SlideShare ist ein Scribd-Unternehmen logo
1 von 79
Downloaden Sie, um offline zu lesen
Splunking the	
  Endpoint
Simon	
  O’Brien
Sales	
  Engineer/Security	
  SME,	
  Splunk
SOB@SPLUNK.COM
2
Disclaimer
During	
  the	
  course	
  of	
  this	
  presentation,	
  we	
  may	
  make	
  forward	
  looking	
  statements	
  regarding	
  future	
  
events	
  or	
  the	
  expected	
  performance	
  of	
  the	
  company.	
  We	
  caution	
  you	
  that	
  such	
  statements	
  reflect	
  our	
  
current	
  expectations	
  and	
  estimates	
  based	
  on	
  factors	
  currently	
  known	
  to	
  us	
  and	
  that	
  actual	
  events	
  or	
  
results	
  could	
  differ	
  materially.	
  For	
  important	
  factors	
  that	
  may	
  cause	
  actual	
  results	
  to	
  differ	
  from	
  those	
  
contained	
  in	
  our	
  forward-­‐looking	
  statements,	
  please	
  review	
  our	
  filings	
  with	
  the	
  SEC.	
  The	
  forward-­‐looking	
  
statements	
  made	
  in	
  the	
  this	
  presentation	
  are	
  being	
  made	
  as	
  of	
  the	
  time	
  and	
  date	
  of	
  its	
  live	
  presentation.	
  
If	
  reviewed	
  after	
  its	
  live	
  presentation,	
  this	
  presentation	
  may	
  not	
  contain	
  current	
  or	
  accurate	
  information.	
  
We	
  do	
  not	
  assume	
  any	
  obligation	
  to	
  update	
  any	
  forward	
  looking	
  statements	
  we	
  may	
  make.	
  
In	
  addition,	
  any	
  information	
  about	
  our	
  roadmap	
  outlines	
  our	
  general	
  product	
  direction	
  and	
  is	
  subject	
  to	
  
change	
  at	
  any	
  time	
  without	
  notice.	
  It	
  is	
  for	
  informational	
  purposes	
  only	
  and	
  shall	
  not,	
  be	
  incorporated	
  
into	
  any	
  contract	
  or	
  other	
  commitment.	
  Splunk	
  undertakes	
  no	
  obligation	
  either	
  to	
  develop	
  the	
  features	
  
or	
  functionality	
  described	
  or	
  to	
  include	
  any	
  such	
  feature	
  or	
  functionality	
  in	
  a	
  future	
  release.
3
About	
  Me…
1.5	
  Years
DEMO,	
  PART	
  I
5
Do	
  you	
  know	
  these	
  men?
6
Session	
  Goals
• Understand	
  why	
  you	
  should	
  Splunk	
  
the	
  endpoint
• Believe	
  that	
  the	
  Universal	
  Forwarder	
  
is	
  awesome
• Learn	
  about	
  customer	
  success
• Get	
  some	
  artifacts	
  you	
  can	
  use
• Bring	
  home	
  what	
  you	
  can	
  do	
  today
7
WHY?
1. It	
  is	
  relatively	
  inexpensive	
  to	
  Splunk	
  
your	
  endpoints,	
  and	
  it	
  will	
  improve	
  
your	
  security	
  posture.
2. VISIBILITY!	
  You	
  will	
  have	
  more	
  
complete	
  information in	
  the	
  case	
  of	
  
breach.
3. The	
  information	
  from	
  your	
  
endpoints	
  maps	
  well	
  to security	
  
guidance,	
  including	
  the	
  CSC	
  20	
  and	
  
the	
  ASD	
  top	
  35.
8
You	
  may	
  have	
  heard…
Endpoint/Server	
  Vulnerabilities Endpoint-­‐Based	
  Malware
9
So	
  these	
  happened	
  in	
  2014/2015…
Endpoint/Server	
  Vulnerabilities Endpoint-­‐Based	
  Malware
….the	
  endpoints?
Could	
  we	
  be	
  more	
  secure	
  if	
  we
10
Executive	
  Summary:
YES!(so	
  do	
  that)
THANKYOU!
12
The	
  Endpoint	
  is	
  important!
Closest	
  to	
  humans Versatile
Underprotected Data-­‐rich
13
The	
  Endpoint	
  is	
  important!
Closest	
  to	
  humans Versatile
Underprotected Data-­‐rich
70%of	
  successful	
  breaches	
  
start	
  on	
  the	
  endpoint*
*IDC	
  study	
  2014
14
The	
  UF:	
  It’s	
  more	
  than	
  you	
  think
Logs
….your	
  endpoints.
The	
  Universal	
  Forwarder	
  allows	
  
you	
  to
15
The	
  UF:	
  It’s	
  more	
  than	
  you	
  think
Logs
16
The	
  UF:	
  It’s	
  more	
  than	
  you	
  think
Scripts
Perfmon
Wire	
  Data
Logs
Process/Apps/FIM
Registry
Sysmon
17
Splunk	
  Universal	
  Forwarder	
  for	
  ETD*!
• “Free”
• Lightweight
• Secure
• Runs	
  on	
  many	
  versions	
  of	
  
Windows	
  &	
  *NIX	
  &	
  OSX
• Flexible
• Centrally	
  configurable
• SCALE!
*Endpoint	
  Threat	
  Detection	
  (Response?)
18
What	
  about	
  the	
  “Response”?
VISIBILITY
reactivity
(for	
  now)
19
Splunk	
  Forwarder	
  for	
  ETD*!
• “Free”
• Lightweight
• Secure
• Runs	
  on	
  many	
  versions	
  of	
  
Windows	
  &	
  *NIX	
  &	
  OSX
• Flexible
• Centrally	
  configurable
• SCALE!
*Endpoint	
  Threat	
  Detection	
  (Response?)
Come	
  on.	
  Is	
  anyone	
  using	
  the	
  
Universal	
  Forwarder	
  in	
  this	
  way?
YES.
20
Use	
  Case	
  1:	
  Large	
  Internet	
  Company
…x	
  (Many	
  
indexers)
on	
  prem dmz
Int.	
  forwarders
ds
install
config
internet
UF
x10,000!
Individual	
  
certs
• Windows	
  event	
  logs
• OSX	
  /var/log/*
• Carbon	
  Black	
  output
• Crash	
  logs	
  for	
  IT	
  Ops
• Custom	
  script	
  for	
  apps	
  
installed
• UNIX	
  TA	
  (upon	
  request)
• Windows	
  TA	
  (upon	
  request)
• Additional	
  granularity	
  for	
  
execs	
  and	
  their	
  admins
• Moving	
  to	
  Splunk	
  Cloud
search
!
21
Central	
  Control	
  with	
  Deployment	
  Server
One	
  (Linux)	
  
DS	
  =	
  10,000	
  
endpoints!
Proxy	
  Logs
22
Additional	
  ways	
  to	
  gather	
  endpoint	
  data
Integrity	
  
Management
NG	
  Endpoint	
  
Protection
Whitelisting
Look	
  for	
  apps	
  
on	
  
splunkbase!
23
Back	
  to	
  these	
  breaches…
Endpoint-­‐Based	
  Malware
Registry	
  Entries
System	
  Event	
  Logs
New	
  Services
New	
  Files
Comms/Running	
   Proc
Security	
  Event	
  Logs
Known	
  Vulns/Apps
24
Let’s	
  map	
  these	
  to	
  the	
  capabilities	
  of	
  the	
  UF…
Registry	
  Entries
System	
  Event	
  Logs
New	
  Services
New	
  Files
Comms/Running	
   Proc
Security	
  Event	
  Logs
Known	
  Vulns/Apps
25
We	
  configure	
  the	
  forwarder	
  to	
  give	
  us	
  data	
  of	
  
interestRegistry	
  Entries
System	
  Event	
  Logs
Security	
  Event	
  Logs
New	
  Services
New	
  Files
Comms/Running	
   Proc
WinRegMon
WinEventLog:	
  System	
  
and	
  WinHostMon
WinEventLog:	
  Security	
  +	
  
Auditing
Scripted	
  Inputs
WinEventLog:	
  System
WinEventLog:	
  Security
TA-­‐Microsoft-­‐Sysmon
Stream,	
  WinHostMon
Windows	
  Update
Monitor:	
  WindowsUpdate.log
Known	
  Vulns/Apps
Scripted	
  Inputs	
  or	
  
WinHostMon
Configuration	
  
examples?	
  See	
  
demo	
  &	
  appendix
26
What	
  could	
  we	
  look	
  for?
• ANY	
  new	
  Windows	
  services
• Registry	
  being	
  written	
  to	
  where	
  it	
  should	
  not
• Users	
  that	
  shouldn’t	
  be	
  used
• Unusual/unapproved	
  processes	
  being	
  launched	
  and	
  their	
  connections/hashes
• Unusual/unapproved	
  ports/connections	
  in	
  use
• Unapproved	
  USB	
  devices	
  being	
  inserted
• New	
  files	
  in	
  places	
  they	
  should	
  not	
  be	
  (WindowsSystem32…)
• Files	
  that	
  look	
  like	
  one	
  thing	
  but	
  are	
  really	
  another
• New	
  drive	
  letters	
  being	
  mapped
• Lack	
  of	
  recent	
  Windows	
  updates
• Versions	
  of	
  software	
  known	
  to	
  be	
  vulnerable
• …and	
  more
INSTANT,	
  GRANULAR	
  DATA	
  ABOUT	
  COMMON	
  BEHAVIOR	
  OF	
  WINDOWS	
  MALWARE!
DEMO,	
  PART	
  II
28
Use	
  Case	
  2:	
  UF	
  for	
  ATM	
  Security	
  +	
  Fraud
• Bank	
  uses	
  ATMs	
  that	
  are	
  Windows-­‐based
• Each	
  ATM	
  has	
  a	
  UF	
  installed,	
  securely	
  sending	
  data	
  to	
  
intermediate	
  forwarder	
  on	
  prem and	
  then	
  up	
  to	
  
Splunk	
  Cloud
• Data	
  retrieved	
  from	
  custom	
  ATM	
  logs	
  – can	
  
understand	
  what’s	
  going	
  on	
  within	
  1-­‐2	
  seconds
• Customer	
  reps	
  can	
  see	
  what	
  the	
  problem	
  is	
  easily
• Understand	
  baseline	
  – when	
  are	
  ATMs	
  popular?	
  
Handle	
  the	
  cash	
  levels
• Understand	
  fraud	
  – has	
  someone	
  stolen	
  a	
  card	
  +	
  PIN	
  
and	
  hitting	
  ATMs	
  in	
  close	
  clusters?	
  “Superman”	
  
correlation
• Conversion	
  Opp:	
  know	
  that	
  a	
  3rd-­‐party	
  bank	
  customer	
  
hits	
  a	
  bank	
  ATM	
  every	
  Friday	
  for	
  $200
Regional	
  Bank	
  in	
  NE,	
  US
29
How	
  about	
  inventory	
  +	
  vulnerabilities?
30
How	
  about	
  inventory	
  +	
  vulnerabilities?
31
Two	
  ways	
  to	
  get	
  installed	
  apps,	
  there	
  are	
  more…	
  
Scripted	
  Input	
  from	
  Windows	
  TA	
  or	
  
WinHostMon
Microsoft	
  Sysmon
32
What	
  versions	
  of	
  what	
  exist	
  on	
  my	
  network?
Scripted	
  Input	
  from	
  Windows	
  TA	
  or	
  
WinHostMon
Do	
  I	
  have	
  known	
  
vulnerable	
  
software	
  on	
  
endpoints?
33
Hash	
  data	
  from	
  apps
Microsoft	
  Sysmon
Correlate	
  hash	
  
with	
  threat	
  intel
34
Windows	
  Update	
  data
35
Windows	
  Update	
  Data	
  (two	
  sourcetypes)
Monitor:	
  WindowsUpdate.log
Monitor:	
  WinEventLog:System
36
Windows	
  Port	
  Data
Scripted	
  input	
  from	
  Windows	
  TA	
  or	
  
WinHostMon
37
Windows	
  Port	
  Data
PID	
  data=easy	
  
correlation	
  to	
  
process	
  
responsible
Or	
  use	
  sysmon…
38
Endpoint	
  info	
  critical	
  to	
  CSC	
  (SANS)	
  20
1	
  &	
  2:	
  Log	
  hardware	
  info,	
  running	
  procs/svcs
3:	
  Scripted	
  inputs	
  to	
  check	
  for	
  config issues
4:	
  Evaluate	
  processes/services	
  for	
  vulns
5:	
  Look	
  for	
  malicious	
  new	
  services/processes	
  
11:	
  Look	
  for	
  malicious	
  ports/protocols	
  
12:	
  Look	
  for	
  local	
  use	
  of	
  priv accounts
14:	
  Gather	
  windows	
  events/*NIX	
  logs
16:	
  Evaluate	
  use	
  of	
  screensaver	
  locks
17:	
  Identify	
  lapses	
  in	
  local	
  encryption
You	
  could	
  do	
  all	
  of	
  that	
  with	
  the	
  Universal	
  Forwarder.
Similar	
  
mappings	
  to	
  
ASD	
  35…
39
Threat	
  Intelligence,	
  you	
  say?
File	
  names	
  and	
  hashes
Expired/bogus	
  certs
Known	
  Bad	
  IP
Processes/Services
40
Endpoint	
  vulns can	
  be	
  found	
  if	
  you	
  google what	
  to	
  
look	
  for…
41
Remember	
  this?
shellshock
• Publicly	
  announced	
  on	
  24/9/2014.
• One	
  Vulnerability	
  Management	
  vendor	
  had	
  a	
  plugin	
  
on	
  25/9.	
  That’s	
  pretty	
  good!
• Others	
  followed	
  on	
  26/9	
  and	
  29/9 – not	
  so	
  good.
• These	
  require authenticated scans.	
  
42
Remember	
  this?
shellshock
• Publicly	
  announced	
  on	
  9/24/2014.
• One	
  Vulnerability	
  Management	
  vendor	
  had	
  a	
  plugin	
  
on	
  9/25.	
  That’s	
  pretty	
  good!
• Others	
  followed	
  on	
  9/26	
  and	
  9/29 – not	
  so	
  good.
• These	
  require authenticated scans.	
  
make	
  this	
  process	
  more	
  timely?
Could
43
The	
  Universal	
  Forwarder	
  as	
  self-­‐help	
  guru
That	
  UF	
  sure	
  
does	
  a	
  lot	
  by	
  
itself!
44
The	
  Universal	
  Forwarder	
  as	
  self-­‐help	
  guru
• If	
  you	
  had	
  the	
  Splunk	
  UF	
  on	
  all	
  of	
  your	
  production	
  
*NIX	
  servers…
• You	
  could	
  very	
  quickly	
  program	
  them	
  to	
  find	
  
shellshock	
  (or	
  ghost,	
  or	
  poodle,	
  or	
  heartbleed).
• You	
  avoid	
  Vulnerability	
  Management	
  Vendor	
  Lag
• You	
  could	
  then	
  report	
  on	
  remediation	
  efforts	
  over	
  
time.
• And the	
  data	
  ingest	
  would	
  be	
  very	
  small.
45
5	
  Step	
  Vulnerability	
  Tracking	
  Strategy
1. On	
  day	
  one,	
  become	
  aware	
  of	
  vulnerability
2. Google	
  “how	
  to	
  detect	
  $vulnerability$”
3. Adopt	
  code	
  via	
  script	
  (shell,	
  batch,	
  etc)	
  and	
  place	
  into	
  your	
  Splunk	
  deployment	
  server
4. Forwarders	
  run	
  code	
  and	
  deliver	
  results	
  into	
  Splunk	
  indexers
5. Report	
  on	
  the	
  results
A	
  good	
  step	
  
by	
  step
46
Use	
  Case	
  3:	
  UF	
  for	
  Shellshock	
  Tracking
“We	
  wrote	
  it	
  on	
  the	
  same	
  day	
  and	
  ran	
  
it	
  – it	
  was	
  really	
  fundamental	
  to	
  our	
  
defense.”	
  – Mark	
  Graff,	
  NASDAQ
Shellshock	
  on	
  20,000	
  Linux,	
  Solaris,	
  
AIX	
  servers	
  tracked	
  in	
  Splunk
(Large	
  payment	
  processing	
  
company)
47
How	
  about	
  wire	
  data?
• Technology	
  Add-­‐on	
  or	
  TA	
  (Splunk_TA_stream)
• Provides	
  a	
  new	
  Data	
  Input	
  called	
  “Wire	
  Data”
– passively	
  captures	
  traffic	
  using	
  a	
  modular	
  
input
– C++	
  executable	
  called	
  “Stream	
  Forwarder”	
  
(streamfwd)
• Captures	
  application	
  layer	
  (level	
  7)	
  attributes
• Automatically	
  decrypts	
  SSL/TLS	
  traffic	
  using	
  RSA	
  
keys
Turn	
  the	
  UF	
  
into	
  a	
  little	
  
network	
  sniffer
48
Stream	
  Protocols/Platforms	
  Supported
• UDP
• TCP
• HTTP
• IMAP
• MySQL	
  
(login/cmd/query)
• Oracle	
  (TNS)
• PostgreSQL
• Sybase/SQL	
  
Server	
  (TDS)	
  
• FTP
• SMB
• NFS
• POP3
• SMTP
• LDAP/AD
• SIP
• XMPP
• AMQP
• MAPI
• IRC
Supports	
  Windows	
  7	
  (64-­‐bit),	
  Windows	
  2008	
  R2	
  (64	
  bit),	
  Linux	
  (32-­‐bit/64-­‐bit)	
  and	
  Mac	
  OSX	
  (64-­‐bit)
• DNS
• DHCP
• RADIUS
• Diameter
• BitTorrent
• SMPP
49
How	
  much	
  data?
TA-­‐microsoft-­‐sysmon
Splunk_TA_windows
“a	
  typical	
  day	
  at	
  
the	
  office…”
Nice	
  try,	
  O’Brien!
All	
  this	
  endpoint	
  Splunking will	
  
blow	
  up	
  my	
  license…
50
How	
  much	
  data?
TA-­‐microsoft-­‐sysmon
Splunk_TA_windows
“a	
  typical	
  day	
  at	
  
the	
  office…”
51
How	
  much	
  data?
A	
  12	
  hour	
  day.	
  
Even	
  in	
  
marketing!
52
How	
  much	
  data?
12	
  hours	
  of	
  standard	
  event	
  logs	
  =	
  5.5	
  MB.	
  Nice!
53
How	
  much	
  data?
Hmm.	
  Lot	
  more	
  
events…
54
How	
  much	
  data?
12	
  hours	
  of	
  Sysmon logs	
  =	
  241	
  MB.	
  Oh	
  crap.	
  There	
  goes	
  my	
  Splunk Summit	
  talk…!!
55
How	
  much	
  data?
Lots	
  of	
  
red….let’s	
  take	
  
that	
  out.
56
How	
  much	
  data?
That’s	
  more	
  like	
  it.	
  16MB	
  of	
  Sysmon,	
  5.5MB	
  of	
  Windows	
  events	
  =	
  21.5MB	
  per	
  endpoint.
Coverage	
  for	
  1,000 Windows	
  endpoints?	
  21.5GBingest,	
  per	
  day.	
  
57
Sysmon with	
  network/image	
  filtering?
• Start/Stop	
  of	
  all	
  processes
• Process	
  names	
  &	
  full	
  command	
  line	
  args
• Parent/child	
  relationships	
  (GUIDs)	
  between	
  processes
• Session	
  IDs
• Hash	
  and	
  user	
  data	
  for	
  all	
  processes
• Filenames	
  that	
  have	
  their	
  create	
  times	
  updated
• Driver/DLL	
  loads	
  with	
  hash	
  data
• Network	
  communication	
  per	
  process	
  (TCP	
  and	
  UDP)	
  including	
  IP	
  address,	
  size,	
  port	
  data
• Ability	
  to	
  map	
  communication	
  back	
  to	
  process	
  GUID	
  and	
  session	
  ID
You	
  still	
  get…
You	
  lose…
You	
  retain	
  far	
  
more	
  function	
  
than	
  you	
  lose.
58
So	
  you	
  can	
  still	
  do…
I	
  surfed	
  a	
  whole	
  lot	
  
in	
  Chrome	
  
today…listened	
  to	
  
some	
  tunes,	
  too!
59
And	
  also… I	
  really	
  DID	
  work	
  
on	
  that	
  300	
  slide	
  
powerpoint before	
  
lunch,	
  I	
  swear!
60
In	
  Sum
1. If	
  you’re	
  not	
  Splunking	
  the	
  data	
  from	
  your	
  various	
  endpoints	
  today,	
  
you	
  should	
  be.	
  
2. The	
  Splunk	
  Universal	
  Forwarder	
  is	
  a	
  super-­‐powerful	
  tool	
  to	
  use	
  on	
  
your	
  endpoints,	
  free	
  to	
  install,	
  scales	
  well,	
  can	
  be	
  centrally	
  
configured,	
  and	
  data	
  volumes	
  are	
  quite	
  reasonable.	
  
3. For	
  Windows,	
  event	
  data	
  is	
  critical.	
  Sysmon data	
  is	
  great	
  too,	
  and	
  
free	
  to	
  install.
4. Other	
  customers	
  from	
  many	
  verticals	
  are	
  having	
  continued	
  success	
  
with	
  the	
  data	
  they	
  can	
  gather	
  from	
  endpoints.
FINAL	
  QUESTIONS?
THANKYOU!
SOB@SPLUNK.COM
APPENDIX
SOB@SPLUNK.COM
SYSMON DETAILS
SOB@SPLUNK.COM
65
Sysmon Info
• Blog	
  post	
  from	
  November,	
  2014
• App	
  available	
  on	
  Splunkbase,	
  
works	
  with	
  current	
  (3.1)	
  version	
  
of	
  Sysmon:	
  
• Forwarder	
  6.2+	
  needed	
  to	
  get	
  
XML	
  formatted	
  Sysmon data	
  (a	
  
good	
  idea,	
  cuts	
  down	
  on	
  size)
66
Sysmon Filters
• This	
  works	
  for	
  Sysmon
3.1+
• Add	
  what	
  you	
  need
• If	
  you	
  actually	
  want	
  
Image	
  and	
  Network	
  data,	
  
add	
  those	
  stanzas
• Email	
  
brodsky@splunk.com for	
  
links	
  to	
  example	
  files!
Filter	
  out	
  all	
  the	
  
Splunk	
  activity
67
Sysmon Config List
• sysmon –c	
  with	
  no	
  
filename	
  will	
  dump	
  
config
Image	
  and	
  
Network	
  
disabled
68
Sysmon Config Load
• sysmon –c	
  with	
  
filename	
  will	
  load	
  
config
• No	
  restart	
  needed
• Ignore	
  errors
• Run	
  as	
  admin	
  (or	
  script	
  
as	
  admin)
Hash	
  Analysis	
  with	
  Sysmon
SOB@SPLUNK.COM
Windows	
  registry	
  monitoring
SOB@SPLUNK.COM
75
Registry	
  Monitoring	
  config
• Simple	
  examples	
  shown	
  
here
• Email	
  sob@splunk.com
for	
  an	
  extensive	
  registry	
  
monitoring	
  configbased	
  
on	
  Autoruns
76
PLACEHOLDER:	
  Winreg
Will	
  have	
  link	
  and	
  other	
  info	
  here	
  detailing	
  how	
  to	
  do	
  windows	
  registry	
  
with	
  sample	
  config of	
  400+	
  registry	
  keys	
  to	
  monitor.
If	
  you	
  monitor	
  
the	
  right	
  reg key	
  
you	
  can	
  find	
  new	
  
USB	
  insertions.
77
Registry	
  Results
• USB	
  inserted	
  with	
  
BlackPOS malware
• Malware	
  executed	
  –
these	
  are	
  the	
  registry	
  
changes	
  logged
winhostmon
SOB@SPLUNK.COM
79
WinHostMon
• Get	
  hardware	
  details,	
  
services,	
  processes,	
  
apps,	
  etc…
• Built	
  right	
  into	
  the	
  
forwarder,	
  no	
  scripts	
  
needed

Weitere ähnliche Inhalte

Was ist angesagt?

Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop Splunk
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecurityShannon Cuthbertson
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnSplunk
 
Security investigation hands-on workshop 2018
Security investigation hands-on workshop 2018Security investigation hands-on workshop 2018
Security investigation hands-on workshop 2018YoungCho50
 
SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunk
 
Rugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullRugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullSeniorStoryteller
 
A Deep Dive into Spring Application Events
A Deep Dive into Spring Application EventsA Deep Dive into Spring Application Events
A Deep Dive into Spring Application EventsVMware Tanzu
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Splunk
 
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comWindows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comMichael Gough
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Splunk für Security
Splunk für SecuritySplunk für Security
Splunk für SecuritySplunk
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunk
 
Understanding Network Insight Integrations to Automate Containment and Kick S...
Understanding Network Insight Integrations to Automate Containment and Kick S...Understanding Network Insight Integrations to Automate Containment and Kick S...
Understanding Network Insight Integrations to Automate Containment and Kick S...Core Security
 

Was ist angesagt? (20)

Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Security investigation hands-on workshop 2018
Security investigation hands-on workshop 2018Security investigation hands-on workshop 2018
Security investigation hands-on workshop 2018
 
SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für Security
 
Rugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullRugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich Mogull
 
Security War Games
Security War GamesSecurity War Games
Security War Games
 
A Deep Dive into Spring Application Events
A Deep Dive into Spring Application EventsA Deep Dive into Spring Application Events
A Deep Dive into Spring Application Events
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comWindows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk für Security
Splunk für SecuritySplunk für Security
Splunk für Security
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT Operations
 
Understanding Network Insight Integrations to Automate Containment and Kick S...
Understanding Network Insight Integrations to Automate Containment and Kick S...Understanding Network Insight Integrations to Automate Containment and Kick S...
Understanding Network Insight Integrations to Automate Containment and Kick S...
 

Andere mochten auch

Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkSplunk
 
SplunkLive! Warsaw 2016 - Getting started with Splunk
SplunkLive! Warsaw 2016 - Getting started with SplunkSplunkLive! Warsaw 2016 - Getting started with Splunk
SplunkLive! Warsaw 2016 - Getting started with SplunkSplunk
 
Power of SPL
Power of SPLPower of SPL
Power of SPLSplunk
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Georg Knon
 
SplunkLive! Hamburg / München Beginner Session
SplunkLive! Hamburg / München Beginner SessionSplunkLive! Hamburg / München Beginner Session
SplunkLive! Hamburg / München Beginner SessionGeorg Knon
 
Supporting Enterprise System Rollouts with Splunk
Supporting Enterprise System Rollouts with SplunkSupporting Enterprise System Rollouts with Splunk
Supporting Enterprise System Rollouts with SplunkErin Sweeney
 
Advanced Use Cases for Analytics Breakout Session
Advanced Use Cases for Analytics Breakout SessionAdvanced Use Cases for Analytics Breakout Session
Advanced Use Cases for Analytics Breakout SessionSplunk
 
SplunkLive! Advanced Session
SplunkLive! Advanced SessionSplunkLive! Advanced Session
SplunkLive! Advanced SessionSplunk
 
SplunkLive! Analytics with Splunk Enterprise - Part 2
SplunkLive! Analytics with Splunk Enterprise - Part 2SplunkLive! Analytics with Splunk Enterprise - Part 2
SplunkLive! Analytics with Splunk Enterprise - Part 2Splunk
 
What's New in Splunk 6.3
What's New in Splunk 6.3What's New in Splunk 6.3
What's New in Splunk 6.3Splunk
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunk
 
SplunkSummit 2015 - A Quick Guide to Search Optimization
SplunkSummit 2015 - A Quick Guide to Search OptimizationSplunkSummit 2015 - A Quick Guide to Search Optimization
SplunkSummit 2015 - A Quick Guide to Search OptimizationSplunk
 
SplunkLive! Customer Presentation – Availity
SplunkLive! Customer Presentation – AvailitySplunkLive! Customer Presentation – Availity
SplunkLive! Customer Presentation – AvailitySplunk
 
Scale Splunk
Scale SplunkScale Splunk
Scale SplunkSplunk
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunk
 
Getting Started With Splunk It Service Intelligence
Getting Started With Splunk It Service IntelligenceGetting Started With Splunk It Service Intelligence
Getting Started With Splunk It Service IntelligenceSplunk
 
SplunkSummit 2015 - Security Ninjitsu
SplunkSummit 2015 - Security NinjitsuSplunkSummit 2015 - Security Ninjitsu
SplunkSummit 2015 - Security NinjitsuSplunk
 
Driving Efficiency with Splunk Cloud at Gatwick Airport
Driving Efficiency with Splunk Cloud at Gatwick AirportDriving Efficiency with Splunk Cloud at Gatwick Airport
Driving Efficiency with Splunk Cloud at Gatwick AirportSplunk
 

Andere mochten auch (20)

Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in Splunk
 
Education and literacy equal innovation
Education and literacy equal innovationEducation and literacy equal innovation
Education and literacy equal innovation
 
SplunkLive! Warsaw 2016 - Getting started with Splunk
SplunkLive! Warsaw 2016 - Getting started with SplunkSplunkLive! Warsaw 2016 - Getting started with Splunk
SplunkLive! Warsaw 2016 - Getting started with Splunk
 
Power of SPL
Power of SPLPower of SPL
Power of SPL
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
 
SplunkLive! Hamburg / München Beginner Session
SplunkLive! Hamburg / München Beginner SessionSplunkLive! Hamburg / München Beginner Session
SplunkLive! Hamburg / München Beginner Session
 
Supporting Enterprise System Rollouts with Splunk
Supporting Enterprise System Rollouts with SplunkSupporting Enterprise System Rollouts with Splunk
Supporting Enterprise System Rollouts with Splunk
 
Advanced Use Cases for Analytics Breakout Session
Advanced Use Cases for Analytics Breakout SessionAdvanced Use Cases for Analytics Breakout Session
Advanced Use Cases for Analytics Breakout Session
 
SplunkLive! Advanced Session
SplunkLive! Advanced SessionSplunkLive! Advanced Session
SplunkLive! Advanced Session
 
SplunkLive! Analytics with Splunk Enterprise - Part 2
SplunkLive! Analytics with Splunk Enterprise - Part 2SplunkLive! Analytics with Splunk Enterprise - Part 2
SplunkLive! Analytics with Splunk Enterprise - Part 2
 
What's New in Splunk 6.3
What's New in Splunk 6.3What's New in Splunk 6.3
What's New in Splunk 6.3
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the Endpoint
 
SplunkSummit 2015 - A Quick Guide to Search Optimization
SplunkSummit 2015 - A Quick Guide to Search OptimizationSplunkSummit 2015 - A Quick Guide to Search Optimization
SplunkSummit 2015 - A Quick Guide to Search Optimization
 
SplunkLive! Customer Presentation – Availity
SplunkLive! Customer Presentation – AvailitySplunkLive! Customer Presentation – Availity
SplunkLive! Customer Presentation – Availity
 
Splunk live beginner training nyc
Splunk live beginner training nycSplunk live beginner training nyc
Splunk live beginner training nyc
 
Scale Splunk
Scale SplunkScale Splunk
Scale Splunk
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary session
 
Getting Started With Splunk It Service Intelligence
Getting Started With Splunk It Service IntelligenceGetting Started With Splunk It Service Intelligence
Getting Started With Splunk It Service Intelligence
 
SplunkSummit 2015 - Security Ninjitsu
SplunkSummit 2015 - Security NinjitsuSplunkSummit 2015 - Security Ninjitsu
SplunkSummit 2015 - Security Ninjitsu
 
Driving Efficiency with Splunk Cloud at Gatwick Airport
Driving Efficiency with Splunk Cloud at Gatwick AirportDriving Efficiency with Splunk Cloud at Gatwick Airport
Driving Efficiency with Splunk Cloud at Gatwick Airport
 

Ähnlich wie SplunkSummit 2015 - Splunking the Endpoint

Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security WorkshopSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Operational Security
Operational SecurityOperational Security
Operational SecuritySplunk
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALRisi Avila
 
Splunk for Security - Hands-On
Splunk for Security - Hands-OnSplunk for Security - Hands-On
Splunk for Security - Hands-OnSplunk
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationGeorg Knon
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunk
 
SplunkLive! Wien - Splunk für Security
SplunkLive! Wien - Splunk für SecuritySplunkLive! Wien - Splunk für Security
SplunkLive! Wien - Splunk für SecuritySplunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
Hands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainHands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainSplunk
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk
 
SplunkLive! Tampa: Splunk for Security - Hands-On Session
SplunkLive! Tampa: Splunk for Security - Hands-On SessionSplunkLive! Tampa: Splunk for Security - Hands-On Session
SplunkLive! Tampa: Splunk for Security - Hands-On SessionSplunk
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionSplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 

Ähnlich wie SplunkSummit 2015 - Splunking the Endpoint (20)

Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security Workshop
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout Session
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINAL
 
Splunk for Security - Hands-On
Splunk for Security - Hands-OnSplunk for Security - Hands-On
Splunk for Security - Hands-On
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für Security
 
SplunkLive! Wien - Splunk für Security
SplunkLive! Wien - Splunk für SecuritySplunkLive! Wien - Splunk für Security
SplunkLive! Wien - Splunk für Security
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Hands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainHands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill Chain
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 
SplunkLive! Tampa: Splunk for Security - Hands-On Session
SplunkLive! Tampa: Splunk for Security - Hands-On SessionSplunkLive! Tampa: Splunk for Security - Hands-On Session
SplunkLive! Tampa: Splunk for Security - Hands-On Session
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 

Mehr von Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Mehr von Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Kürzlich hochgeladen

Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Delhi Call girls
 
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% SecureCall me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% SecurePooja Nehwal
 
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Valters Lauzums
 
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteedamy56318795
 
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...SUHANI PANDEY
 
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...amitlee9823
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfMarinCaroMartnezBerg
 
CebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxCebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxolyaivanovalion
 
Mature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxMature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxolyaivanovalion
 
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...amitlee9823
 
Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...
Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...
Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...amitlee9823
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...amitlee9823
 
Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...amitlee9823
 
BigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxBigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxolyaivanovalion
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxolyaivanovalion
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAroojKhan71
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsJoseMangaJr1
 

Kürzlich hochgeladen (20)

Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get CytotecAbortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
 
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
 
Predicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science ProjectPredicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science Project
 
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% SecureCall me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
 
Sampling (random) method and Non random.ppt
Sampling (random) method and Non random.pptSampling (random) method and Non random.ppt
Sampling (random) method and Non random.ppt
 
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
 
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
 
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
 
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdf
 
CebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxCebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptx
 
Mature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxMature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptx
 
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...
 
Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...
Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...
Mg Road Call Girls Service: 🍓 7737669865 🍓 High Profile Model Escorts | Banga...
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
 
Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Thane West Call On 9920725232 With Body to body massage...
 
BigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxBigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptx
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFx
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter Lessons
 

SplunkSummit 2015 - Splunking the Endpoint

  • 1. Splunking the  Endpoint Simon  O’Brien Sales  Engineer/Security  SME,  Splunk SOB@SPLUNK.COM
  • 2. 2 Disclaimer During  the  course  of  this  presentation,  we  may  make  forward  looking  statements  regarding  future   events  or  the  expected  performance  of  the  company.  We  caution  you  that  such  statements  reflect  our   current  expectations  and  estimates  based  on  factors  currently  known  to  us  and  that  actual  events  or   results  could  differ  materially.  For  important  factors  that  may  cause  actual  results  to  differ  from  those   contained  in  our  forward-­‐looking  statements,  please  review  our  filings  with  the  SEC.  The  forward-­‐looking   statements  made  in  the  this  presentation  are  being  made  as  of  the  time  and  date  of  its  live  presentation.   If  reviewed  after  its  live  presentation,  this  presentation  may  not  contain  current  or  accurate  information.   We  do  not  assume  any  obligation  to  update  any  forward  looking  statements  we  may  make.   In  addition,  any  information  about  our  roadmap  outlines  our  general  product  direction  and  is  subject  to   change  at  any  time  without  notice.  It  is  for  informational  purposes  only  and  shall  not,  be  incorporated   into  any  contract  or  other  commitment.  Splunk  undertakes  no  obligation  either  to  develop  the  features   or  functionality  described  or  to  include  any  such  feature  or  functionality  in  a  future  release.
  • 5. 5 Do  you  know  these  men?
  • 6. 6 Session  Goals • Understand  why  you  should  Splunk   the  endpoint • Believe  that  the  Universal  Forwarder   is  awesome • Learn  about  customer  success • Get  some  artifacts  you  can  use • Bring  home  what  you  can  do  today
  • 7. 7 WHY? 1. It  is  relatively  inexpensive  to  Splunk   your  endpoints,  and  it  will  improve   your  security  posture. 2. VISIBILITY!  You  will  have  more   complete  information in  the  case  of   breach. 3. The  information  from  your   endpoints  maps  well  to security   guidance,  including  the  CSC  20  and   the  ASD  top  35.
  • 8. 8 You  may  have  heard… Endpoint/Server  Vulnerabilities Endpoint-­‐Based  Malware
  • 9. 9 So  these  happened  in  2014/2015… Endpoint/Server  Vulnerabilities Endpoint-­‐Based  Malware ….the  endpoints? Could  we  be  more  secure  if  we
  • 12. 12 The  Endpoint  is  important! Closest  to  humans Versatile Underprotected Data-­‐rich
  • 13. 13 The  Endpoint  is  important! Closest  to  humans Versatile Underprotected Data-­‐rich 70%of  successful  breaches   start  on  the  endpoint* *IDC  study  2014
  • 14. 14 The  UF:  It’s  more  than  you  think Logs ….your  endpoints. The  Universal  Forwarder  allows   you  to
  • 15. 15 The  UF:  It’s  more  than  you  think Logs
  • 16. 16 The  UF:  It’s  more  than  you  think Scripts Perfmon Wire  Data Logs Process/Apps/FIM Registry Sysmon
  • 17. 17 Splunk  Universal  Forwarder  for  ETD*! • “Free” • Lightweight • Secure • Runs  on  many  versions  of   Windows  &  *NIX  &  OSX • Flexible • Centrally  configurable • SCALE! *Endpoint  Threat  Detection  (Response?)
  • 18. 18 What  about  the  “Response”? VISIBILITY reactivity (for  now)
  • 19. 19 Splunk  Forwarder  for  ETD*! • “Free” • Lightweight • Secure • Runs  on  many  versions  of   Windows  &  *NIX  &  OSX • Flexible • Centrally  configurable • SCALE! *Endpoint  Threat  Detection  (Response?) Come  on.  Is  anyone  using  the   Universal  Forwarder  in  this  way? YES.
  • 20. 20 Use  Case  1:  Large  Internet  Company …x  (Many   indexers) on  prem dmz Int.  forwarders ds install config internet UF x10,000! Individual   certs • Windows  event  logs • OSX  /var/log/* • Carbon  Black  output • Crash  logs  for  IT  Ops • Custom  script  for  apps   installed • UNIX  TA  (upon  request) • Windows  TA  (upon  request) • Additional  granularity  for   execs  and  their  admins • Moving  to  Splunk  Cloud search !
  • 21. 21 Central  Control  with  Deployment  Server One  (Linux)   DS  =  10,000   endpoints!
  • 22. Proxy  Logs 22 Additional  ways  to  gather  endpoint  data Integrity   Management NG  Endpoint   Protection Whitelisting Look  for  apps   on   splunkbase!
  • 23. 23 Back  to  these  breaches… Endpoint-­‐Based  Malware Registry  Entries System  Event  Logs New  Services New  Files Comms/Running   Proc Security  Event  Logs Known  Vulns/Apps
  • 24. 24 Let’s  map  these  to  the  capabilities  of  the  UF… Registry  Entries System  Event  Logs New  Services New  Files Comms/Running   Proc Security  Event  Logs Known  Vulns/Apps
  • 25. 25 We  configure  the  forwarder  to  give  us  data  of   interestRegistry  Entries System  Event  Logs Security  Event  Logs New  Services New  Files Comms/Running   Proc WinRegMon WinEventLog:  System   and  WinHostMon WinEventLog:  Security  +   Auditing Scripted  Inputs WinEventLog:  System WinEventLog:  Security TA-­‐Microsoft-­‐Sysmon Stream,  WinHostMon Windows  Update Monitor:  WindowsUpdate.log Known  Vulns/Apps Scripted  Inputs  or   WinHostMon Configuration   examples?  See   demo  &  appendix
  • 26. 26 What  could  we  look  for? • ANY  new  Windows  services • Registry  being  written  to  where  it  should  not • Users  that  shouldn’t  be  used • Unusual/unapproved  processes  being  launched  and  their  connections/hashes • Unusual/unapproved  ports/connections  in  use • Unapproved  USB  devices  being  inserted • New  files  in  places  they  should  not  be  (WindowsSystem32…) • Files  that  look  like  one  thing  but  are  really  another • New  drive  letters  being  mapped • Lack  of  recent  Windows  updates • Versions  of  software  known  to  be  vulnerable • …and  more INSTANT,  GRANULAR  DATA  ABOUT  COMMON  BEHAVIOR  OF  WINDOWS  MALWARE!
  • 28. 28 Use  Case  2:  UF  for  ATM  Security  +  Fraud • Bank  uses  ATMs  that  are  Windows-­‐based • Each  ATM  has  a  UF  installed,  securely  sending  data  to   intermediate  forwarder  on  prem and  then  up  to   Splunk  Cloud • Data  retrieved  from  custom  ATM  logs  – can   understand  what’s  going  on  within  1-­‐2  seconds • Customer  reps  can  see  what  the  problem  is  easily • Understand  baseline  – when  are  ATMs  popular?   Handle  the  cash  levels • Understand  fraud  – has  someone  stolen  a  card  +  PIN   and  hitting  ATMs  in  close  clusters?  “Superman”   correlation • Conversion  Opp:  know  that  a  3rd-­‐party  bank  customer   hits  a  bank  ATM  every  Friday  for  $200 Regional  Bank  in  NE,  US
  • 29. 29 How  about  inventory  +  vulnerabilities?
  • 30. 30 How  about  inventory  +  vulnerabilities?
  • 31. 31 Two  ways  to  get  installed  apps,  there  are  more…   Scripted  Input  from  Windows  TA  or   WinHostMon Microsoft  Sysmon
  • 32. 32 What  versions  of  what  exist  on  my  network? Scripted  Input  from  Windows  TA  or   WinHostMon Do  I  have  known   vulnerable   software  on   endpoints?
  • 33. 33 Hash  data  from  apps Microsoft  Sysmon Correlate  hash   with  threat  intel
  • 35. 35 Windows  Update  Data  (two  sourcetypes) Monitor:  WindowsUpdate.log Monitor:  WinEventLog:System
  • 36. 36 Windows  Port  Data Scripted  input  from  Windows  TA  or   WinHostMon
  • 37. 37 Windows  Port  Data PID  data=easy   correlation  to   process   responsible Or  use  sysmon…
  • 38. 38 Endpoint  info  critical  to  CSC  (SANS)  20 1  &  2:  Log  hardware  info,  running  procs/svcs 3:  Scripted  inputs  to  check  for  config issues 4:  Evaluate  processes/services  for  vulns 5:  Look  for  malicious  new  services/processes   11:  Look  for  malicious  ports/protocols   12:  Look  for  local  use  of  priv accounts 14:  Gather  windows  events/*NIX  logs 16:  Evaluate  use  of  screensaver  locks 17:  Identify  lapses  in  local  encryption You  could  do  all  of  that  with  the  Universal  Forwarder. Similar   mappings  to   ASD  35…
  • 39. 39 Threat  Intelligence,  you  say? File  names  and  hashes Expired/bogus  certs Known  Bad  IP Processes/Services
  • 40. 40 Endpoint  vulns can  be  found  if  you  google what  to   look  for…
  • 41. 41 Remember  this? shellshock • Publicly  announced  on  24/9/2014. • One  Vulnerability  Management  vendor  had  a  plugin   on  25/9.  That’s  pretty  good! • Others  followed  on  26/9  and  29/9 – not  so  good. • These  require authenticated scans.  
  • 42. 42 Remember  this? shellshock • Publicly  announced  on  9/24/2014. • One  Vulnerability  Management  vendor  had  a  plugin   on  9/25.  That’s  pretty  good! • Others  followed  on  9/26  and  9/29 – not  so  good. • These  require authenticated scans.   make  this  process  more  timely? Could
  • 43. 43 The  Universal  Forwarder  as  self-­‐help  guru That  UF  sure   does  a  lot  by   itself!
  • 44. 44 The  Universal  Forwarder  as  self-­‐help  guru • If  you  had  the  Splunk  UF  on  all  of  your  production   *NIX  servers… • You  could  very  quickly  program  them  to  find   shellshock  (or  ghost,  or  poodle,  or  heartbleed). • You  avoid  Vulnerability  Management  Vendor  Lag • You  could  then  report  on  remediation  efforts  over   time. • And the  data  ingest  would  be  very  small.
  • 45. 45 5  Step  Vulnerability  Tracking  Strategy 1. On  day  one,  become  aware  of  vulnerability 2. Google  “how  to  detect  $vulnerability$” 3. Adopt  code  via  script  (shell,  batch,  etc)  and  place  into  your  Splunk  deployment  server 4. Forwarders  run  code  and  deliver  results  into  Splunk  indexers 5. Report  on  the  results A  good  step   by  step
  • 46. 46 Use  Case  3:  UF  for  Shellshock  Tracking “We  wrote  it  on  the  same  day  and  ran   it  – it  was  really  fundamental  to  our   defense.”  – Mark  Graff,  NASDAQ Shellshock  on  20,000  Linux,  Solaris,   AIX  servers  tracked  in  Splunk (Large  payment  processing   company)
  • 47. 47 How  about  wire  data? • Technology  Add-­‐on  or  TA  (Splunk_TA_stream) • Provides  a  new  Data  Input  called  “Wire  Data” – passively  captures  traffic  using  a  modular   input – C++  executable  called  “Stream  Forwarder”   (streamfwd) • Captures  application  layer  (level  7)  attributes • Automatically  decrypts  SSL/TLS  traffic  using  RSA   keys Turn  the  UF   into  a  little   network  sniffer
  • 48. 48 Stream  Protocols/Platforms  Supported • UDP • TCP • HTTP • IMAP • MySQL   (login/cmd/query) • Oracle  (TNS) • PostgreSQL • Sybase/SQL   Server  (TDS)   • FTP • SMB • NFS • POP3 • SMTP • LDAP/AD • SIP • XMPP • AMQP • MAPI • IRC Supports  Windows  7  (64-­‐bit),  Windows  2008  R2  (64  bit),  Linux  (32-­‐bit/64-­‐bit)  and  Mac  OSX  (64-­‐bit) • DNS • DHCP • RADIUS • Diameter • BitTorrent • SMPP
  • 49. 49 How  much  data? TA-­‐microsoft-­‐sysmon Splunk_TA_windows “a  typical  day  at   the  office…” Nice  try,  O’Brien! All  this  endpoint  Splunking will   blow  up  my  license…
  • 51. 51 How  much  data? A  12  hour  day.   Even  in   marketing!
  • 52. 52 How  much  data? 12  hours  of  standard  event  logs  =  5.5  MB.  Nice!
  • 53. 53 How  much  data? Hmm.  Lot  more   events…
  • 54. 54 How  much  data? 12  hours  of  Sysmon logs  =  241  MB.  Oh  crap.  There  goes  my  Splunk Summit  talk…!!
  • 55. 55 How  much  data? Lots  of   red….let’s  take   that  out.
  • 56. 56 How  much  data? That’s  more  like  it.  16MB  of  Sysmon,  5.5MB  of  Windows  events  =  21.5MB  per  endpoint. Coverage  for  1,000 Windows  endpoints?  21.5GBingest,  per  day.  
  • 57. 57 Sysmon with  network/image  filtering? • Start/Stop  of  all  processes • Process  names  &  full  command  line  args • Parent/child  relationships  (GUIDs)  between  processes • Session  IDs • Hash  and  user  data  for  all  processes • Filenames  that  have  their  create  times  updated • Driver/DLL  loads  with  hash  data • Network  communication  per  process  (TCP  and  UDP)  including  IP  address,  size,  port  data • Ability  to  map  communication  back  to  process  GUID  and  session  ID You  still  get… You  lose… You  retain  far   more  function   than  you  lose.
  • 58. 58 So  you  can  still  do… I  surfed  a  whole  lot   in  Chrome   today…listened  to   some  tunes,  too!
  • 59. 59 And  also… I  really  DID  work   on  that  300  slide   powerpoint before   lunch,  I  swear!
  • 60. 60 In  Sum 1. If  you’re  not  Splunking  the  data  from  your  various  endpoints  today,   you  should  be.   2. The  Splunk  Universal  Forwarder  is  a  super-­‐powerful  tool  to  use  on   your  endpoints,  free  to  install,  scales  well,  can  be  centrally   configured,  and  data  volumes  are  quite  reasonable.   3. For  Windows,  event  data  is  critical.  Sysmon data  is  great  too,  and   free  to  install. 4. Other  customers  from  many  verticals  are  having  continued  success   with  the  data  they  can  gather  from  endpoints.
  • 65. 65 Sysmon Info • Blog  post  from  November,  2014 • App  available  on  Splunkbase,   works  with  current  (3.1)  version   of  Sysmon:   • Forwarder  6.2+  needed  to  get   XML  formatted  Sysmon data  (a   good  idea,  cuts  down  on  size)
  • 66. 66 Sysmon Filters • This  works  for  Sysmon 3.1+ • Add  what  you  need • If  you  actually  want   Image  and  Network  data,   add  those  stanzas • Email   brodsky@splunk.com for   links  to  example  files! Filter  out  all  the   Splunk  activity
  • 67. 67 Sysmon Config List • sysmon –c  with  no   filename  will  dump   config Image  and   Network   disabled
  • 68. 68 Sysmon Config Load • sysmon –c  with   filename  will  load   config • No  restart  needed • Ignore  errors • Run  as  admin  (or  script   as  admin)
  • 69. Hash  Analysis  with  Sysmon SOB@SPLUNK.COM
  • 70.
  • 71.
  • 72.
  • 73.
  • 75. 75 Registry  Monitoring  config • Simple  examples  shown   here • Email  sob@splunk.com for  an  extensive  registry   monitoring  configbased   on  Autoruns
  • 76. 76 PLACEHOLDER:  Winreg Will  have  link  and  other  info  here  detailing  how  to  do  windows  registry   with  sample  config of  400+  registry  keys  to  monitor. If  you  monitor   the  right  reg key   you  can  find  new   USB  insertions.
  • 77. 77 Registry  Results • USB  inserted  with   BlackPOS malware • Malware  executed  – these  are  the  registry   changes  logged
  • 79. 79 WinHostMon • Get  hardware  details,   services,  processes,   apps,  etc… • Built  right  into  the   forwarder,  no  scripts   needed