SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Splunk for
Continuous Monitoring
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk = Visibility
Splunk is IT searchengine for machine data-
”Googlefor the Data Center”
Provides visibility, reporting and searchacross all
your IT systems and infrastructure
2
ReducesIT costs with one solution to solve many
challenges
Softwarethat runs on allmodern platforms
Copyright © 2011, Splunk Inc. Listen to your data.
Machine Generated Data Across All IT
No real standards– formats,types
and sources vary widely
IT environmentsbecomingmore
dynamicand complex
Volumesof log data growing
Traditionalmanagementtools too
costlyand don’t scale
Logs containdatacriticalfor running,
securingand auditingIT
3
Copyright © 2011, Splunk Inc. Listen to your data.
Dashboards and Views for Every Role
Executive Overview
4
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk is Used Across IT and the Business
5
Web
Analytics
App
Mgmt
ComplianceSecurityIT
Ops
Business
Analytics
Developer Framework
Copyright © 2011, Splunk Inc. Listen to your data.
What is CM?
Theobjectiveof a continuousmonitoringprogram is to determineif the completesetof
planned,required, and deployed security controls within an informationsystemor inherited by
thesystem continueto be effectiveover time in light of theinevitablechangesthatoccur. - The
NISTCM FAQ
Promotestheconceptof near real-timerisk managementand ongoing informationsystem
authorizationthrough theimplementationof robust continuousmonitoringprocesses; (800-37)
…tosupport consistent,well-informed,and ongoing securityauthorizationdecisions(through
continuousmonitoring),transparencyof securityand risk management-relatedinformation,and
reciprocity;(800-37)
6
Copyright © 2011, Splunk Inc. Listen to your data.
What is CM?
CM is not Continuous Patching or Continuous Patch Compliance
800-37 TASK 2-3: Develop a strategy for the continuous monitoring of security control
effectiveness and any proposed or actual changes to the information system and its
environmentof operation
Continuouslyenforceapplicationofsecuritycontrols
Continuouslymonitortheeffectivenessofsecuritycontrols
– Serverlogs
– Perimeterdefenses
– Applicationlogs
Tweakcontrols
Rinse,repeat
7
Copyright © 2011, Splunk Inc. Listen to your data.
BridgingtheGap
Storage
ServiceDesk
Applications
Servers
Compliance
Development
Change
Management
Virtualization
Security
Networking
Monitor & Alert Search & Investigate Reporting & Analytics
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk & Data Challenge
9
SplunkTraditional Approaches
Any data format, any volume, any
pattern-Machine Based
Decide what to look for ahead of
time-Human vs. Machine
Copyright © 2011, Splunk Inc. Listen to your data.
Multiple Datacenters
10
Headquarters
Arizona California Georgia New York
Distributed Search
Index and store locally. Distribute searches to datacenters, networks & geographies.
Copyright © 2011, Splunk Inc. Listen to your data.
Problem Investigation
ServiceDesk
EventConsole
SIEM
Send Data to Other Systems
Route raw data in real time or send alerts based on searches.
Copyright © 2011, Splunk Inc. Listen to your data.
Integrate External Data
12
LDAP, AD Vulnerability
Lists / Waivers
Service
Desk
CMDB
Associate IP addresses with locations, accounts with regions
Extend search with lookups to external data sources.
Copyright © 2011, Splunk Inc. Listen to your data.
Integrate Users and Roles
13
Problem Investigation Problem Investigation Problem Investigation
Save
Searches
Share
Searches
LDAP,AD
Usersand Groups
SplunkFlexibleRoles
Manage
Users
Manage
Indexes
Capabilities& Filters
org=OIT
app=ERP
…
Map LDAP & AD groups to flexible Splunk roles. Define any search as a filter.
Integrate authentication with LDAP and Active Directory.
Copyright © 2011, Splunk Inc. Listen to your data.
Palo Alto
Networks
Centrify
F5
Networks
FISMA
Monitoring
Splunk
Enterprise
Security
BlueCoat
Splunk
PCI
Compliance
Cisco
Security
Splunk Apps for Security and Compliance
14
Developer Framework
Splunk for FISMA
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk for FISMA v1.1
16
Isn’t it about time you automated your compliance audits?
Executive dashboards. Auditor details.
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk for FISMA v1.1
17
Core Splunk has always provided our customers
with fantastic compliance and auditing
insights, among other things. The new Splunk for
FISMA app takes that to a whole new level.
Splunk for FISMA is a comprehensive suite of
reports and searches enabling customers to easily
audit agency compliance of 800-53 revision 3
controls for the entire enterprise.
Even custom applications and log formats.
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk for FISMA v1.1
18
Control Families:
• Access Control (AC)
• Audit & Accountability (AU)
• Security Assessment &
Authorization (CA)
• Configuration Management
(CM)
• Contingency Planning (CP)
• Identification &
Authentication (IA)
• Incident Response (IR)
• Personnel Security (PS)
• Risk Assessment
• System & Communications
Protection (SC)
• System & Information
Integrity (SI)
11 Control Families
40 Controls
60 Searches
Data Sources:
• Windows
• Unix
• Proxy
• Firewall
• IDS
• Wireless Security
• Vulnerability Scanners
• Network Scanners
• Application Installation and Patching
• Anti-virus systems
• and more!
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk for FISMA v1.1
19
• AC-2 Account Management
• AC-3 Access Enforcement
• AC-4 Information Flow Enforcement
• AC-5 Separation of Duties
• AC-6 Least Privilege
• AC-7 Unsuccessful Login Attempts
• AC-10 Concurrent Session Control
• AC-11 Session Lock
• AC-17 Remote Access
• AC-18 Wireless Access
• AC-19 Access Control For Mobile Devices
• AU-2 Auditable Events
• AU-3 Content Of Audit Records
• AU-4 Audit Storage Capacity
• AU-5 Response To Audit Processing Failures
• AU-6 Audit Review, Analysis, And Reporting
• AU-7 Audit Reduction And Report Generation
• AU-8 Time Stamps
• AU-9 Protection Of Audit Information
• AU-11 Audit Record Retention
• AU-12 Audit Generation
Controls
• CA-2 Security Assessment
• CA-7 Continuous Monitoring
• CM-2 Baseline Configuration
• CM-6 Configuration Settings
• CM-7 Least Functionality
• CP-9 Information System Backup
• IA-2 Identification And Authentication (Organizational Users)
• IA-8 Identification And Authentication (Non-Organizational Users)
• IR-4 Incident Handling
• IR-5 Incident Monitoring
• IR-6 Incident Reporting
• IR-7 Incident Response Assistance
• PS-4 Personnel Termination
• RA-5 Vulnerability Scanning
• SC-5 Denial Of Service Protection
• AC-4 Information Flow Enforcement
• SI-3 Malicious Code Protection
• SI-4 Information System Monitoring
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk for FISMA v1.1
20
Control references are built into
each dashboard…
as are real event data and a real
search language
Copyright © 2011, Splunk Inc. Listen to your data.
Splunk for FISMA v1.1
21
Core Splunk features allow you to easily
move from dashboards to alerts.
Copyright © 2011, Splunk Inc. Listen to your data.
CM Compliance Simplified
22
Thank You
Email: fed@splunk.com

Weitere ähnliche Inhalte

Was ist angesagt?

SplunkLive! Customer Presentation – Harris
SplunkLive! Customer Presentation – HarrisSplunkLive! Customer Presentation – Harris
SplunkLive! Customer Presentation – HarrisSplunk
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
Sl boston 05_12_15_ener_noc_final_public
Sl boston 05_12_15_ener_noc_final_publicSl boston 05_12_15_ener_noc_final_public
Sl boston 05_12_15_ener_noc_final_publicSplunk
 
Machine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightMachine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightSplunk
 
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk
 
Splunk Cloud
Splunk CloudSplunk Cloud
Splunk CloudSplunk
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkSplunk
 
SplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXPSplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXPSplunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Splunk
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
Webinar: Improve Splunk Analytics and Automate Processes with SnapLogic
Webinar: Improve Splunk Analytics and Automate Processes with SnapLogicWebinar: Improve Splunk Analytics and Automate Processes with SnapLogic
Webinar: Improve Splunk Analytics and Automate Processes with SnapLogicSnapLogic
 
Machine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightMachine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightSplunk
 
SplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom DirectSplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom DirectSplunk
 
SplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunk
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionGeorg Knon
 
dlux - Splunk Technical Overview
dlux - Splunk Technical Overviewdlux - Splunk Technical Overview
dlux - Splunk Technical OverviewDavid Lutz
 
AWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - SplunkAWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - SplunkAmazon Web Services
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 

Was ist angesagt? (20)

SplunkLive! Customer Presentation – Harris
SplunkLive! Customer Presentation – HarrisSplunkLive! Customer Presentation – Harris
SplunkLive! Customer Presentation – Harris
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT Operations
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Sl boston 05_12_15_ener_noc_final_public
Sl boston 05_12_15_ener_noc_final_publicSl boston 05_12_15_ener_noc_final_public
Sl boston 05_12_15_ener_noc_final_public
 
Machine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightMachine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into Insight
 
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
 
Splunk Cloud
Splunk CloudSplunk Cloud
Splunk Cloud
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in Splunk
 
SplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXPSplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXP
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Webinar: Improve Splunk Analytics and Automate Processes with SnapLogic
Webinar: Improve Splunk Analytics and Automate Processes with SnapLogicWebinar: Improve Splunk Analytics and Automate Processes with SnapLogic
Webinar: Improve Splunk Analytics and Automate Processes with SnapLogic
 
Machine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightMachine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into Insight
 
SplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom DirectSplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom Direct
 
SplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT Operations
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout Session
 
dlux - Splunk Technical Overview
dlux - Splunk Technical Overviewdlux - Splunk Technical Overview
dlux - Splunk Technical Overview
 
AWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - SplunkAWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - Splunk
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT Operations
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 

Ähnlich wie Splunk FISMA for Continuous Monitoring

Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentationjpelletier123
 
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5Splunk
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for complianceGreg Hanchin
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for complianceGreg Hanchin
 
Josh Diakun - Cust Pres - Splunk Partner Event
Josh Diakun - Cust Pres - Splunk Partner EventJosh Diakun - Cust Pres - Splunk Partner Event
Josh Diakun - Cust Pres - Splunk Partner EventJosh D
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk
 
SplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunk
 
SplunkLive! Toronto - Ceryx
SplunkLive! Toronto - CeryxSplunkLive! Toronto - Ceryx
SplunkLive! Toronto - CeryxSplunk
 
SplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMwareSplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMwareSplunk
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionSplunk
 
SplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSASplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSASplunk
 
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...Precisely
 
Cisco UCS and Splunk Workshop
Cisco UCS and Splunk WorkshopCisco UCS and Splunk Workshop
Cisco UCS and Splunk WorkshopRobb Boyd
 
Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...
Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...
Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...HostedbyConfluent
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
SplunkLive! Warsaw 2016 - Cisco
SplunkLive! Warsaw 2016 - Cisco SplunkLive! Warsaw 2016 - Cisco
SplunkLive! Warsaw 2016 - Cisco Splunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
IT Network Asset Discovery & Inventory
IT Network Asset Discovery & InventoryIT Network Asset Discovery & Inventory
IT Network Asset Discovery & Inventoryikirmer
 
Getting Started with Splunk
Getting Started with SplunkGetting Started with Splunk
Getting Started with SplunkSplunk
 
SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthStephanie Bies
 

Ähnlich wie Splunk FISMA for Continuous Monitoring (20)

Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentation
 
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
 
Josh Diakun - Cust Pres - Splunk Partner Event
Josh Diakun - Cust Pres - Splunk Partner EventJosh Diakun - Cust Pres - Splunk Partner Event
Josh Diakun - Cust Pres - Splunk Partner Event
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
 
SplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - Interac
 
SplunkLive! Toronto - Ceryx
SplunkLive! Toronto - CeryxSplunkLive! Toronto - Ceryx
SplunkLive! Toronto - Ceryx
 
SplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMwareSplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMware
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
SplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSASplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSA
 
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
 
Cisco UCS and Splunk Workshop
Cisco UCS and Splunk WorkshopCisco UCS and Splunk Workshop
Cisco UCS and Splunk Workshop
 
Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...
Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...
Building a Modern, Scalable Cyber Intelligence Platform with Apache Kafka | J...
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
SplunkLive! Warsaw 2016 - Cisco
SplunkLive! Warsaw 2016 - Cisco SplunkLive! Warsaw 2016 - Cisco
SplunkLive! Warsaw 2016 - Cisco
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
IT Network Asset Discovery & Inventory
IT Network Asset Discovery & InventoryIT Network Asset Discovery & Inventory
IT Network Asset Discovery & Inventory
 
Getting Started with Splunk
Getting Started with SplunkGetting Started with Splunk
Getting Started with Splunk
 
SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealth
 

Mehr von Greg Hanchin

NUTANIX and SPLUNK
NUTANIX and SPLUNKNUTANIX and SPLUNK
NUTANIX and SPLUNKGreg Hanchin
 
Splunk for exchange
Splunk for exchangeSplunk for exchange
Splunk for exchangeGreg Hanchin
 
Splunk for cyber_threat
Splunk for cyber_threatSplunk for cyber_threat
Splunk for cyber_threatGreg Hanchin
 
Splunk Searching and reporting 43course
Splunk Searching and reporting 43courseSplunk Searching and reporting 43course
Splunk Searching and reporting 43courseGreg Hanchin
 
Advanced Splunk 50 administration
Advanced Splunk 50 administrationAdvanced Splunk 50 administration
Advanced Splunk 50 administrationGreg Hanchin
 
Advanced searching and reporting 50 course
Advanced searching and reporting 50 course Advanced searching and reporting 50 course
Advanced searching and reporting 50 course Greg Hanchin
 
Administering splunk 43 course
Administering splunk 43 courseAdministering splunk 43 course
Administering splunk 43 courseGreg Hanchin
 
Using splunk43course
Using splunk43courseUsing splunk43course
Using splunk43courseGreg Hanchin
 
Using Splunk course outline
Using Splunk course outline Using Splunk course outline
Using Splunk course outline Greg Hanchin
 
Advanced Splunk Administration
Advanced Splunk AdministrationAdvanced Splunk Administration
Advanced Splunk AdministrationGreg Hanchin
 
Splunk Advanced searching and reporting Class description
Splunk Advanced searching and reporting Class descriptionSplunk Advanced searching and reporting Class description
Splunk Advanced searching and reporting Class descriptionGreg Hanchin
 
Administering Splunk course
Administering Splunk courseAdministering Splunk course
Administering Splunk courseGreg Hanchin
 
Splunk Searching and Reporting Class Details
Splunk Searching and Reporting Class DetailsSplunk Searching and Reporting Class Details
Splunk Searching and Reporting Class DetailsGreg Hanchin
 
Splunk forwarders tech_brief
Splunk forwarders tech_briefSplunk forwarders tech_brief
Splunk forwarders tech_briefGreg Hanchin
 
Splunk and map_reduce
Splunk and map_reduceSplunk and map_reduce
Splunk and map_reduceGreg Hanchin
 
Splunk for xen_desktop
Splunk for xen_desktopSplunk for xen_desktop
Splunk for xen_desktopGreg Hanchin
 
Splunk for palo_alto
Splunk for palo_altoSplunk for palo_alto
Splunk for palo_altoGreg Hanchin
 

Mehr von Greg Hanchin (20)

NUTANIX and SPLUNK
NUTANIX and SPLUNKNUTANIX and SPLUNK
NUTANIX and SPLUNK
 
Splunk for exchange
Splunk for exchangeSplunk for exchange
Splunk for exchange
 
Splunk for cyber_threat
Splunk for cyber_threatSplunk for cyber_threat
Splunk for cyber_threat
 
Splunk Searching and reporting 43course
Splunk Searching and reporting 43courseSplunk Searching and reporting 43course
Splunk Searching and reporting 43course
 
Advanced Splunk 50 administration
Advanced Splunk 50 administrationAdvanced Splunk 50 administration
Advanced Splunk 50 administration
 
Advanced searching and reporting 50 course
Advanced searching and reporting 50 course Advanced searching and reporting 50 course
Advanced searching and reporting 50 course
 
Administering splunk 43 course
Administering splunk 43 courseAdministering splunk 43 course
Administering splunk 43 course
 
Using splunk43course
Using splunk43courseUsing splunk43course
Using splunk43course
 
Using Splunk course outline
Using Splunk course outline Using Splunk course outline
Using Splunk course outline
 
Advanced Splunk Administration
Advanced Splunk AdministrationAdvanced Splunk Administration
Advanced Splunk Administration
 
Splunk Advanced searching and reporting Class description
Splunk Advanced searching and reporting Class descriptionSplunk Advanced searching and reporting Class description
Splunk Advanced searching and reporting Class description
 
Administering Splunk course
Administering Splunk courseAdministering Splunk course
Administering Splunk course
 
Splunk Searching and Reporting Class Details
Splunk Searching and Reporting Class DetailsSplunk Searching and Reporting Class Details
Splunk Searching and Reporting Class Details
 
Splunk forwarders tech_brief
Splunk forwarders tech_briefSplunk forwarders tech_brief
Splunk forwarders tech_brief
 
Splunk and map_reduce
Splunk and map_reduceSplunk and map_reduce
Splunk and map_reduce
 
Splunk for xen_desktop
Splunk for xen_desktopSplunk for xen_desktop
Splunk for xen_desktop
 
Splunk for palo_alto
Splunk for palo_altoSplunk for palo_alto
Splunk for palo_alto
 
Splunk for ibtrm
Splunk for ibtrmSplunk for ibtrm
Splunk for ibtrm
 
Splunk for fisma
Splunk for fismaSplunk for fisma
Splunk for fisma
 
Splunk for f5
Splunk for f5Splunk for f5
Splunk for f5
 

Kürzlich hochgeladen

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Kürzlich hochgeladen (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

Splunk FISMA for Continuous Monitoring

  • 2. Copyright © 2011, Splunk Inc. Listen to your data. Splunk = Visibility Splunk is IT searchengine for machine data- ”Googlefor the Data Center” Provides visibility, reporting and searchacross all your IT systems and infrastructure 2 ReducesIT costs with one solution to solve many challenges Softwarethat runs on allmodern platforms
  • 3. Copyright © 2011, Splunk Inc. Listen to your data. Machine Generated Data Across All IT No real standards– formats,types and sources vary widely IT environmentsbecomingmore dynamicand complex Volumesof log data growing Traditionalmanagementtools too costlyand don’t scale Logs containdatacriticalfor running, securingand auditingIT 3
  • 4. Copyright © 2011, Splunk Inc. Listen to your data. Dashboards and Views for Every Role Executive Overview 4
  • 5. Copyright © 2011, Splunk Inc. Listen to your data. Splunk is Used Across IT and the Business 5 Web Analytics App Mgmt ComplianceSecurityIT Ops Business Analytics Developer Framework
  • 6. Copyright © 2011, Splunk Inc. Listen to your data. What is CM? Theobjectiveof a continuousmonitoringprogram is to determineif the completesetof planned,required, and deployed security controls within an informationsystemor inherited by thesystem continueto be effectiveover time in light of theinevitablechangesthatoccur. - The NISTCM FAQ Promotestheconceptof near real-timerisk managementand ongoing informationsystem authorizationthrough theimplementationof robust continuousmonitoringprocesses; (800-37) …tosupport consistent,well-informed,and ongoing securityauthorizationdecisions(through continuousmonitoring),transparencyof securityand risk management-relatedinformation,and reciprocity;(800-37) 6
  • 7. Copyright © 2011, Splunk Inc. Listen to your data. What is CM? CM is not Continuous Patching or Continuous Patch Compliance 800-37 TASK 2-3: Develop a strategy for the continuous monitoring of security control effectiveness and any proposed or actual changes to the information system and its environmentof operation Continuouslyenforceapplicationofsecuritycontrols Continuouslymonitortheeffectivenessofsecuritycontrols – Serverlogs – Perimeterdefenses – Applicationlogs Tweakcontrols Rinse,repeat 7
  • 8. Copyright © 2011, Splunk Inc. Listen to your data. BridgingtheGap Storage ServiceDesk Applications Servers Compliance Development Change Management Virtualization Security Networking Monitor & Alert Search & Investigate Reporting & Analytics
  • 9. Copyright © 2011, Splunk Inc. Listen to your data. Splunk & Data Challenge 9 SplunkTraditional Approaches Any data format, any volume, any pattern-Machine Based Decide what to look for ahead of time-Human vs. Machine
  • 10. Copyright © 2011, Splunk Inc. Listen to your data. Multiple Datacenters 10 Headquarters Arizona California Georgia New York Distributed Search Index and store locally. Distribute searches to datacenters, networks & geographies.
  • 11. Copyright © 2011, Splunk Inc. Listen to your data. Problem Investigation ServiceDesk EventConsole SIEM Send Data to Other Systems Route raw data in real time or send alerts based on searches.
  • 12. Copyright © 2011, Splunk Inc. Listen to your data. Integrate External Data 12 LDAP, AD Vulnerability Lists / Waivers Service Desk CMDB Associate IP addresses with locations, accounts with regions Extend search with lookups to external data sources.
  • 13. Copyright © 2011, Splunk Inc. Listen to your data. Integrate Users and Roles 13 Problem Investigation Problem Investigation Problem Investigation Save Searches Share Searches LDAP,AD Usersand Groups SplunkFlexibleRoles Manage Users Manage Indexes Capabilities& Filters org=OIT app=ERP … Map LDAP & AD groups to flexible Splunk roles. Define any search as a filter. Integrate authentication with LDAP and Active Directory.
  • 14. Copyright © 2011, Splunk Inc. Listen to your data. Palo Alto Networks Centrify F5 Networks FISMA Monitoring Splunk Enterprise Security BlueCoat Splunk PCI Compliance Cisco Security Splunk Apps for Security and Compliance 14 Developer Framework
  • 16. Copyright © 2011, Splunk Inc. Listen to your data. Splunk for FISMA v1.1 16 Isn’t it about time you automated your compliance audits? Executive dashboards. Auditor details.
  • 17. Copyright © 2011, Splunk Inc. Listen to your data. Splunk for FISMA v1.1 17 Core Splunk has always provided our customers with fantastic compliance and auditing insights, among other things. The new Splunk for FISMA app takes that to a whole new level. Splunk for FISMA is a comprehensive suite of reports and searches enabling customers to easily audit agency compliance of 800-53 revision 3 controls for the entire enterprise. Even custom applications and log formats.
  • 18. Copyright © 2011, Splunk Inc. Listen to your data. Splunk for FISMA v1.1 18 Control Families: • Access Control (AC) • Audit & Accountability (AU) • Security Assessment & Authorization (CA) • Configuration Management (CM) • Contingency Planning (CP) • Identification & Authentication (IA) • Incident Response (IR) • Personnel Security (PS) • Risk Assessment • System & Communications Protection (SC) • System & Information Integrity (SI) 11 Control Families 40 Controls 60 Searches Data Sources: • Windows • Unix • Proxy • Firewall • IDS • Wireless Security • Vulnerability Scanners • Network Scanners • Application Installation and Patching • Anti-virus systems • and more!
  • 19. Copyright © 2011, Splunk Inc. Listen to your data. Splunk for FISMA v1.1 19 • AC-2 Account Management • AC-3 Access Enforcement • AC-4 Information Flow Enforcement • AC-5 Separation of Duties • AC-6 Least Privilege • AC-7 Unsuccessful Login Attempts • AC-10 Concurrent Session Control • AC-11 Session Lock • AC-17 Remote Access • AC-18 Wireless Access • AC-19 Access Control For Mobile Devices • AU-2 Auditable Events • AU-3 Content Of Audit Records • AU-4 Audit Storage Capacity • AU-5 Response To Audit Processing Failures • AU-6 Audit Review, Analysis, And Reporting • AU-7 Audit Reduction And Report Generation • AU-8 Time Stamps • AU-9 Protection Of Audit Information • AU-11 Audit Record Retention • AU-12 Audit Generation Controls • CA-2 Security Assessment • CA-7 Continuous Monitoring • CM-2 Baseline Configuration • CM-6 Configuration Settings • CM-7 Least Functionality • CP-9 Information System Backup • IA-2 Identification And Authentication (Organizational Users) • IA-8 Identification And Authentication (Non-Organizational Users) • IR-4 Incident Handling • IR-5 Incident Monitoring • IR-6 Incident Reporting • IR-7 Incident Response Assistance • PS-4 Personnel Termination • RA-5 Vulnerability Scanning • SC-5 Denial Of Service Protection • AC-4 Information Flow Enforcement • SI-3 Malicious Code Protection • SI-4 Information System Monitoring
  • 20. Copyright © 2011, Splunk Inc. Listen to your data. Splunk for FISMA v1.1 20 Control references are built into each dashboard… as are real event data and a real search language
  • 21. Copyright © 2011, Splunk Inc. Listen to your data. Splunk for FISMA v1.1 21 Core Splunk features allow you to easily move from dashboards to alerts.
  • 22. Copyright © 2011, Splunk Inc. Listen to your data. CM Compliance Simplified 22

Hinweis der Redaktion

  1. A quick level set – elevator pitch – what is Splunk.
  2. By “logs” we mean logfiles, generated all across IT by applications, servers and network devices.They contain data vital for diagnosing service problems, detecting sophisticated security threats and demonstrating compliance, and more.Getting the data you need when you need it is labor-intensive, complex, and in many cases not possible.Virtualization and SaaS adoption is growing, but with increased abstraction, there is also added management complexity.Gartner (2009) predicts enterprise data will grow by 650% over the next three years, 80% of this being unstructured IT data.Traditional tools are silo-based, built on rigid schemas so unable to cope with increasingly dynamic data and too costly because they rely on custom parsers unique to specific data sources and vendors.
  3. Dashboards let you extend the power of your data to wherever it’s needed, by role and on an authenticated basis. With Splunk you can create custom dashboards in minutes with the dashboard editor and make more sense of the huge volumes of data at your disposal. Combine pre-defined searches, charts, alerts and reports into a powerful dashboard. Or create mashups with other Web-based Apps, such as Tivoli, SAP, security consoles and more. Now your management, security analysts, auditors, developers and sysadmins are all empowered to get the visibility, information and intelligence they need.
  4. A quick level set – elevator pitch – what is Splunk.
  5. A quick level set – elevator pitch – what is Splunk.
  6. Splunk was built on our founders’ frustrations running some of the world’s largest data centers and e-commerce sites. Companies like Infoseek, Yahoo, Disney, all of which had issues managing large geographically dispersed, complex, and highly dynamic infrastructures.While they were surrounded by the most state-of-the-art IT management technologies available, they found it nearly impossible to easily troubleshoot, secure and audit these IT silos in their environments. They knew there was a better way and they founded Splunk.The concept behind Splunk is simple: if Google could make it possible for users to search billions of pages of Web content, why couldn’t we do that for the datacenter? That’s what they built, an engine to search, alert, monitor and report on all “IT data”. Search and analyze all your IT data from one location in real-time. IT data such as all your logs, messages, configurations, metrics in virtual and non-virtual environments. With Splunk, silos of data are eliminated enabling organizations to make better use of their IT data.Traditional approaches have been built using a “schema first” mindset and attempt to normalize every data sourceto fit it into thispredetermined database schema. This approach is costly and rigid. New data sources require new schemas or custom adapters. Much of the data is simply not ‘seen’. IT data on the other hand is becoming more dynamic and increasingly prone to change. Splunk eats any type of IT data: no database, no schema, no DBA, no RDBMS license, no custom connector and it scales on inexpensive commodity servers.
  7. Leverage distributed search to give each locale access to their own data, while providing a combined view to central teams back at headquarters. Whether to optimize your network traffic or meet data segmentation requirements, feel free to build your Splunk infrastructure as it makes sense for your organization. Further, each distributed search head automatically creates the correct app and user context while searching across other datasets. No specific custom configuration management is required; Splunk handles it for you.
  8. Splunk isn’t the only technology that can benefit from collecting machine data, so let Splunk help send the data to those systems that need it. For those systems that want a direct tap into the raw data, Splunk can forward all or a subset of data in real time via TCP as raw text or RFC-compliant syslog. This can be done on the forwarder or centrally via the indexer without incrementing your daily indexing volume. Separately, Splunk can schedule sophisticated correlation searches and configure them to open tickets or insert events into SIEMs or operation event consoles. This allows you to summarize, mash-up and transform the data with the full power of the search language and import data into these other systems in a controlled fashion, even if they don’t natively support all the data types Splunk does.
  9. Your logs and other machine data are important but often cryptic. You can extend Splunk’s search with lookups to external data sources as well as automate tagging of hosts, users, sources, IP addresses and other fields that appear in your machine data. This enables you to find and summarize machinedata according to business impact, logical application, user role and other logical business mappings. In the example shown, Splunk is looking up the server’s IP address to determine which domain the servicing web host is located in, and the customer account number to show which local market the customer is coming from. Using these fields, a search user could create reports pivoted on this information easily.
  10. Splunk allows you to extend your existing AAA systems into the Splunk search system for both security and convenience. Splunk can connect to your LDAP based systems, like AD, and directly map your groups and users to Splunk users and roles. From there, define what users and groups can access Splunk, which apps and searches they have access to, and automatically (and transparently) filter their results by any search you can define. That allows you to not only exclude whole events that are inappropriate for a user to see, but also mask or hide specific fields in the data – such as customer names or credit card numbers – from those not authorized to see the entire event.
  11. Example Splunk Apps.