SlideShare ist ein Scribd-Unternehmen logo
1 von 42
Downloaden Sie, um offline zu lesen
Why we decided on RSA Security Analytics
for network visibility
Yumiko Matsubara
Manager, Security Architecture Group
Cyber Security Consulting Department
Recruit Technologies Co., Ltd.
Bio
2
Yumiko Matsubara
 Planning, building and operating IT in Recruit
Technologies’ Internal IT Department
 As of 2013, planning and building security
solutions
I like: Golf, motorbikes and wine
Agenda
‱ Company Info
‱ Organization Structure for Security
‱ Turning Point Issue and Related Incident
‱ Facing Challenges
‱ POC
‱ Security Analytics Usage for Speed-up Decision
‱ Additional Benefits
‱ Facing Difficulty Prepare for H/W failure
‱ Voice from Engineer
‱ Summary and Wish List
3
Company Info
4
5
Founded
Public/Private
1960
IPO 10/2014
Name Recruit Holdings Co., Ltd.
6
Sales JPY 1.299 tr.
EBITDA JPY 191.4 bn.
Websites
200
Mobile applications
350
BUSINESS MODEL
Delivering Value to Clients and Users by Making Life Easier
and More Fulfilling through Optimized Matching
Matching
Platform
Consumers
USER
Enterprise
CLIENT
Clients compensate Recruit for linking them to customers.
8
BUSINESS MODEL
Life event area Lifestyle Area
Travel
IT/ TrendLifestyle
Health & Beauty
Job Hunt
Marriage
Job Change
Home Purchase
Car Purchase
Child Birth
Education
Information services that support choice
9
Jobs
Housing
Travel
Dining
Beauty / Fashion
Used Cars
Bridal/Maternity/
Baby
Education
Coupon / Daily Deals
Online Shopping
BUSINESS MODEL
About Recruit Technologies
10
Strategic IT Company
11
Infrastructure
/Security
Project
Management
UXD/SEO
Internet Marketing
Big Data Solutions
Technology R&D
Systems
Development
Recruit
Holdings
Recruit Career
Recruit Sumai Company
Recruit Lifestyle
Recruit Jobs
Recruit Staffing
Recruit Marketing Partners
Staff Service Holdings
Recruit Technologies
Recruit Administration
Recruit Communications
Business/
Service
Function/
Support
Organization Structure
for Security
12
Entire Security Org Structure
13
Recruit Holdings
Recruit Technologies
Security Management OfficeBoard
Business security
System
security
Security
Architecture
Group
Strategy
Group
Consulting
Group
ïŒłïŒŻïŒŁ ïŒČ 
Security Org Structure in Recruit Technologies
14
Strategy Group
Consulting Group
Security
Architecture Group
Testing and introduction of advanced security
solutions, systems operation
Implementation of overall rules governing security
Review of security measures for new eb
development
SOC
IRG
QM
Security Operation Center
Incident Response
Quality Management
Insourced from
Recruit-CSIRT
Turning Point Issue and
Related Incident
15
16
Turning Point Issue
Facing Challenges
17
Our Implementation in the Past
○ Commercial environment threat detection:
Mainly IDS and WAF
Internet
On a Private Cloud basis
attackattack
Our Implementation in the Past
19
○ Office environment threat detection: Sandbox
Internet
In addition to the usual
sigunature-type detection,
Use Sandbox appliance
20
・ Detected huge number of password list attacks and other
attacks that exploit vulnerabilities
・ Tons of application attack alerts (including false positives)
■ Needed to determine of severity level based on response code
■ Needed to determine the impact after application log investigation
○ Commercial environment threat detection: IDS and WAF
Challenges on Commercial Environment
Challenges on Office Environment
21
○ Office environment threat detection: Sandbox
・ Made C2 communication visible with risks (including false
positives)
■ Needed to Check malware detection log
■ Needed to Test on Aguse and VirusTotal to identify
malicious sites
■ Needed to Analyze Malware manually
■ Needed to do computer forensics in some cases
Needed to Accelerate Decision Speed
22
○ Commercial environment threat
detection: IDS and WAF
○ Office environment threat
detection: Sandbox
■ No way of checking impact on the detected communication (data leak or not)
or whether an attack was successful
■ Even if there was a way, investigations are time-consuming and expensive
■ To ascertain these impacts, we wanted to record all communications and
use them in our investigations
Examination of network forensic products launched
POC
23
FY2014: POC Tests Run on Multiple Products
24
○ Commercial
environment
○ Office
environment
RSA/SA
Product B
SA selected for both environments for superior searchability,
performance, and cost
Thanks for the good price, RSA!!
× 4 POC tests run on
two products in two
environments
Security Analytics Usage for
Speed-up Decision
25
Easy Deep Investigations
■ Traffic comes through TAP
■ SOC can determine escalation is
necessary
■ Monitoring Engineer can deep-investigate
as part of the monitoring process
26
Easy Deep Investigations
■IR: Full packet capture investigation by
analyst
Log starts only after sensor has raised the
alarm
SA traces back before that point, opening
the way for full packet capture investigations
27
Easy Deep Investigations
28
‱ Once an SQL injection has been detected
by the sensor, a deep investigation is
conducted using SA
‱ SA also detects sever-side backdoors
inside POST data.
API to Improve Searchbility
29
■ Automatic acquisition of packet data using API
■ Opens the way for more effective monitoring
and incident analysis
■ Correlation analysis with other logs can be used
to seek new threats
Additional Benefits
30
Compromised Sites Detection
31
‱ Recruit Technologies thanked for
discovering compromising of other
companies’ sites
Facing Difficulty
Prepare for H/W failure
32
Lack of Replacement Procedure
‱ DAC (HD) double failure in FY2015
‱ Long recovery time during which no
capture was possible causes major
damage
‱ Failures are unavoidable
‱ The key issue is being prepared to deal
with them
33
Built Recovering Process
‱ Worked with EMC and maintenance
service company TechMatrix to strengthen
the maintenance frame
‱ Both sides gained more SA knowledge
‱ Fortunately, there have been no similar
failures since
34
35
Voice from Engineer
36
・ Documentation is posted on a public site with no user restrictions.
・ There is a Japanese version of the documentation.
・Being able to display communications data on the analyzer
GUI makes it very operator-friendly
→ Differs from FE-PX in this regard
(FE-PX must be downloaded and manually analyzed, so it is better
suited to experts)
・Metadata for the various types of field information can be easily
overviewed (IP, PORT, URL, etc.)
・Can be linked with other API functions
37
・The portrait view is hard to work with, requiring a scroll-down each time
・The parser is different and hard to customize. Make it easier to customize
by, for example, using an SPL like Splunk?
・The Pcap output file name is always InvestigationExtraction.pcap, so each
file has to be renamed for operation. Link the time and filter content to the file
name with an underscore to reduce the operating burden?
38
・ Lack of product maturity in Customer Support team. We
sometimes see un-matured responses from them. Improve with us!
・Because Web GUI items cannot be copied and pasted, transferring
settings, etc., requires writing them all out by hand, where it is easy
to mistakes.
・There are many strange specs compared to other devices.
snmp polling during the snmpd start-up process results in the loss
of Mib, etc.
・There is no detailed specification/setting documentation
 Hope
we could have it soon.
Summary and Wish List
39
Summary
‱ Network Forensic reduces time to investigate
advanced threats.
‱ Once a procedure is established, SA is not only for
advanced skilled people.
‱ It is also useful for analysts
‱ As an invaluable tool, we would like to see greater
device reliability and maintenance skills
‱ Minor changes are also effective in boosting
productivity
40
Wish List
‱ Cloud, Cloud, Cloud!
‱ Please release a Cloud version as soon as
possible
‱ I ask RSA to collaborate w/ AWS more!
41
Thank you
42
Email: yumatsu@r.recruit.co.jp
Fb: https://www.facebook.com/yumiko.matsubara.58
Recruit Technologies
Contact Information:

Weitere Àhnliche Inhalte

Andere mochten auch

ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆ
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆ
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆRecruit Technologies
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTLee Wei Yeong
 
FIT 2016 ç™șèĄšèł‡æ–™
FIT 2016 ç™șèĄšèł‡æ–™FIT 2016 ç™șèĄšèł‡æ–™
FIT 2016 ç™șèĄšèł‡æ–™Recruit Technologies
 
Node.jsスンゾニケErlangに慄門するた添
Node.jsスンゾニケErlangに慄門するた添Node.jsスンゾニケErlangに慄門するた添
Node.jsスンゾニケErlangに慄門するた添Recruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœ
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœ
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœRecruit Technologies
 
æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽč介
æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽčä»‹æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽč介
æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽč介Recruit Technologies
 
PepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒł
PepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒłPepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒł
PepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒłRecruit Technologies
 
Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界
Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界
Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界Recruit Technologies
 
ăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸ
ăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸ
ăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸRecruit Technologies
 
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœžă€ŒăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœžRecruit Technologies
 
AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœž IAM,VPCăăźä»–
AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœžIAM,VPCăăźä»–AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœžIAM,VPCăăźä»–
AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœž IAM,VPCăăźä»–Recruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」Recruit Technologies
 
éŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čタント
éŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čă‚żăƒłăƒˆéŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čタント
éŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čタントRecruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒł
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒłăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒł
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒłRecruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」Recruit Technologies
 
Node.jsスンゾニケ Erlangに慄門するた添
Node.jsスンゾニケ Erlangに慄門するた添Node.jsスンゾニケ Erlangに慄門するた添
Node.jsスンゾニケ Erlangに慄門するた添Recruit Technologies
 
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆRecruit Technologies
 
Case study of DevOps for Hadoop in Recruit.
Case study of DevOps for Hadoop in Recruit.Case study of DevOps for Hadoop in Recruit.
Case study of DevOps for Hadoop in Recruit.Recruit Technologies
 
RANCHERă‚’äœżăŁăŸDev(Ops)
RANCHERă‚’äœżăŁăŸDev(Ops)RANCHERă‚’äœżăŁăŸDev(Ops)
RANCHERă‚’äœżăŁăŸDev(Ops)Recruit Technologies
 
Struggle against cross-domain data complexity in Recruit group
Struggle against cross-domain data complexity in Recruit groupStruggle against cross-domain data complexity in Recruit group
Struggle against cross-domain data complexity in Recruit groupRecruit Technologies
 

Andere mochten auch (20)

ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆ
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆ
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łæ–œç­–æ–č針べCSIRT甄çč”é‹ć–¶ăźăƒă‚€ăƒłăƒˆ
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APT
 
FIT 2016 ç™șèĄšèł‡æ–™
FIT 2016 ç™șèĄšèł‡æ–™FIT 2016 ç™șèĄšèł‡æ–™
FIT 2016 ç™șèĄšèł‡æ–™
 
Node.jsスンゾニケErlangに慄門するた添
Node.jsスンゾニケErlangに慄門するた添Node.jsスンゾニケErlangに慄門するた添
Node.jsスンゾニケErlangに慄門するた添
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœ
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœ
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒă‚”ăƒŒăƒ“ă‚č開ç™ș カă‚čă‚żăƒžăƒŒăźæœŹéŸłĂ—äșșć·„çŸ„èƒœ
 
æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽč介
æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽčä»‹æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽč介
æ±‚è·ă‚”ăƒŒăƒ“ă‚čăźæ€œçŽąăƒ­ă‚°ă‚’ç”šă„ăŸă‚Żă‚šăƒȘăźă‚«ăƒ†ă‚ŽăƒȘæŽšćźšăšăăźæŽ»ç”šäș‹äŸ‹ăźçŽč介
 
PepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒł
PepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒłPepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒł
PepperïŒ‹ç‹Źè‡ȘäŒšè©±ă‚šăƒłă‚žăƒł
 
Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界
Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界
Eddystoneă§ć§‹ăŸă‚‹Physical Webぼ侖界
 
ăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸ
ăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸ
ăƒžăƒ«ă‚Šă‚§ă‚ąé€šäżĄæ€œçŸ„æ‰‹æł•ă«ăŠă‘ă‚‹User-Agentăźæœ‰ćŠčæ€§ăźäž€è€ƒćŻŸ
 
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœžă€ŒăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
 
AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœž IAM,VPCăăźä»–
AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœžIAM,VPCăăźä»–AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœžIAM,VPCăăźä»–
AWSă§ăźă‚»ă‚­ăƒ„ăƒȘăƒ†ă‚Łé‹ç”šă€€ïœž IAM,VPCăăźä»–
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ć…±é€šă‚€ăƒłăƒ•ăƒ©ă€ŒRAFTEL」
 
éŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čタント
éŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čă‚żăƒłăƒˆéŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čタント
éŠ€èĄŒăƒ­ăƒ“ăƒŒă‚ąă‚·ă‚čタント
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒł
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒłăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒł
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹VDI氎慄ずCiscoăƒ‡ăƒŒă‚żă‚»ăƒłă‚żă‚œăƒȘăƒ„ăƒŒă‚·ăƒ§ăƒł
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」
ăƒȘă‚Żăƒ«ăƒŒăƒˆăźWebă‚”ăƒŒăƒ“ă‚čă‚’æ”Żăˆă‚‹ă€ŒRAFTEL」
 
Node.jsスンゾニケ Erlangに慄門するた添
Node.jsスンゾニケ Erlangに慄門するた添Node.jsスンゾニケ Erlangに慄門するた添
Node.jsスンゾニケ Erlangに慄門するた添
 
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
 
Case study of DevOps for Hadoop in Recruit.
Case study of DevOps for Hadoop in Recruit.Case study of DevOps for Hadoop in Recruit.
Case study of DevOps for Hadoop in Recruit.
 
RANCHERă‚’äœżăŁăŸDev(Ops)
RANCHERă‚’äœżăŁăŸDev(Ops)RANCHERă‚’äœżăŁăŸDev(Ops)
RANCHERă‚’äœżăŁăŸDev(Ops)
 
Struggle against cross-domain data complexity in Recruit group
Struggle against cross-domain data complexity in Recruit groupStruggle against cross-domain data complexity in Recruit group
Struggle against cross-domain data complexity in Recruit group
 

Ähnlich wie Why we decided on RSA Security Analytics for network visibility

Observability for Application Developers (1)-1.pptx
Observability for Application Developers (1)-1.pptxObservability for Application Developers (1)-1.pptx
Observability for Application Developers (1)-1.pptxOpsTree solutions
 
Agile Gurugram 2023 | Observability for Modern Applications. How does it help...
Agile Gurugram 2023 | Observability for Modern Applications. How does it help...Agile Gurugram 2023 | Observability for Modern Applications. How does it help...
Agile Gurugram 2023 | Observability for Modern Applications. How does it help...AgileNetwork
 
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!Harry McLaren
 
Network Automation Journey, A systems engineer NetOps perspective
Network Automation Journey, A systems engineer NetOps perspectiveNetwork Automation Journey, A systems engineer NetOps perspective
Network Automation Journey, A systems engineer NetOps perspectiveWalid Shaari
 
How to apply machine learning into your CI/CD pipeline
How to apply machine learning into your CI/CD pipelineHow to apply machine learning into your CI/CD pipeline
How to apply machine learning into your CI/CD pipelineAlon Weiss
 
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...Splunk
 
MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019Ieva Navickaite
 
How Does the Denodo Platform Accelerate Your Time to Insights?
How Does the Denodo Platform Accelerate Your Time to Insights?How Does the Denodo Platform Accelerate Your Time to Insights?
How Does the Denodo Platform Accelerate Your Time to Insights?Denodo
 
Monitoring in the DevOps Era
Monitoring in the DevOps EraMonitoring in the DevOps Era
Monitoring in the DevOps EraMike Kavis
 
What’s New: Splunk App for Stream and Splunk MINT
What’s New: Splunk App for Stream and Splunk MINTWhat’s New: Splunk App for Stream and Splunk MINT
What’s New: Splunk App for Stream and Splunk MINTSplunk
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?
Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?
Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?Denodo
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveApigee | Google Cloud
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365 Splunk
 
The differing ways to monitor and instrument
The differing ways to monitor and instrumentThe differing ways to monitor and instrument
The differing ways to monitor and instrumentJonah Kowall
 
Splunk MINT and Stream Breakout
Splunk MINT and Stream BreakoutSplunk MINT and Stream Breakout
Splunk MINT and Stream BreakoutSplunk
 
Top 5 Encryption Myths for IBM i Users
Top 5 Encryption Myths for IBM i UsersTop 5 Encryption Myths for IBM i Users
Top 5 Encryption Myths for IBM i UsersPrecisely
 
Ac2017 8. metrics forprivacysafety-slides
Ac2017   8. metrics forprivacysafety-slidesAc2017   8. metrics forprivacysafety-slides
Ac2017 8. metrics forprivacysafety-slidesNesma
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeRunpipe
 
Tracing-for-fun-and-profit.pptx
Tracing-for-fun-and-profit.pptxTracing-for-fun-and-profit.pptx
Tracing-for-fun-and-profit.pptxHai Nguyen Duy
 

Ähnlich wie Why we decided on RSA Security Analytics for network visibility (20)

Observability for Application Developers (1)-1.pptx
Observability for Application Developers (1)-1.pptxObservability for Application Developers (1)-1.pptx
Observability for Application Developers (1)-1.pptx
 
Agile Gurugram 2023 | Observability for Modern Applications. How does it help...
Agile Gurugram 2023 | Observability for Modern Applications. How does it help...Agile Gurugram 2023 | Observability for Modern Applications. How does it help...
Agile Gurugram 2023 | Observability for Modern Applications. How does it help...
 
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
 
Network Automation Journey, A systems engineer NetOps perspective
Network Automation Journey, A systems engineer NetOps perspectiveNetwork Automation Journey, A systems engineer NetOps perspective
Network Automation Journey, A systems engineer NetOps perspective
 
How to apply machine learning into your CI/CD pipeline
How to apply machine learning into your CI/CD pipelineHow to apply machine learning into your CI/CD pipeline
How to apply machine learning into your CI/CD pipeline
 
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
 
MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019
 
How Does the Denodo Platform Accelerate Your Time to Insights?
How Does the Denodo Platform Accelerate Your Time to Insights?How Does the Denodo Platform Accelerate Your Time to Insights?
How Does the Denodo Platform Accelerate Your Time to Insights?
 
Monitoring in the DevOps Era
Monitoring in the DevOps EraMonitoring in the DevOps Era
Monitoring in the DevOps Era
 
What’s New: Splunk App for Stream and Splunk MINT
What’s New: Splunk App for Stream and Splunk MINTWhat’s New: Splunk App for Stream and Splunk MINT
What’s New: Splunk App for Stream and Splunk MINT
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?
Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?
Wie beschleunigt die Denodo Plattform Ihre Zeit der Erkenntnisgewinnung?
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO Perspective
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365
 
The differing ways to monitor and instrument
The differing ways to monitor and instrumentThe differing ways to monitor and instrument
The differing ways to monitor and instrument
 
Splunk MINT and Stream Breakout
Splunk MINT and Stream BreakoutSplunk MINT and Stream Breakout
Splunk MINT and Stream Breakout
 
Top 5 Encryption Myths for IBM i Users
Top 5 Encryption Myths for IBM i UsersTop 5 Encryption Myths for IBM i Users
Top 5 Encryption Myths for IBM i Users
 
Ac2017 8. metrics forprivacysafety-slides
Ac2017   8. metrics forprivacysafety-slidesAc2017   8. metrics forprivacysafety-slides
Ac2017 8. metrics forprivacysafety-slides
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with Runpipe
 
Tracing-for-fun-and-profit.pptx
Tracing-for-fun-and-profit.pptxTracing-for-fun-and-profit.pptx
Tracing-for-fun-and-profit.pptx
 

Mehr von Recruit Technologies

æ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć Ž
æ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć Žæ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć Ž
æ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć ŽRecruit Technologies
 
ă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“からた歊び
ă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“ă‹ă‚‰ăźć­Šăłă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“からた歊び
ă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“からた歊びRecruit Technologies
 
Rancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœž
Rancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœžRancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœž
Rancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœžRecruit Technologies
 
Tableau掻甚4ćčŽăźè»Œè·Ą
Tableau掻甚4ćčŽăźè»Œè·ĄTableau掻甚4ćčŽăźè»Œè·Ą
Tableau掻甚4ćčŽăźè»Œè·ĄRecruit Technologies
 
HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±
HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±
HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±Recruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€
ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€
ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€Recruit Technologies
 
Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...
Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...
Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...Recruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•Recruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹Recruit Technologies
 
ăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒ
ăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒ
ăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒRecruit Technologies
 
Struggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒ
Struggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒStruggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒ
Struggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒRecruit Technologies
 
EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹
EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹
EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹Recruit Technologies
 
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆRecruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«
ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«
ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«Recruit Technologies
 
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœžă€ŒăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœžRecruit Technologies
 
é‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœž
é‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœžé‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœž
é‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœžRecruit Technologies
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介Recruit Technologies
 
A3RT -The details and actual use cases of“Analytics & Artificial intelligence...
A3RT -The details and actual use cases of“Analytics & Artificial intelligence...A3RT -The details and actual use cases of“Analytics & Artificial intelligence...
A3RT -The details and actual use cases of“Analytics & Artificial intelligence...Recruit Technologies
 

Mehr von Recruit Technologies (20)

æ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć Ž
æ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć Žæ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć Ž
æ–°ć’2ćčŽç›źăŒé›ăˆă‚‰ă‚ŒăŸă‚łăƒŒăƒ‰ăƒŹăƒ“ăƒ„ăƒŒé“ć Ž
 
ă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“からた歊び
ă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“ă‹ă‚‰ăźć­Šăłă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“からた歊び
ă‚«ăƒŒă‚»ăƒłă‚”ăƒŒă§æ·±ć±€ć­Šçż’ă‚’äœżăŁăŠUXæ”čć–„ă‚’èĄŒăŁăŸäș‹äŸ‹ăšăă“からた歊び
 
Rancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœž
Rancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœžRancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœž
Rancheră‚’æŽ»ç”šă—ăŸé–‹ç™șäș‹äŸ‹ăźçŽčä»‹ă€€ïœžRancherたュăƒȘăƒƒăƒˆăšèŸ›ă„ăšă“ă‚ïœž
 
Tableau掻甚4ćčŽăźè»Œè·Ą
Tableau掻甚4ćčŽăźè»Œè·ĄTableau掻甚4ćčŽăźè»Œè·Ą
Tableau掻甚4ćčŽăźè»Œè·Ą
 
HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±
HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±
HadoopをBQă«ăƒžă‚€ă‚°ăƒŹă—ă‚ˆă†ăšă—ăŠă‚‹è©±
 
LTè‡Ș由
LTè‡Ș由LTè‡Ș由
LTè‡Ș由
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€
ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€
ăƒȘă‚Żăƒ«ăƒŒăƒˆă‚°ăƒ«ăƒŒăƒ—ăźçŸć Žäș‹äŸ‹ă‹ă‚‰èŠ‹ă‚‹ă€€AI/ăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚° ビゾネă‚čæŽ»ç”šăźć‹˜æ‰€
 
Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...
Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...
Company Recommendation for New Graduates via Implicit Feedback Multiple Matri...
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•
ăƒȘă‚Żăƒ«ăƒŒăƒˆćŒAIăźæŽ»ç”šæł•
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ăƒžăƒ«ăƒăƒąăƒŒăƒ€ăƒ« Deep Learning Web API 開ç™șäș‹äŸ‹
 
ăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒ
ăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒ
ăƒŠăƒŒă‚¶ăƒŒă‹ă‚‰ăżăŸre:Inventăźă“ă‚ŒăŸă§ăšä»ŠćŸŒ
 
Struggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒ
Struggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒStruggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒ
Struggling with BIGDATAă€€ïŒăƒȘă‚Żăƒ«ăƒŒăƒˆăŠă‘ă‚‹ăƒ‡ăƒŒă‚żă‚”ă‚€ă‚šăƒłă‚č/スンゾニケăƒȘăƒłă‚°ïŒ
 
EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹
EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹
EMRでă‚čăƒăƒƒăƒˆă‚€ăƒłă‚čタンă‚čたè‡Șć‹•ć…„æœ­ăƒ„ăƒŒăƒ«ă‚’äœœæˆă™ă‚‹
 
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
ăƒŠăƒŒă‚¶ăƒŒäŒæ„­ć†…èŁœCSIRTă«ăŠă‘ă‚‹ćŻŸćżœăźăƒă‚€ăƒłăƒˆ
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«
ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«
ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ†ă‚ŻăƒŽăƒ­ă‚žăƒŒă‚șがèȘžă‚‹ äŒæ„­ă«ăŠă‘ă‚‹ă€ă€ŒAIïŒăƒ‡ă‚ŁăƒŒăƒ—ăƒ©ăƒŒăƒ‹ăƒłă‚°ă€æŽ»ç”šăźăƒȘă‚ąăƒ«
 
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœžă€ŒăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
「ăƒȘă‚Żăƒ«ăƒŒăƒˆăƒ‡ăƒŒă‚żă‚»ăƒƒăƒˆă€ ïœžć…Źé–‹ăŸă§ăźé“ăźă‚Šăšă“ă‚Œă‹ă‚‰ïœž
 
é‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœž
é‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœžé‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœž
é‹ç”šă§æłŁă‹ăȘă„ă‚ąăƒŒă‚­ăƒ†ă‚ŻăƒăƒŁă§ć‹•ăćŽŸçšżäœœæˆæ”ŻæŽă‚·ă‚čăƒ†ăƒ ă€€ïœžăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹DeepLearning掻甚äș‹äŸ‹ïœž
 
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介
ăƒȘă‚Żăƒ«ăƒŒăƒˆă«ăŠă‘ă‚‹ç”»ćƒè§Łæžäș‹äŸ‹çŽč介ず摚èŸșæŠ€èĄ“çŽč介
 
Spring “BigData”
Spring “BigData”Spring “BigData”
Spring “BigData”
 
A3RT -The details and actual use cases of“Analytics & Artificial intelligence...
A3RT -The details and actual use cases of“Analytics & Artificial intelligence...A3RT -The details and actual use cases of“Analytics & Artificial intelligence...
A3RT -The details and actual use cases of“Analytics & Artificial intelligence...
 

KĂŒrzlich hochgeladen

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 

KĂŒrzlich hochgeladen (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

Why we decided on RSA Security Analytics for network visibility

  • 1. Why we decided on RSA Security Analytics for network visibility Yumiko Matsubara Manager, Security Architecture Group Cyber Security Consulting Department Recruit Technologies Co., Ltd.
  • 2. Bio 2 Yumiko Matsubara  Planning, building and operating IT in Recruit Technologies’ Internal IT Department  As of 2013, planning and building security solutions I like: Golf, motorbikes and wine
  • 3. Agenda ‱ Company Info ‱ Organization Structure for Security ‱ Turning Point Issue and Related Incident ‱ Facing Challenges ‱ POC ‱ Security Analytics Usage for Speed-up Decision ‱ Additional Benefits ‱ Facing Difficulty Prepare for H/W failure ‱ Voice from Engineer ‱ Summary and Wish List 3
  • 6. 6 Sales JPY 1.299 tr. EBITDA JPY 191.4 bn. Websites 200 Mobile applications 350
  • 7. BUSINESS MODEL Delivering Value to Clients and Users by Making Life Easier and More Fulfilling through Optimized Matching Matching Platform Consumers USER Enterprise CLIENT Clients compensate Recruit for linking them to customers.
  • 8. 8 BUSINESS MODEL Life event area Lifestyle Area Travel IT/ TrendLifestyle Health & Beauty Job Hunt Marriage Job Change Home Purchase Car Purchase Child Birth Education Information services that support choice
  • 9. 9 Jobs Housing Travel Dining Beauty / Fashion Used Cars Bridal/Maternity/ Baby Education Coupon / Daily Deals Online Shopping BUSINESS MODEL
  • 11. Strategic IT Company 11 Infrastructure /Security Project Management UXD/SEO Internet Marketing Big Data Solutions Technology R&D Systems Development Recruit Holdings Recruit Career Recruit Sumai Company Recruit Lifestyle Recruit Jobs Recruit Staffing Recruit Marketing Partners Staff Service Holdings Recruit Technologies Recruit Administration Recruit Communications Business/ Service Function/ Support
  • 13. Entire Security Org Structure 13 Recruit Holdings Recruit Technologies Security Management OfficeBoard Business security System security Security Architecture Group Strategy Group Consulting Group ïŒłïŒŻïŒŁ ïŒČ 
  • 14. Security Org Structure in Recruit Technologies 14 Strategy Group Consulting Group Security Architecture Group Testing and introduction of advanced security solutions, systems operation Implementation of overall rules governing security Review of security measures for new eb development SOC IRG QM Security Operation Center Incident Response Quality Management Insourced from Recruit-CSIRT
  • 15. Turning Point Issue and Related Incident 15
  • 18. Our Implementation in the Past ○ Commercial environment threat detection: Mainly IDS and WAF Internet On a Private Cloud basis attackattack
  • 19. Our Implementation in the Past 19 ○ Office environment threat detection: Sandbox Internet In addition to the usual sigunature-type detection, Use Sandbox appliance
  • 20. 20 ・ Detected huge number of password list attacks and other attacks that exploit vulnerabilities ・ Tons of application attack alerts (including false positives) ■ Needed to determine of severity level based on response code ■ Needed to determine the impact after application log investigation ○ Commercial environment threat detection: IDS and WAF Challenges on Commercial Environment
  • 21. Challenges on Office Environment 21 ○ Office environment threat detection: Sandbox ・ Made C2 communication visible with risks (including false positives) ■ Needed to Check malware detection log ■ Needed to Test on Aguse and VirusTotal to identify malicious sites ■ Needed to Analyze Malware manually ■ Needed to do computer forensics in some cases
  • 22. Needed to Accelerate Decision Speed 22 ○ Commercial environment threat detection: IDS and WAF ○ Office environment threat detection: Sandbox ■ No way of checking impact on the detected communication (data leak or not) or whether an attack was successful ■ Even if there was a way, investigations are time-consuming and expensive ■ To ascertain these impacts, we wanted to record all communications and use them in our investigations Examination of network forensic products launched
  • 24. FY2014: POC Tests Run on Multiple Products 24 ○ Commercial environment ○ Office environment RSA/SA Product B SA selected for both environments for superior searchability, performance, and cost Thanks for the good price, RSA!! × 4 POC tests run on two products in two environments
  • 25. Security Analytics Usage for Speed-up Decision 25
  • 26. Easy Deep Investigations ■ Traffic comes through TAP ■ SOC can determine escalation is necessary ■ Monitoring Engineer can deep-investigate as part of the monitoring process 26
  • 27. Easy Deep Investigations ■IR: Full packet capture investigation by analyst Log starts only after sensor has raised the alarm SA traces back before that point, opening the way for full packet capture investigations 27
  • 28. Easy Deep Investigations 28 ‱ Once an SQL injection has been detected by the sensor, a deep investigation is conducted using SA ‱ SA also detects sever-side backdoors inside POST data.
  • 29. API to Improve Searchbility 29 ■ Automatic acquisition of packet data using API ■ Opens the way for more effective monitoring and incident analysis ■ Correlation analysis with other logs can be used to seek new threats
  • 31. Compromised Sites Detection 31 ‱ Recruit Technologies thanked for discovering compromising of other companies’ sites
  • 33. Lack of Replacement Procedure ‱ DAC (HD) double failure in FY2015 ‱ Long recovery time during which no capture was possible causes major damage ‱ Failures are unavoidable ‱ The key issue is being prepared to deal with them 33
  • 34. Built Recovering Process ‱ Worked with EMC and maintenance service company TechMatrix to strengthen the maintenance frame ‱ Both sides gained more SA knowledge ‱ Fortunately, there have been no similar failures since 34
  • 36. 36 ・ Documentation is posted on a public site with no user restrictions. ・ There is a Japanese version of the documentation. ・Being able to display communications data on the analyzer GUI makes it very operator-friendly → Differs from FE-PX in this regard (FE-PX must be downloaded and manually analyzed, so it is better suited to experts) ・Metadata for the various types of field information can be easily overviewed (IP, PORT, URL, etc.) ・Can be linked with other API functions
  • 37. 37 ・The portrait view is hard to work with, requiring a scroll-down each time ・The parser is different and hard to customize. Make it easier to customize by, for example, using an SPL like Splunk? ・The Pcap output file name is always InvestigationExtraction.pcap, so each file has to be renamed for operation. Link the time and filter content to the file name with an underscore to reduce the operating burden?
  • 38. 38 ・ Lack of product maturity in Customer Support team. We sometimes see un-matured responses from them. Improve with us! ・Because Web GUI items cannot be copied and pasted, transferring settings, etc., requires writing them all out by hand, where it is easy to mistakes. ・There are many strange specs compared to other devices. snmp polling during the snmpd start-up process results in the loss of Mib, etc. ・There is no detailed specification/setting documentation
 Hope we could have it soon.
  • 39. Summary and Wish List 39
  • 40. Summary ‱ Network Forensic reduces time to investigate advanced threats. ‱ Once a procedure is established, SA is not only for advanced skilled people. ‱ It is also useful for analysts ‱ As an invaluable tool, we would like to see greater device reliability and maintenance skills ‱ Minor changes are also effective in boosting productivity 40
  • 41. Wish List ‱ Cloud, Cloud, Cloud! ‱ Please release a Cloud version as soon as possible ‱ I ask RSA to collaborate w/ AWS more! 41
  • 42. Thank you 42 Email: yumatsu@r.recruit.co.jp Fb: https://www.facebook.com/yumiko.matsubara.58 Recruit Technologies Contact Information: