SlideShare a Scribd company logo
Enviar pesquisa
Carregar
Splunk-Presentation
Denunciar
P
PrasadThorat23
Seguir
•
1 gostou
•
2,462 visualizações
1
de
35
Splunk-Presentation
•
1 gostou
•
2,462 visualizações
Baixar agora
Baixar para ler offline
Denunciar
Software
Splunk SIEM solution
Leia mais
P
PrasadThorat23
Seguir
Recomendados
Splunk Overview
Splunk
1.8K visualizações
•
57 slides
Splunk Overview
Splunk
45.2K visualizações
•
41 slides
Splunk Enterprise Security
Splunk
5K visualizações
•
58 slides
SplunkLive 2011 Beginners Session
Splunk
8.7K visualizações
•
41 slides
Splunk
Douglas Bernardini
1.1K visualizações
•
23 slides
Splunk for IT Operations
Splunk
1.6K visualizações
•
29 slides
Mais conteúdo relacionado
Mais procurados
Splunk overview
Daniel Hernandez
724 visualizações
•
31 slides
Getting Started with Splunk (Hands-On)
Splunk
1.2K visualizações
•
17 slides
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk
4.9K visualizações
•
34 slides
PPT-Splunk-LegacySIEM-101_FINAL
Risi Avila
967 visualizações
•
43 slides
Security Automation & Orchestration
Splunk
1.4K visualizações
•
53 slides
dlux - Splunk Technical Overview
David Lutz
7.4K visualizações
•
41 slides
Mais procurados
(20)
Splunk overview
Daniel Hernandez
•
724 visualizações
Getting Started with Splunk (Hands-On)
Splunk
•
1.2K visualizações
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk
•
4.9K visualizações
PPT-Splunk-LegacySIEM-101_FINAL
Risi Avila
•
967 visualizações
Security Automation & Orchestration
Splunk
•
1.4K visualizações
dlux - Splunk Technical Overview
David Lutz
•
7.4K visualizações
Splunk for Enterprise Security and User Behavior Analytics
Splunk
•
3.2K visualizações
Splunk Tutorial for Beginners - What is Splunk | Edureka
Edureka!
•
8.9K visualizações
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
Splunk
•
1.6K visualizações
.conf Go Zurich 2022 - Platform Session
Splunk
•
97 visualizações
Getting started with Splunk
Splunk
•
2.8K visualizações
Splunk Architecture overview
Alex Fok
•
4.3K visualizações
Splunk for ITOps
Splunk
•
1.6K visualizações
Power of Splunk Search Processing Language (SPL)
Splunk
•
396 visualizações
Leveraging Splunk Enterprise Security with the MITRE’s ATT&CK Framework
Splunk
•
2K visualizações
Getting Started with Splunk Enterprise
Splunk
•
693 visualizações
Splunk Phantom SOAR Roundtable
Splunk
•
6.3K visualizações
SplunkLive 2011 Advanced Session
Splunk
•
4.6K visualizações
SplunkLive! Splunk for Security
Splunk
•
12.6K visualizações
Splunk Enterprise Security
Md Mofijul Haque
•
175 visualizações
Similar a Splunk-Presentation
December Bengaluru Splunk User Group Meetup
kamlesh2410
130 visualizações
•
60 slides
Exploring Frameworks of Splunk Enterprise Security
Splunk
245 visualizações
•
58 slides
Exploring Frameworks of Splunk Enterprise Security
Splunk
1.1K visualizações
•
58 slides
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
Splunk
520 visualizações
•
42 slides
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk
1K visualizações
•
40 slides
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
Splunk
398 visualizações
•
40 slides
Similar a Splunk-Presentation
(20)
December Bengaluru Splunk User Group Meetup
kamlesh2410
•
130 visualizações
Exploring Frameworks of Splunk Enterprise Security
Splunk
•
245 visualizações
Exploring Frameworks of Splunk Enterprise Security
Splunk
•
1.1K visualizações
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
Splunk
•
520 visualizações
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk
•
1K visualizações
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
Splunk
•
398 visualizações
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk
•
212 visualizações
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
Splunk
•
255 visualizações
Splunk for Enterprise Security Featuring UBA
Splunk
•
2.1K visualizações
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk
•
700 visualizações
IoT Analytics @ splunk
Splunk
•
597 visualizações
SplunkLive! Paris 2018: Integrating Metrics and Logs
Splunk
•
237 visualizações
Getting Started with Splunk Enterprise
Splunk
•
710 visualizações
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
NiketNilay
•
244 visualizações
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Georg Knon
•
536 visualizações
Accelerate Incident Response with Orchestration & Automation
Splunk
•
270 visualizações
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
Splunk
•
285 visualizações
Building an Analytics Enables SOC
Splunk
•
4.2K visualizações
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk
•
604 visualizações
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk
•
952 visualizações
Último
Advanced API Mocking Techniques
Dimpy Adhikary
17 visualizações
•
11 slides
Topic 1 What is Evolutionary Prototyping.pptx
AHMADAIMAN77
8 visualizações
•
14 slides
DevsRank
devsrank786
10 visualizações
•
1 slide
Citi TechTalk Session 2: Kafka Deep Dive
confluent
16 visualizações
•
60 slides
MariaDB stored procedures and why they should be improved
Federico Razzoli
8 visualizações
•
32 slides
SUGCON ANZ Presentation V2.1 Final.pptx
Jack Spektor
21 visualizações
•
34 slides
Último
(20)
Advanced API Mocking Techniques
Dimpy Adhikary
•
17 visualizações
Topic 1 What is Evolutionary Prototyping.pptx
AHMADAIMAN77
•
8 visualizações
DevsRank
devsrank786
•
10 visualizações
Citi TechTalk Session 2: Kafka Deep Dive
confluent
•
16 visualizações
MariaDB stored procedures and why they should be improved
Federico Razzoli
•
8 visualizações
SUGCON ANZ Presentation V2.1 Final.pptx
Jack Spektor
•
21 visualizações
Consulting for Data Monetization Maximizing the Profit Potential of Your Data...
Flexsin
•
15 visualizações
Mark Simpson - UKOUG23 - Refactoring Monolithic Oracle Database Applications ...
marksimpsongw
•
74 visualizações
Neo4j y GenAI
Neo4j
•
27 visualizações
How to Make the Most of Regression and Unit Testing.pdf
Abhay Kumar
•
8 visualizações
Headless JS UG Presentation.pptx
Jack Spektor
•
5 visualizações
Geospatial Synergy: Amplifying Efficiency with FME & Esri ft. Peak Guest Spea...
Safe Software
•
349 visualizações
[PHPCon 2023] “Kto to pisał?!... a, to ja.”, czyli sposoby żeby znienawidzić ...
Mateusz Zalewski
•
52 visualizações
LAVADORA ROLO.docx
SamuelRamirez83524
•
7 visualizações
Create Roku Channels
Roshan Dwivedi
•
5 visualizações
DSD-INT 2023 Simulation of Coastal Hydrodynamics and Water Quality in Hong Ko...
Deltares
•
9 visualizações
Cycleops - Automate deployments on top of bare metal.pptx
Thanassis Parathyras
•
29 visualizações
DSD-INT 2023 Modelling litter in the Yarra and Maribyrnong Rivers (Australia)...
Deltares
•
8 visualizações
Software testing company in India.pptx
SakshiPatel82
•
7 visualizações
DSD-INT 2023 Dam break simulation in Derna (Libya) using HydroMT_SFINCS - Prida
Deltares
•
14 visualizações
Splunk-Presentation
1.
© 2020 SPLUNK
INC. The Data-to-Everything Platform
2.
During the course
of this presentation, we may make forward‐looking statements regarding future events or plans of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results may differ materially. The forward-looking statements made in the this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, it may not contain current or accurate information. We do not assume any obligation to update any forward‐looking statements made herein. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only, and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionalities described or to include any such feature or functionality in a future release. Splunk, Splunk>, Data-to-Everything, D2E and Turn Data Into Doing are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names or trademarks belong to their respective owners. © 2020 Splunk Inc. All rights reserved. Forward- Looking Statements © 2020 SPLUNK INC.
3.
© 2019 SPLUNK
INC. Splunk Platform Overview
4.
© 2019 SPLUNK
INC. Every Company Has a Universe of Real-time Data Creating More Opportunities and Threats than Ever Before Inventory RFID’S Databases Warehous e Utilization Systems New Devices Control Units Business Apps Networks Assembly Robots New Technolog y New Data Streams © 2019 SPLUNK INC.
5.
© 2020 SPLUNK
INC. Turning Real-time Data Into Action is Hard © 2020 SPLUNK INC. Data Lakes Data Silos Point Data Management Solutions Master Data Management ETL
6.
© 2020 SPLUNK
INC. Why Do Organizations Struggle to Answer Critical Questions? How Are Your Customer Apps Performing? Are You Secure? How Do You Prevent This Problem from Happening Again? Do You Know What’s Happening In Your Business? Are Your Systems Performing? Why Did This Problem Occur? How Do I Use Data More Efficiently?
7.
© 2020 SPLUNK
INC. Data Lakes Master Data Management ETL Point Data Management Solutions Data Silos Any Structure Any Source Any Time Scale ACT INVESTIGATE ANALYZE MONITOR © 2020 SPLUNK INC.
8.
© 2020 SPLUNK
INC. Data Lakes Master Data Management ETL Point Data Management Solutions Data Silos Business Processes The Data-to-Everything Platform IT Security DevOps
9.
© 2019 SPLUNK
INC. Splunk Data- To- Everything Platform Differentiated Capabilities Real-Time Action AI & ML Powered Analytics Multiple Use Cases Expansive Data Access Investigation
10.
© 2019 SPLUNK
INC. Splunk Portfolio Data Sources Premium Solutions Platform Products AppDev Security IT Stream Processing Federated Search Cloud + On Prem Developer Tools Data Stream Processor Data Fabric Search App for Infrastructure Business Flow AI & ML — Machine Learning Toolkit Connected Experiences — Mobile, AR, VR, Natural Language Platform
11.
© 2019 SPLUNK
INC. We Are Witness to the Cloud Revolution Splunk Cloud frees teams to do more interesting work – from administering IT to turning data into value
12.
© 2019 SPLUNK
INC. Splunk Cloud Service Excellence Maximize Value from Limited Resources Fast and Flexible
13.
© 2019 SPLUNK
INC. Splunk Cloud Confidently Navigate Sensitive Data and Maintain Compliance Regulatory Compliance ▶ Splunk Cloud meets the industry’s most stringent compliance regulations: SOC 2 Type 2, ISO 27001, PCI, HIPAA, FedRAMP (Moderate Impact Level) ▶ Encryption in-transit and optionally at rest (encryption at rest is mandatory for Splunk Cloud FedRAMP) ▶ Each customer has a dedicated cloud environment
14.
© 2020 SPLUNK
INC. Go Faster with Our Welcoming Community & Ecosystem 2000+ Partners 1900+ Apps on Splunkbase 125+ User Groups 102K+ Questions answered
15.
© 2019 SPLUNK
INC. Splunk Connected Experiences Delivering contextual insights seamlessly for better, faster decisions Stay connected with on- the-go visibility Empower non-technical users to access data Provide contextual insights that inspire action
16.
© 2 0
1 9 S P L U N K I N C . Splunk Security Operations Suite Make Your SOC Work Smarter, Not Harder with Splunk
17.
© 2020 SPLUNK
INC. Powering the Modern SOC
18.
© 2 0
1 9 S P L U N K I N C . Shifting Focus and Role for SOCs Situational Awareness LEGACY Operation / Monitoring Center Human Authored Human Speed Operations Analysis and Decision-Making REQUIRED Nerve Center / Command Center Human — Machine Learning Machine-Speed Cycle Times
19.
© 2 0
1 9 S P L U N K I N C . Act Security Nerve Center Endpoints Threat Intelligence Network Web Proxy Firewall Identity and Access WAF and App Security Cloud Security Mobile SOAR SIEM Analyze Monitor Investigate
20.
© 2 0
1 9 S P L U N K I N C . The only integrated suite with industry-leading SIEM, UEBA and SOAR solutions that utilize a market- proven, scalable big data platform, continually augmented with actionable use case content. Splunk modernizes security operations by acting as their security nerve center, turning data into detections, and insights into actions, across all security use cases, teams, and functions. Splunk drives the Data, Analytics, and Operations layers for the SOC to enable security teams to function at its highest level of performance. AOF Data Sources Content Splunk Enterprise Security Splunk User Behavior Analytics Splunk Phantom + Splunk Security Operations Suite Modernize your security operations AOF = Adaptive Operations Framework - our ecosystem of apps and security partner integrations. Content = Pre-packaged security content (searches, detection models, automation playbooks) from the Splunk Research Team. Stay current with latest threat landscape.
21.
© 2 0
1 9 S P L U N K I N C . Identity and Access Internal Network Security Endpoints Orchestration WAF & App Security Threat Intelligence Network Web Proxy Firewall + Splunk Adaptive Operations Framework
22.
© 2 0
1 9 S P L U N K I N C . Security Content Updates ▪ Pre-packaged Searches ▪ Algorithms ▪ Dashboards ▪ Playbooks ▪ …and more! Available for: Splunk Enterprise Security Splunk User Behavior Analytics Splunk Phantom
23.
© 2019 SPLUNK
INC. Splunk Enterprise Security Cloud-based, analytics-driven SIEM
24.
© 2019 SPLUNK
INC. Legacy SIEMs fail to address Security Challenges 1) Limited Security Data Types 2) Inability to Effectively Ingest Data 3) Slow Investigations 4) Instability and Scalability Issues 5) End-of-Live or Uncertain Roadmap 6) Closed Ecosystem – Transparency 7) Inflexible Deployment Options
25.
© 2 0
1 9 S P L U N K I N C . Splunk Enterprise Security (ES) Analytics-Driven Security Information Event Management (SIEM) ▪ Know Your Security Posture ▪ Investigate with Speed and Flexibility ▪ Scale to Petabytes of Data
26.
© 2019 SPLUNK
INC. Analytics-Driven SIEM MONITOR RESPOND DETECT FUNCTIONS INVESTIGATE Review Determine 1 2 3 4 Decide Act & Adapt PROCESS Prioritize incidents Decide of what is most important to follow up or investigate SOLUTION Respond in a timely manner Do each step as fast as possible, with as little people as possible Effectively analyze Each bit of data needs context and relationship to all others Analytics-Driven SIEM
27.
© 2019 SPLUNK
INC. Use Cases
28.
© 2019 SPLUNK
INC. • Stay ahead of compliance mandates with an analytics-driven approach • Quickly gain real-time posture and insights across all IT resources and security controls to clear compliance • Pass audits with minimal effort, regardless of mandate or regulatory framework. • Real-time state of risk, alerts, and compliance • Full and continuous monitoring of critical assets • Full visibility into vulnerabilities, asset/devices, context of threats and alerting • Don't miss a thing with continuous and automated security monitoring that lets you respond 24/7 Compliance Security Monitoring
29.
© 2019 SPLUNK
INC. • Detect compromised hosts and users • Find activities associated with accounts and attackers involved in attacks • Determine scope of user activities • Find indicators and artifacts associated with compromised user hosts • Identify real incidents and full-scope • Gain investigation capability across all security relevant data • Get context from popular Enterprise SaaS apps, correlate across SaaS and on-premises sources • Gain thorough understanding on options to remediate a breach Advanced Threat Detection Incident Investigation & Forensics
30.
© 2019 SPLUNK
INC. • Shorten investigation cycles - prioritize, confirm and take actions on higher priority threat. • Use Investigation Workbench to investigate notable events that may represent a threat • Leverage integration with existing capabilities - collaborate and track the investigation • Quickly launch a response to critical incidents • Centrally automate retrieval, sharing and response actions resulting in improved detection, investigation and remediation times • Improve operational efficiency using workflow-based context with automated and human-assisted decisions • Extract new insight by leveraging context, sharing data and taking automated actions between ES and partners using Adaptive Response Incident Response SOC Automation
31.
© 2020 SPLUNK
INC. Customers Turn Data Into Outcomes with Splunk 90% Faster incident detection, investigation and response 90% Faster development 82% Reduction in negative business impact from shorter and fewer incidents 70% Lower risk of data breach, IP theft and fraud 50% Improvement in time to market for apps *Splunk’s Customer Value Assessments Worldwide
32.
© 2 0
1 9 S P L U N K I N C . *Gartner and Forrester are all trademarks from their respective companies. *Gartner, Magic Quadrant for Security Information and Event Management, Kelly Kavanagh | Toby Bussa, Dec. 4, 2017. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, and is used herein with permission. All rights reserved. *The Gartner Peer Insights Customer Choice Logo is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customer Choice Awards are determined by the subjective opinions of individual end-user customers based on their own experiences, the number of published reviews on Gartner Peer Insights and overall ratings for a given vendor in the market, as further described here http://www.gartner.com/reviews-pages/peer-insights-customer-choice-awards/ and are not intended in any way to represent the views of Gartner or its affiliates. By Industry Analysts Named a Leader in Gartner’s Magic Quadrant for Security Information and Event Management Designated a 2018 Customer’s Choice for Security Information and Event Management By End Users
33.
© 2020 SPLUNK
INC. Trusted by Organizations with the World’s Highest Security Standards Technology Travel & Transportation Telecommunications Retail Education Energy & Utilities Financial Services Cloud & Online Services Manufacturing Government Healthcare Media & Entertainment
34.
© 2020 SPLUNK
INC. “In tight collaboration with Splunk, the team deployed this big data solution in just 5 weeks and immediately started realizing benefits.” — Sr. Solution Architect, Information Security, Intel With Splunk and Apache Kafka, they developed a new Cyber Intelligence Platform that is transforming its information security by: • Speeding data analysis and reducing time to detect and respond to advanced threats in minutes • Enabling a collaborative organization with a common language and work surface • Providing streams processing and machine learning tools that deliver business value Intel Transforms Security with Data Intelligence
35.
Thank You © 2020
SPLUNK INC.