SlideShare uma empresa Scribd logo
1 de 34
Copyright © 2016 Splunk Inc.
Ryan Faircloth
“Professional” Security Consultant, Splunk
A Framework for Developing and
Operationalizing Security Use Cases
Disclaimer
2
During the course of this presentation, we may make forward looking statements regarding future events
or the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results
could differ materially. For important factors that may cause actual results to differ from those contained
in our forward-looking statements, please review our filings with the SEC. The forward-looking
statements made in the this presentation are being made as of the time and date of its live presentation.
If reviewed after its live presentation, this presentation may not contain current or accurate information.
We do not assume any obligation to update any forward looking statements we may make. In addition,
any information about our roadmap outlines our general product direction and is subject to change at
any time without notice. It is for informational purposes only and shall not, be incorporated into any
contract or other commitment. Splunk undertakes no obligation either to develop the features or
functionality described or to include any such feature or functionality in a future release.
Outline
3
Intro
Motivators / requirements
Framework / approach
Goal setting, prioritizing
Operationalizing
Example use case
How to work with us
Short intro
4
Splunker 2 years.
Information Security focused “day job” over 5 years.
Doing security work “don’t get hacked” over a decade, if we do get
hacked they don’t get anything important.
Business Motivators
5
Compliance
Security Visibility
Peer Adoption
Process Effectiveness
Tactical Threat
Secure Configuration Management
Special Requests
Product Adoption
Framework / Approach
6
Problem
Type
Essential
Use Cases
Maturing
Use Cases
Data and
Events
Enrichment
Options
Scoping
Parameters
Regulatory
and Control
Parameters
Risk
Perspective
Technology
Providers
Implementation
Viability
Identify pain Set goals Establish initial
conditions
Map critical path
Response plan/
Operational processes
Effectiveness
Monitoring
Artifacts
T1 / Triage
Procedure
T2 /
Investigative
Guidelines
Use Case Development
7
Communicates progress toward agreed goals
Holds accountable the teams creating events for analysis
Justifies the value of work
Validates the investment in technology?
Links events of interest to concrete concepts, spend less time
explaining why something is important.
Everyone knows your goals
8
Maybe. Agreeing to the words and the definitions are not the same
thing. You say - they heard – but confusion follows
Stakeholders have different views
Define the goal and the measurement up front
Example goal and measure
9
Goal: reduce the risk of loss of data or operational availability due to
malware operating in the environment.
Measure Identification of patient zero for new malware strains,
allowing analysts to identify opportunities for prevention through
the application of enhancements to preventive controls. (trackable)
Test monitor for infections for signatures where outbreak occurs
more than n hours after first encounter.
What are valid goals
10
Any meaningful measure of progress towards one of the following:
Organizational high level risk statement
Compliance with internal or external standard by which the security
program is measured or assessed, COBIT, HIPPA-HiTech, PCI, SOX etc
Increase in the stature of the team within the organization, or
increase in the reputation of the organization with its customers,
vendors or peers as a competitive advantage
Reduction in the operational expense or opportunity cost of any
current process.
Who are goal setters
11
Risk frameworks
The Headlines
Executive meetings at the golf course
Keeping up with the Jones Inc.
Conferences
Auditors (based on standards, or Google searching)
Security Concerns
Lets set some goals
12
Show progress in the reduction of risk or impact
RV1-AbuseofAccess — Abuse of access addressed the risk of authorized or entitled access in such a
way as to cause harm to the organization
RV2-Access — Access addressed the risk of unauthorized access in such a way as to cause harm to
the organization
RV3-MaliciousCode — Malicious code addressed the risk of processes used against the organization,
these risks include "malware" as well as authorized software used for malicious intent.
RV4-ScanProbe — Risk of activities that could discover a weakness in the organizations systems,
controls, or configuration that could latter be used to harm the organization
RV5-DenialofService — Risk of denial of service includes such concerns as load based and destructive
change to the infrastructure.
RV6-Misconfiguration — Modification of a system that results in a misconfiguration defined as
insecure or unreliable impacting the compliance, security, or availability of the system. Such
configuration may increase the likelihood or impact of other adverse events.
Or maybe these
13
In the constantly evolving threat landscape organizations often must
set aside strategic plans and react to specific threats. Tactical threat
motivations support the urgent on boarding of missing critical data
sources.
Problems Types
PRT05-TacticalThreat-InsiderThreat
PRT05-TacticalThreat-Ransomeware
PRT05-TacticalThreat-SpearphishingCampaign
Or these
14
Lets be compliant
SOX
PCI
HIPPA
CORBIT
Recognizing our goal setters
15
We may not like that external pressures set our priorities, you may
not have this problem but this is a fact of life in most organizations
working with these pressures to gain momentum will enable more
success in the short and long term.
How to define ”progress”
16
That is a really good question, and it must be asked
Some solutions can satisfy more than one rubric, many times just
one but that’s not bad.
Did we improve the efficiency of the operation by reducing the time
required, or improving accuracy
Did we create new knowledge that can be used to inform our future
decisions
Did we identify an occurrence of an adverse event? Is it working
How to Prioritize Problem Types
17
Go through each problem type
Extract out the essential use cases
What data and events do you need
What enrichment options do you have
Score the rest based on:
– Adoption phase
– Severity
– Fidelity
– Load factor
– Etc.
Map out fastest time to impact
Define process / teams
Does it work?
18
Does the approach produce results
October 2015 Documented the first 20 risk mitigation Focused
October 2016 …...
Adoption
Motivations
Defined use
cases
Taxonomy Consumer
Friendly
Extensible Adoptable Opposition
• Proactive:
• Business
Problems
• Business Risks
• Compliance
• Expectations
• Reactive:
• Technology
Driven
• Expectations
• Single definition of
a use case for
multiple
audiences
• Structured
approach
• Defined terms
• Technician Level
• Manager Level
• Director Level
• Executive Level
• Sales Engineer
Level
• Account Manager
Level
• Started with
use cases for ES
• Added use
cases for PCI
• Structured to
embrace ITSI
and ITOA
• Code provided
for ten use
cases
• Structured for
Content Pack
Creation
• Built on the
concepts of
previous efforts
7 85 20 7 ∞ 10 0
By the Numbers it does
19
110
Use Cases
Define a Use Case – ID + Name
20
Define a Use Case – Describe what this will do
21
Define a Use Case – Attach Business Impact
22
Define a Use Case
What is required data is enrichment
23
Define a Use Case – Qualify the use case
24
Example – Malware - basics
25
From here we start to walk through 3 levels of use cases and how to
structure the concepts and scope. Monitoring can have depth and
breadth.
Level Essentials monitor alerts from detections systems for things to
fix/things to know
Level Maturing monitor indicators of malware not identified by
preventive systems
Level Mature use level 1 and level 2 data to identify related malware
activity not picked up by detective systems
Malware – Level 1 use cases
Keep an eye on AV
26
UC0028 Endpoint Multiple infections over short time (Narrative and
Use Case Center)
Multiple infections detected on the same endpoint in a short period
of time could indicate the presence of a undetected loader malware
component (apt).
UC0030 Endpoint uncleaned malware detection (Narrative and Use
Case Center)
Endpoint with malware detection where anti malware product
attempted to and was unable to clean, remove or quarantine.
Problem Types Addressed Risk Addressed Event Data Sources
Enrichment
Malware – Level Essentials
When the AV misses
27
UC0020 Attempted communication through external firewall not
explicitly granted (Narrative and Use Case Center)
Any attempted communication through the firewall not previously
granted by ingress/egress policies could indicate either a
misconfiguration (causing systems behind the firewall to be
vulnerable) or malicious actions (bypassing the firewall).
Malware – Level Essentials
If its not encrypted listen to your IDS
28
UC0074 Network Intrusion Internal Network (Narrative and Use Case
Center)
IDS/IPS detecting or blocking an attack based on a known signature.
Malware – Level Essentials
Smarter Malware uses your proxy
29
UC0047 Communication with newly seen domain (Narrative and Use Case
Center)
Newly seen domain's may indicated interaction with risky or malicious
servers. Identification of new domains via web proxy logs without other
IOCs allows the analyst/threat hunter to explore the relevant data and
potentially identify weaknesses
UC0081 Communication with unestablished domain (Narrative and Use
Case Center)
Egress communication with a newly seen, newly registered, or registration
date unknown domain may indicate the presence of malicious code. Assets
communicating with external services excluding Alexa TOP 1M whose
reputation score exceeds acceptable norms will be flagged
Malware – Level Mature
Your AV is talked listen
30
UC0025 Endpoint Multiple devices in 48 hours in the same site (Narrative and Use Case Center)
Multiple infected devices in the same site could indicate a successful watering hole attack. Monitor
for more than 5% of the hosts in a site.
UC0026 Endpoint Multiple devices in 48 hours in the same subnet (Narrative and Use Case Center)
Multiple infected devices in the same subnet could indicate lateral movement of an adversary or a
possible worm. Monitor for more than 5% of the host addresses on a subnet as it is not readily
possible to know how many hosts are active on a subnet.
UC0027 Endpoint Multiple devices in 48 hours owned by users in the same organizational
unit (Narrative and Use Case Center)
Multiple infected devices in the same organizational unit could indicate a successful spear phishing
attack. Monitor for more than 5% of the hosts in an organizational unit.
UC0029 Endpoint new malware detected by signature (Narrative and Use Case Center)
When a new malware variant is detect by endpoint antivirus technology it is possible the
configuration or capability of other controls are deficient. Review the sequence of events leading to
the infection to determine if additional preventive measures can be put in place.
Threats – Level Mature
They are everywhere
31
UCESS053 Threat Activity Detected Review all log sources with src
and dest, IP, fqdn and email addresses for potential match on trusted
threat source.
How to work with us
32
Splunk-led workshop – 3-day agenda – contact PS
– Good for project managers, biz analyst, tech analyst/architect, sec analyst,
test lead, exec sponsors, exec stakeholders / deputies, compliance analysts,
internal assessors / auditors
Splunk-led assessment – contact sales and/or PS
– UCA tool developed by Ryan Faircloth (PS) and Erick Mechler (sales)
What Now?
33
Related breakout sessions and activities…
THANK YOU

Mais conteúdo relacionado

Mais procurados

Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited ResourcesLogRhythm
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Frameworkjpubal
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017zapp0
 
NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)James W. De Rienzo
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Skybox Security
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Kymberlee Price
 
Designing NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsDesigning NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsArun Prabhakar
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Skybox Security
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scaleEoin Keary
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability ManagementVicky Ames
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management ProgramDennis Chaupis
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Managementtschraider
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 

Mais procurados (19)

Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
 
NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Security Testing Report Hitachi Application Q1 Sep 2015
Security Testing Report Hitachi Application Q1 Sep 2015Security Testing Report Hitachi Application Q1 Sep 2015
Security Testing Report Hitachi Application Q1 Sep 2015
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
 
Designing NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsDesigning NextGen Threat Identification Solutions
Designing NextGen Threat Identification Solutions
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability Management
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

Destaque

Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?
Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?
Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?Source Conference
 
Evaluating Network and Security Devices
Evaluating Network and Security DevicesEvaluating Network and Security Devices
Evaluating Network and Security Devicesponealmickelson
 
Topic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General StructureTopic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General Structuretmra
 
Topic map for Topic Maps case examples
Topic map for Topic Maps case examplesTopic map for Topic Maps case examples
Topic map for Topic Maps case examplestmra
 
Open-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact AssessmentOpen-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact AssessmentPriyanka Aash
 
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...Geoffrey Fox
 
From Use case to User Story
From Use case to User StoryFrom Use case to User Story
From Use case to User StoryKunta Hutabarat
 
IBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use CasesIBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use CasesIBM DataPower Gateway
 
Use Case Diagram
Use Case DiagramUse Case Diagram
Use Case DiagramAshesh R
 

Destaque (10)

Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?
Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?
Anton Chuvakin - So You Got That SIEM, NOW What Do You Do?
 
Evaluating Network and Security Devices
Evaluating Network and Security DevicesEvaluating Network and Security Devices
Evaluating Network and Security Devices
 
Topic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General StructureTopic Maps Web Service: Case Examples and General Structure
Topic Maps Web Service: Case Examples and General Structure
 
Topic map for Topic Maps case examples
Topic map for Topic Maps case examplesTopic map for Topic Maps case examples
Topic map for Topic Maps case examples
 
Open-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact AssessmentOpen-Source Security Management and Vulnerability Impact Assessment
Open-Source Security Management and Vulnerability Impact Assessment
 
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
Multi-faceted Classification of Big Data Use Cases and Proposed Architecture ...
 
Use case diagrams
Use case diagramsUse case diagrams
Use case diagrams
 
From Use case to User Story
From Use case to User StoryFrom Use case to User Story
From Use case to User Story
 
IBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use CasesIBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use Cases
 
Use Case Diagram
Use Case DiagramUse Case Diagram
Use Case Diagram
 

Semelhante a A Framework for Developing and Operationalizing Security Use Cases

ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report exampleIhor Uzhvenko
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsFireEye, Inc.
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkAndrew Gerber
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...Cam Fulton
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operationsPiyush Jain
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityKaran Patel
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementIvanti
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)Scott Sutherland
 
201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystepAllan Crowe PCIP
 
u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji JacobBeji Jacob
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 

Semelhante a A Framework for Developing and Operationalizing Security Use Cases (20)

Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
Session15
Session15Session15
Session15
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operations
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber Security
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
 
201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep
 
u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacob
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 

Último

Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 

Último (20)

Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 

A Framework for Developing and Operationalizing Security Use Cases

  • 1. Copyright © 2016 Splunk Inc. Ryan Faircloth “Professional” Security Consultant, Splunk A Framework for Developing and Operationalizing Security Use Cases
  • 2. Disclaimer 2 During the course of this presentation, we may make forward looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in the this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not, be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described or to include any such feature or functionality in a future release.
  • 3. Outline 3 Intro Motivators / requirements Framework / approach Goal setting, prioritizing Operationalizing Example use case How to work with us
  • 4. Short intro 4 Splunker 2 years. Information Security focused “day job” over 5 years. Doing security work “don’t get hacked” over a decade, if we do get hacked they don’t get anything important.
  • 5. Business Motivators 5 Compliance Security Visibility Peer Adoption Process Effectiveness Tactical Threat Secure Configuration Management Special Requests Product Adoption
  • 6. Framework / Approach 6 Problem Type Essential Use Cases Maturing Use Cases Data and Events Enrichment Options Scoping Parameters Regulatory and Control Parameters Risk Perspective Technology Providers Implementation Viability Identify pain Set goals Establish initial conditions Map critical path Response plan/ Operational processes Effectiveness Monitoring Artifacts T1 / Triage Procedure T2 / Investigative Guidelines
  • 7. Use Case Development 7 Communicates progress toward agreed goals Holds accountable the teams creating events for analysis Justifies the value of work Validates the investment in technology? Links events of interest to concrete concepts, spend less time explaining why something is important.
  • 8. Everyone knows your goals 8 Maybe. Agreeing to the words and the definitions are not the same thing. You say - they heard – but confusion follows Stakeholders have different views Define the goal and the measurement up front
  • 9. Example goal and measure 9 Goal: reduce the risk of loss of data or operational availability due to malware operating in the environment. Measure Identification of patient zero for new malware strains, allowing analysts to identify opportunities for prevention through the application of enhancements to preventive controls. (trackable) Test monitor for infections for signatures where outbreak occurs more than n hours after first encounter.
  • 10. What are valid goals 10 Any meaningful measure of progress towards one of the following: Organizational high level risk statement Compliance with internal or external standard by which the security program is measured or assessed, COBIT, HIPPA-HiTech, PCI, SOX etc Increase in the stature of the team within the organization, or increase in the reputation of the organization with its customers, vendors or peers as a competitive advantage Reduction in the operational expense or opportunity cost of any current process.
  • 11. Who are goal setters 11 Risk frameworks The Headlines Executive meetings at the golf course Keeping up with the Jones Inc. Conferences Auditors (based on standards, or Google searching) Security Concerns
  • 12. Lets set some goals 12 Show progress in the reduction of risk or impact RV1-AbuseofAccess — Abuse of access addressed the risk of authorized or entitled access in such a way as to cause harm to the organization RV2-Access — Access addressed the risk of unauthorized access in such a way as to cause harm to the organization RV3-MaliciousCode — Malicious code addressed the risk of processes used against the organization, these risks include "malware" as well as authorized software used for malicious intent. RV4-ScanProbe — Risk of activities that could discover a weakness in the organizations systems, controls, or configuration that could latter be used to harm the organization RV5-DenialofService — Risk of denial of service includes such concerns as load based and destructive change to the infrastructure. RV6-Misconfiguration — Modification of a system that results in a misconfiguration defined as insecure or unreliable impacting the compliance, security, or availability of the system. Such configuration may increase the likelihood or impact of other adverse events.
  • 13. Or maybe these 13 In the constantly evolving threat landscape organizations often must set aside strategic plans and react to specific threats. Tactical threat motivations support the urgent on boarding of missing critical data sources. Problems Types PRT05-TacticalThreat-InsiderThreat PRT05-TacticalThreat-Ransomeware PRT05-TacticalThreat-SpearphishingCampaign
  • 14. Or these 14 Lets be compliant SOX PCI HIPPA CORBIT
  • 15. Recognizing our goal setters 15 We may not like that external pressures set our priorities, you may not have this problem but this is a fact of life in most organizations working with these pressures to gain momentum will enable more success in the short and long term.
  • 16. How to define ”progress” 16 That is a really good question, and it must be asked Some solutions can satisfy more than one rubric, many times just one but that’s not bad. Did we improve the efficiency of the operation by reducing the time required, or improving accuracy Did we create new knowledge that can be used to inform our future decisions Did we identify an occurrence of an adverse event? Is it working
  • 17. How to Prioritize Problem Types 17 Go through each problem type Extract out the essential use cases What data and events do you need What enrichment options do you have Score the rest based on: – Adoption phase – Severity – Fidelity – Load factor – Etc. Map out fastest time to impact Define process / teams
  • 18. Does it work? 18 Does the approach produce results October 2015 Documented the first 20 risk mitigation Focused October 2016 …...
  • 19. Adoption Motivations Defined use cases Taxonomy Consumer Friendly Extensible Adoptable Opposition • Proactive: • Business Problems • Business Risks • Compliance • Expectations • Reactive: • Technology Driven • Expectations • Single definition of a use case for multiple audiences • Structured approach • Defined terms • Technician Level • Manager Level • Director Level • Executive Level • Sales Engineer Level • Account Manager Level • Started with use cases for ES • Added use cases for PCI • Structured to embrace ITSI and ITOA • Code provided for ten use cases • Structured for Content Pack Creation • Built on the concepts of previous efforts 7 85 20 7 ∞ 10 0 By the Numbers it does 19 110 Use Cases
  • 20. Define a Use Case – ID + Name 20
  • 21. Define a Use Case – Describe what this will do 21
  • 22. Define a Use Case – Attach Business Impact 22
  • 23. Define a Use Case What is required data is enrichment 23
  • 24. Define a Use Case – Qualify the use case 24
  • 25. Example – Malware - basics 25 From here we start to walk through 3 levels of use cases and how to structure the concepts and scope. Monitoring can have depth and breadth. Level Essentials monitor alerts from detections systems for things to fix/things to know Level Maturing monitor indicators of malware not identified by preventive systems Level Mature use level 1 and level 2 data to identify related malware activity not picked up by detective systems
  • 26. Malware – Level 1 use cases Keep an eye on AV 26 UC0028 Endpoint Multiple infections over short time (Narrative and Use Case Center) Multiple infections detected on the same endpoint in a short period of time could indicate the presence of a undetected loader malware component (apt). UC0030 Endpoint uncleaned malware detection (Narrative and Use Case Center) Endpoint with malware detection where anti malware product attempted to and was unable to clean, remove or quarantine. Problem Types Addressed Risk Addressed Event Data Sources Enrichment
  • 27. Malware – Level Essentials When the AV misses 27 UC0020 Attempted communication through external firewall not explicitly granted (Narrative and Use Case Center) Any attempted communication through the firewall not previously granted by ingress/egress policies could indicate either a misconfiguration (causing systems behind the firewall to be vulnerable) or malicious actions (bypassing the firewall).
  • 28. Malware – Level Essentials If its not encrypted listen to your IDS 28 UC0074 Network Intrusion Internal Network (Narrative and Use Case Center) IDS/IPS detecting or blocking an attack based on a known signature.
  • 29. Malware – Level Essentials Smarter Malware uses your proxy 29 UC0047 Communication with newly seen domain (Narrative and Use Case Center) Newly seen domain's may indicated interaction with risky or malicious servers. Identification of new domains via web proxy logs without other IOCs allows the analyst/threat hunter to explore the relevant data and potentially identify weaknesses UC0081 Communication with unestablished domain (Narrative and Use Case Center) Egress communication with a newly seen, newly registered, or registration date unknown domain may indicate the presence of malicious code. Assets communicating with external services excluding Alexa TOP 1M whose reputation score exceeds acceptable norms will be flagged
  • 30. Malware – Level Mature Your AV is talked listen 30 UC0025 Endpoint Multiple devices in 48 hours in the same site (Narrative and Use Case Center) Multiple infected devices in the same site could indicate a successful watering hole attack. Monitor for more than 5% of the hosts in a site. UC0026 Endpoint Multiple devices in 48 hours in the same subnet (Narrative and Use Case Center) Multiple infected devices in the same subnet could indicate lateral movement of an adversary or a possible worm. Monitor for more than 5% of the host addresses on a subnet as it is not readily possible to know how many hosts are active on a subnet. UC0027 Endpoint Multiple devices in 48 hours owned by users in the same organizational unit (Narrative and Use Case Center) Multiple infected devices in the same organizational unit could indicate a successful spear phishing attack. Monitor for more than 5% of the hosts in an organizational unit. UC0029 Endpoint new malware detected by signature (Narrative and Use Case Center) When a new malware variant is detect by endpoint antivirus technology it is possible the configuration or capability of other controls are deficient. Review the sequence of events leading to the infection to determine if additional preventive measures can be put in place.
  • 31. Threats – Level Mature They are everywhere 31 UCESS053 Threat Activity Detected Review all log sources with src and dest, IP, fqdn and email addresses for potential match on trusted threat source.
  • 32. How to work with us 32 Splunk-led workshop – 3-day agenda – contact PS – Good for project managers, biz analyst, tech analyst/architect, sec analyst, test lead, exec sponsors, exec stakeholders / deputies, compliance analysts, internal assessors / auditors Splunk-led assessment – contact sales and/or PS – UCA tool developed by Ryan Faircloth (PS) and Erick Mechler (sales)
  • 33. What Now? 33 Related breakout sessions and activities…