SlideShare a Scribd company logo
1 of 41
Copyright © 2015 Splunk Inc.
Splunk: All Things Security
splunklive San Diego 2016
Mark Bonsack, Staff SE
Matt Poland, Senior SE
2
Agenda
Security: Starts with Splunk Enterprise
Enterprise Security 4.1/UBA 2.2
RSA 2016 Review
Security: Starts with Splunk
Enterprise
4
Story 1 - Web
The VP of Pouet Inc calls you to complain about
issues on the website and asks you to
investigate what’s going on.
Data used in examples is actual Defcon data!
4
5
Web vulnerability data has a wealth of clues
index=web_vuln
5
6
Cross Site Scripting (XSS) attacks
Cross Site Scripting (XSS) attacks are a type of injection, in which
malicious scripts are injected into otherwise benign and trusted web
sites.
Example:
http://vulnerable-site.com/non_existing_page => “Not Found: /non_existing_page”
http://vulnerable-site.com/<script>alert(‘Whoops’);</script> => “Not Found: /”
But the pop-up ‘Whoops’ appears on user’s screen, the JavaScript code is not escaped by the
server so the code is executed.
6
7
Find a XSS
index=web_vuln script OR alert OR cookie
7
8
SQL Injection
A SQL injection attack consists of insertion of a SQL query via the input data from the
client to the application. A successful SQL injection exploit can read sensitive data from
the database, modify database data (Insert/Update/Delete), execute administration
operations, etc...
Example:
http://vuln-site.com/login.php?user=admin’ OR 1=1;--&pass=camembert
 SELECT * FROM users WHERE user=‘admin’ OR 1=1;-- AND password=‘camembert’;
 SELECT * FROM users WHERE user=‘admin’ OR 1=1;
 Successful login as ‘admin’ without knowing the password.
 The ‘OR 1=1’ is optional here for the success of the attack.
8
9
Find a successful SQLi
index=web_vuln SELECT AND FROM OR WHERE OR “OR” OR “AND” status < 400
| stats count by clientip status
| sort – count
Tip: To decode URI’s you can use | eval u = urldecode(field)
9
10
Web Shell
Web Shells are installed by the attackers after compromising legitimate Web applications
on a server, using techniques such as SQL injection, Remote File Inclusion, unvalidated file
upload, valid user's stolen credentials, etc.
A Web shell is an executable code running on a server that gives attackers remote access
to a variety of critical functions. It can be seen as a Remote Access Tool (RAT) or a
backdoor. It can be a full featured product with a WebUI or a single script of few lines of
code.
Popular webshells: c99, b374k, c100, r57, 12309, ….
Example of request: POST /c99.php?cmd=uname%20-ra
10
11
Are we hosting a Web Shell?
NO !
(see next slide)
11
12
Are we hosting a Web Shell?
Splunk Search:
index=web_vuln c99 OR b374k OR c100 OR r57 OR 12309
We can see a request for the R57 webshell from
177.105.146.205
R57.txt exactly
Don’t be confused with the “.txt”, it’s a lure this file is a PHP
script.
Nothing to worry much about, status code is 404/Not Found.
12
13
Directory traversal
Directory Traversal is a type of HTTP exploit that is used by attackers to gain
unauthorized access to restricted directories and files. It can be used to un OS level
commands or access sensitive files.
Example (Linux)
GET ../../../../../../../../../etc/passwd HTTP/1.0rn
Example (Windows)
http://server.com/scripts/..%5c../Windows/System32/cmd.exe?/c+dir+c:
%5c = 
13
14
How many IPs successfully exploited
a Directory Traversal vulnerability?
8 clientip
(see next slide)
14
15
Directory Traversal
index=web_vuln status<400 uri="*..*"
| stats dc(uri) as n_pages count(_raw) as
n_attempts by clientip
| sort - n_attempts
15
16
Are we the target of Bruteforce? Which page(s)?
YES !
Admin page: /administrator/index.php
(see next slide)
16
17
Bruteforce
Many requests on few pages from the same source = suspicious.
index=web_vuln
| stats dc(uri) as req_pages_per_client count(_raw) as
n_requests by clientip
| sort req_pages_per_client - n_requests
This also identifies recurring requests to access to /logs/access*.log.
TOP Bruteforcers are: 108.171.217.244 & 37.9.53.57
17
18
Story 2 – HTTP/DNS
You are part of the DEFCON organization and
you are monitoring the network with Bro IDS.
Hackers are everywhere…
18
19
Is there any Data Exfiltration? To where?
Yes! Look at Bro IDS data
These were the real culprits:
chickenkiller.com
mooo.com
19
20
index=bro sourcetype=bro_dns
| `ut_parse(query)`
| search ut_domain!="None"
| `ut_shannon(ut_subdomain)`
| eval subdomain_length = length(ut_subdomain)
| stats count(ut_subdomain) as count avg(ut_shannon) as avg_sha stdev(ut_shannon) as stdev_sha
avg(subdomain_length) as avg_sublen stdev(subdomain_length) as stdev_sublen by ut_domain
| eval avg_sha = round(avg_sha, 1)
| eval avg_sublen = round(avg_sublen, 1)
| eval stdev_sha = round(stdev_sha, 2)
| eval stdev_sublen = round(stdev_sublen, 1)
| where avg_sha > 2 AND avg_sublen > 15 | sort - count avg_sha avg_sublen stdev_sha stdev_sublen
20
Count, Subdomain Length, Entropy = Good indicators to start digging
21
Count, Subdomain length, Entropy = Good indicators to start digging
21
22
Could you find any domain that looks like a DGA ?
(Domain Generation Algorithm)
t3l4fw-jjy5gcurq5e.com
(This is not the only one in the dataset)
cloudfront.net hosts are False Positives.
22
23
DGA domains
index=bro sourcetype=bro_dns
| `ut_parse(query)`
| lookup cdn_lookup domain as ut_domain
| where isnull(cdn_provider)
| stats count by ut_domain
| `ut_shannon(ut_domain)`
| eval ut_shannon=round(ut_shannon,1)
| sort - ut_shannon count
23
Enterprise Security 4.1/UBA 2.2
Analytics-driven Security
Risk-Based Context and Intelligence
Connecting Data
and People
25
26
Enterprise Security
Provides support for security operations/command centers
Functions: alert management, detects using correlation rules
(pre-built), incident response, security monitoring, breach
response, threat intelligence automation, statistical analysis,
reporting, auditing
Persona service: SOC Analyst, security teams, incident
responders, hunters, security managers
Detections: pre-built advanced threat detection using
statistical analysis, user activity tracking, attacks using
correlation searches
26
27
User Behavior Analytics
Provides advanced threat detection using unsupervised machine
learning – complements SIEMs (if any)
Functions: baselines behavior from log data to detect anomalies and
threats
Persona service: SOC Analyst, hunters
Detections: threat detection (cyber attacker, insider threat) using
unsupervised machine learning and data science.
27
28
What’s New ?
28
UBA Results Across
SIEM Workflow
Rapid Investigation of
Advanced Threats
Enhanced
Insider Threat &
Cyber Attack
Detection
ES 4.1 + UBA 2.2 ES 4.1 UBA 2.2
Integration of Splunk UBA with
Splunk ES
Splunk UBA and Splunk ES Integration
SIEM, Hadoop
Firewall, AD, DLP
AWS, VM,
Cloud, Mobile
End-point,
App, DB logs
Netflow, PCAP
Threat Feeds
DATA SOURCES
DATA SCIENCE DRIVEN
THREAT DETECTION
99.99% EVENT REDUCTION
UBA
MACHINE LEARNING IN
SIEM WORKFLOW
ANOMALY-BASED CORRELATION
101111101010010001000001
111011111011101111101010
010001000001111011111011
31
Behavioral Analytics in SIEM Workflow
• All Splunk UBA results available in Enterprise Security
• Workflows for SOC Manager, SOC analyst and Hunter/Investigator
• Splunk UBA can be purchased/operated separately from Splunk Enterprise Security
31
ES 4.1 and UBA 2.2
Splunk Enterprise Security 4.1
33
Prioritize and Speed Investigations
Centralized incident review combining risk and
quick search
Use the new risk scores and quick searches to
determine the impact of an incident quickly
Use risk scores to generate actionable alerts to
respond on matters that require immediate
attention.
ES 4.1
34
Expanded Threat Intelligence ES 4.1
Supports Facebook ThreatExchange
An additional threat intelligence
feed that provides following threat
indicators - domain names, IPs and
hashes
Use with ad hoc searches and
investigations
Extends Splunk’s Threat Intelligence Framework
Splunk UBA 2.2
36
Detection : Enhanced Security Analytics
Visibility and
baseline metrics
around user,
device, application
and protocol
30+
new metrics
USER CENTRIC DEVICE CENTRIC
APPLICATION CENTRIC PROTOCOL CENTRIC
Detailed Visibility, Understand Normal Behavior
UBA 2.2
37
Create custom threats using 60+
anomalies.
Create custom threat scenarios on top of anomalies
detected by machine learning.
Helps with real-time threat detection and leverage to
detect threats on historical data.
Analysts can create many combinations and
permutations of threat detection scenarios along with
automated threat detection.
Detection : Custom Threat Modeling Framework UBA 2.2
38
Summary
38
UBA Results Across
SIEM Workflow
Rapid Investigation of
Advanced Threats
Enhanced
Insider Threat &
Cyber Attack
Detection
ES 4.1 + UBA 2.2 ES 4.1 UBA 2.2
UBA and ES Demo
Copyright © 2015 Splunk Inc.
• September 26-29, 2016
• The Disney Swan and Dolphin, Orlando
• 5000+ IT & Business Professionals
• 3 days of technical content
• 165+ sessions
• 3 days of Splunk University
• Sept 24-26, 2016
• Get Splunk Certified for FREE!
• Get CPE credits for CISSP, CAP, SSCP
• Save thousands on Splunk education!
• 80+ Customer Speakers
• 35+ Apps in Splunk Apps Showcase
• 75+ Technology Partners
• 1:1 networking: Ask The Experts and
• Security Experts, Birds of a Feather and Chalk Talks
• NEW hands-on labs!
• Expanded show floor, Dashboards Control Room &
Clinic, and MORE!
.conf2016: The 7th Annual
Splunk Worldwide Users’ Conference
Thank You!

More Related Content

What's hot

SQL Injection - The Unknown Story
SQL Injection - The Unknown StorySQL Injection - The Unknown Story
SQL Injection - The Unknown StoryImperva
 
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksOWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksAndre Van Klaveren
 
OWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New VulnerabilitiesOWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New VulnerabilitiesDilum Bandara
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksKun-Da Wu
 
[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...
[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...
[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...DevDay.org
 
Cyber Security and Open Source
Cyber Security and Open SourceCyber Security and Open Source
Cyber Security and Open SourcePOSSCON
 
Three Simple Steps to Prevent Targeted Attacks
Three Simple Steps to Prevent Targeted AttacksThree Simple Steps to Prevent Targeted Attacks
Three Simple Steps to Prevent Targeted AttacksArgyle Executive Forum
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application VulnerabilitiesPreetish Panda
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaIshan Mathur
 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threatsVishal Kumar
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introductiongbud7
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10iphonepentest
 
Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Aaron Hnatiw
 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017HackerOne
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 

What's hot (20)

SQL Injection - The Unknown Story
SQL Injection - The Unknown StorySQL Injection - The Unknown Story
SQL Injection - The Unknown Story
 
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security RisksOWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
 
OWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New VulnerabilitiesOWASP Top 10 2017 - New Vulnerabilities
OWASP Top 10 2017 - New Vulnerabilities
 
OWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risksOWASP Top 10 - 2017 Top 10 web application security risks
OWASP Top 10 - 2017 Top 10 web application security risks
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
 
[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...
[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...
[DevDay2018] Security Testing - By Thuy Nguyen, Software Engineer at Axon Act...
 
Cyber Security and Open Source
Cyber Security and Open SourceCyber Security and Open Source
Cyber Security and Open Source
 
Three Simple Steps to Prevent Targeted Attacks
Three Simple Steps to Prevent Targeted AttacksThree Simple Steps to Prevent Targeted Attacks
Three Simple Steps to Prevent Targeted Attacks
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTrana
 
OWASP Top Ten 2017
OWASP Top Ten 2017OWASP Top Ten 2017
OWASP Top Ten 2017
 
Owasp top 10 security threats
Owasp top 10 security threatsOwasp top 10 security threats
Owasp top 10 security threats
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
 
OWASP Top 10 2017
OWASP Top 10 2017OWASP Top 10 2017
OWASP Top 10 2017
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
 
Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017
 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 

Viewers also liked

Investment benefit for yamuna expressway
Investment benefit for yamuna expresswayInvestment benefit for yamuna expressway
Investment benefit for yamuna expresswayfindaksh.com
 
IEEE 802.11ad beamwidth
IEEE 802.11ad beamwidthIEEE 802.11ad beamwidth
IEEE 802.11ad beamwidthGeorge Tzinos
 
Fintas baloncesto
Fintas baloncestoFintas baloncesto
Fintas baloncestocale66
 
Multifunktion & Kehren: Citymaster 600 von Stangl Reinigung
Multifunktion & Kehren: Citymaster 600 von Stangl ReinigungMultifunktion & Kehren: Citymaster 600 von Stangl Reinigung
Multifunktion & Kehren: Citymaster 600 von Stangl ReinigungStangl Reinigungstechnik
 
Um overview sobre temas em wp
Um overview sobre temas em wpUm overview sobre temas em wp
Um overview sobre temas em wpInCuca
 
Dubovyk defense zef_04122014_eld
Dubovyk defense zef_04122014_eldDubovyk defense zef_04122014_eld
Dubovyk defense zef_04122014_eldLandDegradation
 
1º WordPress Meetup Florianópolis - Guia de Cores para Design em Websites
1º WordPress Meetup Florianópolis - Guia de Cores para Design em Websites1º WordPress Meetup Florianópolis - Guia de Cores para Design em Websites
1º WordPress Meetup Florianópolis - Guia de Cores para Design em WebsitesInCuca
 
Dracula
DraculaDracula
DraculaMarz
 
Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...
Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...
Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...Bayes Ahmed
 

Viewers also liked (13)

Investment benefit for yamuna expressway
Investment benefit for yamuna expresswayInvestment benefit for yamuna expressway
Investment benefit for yamuna expressway
 
IEEE 802.11ad beamwidth
IEEE 802.11ad beamwidthIEEE 802.11ad beamwidth
IEEE 802.11ad beamwidth
 
Slider
SliderSlider
Slider
 
Fintas baloncesto
Fintas baloncestoFintas baloncesto
Fintas baloncesto
 
Multifunktion & Kehren: Citymaster 600 von Stangl Reinigung
Multifunktion & Kehren: Citymaster 600 von Stangl ReinigungMultifunktion & Kehren: Citymaster 600 von Stangl Reinigung
Multifunktion & Kehren: Citymaster 600 von Stangl Reinigung
 
Um overview sobre temas em wp
Um overview sobre temas em wpUm overview sobre temas em wp
Um overview sobre temas em wp
 
Dubovyk defense zef_04122014_eld
Dubovyk defense zef_04122014_eldDubovyk defense zef_04122014_eld
Dubovyk defense zef_04122014_eld
 
1º WordPress Meetup Florianópolis - Guia de Cores para Design em Websites
1º WordPress Meetup Florianópolis - Guia de Cores para Design em Websites1º WordPress Meetup Florianópolis - Guia de Cores para Design em Websites
1º WordPress Meetup Florianópolis - Guia de Cores para Design em Websites
 
Internship Report
Internship ReportInternship Report
Internship Report
 
Tsp is NP-Complete
Tsp is NP-CompleteTsp is NP-Complete
Tsp is NP-Complete
 
Dracula
DraculaDracula
Dracula
 
Vlad the impaler
Vlad the impalerVlad the impaler
Vlad the impaler
 
Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...
Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...
Urban Land Cover Change Detection Analysis and Modelling Spatio-Temporal Grow...
 

Similar to Using Splunk for Information Security

SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunk
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperBhagyashri Chalakh
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
What are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdfWhat are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdftsaaroacademy
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
End of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterEnd of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterAbdessabour Arous
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problemskiansahafi
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersIBM Security
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk
 

Similar to Using Splunk for Information Security (20)

SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paper
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
What are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdfWhat are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdf
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
End of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterEnd of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse Center
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On
 

More from Shannon Cuthbertson

Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-onShannon Cuthbertson
 
City of San Diego Customer Presentation
City of San Diego Customer PresentationCity of San Diego Customer Presentation
City of San Diego Customer PresentationShannon Cuthbertson
 
IT Service Intelligence Hands On
IT Service Intelligence Hands OnIT Service Intelligence Hands On
IT Service Intelligence Hands OnShannon Cuthbertson
 
Leverage Machine Data and Deliver New Insights for Business Analytics
Leverage Machine Data and Deliver New Insights for Business AnalyticsLeverage Machine Data and Deliver New Insights for Business Analytics
Leverage Machine Data and Deliver New Insights for Business AnalyticsShannon Cuthbertson
 
Splunk for Machine Learning and Analytics
Splunk for Machine Learning and AnalyticsSplunk for Machine Learning and Analytics
Splunk for Machine Learning and AnalyticsShannon Cuthbertson
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnShannon Cuthbertson
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseShannon Cuthbertson
 

More from Shannon Cuthbertson (8)

Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
CSAA Customer Presentation
CSAA Customer PresentationCSAA Customer Presentation
CSAA Customer Presentation
 
City of San Diego Customer Presentation
City of San Diego Customer PresentationCity of San Diego Customer Presentation
City of San Diego Customer Presentation
 
IT Service Intelligence Hands On
IT Service Intelligence Hands OnIT Service Intelligence Hands On
IT Service Intelligence Hands On
 
Leverage Machine Data and Deliver New Insights for Business Analytics
Leverage Machine Data and Deliver New Insights for Business AnalyticsLeverage Machine Data and Deliver New Insights for Business Analytics
Leverage Machine Data and Deliver New Insights for Business Analytics
 
Splunk for Machine Learning and Analytics
Splunk for Machine Learning and AnalyticsSplunk for Machine Learning and Analytics
Splunk for Machine Learning and Analytics
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 

Recently uploaded

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 

Recently uploaded (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 

Using Splunk for Information Security

  • 1. Copyright © 2015 Splunk Inc. Splunk: All Things Security splunklive San Diego 2016 Mark Bonsack, Staff SE Matt Poland, Senior SE
  • 2. 2 Agenda Security: Starts with Splunk Enterprise Enterprise Security 4.1/UBA 2.2 RSA 2016 Review
  • 3. Security: Starts with Splunk Enterprise
  • 4. 4 Story 1 - Web The VP of Pouet Inc calls you to complain about issues on the website and asks you to investigate what’s going on. Data used in examples is actual Defcon data! 4
  • 5. 5 Web vulnerability data has a wealth of clues index=web_vuln 5
  • 6. 6 Cross Site Scripting (XSS) attacks Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. Example: http://vulnerable-site.com/non_existing_page => “Not Found: /non_existing_page” http://vulnerable-site.com/<script>alert(‘Whoops’);</script> => “Not Found: /” But the pop-up ‘Whoops’ appears on user’s screen, the JavaScript code is not escaped by the server so the code is executed. 6
  • 7. 7 Find a XSS index=web_vuln script OR alert OR cookie 7
  • 8. 8 SQL Injection A SQL injection attack consists of insertion of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations, etc... Example: http://vuln-site.com/login.php?user=admin’ OR 1=1;--&pass=camembert  SELECT * FROM users WHERE user=‘admin’ OR 1=1;-- AND password=‘camembert’;  SELECT * FROM users WHERE user=‘admin’ OR 1=1;  Successful login as ‘admin’ without knowing the password.  The ‘OR 1=1’ is optional here for the success of the attack. 8
  • 9. 9 Find a successful SQLi index=web_vuln SELECT AND FROM OR WHERE OR “OR” OR “AND” status < 400 | stats count by clientip status | sort – count Tip: To decode URI’s you can use | eval u = urldecode(field) 9
  • 10. 10 Web Shell Web Shells are installed by the attackers after compromising legitimate Web applications on a server, using techniques such as SQL injection, Remote File Inclusion, unvalidated file upload, valid user's stolen credentials, etc. A Web shell is an executable code running on a server that gives attackers remote access to a variety of critical functions. It can be seen as a Remote Access Tool (RAT) or a backdoor. It can be a full featured product with a WebUI or a single script of few lines of code. Popular webshells: c99, b374k, c100, r57, 12309, …. Example of request: POST /c99.php?cmd=uname%20-ra 10
  • 11. 11 Are we hosting a Web Shell? NO ! (see next slide) 11
  • 12. 12 Are we hosting a Web Shell? Splunk Search: index=web_vuln c99 OR b374k OR c100 OR r57 OR 12309 We can see a request for the R57 webshell from 177.105.146.205 R57.txt exactly Don’t be confused with the “.txt”, it’s a lure this file is a PHP script. Nothing to worry much about, status code is 404/Not Found. 12
  • 13. 13 Directory traversal Directory Traversal is a type of HTTP exploit that is used by attackers to gain unauthorized access to restricted directories and files. It can be used to un OS level commands or access sensitive files. Example (Linux) GET ../../../../../../../../../etc/passwd HTTP/1.0rn Example (Windows) http://server.com/scripts/..%5c../Windows/System32/cmd.exe?/c+dir+c: %5c = 13
  • 14. 14 How many IPs successfully exploited a Directory Traversal vulnerability? 8 clientip (see next slide) 14
  • 15. 15 Directory Traversal index=web_vuln status<400 uri="*..*" | stats dc(uri) as n_pages count(_raw) as n_attempts by clientip | sort - n_attempts 15
  • 16. 16 Are we the target of Bruteforce? Which page(s)? YES ! Admin page: /administrator/index.php (see next slide) 16
  • 17. 17 Bruteforce Many requests on few pages from the same source = suspicious. index=web_vuln | stats dc(uri) as req_pages_per_client count(_raw) as n_requests by clientip | sort req_pages_per_client - n_requests This also identifies recurring requests to access to /logs/access*.log. TOP Bruteforcers are: 108.171.217.244 & 37.9.53.57 17
  • 18. 18 Story 2 – HTTP/DNS You are part of the DEFCON organization and you are monitoring the network with Bro IDS. Hackers are everywhere… 18
  • 19. 19 Is there any Data Exfiltration? To where? Yes! Look at Bro IDS data These were the real culprits: chickenkiller.com mooo.com 19
  • 20. 20 index=bro sourcetype=bro_dns | `ut_parse(query)` | search ut_domain!="None" | `ut_shannon(ut_subdomain)` | eval subdomain_length = length(ut_subdomain) | stats count(ut_subdomain) as count avg(ut_shannon) as avg_sha stdev(ut_shannon) as stdev_sha avg(subdomain_length) as avg_sublen stdev(subdomain_length) as stdev_sublen by ut_domain | eval avg_sha = round(avg_sha, 1) | eval avg_sublen = round(avg_sublen, 1) | eval stdev_sha = round(stdev_sha, 2) | eval stdev_sublen = round(stdev_sublen, 1) | where avg_sha > 2 AND avg_sublen > 15 | sort - count avg_sha avg_sublen stdev_sha stdev_sublen 20 Count, Subdomain Length, Entropy = Good indicators to start digging
  • 21. 21 Count, Subdomain length, Entropy = Good indicators to start digging 21
  • 22. 22 Could you find any domain that looks like a DGA ? (Domain Generation Algorithm) t3l4fw-jjy5gcurq5e.com (This is not the only one in the dataset) cloudfront.net hosts are False Positives. 22
  • 23. 23 DGA domains index=bro sourcetype=bro_dns | `ut_parse(query)` | lookup cdn_lookup domain as ut_domain | where isnull(cdn_provider) | stats count by ut_domain | `ut_shannon(ut_domain)` | eval ut_shannon=round(ut_shannon,1) | sort - ut_shannon count 23
  • 25. Analytics-driven Security Risk-Based Context and Intelligence Connecting Data and People 25
  • 26. 26 Enterprise Security Provides support for security operations/command centers Functions: alert management, detects using correlation rules (pre-built), incident response, security monitoring, breach response, threat intelligence automation, statistical analysis, reporting, auditing Persona service: SOC Analyst, security teams, incident responders, hunters, security managers Detections: pre-built advanced threat detection using statistical analysis, user activity tracking, attacks using correlation searches 26
  • 27. 27 User Behavior Analytics Provides advanced threat detection using unsupervised machine learning – complements SIEMs (if any) Functions: baselines behavior from log data to detect anomalies and threats Persona service: SOC Analyst, hunters Detections: threat detection (cyber attacker, insider threat) using unsupervised machine learning and data science. 27
  • 28. 28 What’s New ? 28 UBA Results Across SIEM Workflow Rapid Investigation of Advanced Threats Enhanced Insider Threat & Cyber Attack Detection ES 4.1 + UBA 2.2 ES 4.1 UBA 2.2
  • 29. Integration of Splunk UBA with Splunk ES
  • 30. Splunk UBA and Splunk ES Integration SIEM, Hadoop Firewall, AD, DLP AWS, VM, Cloud, Mobile End-point, App, DB logs Netflow, PCAP Threat Feeds DATA SOURCES DATA SCIENCE DRIVEN THREAT DETECTION 99.99% EVENT REDUCTION UBA MACHINE LEARNING IN SIEM WORKFLOW ANOMALY-BASED CORRELATION 101111101010010001000001 111011111011101111101010 010001000001111011111011
  • 31. 31 Behavioral Analytics in SIEM Workflow • All Splunk UBA results available in Enterprise Security • Workflows for SOC Manager, SOC analyst and Hunter/Investigator • Splunk UBA can be purchased/operated separately from Splunk Enterprise Security 31 ES 4.1 and UBA 2.2
  • 33. 33 Prioritize and Speed Investigations Centralized incident review combining risk and quick search Use the new risk scores and quick searches to determine the impact of an incident quickly Use risk scores to generate actionable alerts to respond on matters that require immediate attention. ES 4.1
  • 34. 34 Expanded Threat Intelligence ES 4.1 Supports Facebook ThreatExchange An additional threat intelligence feed that provides following threat indicators - domain names, IPs and hashes Use with ad hoc searches and investigations Extends Splunk’s Threat Intelligence Framework
  • 36. 36 Detection : Enhanced Security Analytics Visibility and baseline metrics around user, device, application and protocol 30+ new metrics USER CENTRIC DEVICE CENTRIC APPLICATION CENTRIC PROTOCOL CENTRIC Detailed Visibility, Understand Normal Behavior UBA 2.2
  • 37. 37 Create custom threats using 60+ anomalies. Create custom threat scenarios on top of anomalies detected by machine learning. Helps with real-time threat detection and leverage to detect threats on historical data. Analysts can create many combinations and permutations of threat detection scenarios along with automated threat detection. Detection : Custom Threat Modeling Framework UBA 2.2
  • 38. 38 Summary 38 UBA Results Across SIEM Workflow Rapid Investigation of Advanced Threats Enhanced Insider Threat & Cyber Attack Detection ES 4.1 + UBA 2.2 ES 4.1 UBA 2.2
  • 39. UBA and ES Demo
  • 40. Copyright © 2015 Splunk Inc. • September 26-29, 2016 • The Disney Swan and Dolphin, Orlando • 5000+ IT & Business Professionals • 3 days of technical content • 165+ sessions • 3 days of Splunk University • Sept 24-26, 2016 • Get Splunk Certified for FREE! • Get CPE credits for CISSP, CAP, SSCP • Save thousands on Splunk education! • 80+ Customer Speakers • 35+ Apps in Splunk Apps Showcase • 75+ Technology Partners • 1:1 networking: Ask The Experts and • Security Experts, Birds of a Feather and Chalk Talks • NEW hands-on labs! • Expanded show floor, Dashboards Control Room & Clinic, and MORE! .conf2016: The 7th Annual Splunk Worldwide Users’ Conference

Editor's Notes

  1. Directory Traversal can be used to retrieve files or run commands on the web server.
  2. DNS Exfil: 18k text file - Infected host is 10.124.15.193 - Connected to [$base64_encoded_subdomain].xklsl29das.chickenkiller.com - Time frame is around 1946-2134 08AUG14 20mb+ Zip file - Infected host is 10.124.15.193 - Connected to [$base64_encoded_subdomain].xklsl29das.mooo.com - Time frame is around 1853-1927 08AUG14
  3. The process of discovering relationships across all security-relevant data, including data from IT infrastructures, point security products and all machine-generated data to rapidly adapt to a changing threat landscape. 
  4. Operational issues and challenges. Use dashboards, alert (correlation), correlate against observables Use them for adhoc searching and swimlanes
  5. a. Continuation of integration….enabled in depth investigation bring UBA anomaly as sourcetype. Significant because all field in ES is available b. Describe the solution. Value of ES, Notable Events…IR. Add context C. Increasing Threat Intel... Mention leadership and WP. Coverage.
  6. a. Continuation of integration….enabled in depth investigation bring UBA anomaly as sourcetype. Significant because all field in ES is available b. Describe the solution. Value of ES, Notable Events…IR. Add context C. Increasing Threat Intel... Mention leadership and WP. Coverage.
  7. Remind what UBA Highlight the pics on right…custom threat Point out the fact that we now have Rules now with ML. Competitors have rules with Stats
  8. We’re headed to the East Coast! 2 inspired Keynotes – General Session and Security Keynote + Super Sessions with Splunk Leadership in Cloud, IT Ops, Security and Business Analytics! 165+ Breakout sessions addressing all areas and levels of Operational Intelligence – IT, Business Analytics, Mobile, Cloud, IoT, Security…and MORE! 30+ hours of invaluable networking time with industry thought leaders, technologists, and other Splunk Ninjas and Champions waiting to share their business wins with you! Join the 50%+ of Fortune 100 companies who attended .conf2015 to get hands on with Splunk. You’ll be surrounded by thousands of other like-minded individuals who are ready to share exciting and cutting edge use cases and best practices. You can also deep dive on all things Splunk products together with your favorite Splunkers. Head back to your company with both practical and inspired new uses for Splunk, ready to unlock the unimaginable power of your data! Arrive in Orlando a Splunk user, leave Orlando a Splunk Ninja! REGISTRATION OPENS IN MARCH 2016 – STAY TUNED FOR NEWS ON OUR BEST REGISTRATION RATES – COMING SOON!