SlideShare uma empresa Scribd logo
1 de 34
Copyright © 2014 Splunk Inc.
Deloitte at a Large
State HHS Agency
Glenn Keaveny
Manager
Deloitte at a Large State HHS Agency
Top IT Initiatives
Security Monitoring
– Looking for SIEM replacement
– Technical security
Compliance
– Subject to multiple yearly audits
– CMS, IRS, PCI
Healthcare Program Integrity
– Internal & external monitoring
– Looking for high-risk behaviors and activities – indicators
2
IT Challenges
Incident investigation/Incident Response:
– Tough to correlate events across infrastructure
– Time consuming process
– Low visibility into what’s actually going on in environment
Data Correlation:
– Other departments with relevant security data were creating a bottleneck
– Stove piped applications – hard to integrate applications
Program Integrity Issue detection:
– Need to detect high risk behaviors and activities proactively
Remaining compliant:
– Compliance reporting automation
– Splunk & Archer Integration
3
Improved Agency Efficiency
With Splunk:
Ingesting security data
– Couple of hours
Reporting & dashboard set-up
– 1-2 days
Incident investigation
– Days
Compliance reports
– Minutes
Program Integrity set-up
– 1-2 months
4
Without Splunk:
Ingesting security data
– 3-5 days
Reporting & dashboard set-up
– 1-2 weeks
Incident investigation
– 2-4 weeks
Compliance reports
– Days
Program Integrity set-up
– 6 months
Program Integrity
Agency defined 6 priority use cases to detect program integrity violations
within individuals benefits programs
Ingesting application, endpoint, backend and mainframe data to detect high
risk behaviors and activities
Monitoring external program integrity issues:
Individuals doubling up on monthly benefits
Multiple families receiving benefits under one household
Monitoring internal program integrity issues:
Agency caseworkers approving inappropriate transactions
5
Use Case: Program Integrity analysis
6
Insert Screenshot – can be dashboard, report, etc. Can add
as many as needed to explain how you’re using Splunk Dashboard to
identify repeated
issuances of
benefits within a
timeframe
Use Case: Database Audit
7
Insert Screenshot – can be dashboard, report, etc. Can add
as many as needed to explain how you’re using Splunk Dashboard to
analyze audit
logs from
multiple Oracle
database servers
Use Case: Access Logs
8
Insert Screenshot – can be dashboard, report, etc. Can add
as many as needed to explain how you’re using Splunk
Dashboard
provides
overview of
authentication
and
authorization
actions by
applications
Why Splunk?
Cost savings:
– One solution for security investigation, compliance
reporting and program integrity issue detection
Increased visibility
Flexibility:
– Ability to integrate data sources without help of an
application development team
– 450 custom reports
Fast time to value:
– Only took 4-6 months to implement
9
“Our client is very
happy with the results.
It would be hard to
convince them to get
rid of Splunk – they are
very, very impressed. ”
Thank you
Copyright © 2014 Splunk Inc.
Splunk for Security
Analytics Driven Security
Bert Hayes, Solutions Engineer
Advanced Threats Are Hard to Find
“Another Day, Another Retailer in a Massive
Credit Card Breach”
– Bloomberg Businessweek, March 2014
“Edward Snowden Tells SXSW He'd Leak
Those Secrets Again”
– NPR, March 2014
“Banks Seek U.S. Help on Iran Cyber attacks”
– Wall Street Journal, Jan 2013
Cyber Criminals
Nation States
Insider Threats
12
Source: Mandiant M-Trends Report 2012/2013/2014
100%
Valid credentials were used
40
Average # of systems accessed
229
Median # of days before detection
67%
Of victims were notified by
external entity
Attackers & Threats Have Changed & Matured
13
• Goal-oriented
• Human directed
• Multiple tools, steps & activities
• New evasion techniques
• Coordinated
• Dynamic, adjust to changes
People
• Outsider (organized crime, competitor,
nation/state)
• Insiders (contractor, disgruntled employee)
Technology
• Malware, bots, backdoors, rootkits, zero-day
• Exploit kits, password dumper, etc.
Threat
Process
• Attack Lifecycle, multi-stage, remote controlled
• Threat marketplaces – buy and rent
Modern Security Program Needs More than Technology
14
People
• Outsider (organized crime, competitor,
nation/state)
• Insiders (contractor, disgruntled employee)
Technology
• Malware, bots, backdoors, rootkits, zero-day
• Exploit kits, password dumper, etc.
Threat
Technology
• Firewall, Anti-malware, AV, IPS, etc.
• Anti-spam, etc.
Solution
Process
• Attack Lifecycle, multi-stage, remote controlled
• Threat marketplaces – buy and rent
Human
Intuition and Observation
Coordination, Collaboration
and Counter Measures
New Approach to Security Operations is Needed
15
• Goal-oriented
• Human directed
• Multiple tools & activities
• New evasion techniques
• Coordinated
• Dynamic (adjust to changes)
Threat
• Analyze all data for relevance
• Contextual and behavioral
• Rapid learning and response
• Leverage IOC & Threat Intel
• Share info & collaborate
• Fusion of technology, people
& process
From Alert Based to Analytics Driven Security
16
Traditional Alert-based Approach
Time & Event based
Data reduction
Event correlation
Detect attacks
Needle in a haystack
Power Users, Specialist
Additional Analysis Approach
..and phase, location, more…
Data inclusion
Multiple/dynamic relationships
Detect attackers
Hay in a haystack
Everyone - Analytics-enabled Team
Splunk software complements, replaces and goes beyond traditional SIEMs.
Moving Past SIEM to Security Intelligence
Small Data. Big Data. Huge Data.
SECURITY &
COMPLIANCE
REPORTING
REAL-TIME
MONITORING OF
KNOWN THREATS
DETECTING
UNKNOWN
THREATS
INCIDENT
INVESTIGATIONS
& FORENSICS
FRAUD
DETECTION
INSIDER
THREAT
Machine Data Enables Security and Business Insights
18
Order ID
Customer’s Tweet
Time Waiting On Hold
Product ID
Company’s Twitter ID
Order ID
Customer ID
Twitter ID
Customer ID
Customer ID
Twitter
Care IVR
Middleware
Error
Order Processing
Sources
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/ DNS
Hypervisor
Custom
Apps
Physical
Access
Badges
Threat
Intelligence
Mobile
CMBD
Intrusion
Detection
Firewall
Data Loss
Prevention
Anti-
Malware
Vulnerability
Scans
Authentication
19
All Machine Data is Security Relevant
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/ DNS
Hypervisor
Custom
Apps
Physical
Access
Badges
Threat
Intelligence
Mobile
CMBD
Intrusion
Detection
Firewall
Data Loss
Prevention
Anti-
Malware
Vulnerability
Scans
Authentication
20
All Machine Data is Security Relevant
Traditional SIEM
Insider Threat
21
The CERT Top 10 List for Winning the Battle Against Insider Threats
Dawn Cappelli, Software Engineering Institute, Carnegie Mellon University, 2012
Non-tech indicators
HR
HDFS
SAP
Time
Management
Asset DB
Dunn &
Bradstreet
Lexus
Nexus
Traditional Data
Threat
Intelligence
User &
Identity
Network &
malware
Host &
Application
Human expertise fused with the power of
correlation and visualization technology are
key to detecting the unknowns
22
Visual Investigations for All Users
Visually organize and fuse any
data to discern any context
Giving users the ability to find
relationships visually
23
Enhance Security Analysis with Threat Intelligence
Integrate high fidelity and
complex URL’s and domain
names into threat
intelligence
Aggregation, de-duplication
and prioritization of
multiple feeds
Assign weights to the
business value of the feeds
24
Risk-based analytics enhance decision-
making and minimize impacts
25
Contributing Factors Analysis
Expose risk factors to analysts and
decision makers
Investigate risk factors to anticipate
threats and prevent future breach
26
Enable Risk-based Decision Making
Security is a team sport and takes a village!
28
Leverage a Rich Eco System
29
Security Intelligence platform
200+
SECURITY APPS/ADD-ONS
SPLUNK FOR
ENTERPRISE SECURITY
Cisco
WSA, ESA,
ISE, SF
Palo Alto
Networks
FireEye DShield
DNS
OSSEC
VENDOR COMMUNITY
CUSTOM APPS
Symantec
ADDITIONAL
SPLUNK APPS
…
Threat
Stream
Analytics Driven Security –
Empowering People and Data
A security intelligence platform should enable
any Security Program to leverage Technology,
Human Expertise, and Business/IT Processes in
the most effective way to deliver on security
30
31
Why Splunk?
Integrated, Holistic & Open
• Single product & data store
• All original machine data is
indexed and searchable
• Open platform with API, SDKs,
+500 Apps
Flexible & Empowering
• Schema on read
• Search delivers accurate, faster
investigations and detection
• Powerful visualizations and
analytics help identify outliers
Simplicity, Speed and Scale
• Fast deployment + ease-of-
use = rapid time-to-value
• Runs on commodity hardware,
virtualized and/or in the cloud
• Scales as your needs grow
All Your Data in One Place:
Increases Collaboration and Partnership, Eliminates Silos & Delivers Proven ROI
Customerand IndustryRecognition
32
2800 Security Customers Leader in Gartner SIEM MQ
Splunk
Industry Awards
Questions
Thank You

Mais conteúdo relacionado

Mais procurados

Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3DallasHaselhorst
 
ChatGPT in Cybersecurity
ChatGPT in CybersecurityChatGPT in Cybersecurity
ChatGPT in CybersecuritySimplilearn
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingWilliam Mann
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Stephen Cobb
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptOoXair
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...
Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...
Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...Simplilearn
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awarenessPhishingBox
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessInnocent Korie
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness trainingAbdalrhmanTHassan
 
EC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogEC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogNetCom Learning
 
Best Practices in Outsourcing Cyber Security
Best Practices in Outsourcing Cyber SecurityBest Practices in Outsourcing Cyber Security
Best Practices in Outsourcing Cyber SecurityTim Groenwals
 
Email_Security Gateway.pptx
Email_Security Gateway.pptxEmail_Security Gateway.pptx
Email_Security Gateway.pptxssuser651fd4
 
Protecting Sensitive Personal Data in the Enterprise
Protecting Sensitive Personal Data in the EnterpriseProtecting Sensitive Personal Data in the Enterprise
Protecting Sensitive Personal Data in the EnterpriseTata Consultancy Services
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 

Mais procurados (20)

Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3
 
ChatGPT in Cybersecurity
ChatGPT in CybersecurityChatGPT in Cybersecurity
ChatGPT in Cybersecurity
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 
Basic Security Training for End Users
Basic Security Training for End UsersBasic Security Training for End Users
Basic Security Training for End Users
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...
Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...
Ethical Hacking Certifications | Certified Ethical Hacker | Ethical Hacking |...
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awareness
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness training
 
EC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogEC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course Catalog
 
Best Practices in Outsourcing Cyber Security
Best Practices in Outsourcing Cyber SecurityBest Practices in Outsourcing Cyber Security
Best Practices in Outsourcing Cyber Security
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Email_Security Gateway.pptx
Email_Security Gateway.pptxEmail_Security Gateway.pptx
Email_Security Gateway.pptx
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Protecting Sensitive Personal Data in the Enterprise
Protecting Sensitive Personal Data in the EnterpriseProtecting Sensitive Personal Data in the Enterprise
Protecting Sensitive Personal Data in the Enterprise
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
CVSS
CVSSCVSS
CVSS
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 

Destaque

Managed it services
Managed it servicesManaged it services
Managed it servicesGss America
 
Accelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise ApplicationsAccelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise ApplicationsSplunk
 
Hosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade CommunicationsHosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade CommunicationsPartner Talk
 
Dynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan SimonDynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan SimonAlexey Kovyazin
 
How to Evaluate a Managed Services Firm
How to Evaluate a Managed Services FirmHow to Evaluate a Managed Services Firm
How to Evaluate a Managed Services Firmoneneckitservices
 
Deloitte Consulting Case Competition
Deloitte Consulting Case CompetitionDeloitte Consulting Case Competition
Deloitte Consulting Case CompetitionMarie Humphrey
 
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Phil Legg
 
Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016Deloitte UK
 
Integrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba SolutionsIntegrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba SolutionsSAP Ariba
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentationjpelletier123
 
Deloitte Case Competition 2013
Deloitte Case Competition 2013Deloitte Case Competition 2013
Deloitte Case Competition 2013ryanamenges
 
Bcg Consultants Love Life
Bcg  Consultants Love LifeBcg  Consultants Love Life
Bcg Consultants Love Lifenitinagarwalin
 

Destaque (14)

Managed it services
Managed it servicesManaged it services
Managed it services
 
Accelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise ApplicationsAccelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise Applications
 
Third Party Hosting
Third Party HostingThird Party Hosting
Third Party Hosting
 
Hosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade CommunicationsHosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade Communications
 
Delivering UC Flexibility
Delivering UC FlexibilityDelivering UC Flexibility
Delivering UC Flexibility
 
Dynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan SimonDynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan Simon
 
How to Evaluate a Managed Services Firm
How to Evaluate a Managed Services FirmHow to Evaluate a Managed Services Firm
How to Evaluate a Managed Services Firm
 
Deloitte Consulting Case Competition
Deloitte Consulting Case CompetitionDeloitte Consulting Case Competition
Deloitte Consulting Case Competition
 
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
 
Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016
 
Integrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba SolutionsIntegrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentation
 
Deloitte Case Competition 2013
Deloitte Case Competition 2013Deloitte Case Competition 2013
Deloitte Case Competition 2013
 
Bcg Consultants Love Life
Bcg  Consultants Love LifeBcg  Consultants Love Life
Bcg Consultants Love Life
 

Semelhante a Virtual Gov Day - Security Breakout - Deloitte

Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto KeynoteOperationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto KeynoteInterset
 
Splunk for security
Splunk for securitySplunk for security
Splunk for securityGreg Hanchin
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Priyanka Aash
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunk
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunk
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudAmazon Web Services
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 

Semelhante a Virtual Gov Day - Security Breakout - Deloitte (20)

Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto KeynoteOperationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
 
Splunk for security
Splunk for securitySplunk for security
Splunk for security
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 

Mais de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Mais de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Último

#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 

Último (20)

#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 

Virtual Gov Day - Security Breakout - Deloitte

  • 1. Copyright © 2014 Splunk Inc. Deloitte at a Large State HHS Agency Glenn Keaveny Manager
  • 2. Deloitte at a Large State HHS Agency Top IT Initiatives Security Monitoring – Looking for SIEM replacement – Technical security Compliance – Subject to multiple yearly audits – CMS, IRS, PCI Healthcare Program Integrity – Internal & external monitoring – Looking for high-risk behaviors and activities – indicators 2
  • 3. IT Challenges Incident investigation/Incident Response: – Tough to correlate events across infrastructure – Time consuming process – Low visibility into what’s actually going on in environment Data Correlation: – Other departments with relevant security data were creating a bottleneck – Stove piped applications – hard to integrate applications Program Integrity Issue detection: – Need to detect high risk behaviors and activities proactively Remaining compliant: – Compliance reporting automation – Splunk & Archer Integration 3
  • 4. Improved Agency Efficiency With Splunk: Ingesting security data – Couple of hours Reporting & dashboard set-up – 1-2 days Incident investigation – Days Compliance reports – Minutes Program Integrity set-up – 1-2 months 4 Without Splunk: Ingesting security data – 3-5 days Reporting & dashboard set-up – 1-2 weeks Incident investigation – 2-4 weeks Compliance reports – Days Program Integrity set-up – 6 months
  • 5. Program Integrity Agency defined 6 priority use cases to detect program integrity violations within individuals benefits programs Ingesting application, endpoint, backend and mainframe data to detect high risk behaviors and activities Monitoring external program integrity issues: Individuals doubling up on monthly benefits Multiple families receiving benefits under one household Monitoring internal program integrity issues: Agency caseworkers approving inappropriate transactions 5
  • 6. Use Case: Program Integrity analysis 6 Insert Screenshot – can be dashboard, report, etc. Can add as many as needed to explain how you’re using Splunk Dashboard to identify repeated issuances of benefits within a timeframe
  • 7. Use Case: Database Audit 7 Insert Screenshot – can be dashboard, report, etc. Can add as many as needed to explain how you’re using Splunk Dashboard to analyze audit logs from multiple Oracle database servers
  • 8. Use Case: Access Logs 8 Insert Screenshot – can be dashboard, report, etc. Can add as many as needed to explain how you’re using Splunk Dashboard provides overview of authentication and authorization actions by applications
  • 9. Why Splunk? Cost savings: – One solution for security investigation, compliance reporting and program integrity issue detection Increased visibility Flexibility: – Ability to integrate data sources without help of an application development team – 450 custom reports Fast time to value: – Only took 4-6 months to implement 9 “Our client is very happy with the results. It would be hard to convince them to get rid of Splunk – they are very, very impressed. ”
  • 11. Copyright © 2014 Splunk Inc. Splunk for Security Analytics Driven Security Bert Hayes, Solutions Engineer
  • 12. Advanced Threats Are Hard to Find “Another Day, Another Retailer in a Massive Credit Card Breach” – Bloomberg Businessweek, March 2014 “Edward Snowden Tells SXSW He'd Leak Those Secrets Again” – NPR, March 2014 “Banks Seek U.S. Help on Iran Cyber attacks” – Wall Street Journal, Jan 2013 Cyber Criminals Nation States Insider Threats 12 Source: Mandiant M-Trends Report 2012/2013/2014 100% Valid credentials were used 40 Average # of systems accessed 229 Median # of days before detection 67% Of victims were notified by external entity
  • 13. Attackers & Threats Have Changed & Matured 13 • Goal-oriented • Human directed • Multiple tools, steps & activities • New evasion techniques • Coordinated • Dynamic, adjust to changes People • Outsider (organized crime, competitor, nation/state) • Insiders (contractor, disgruntled employee) Technology • Malware, bots, backdoors, rootkits, zero-day • Exploit kits, password dumper, etc. Threat Process • Attack Lifecycle, multi-stage, remote controlled • Threat marketplaces – buy and rent
  • 14. Modern Security Program Needs More than Technology 14 People • Outsider (organized crime, competitor, nation/state) • Insiders (contractor, disgruntled employee) Technology • Malware, bots, backdoors, rootkits, zero-day • Exploit kits, password dumper, etc. Threat Technology • Firewall, Anti-malware, AV, IPS, etc. • Anti-spam, etc. Solution Process • Attack Lifecycle, multi-stage, remote controlled • Threat marketplaces – buy and rent Human Intuition and Observation Coordination, Collaboration and Counter Measures
  • 15. New Approach to Security Operations is Needed 15 • Goal-oriented • Human directed • Multiple tools & activities • New evasion techniques • Coordinated • Dynamic (adjust to changes) Threat • Analyze all data for relevance • Contextual and behavioral • Rapid learning and response • Leverage IOC & Threat Intel • Share info & collaborate • Fusion of technology, people & process
  • 16. From Alert Based to Analytics Driven Security 16 Traditional Alert-based Approach Time & Event based Data reduction Event correlation Detect attacks Needle in a haystack Power Users, Specialist Additional Analysis Approach ..and phase, location, more… Data inclusion Multiple/dynamic relationships Detect attackers Hay in a haystack Everyone - Analytics-enabled Team
  • 17. Splunk software complements, replaces and goes beyond traditional SIEMs. Moving Past SIEM to Security Intelligence Small Data. Big Data. Huge Data. SECURITY & COMPLIANCE REPORTING REAL-TIME MONITORING OF KNOWN THREATS DETECTING UNKNOWN THREATS INCIDENT INVESTIGATIONS & FORENSICS FRAUD DETECTION INSIDER THREAT
  • 18. Machine Data Enables Security and Business Insights 18 Order ID Customer’s Tweet Time Waiting On Hold Product ID Company’s Twitter ID Order ID Customer ID Twitter ID Customer ID Customer ID Twitter Care IVR Middleware Error Order Processing Sources
  • 20. Servers Storage DesktopsEmail Web Transaction Records Network Flows DHCP/ DNS Hypervisor Custom Apps Physical Access Badges Threat Intelligence Mobile CMBD Intrusion Detection Firewall Data Loss Prevention Anti- Malware Vulnerability Scans Authentication 20 All Machine Data is Security Relevant Traditional SIEM
  • 21. Insider Threat 21 The CERT Top 10 List for Winning the Battle Against Insider Threats Dawn Cappelli, Software Engineering Institute, Carnegie Mellon University, 2012 Non-tech indicators HR HDFS SAP Time Management Asset DB Dunn & Bradstreet Lexus Nexus Traditional Data Threat Intelligence User & Identity Network & malware Host & Application
  • 22. Human expertise fused with the power of correlation and visualization technology are key to detecting the unknowns 22
  • 23. Visual Investigations for All Users Visually organize and fuse any data to discern any context Giving users the ability to find relationships visually 23
  • 24. Enhance Security Analysis with Threat Intelligence Integrate high fidelity and complex URL’s and domain names into threat intelligence Aggregation, de-duplication and prioritization of multiple feeds Assign weights to the business value of the feeds 24
  • 25. Risk-based analytics enhance decision- making and minimize impacts 25
  • 26. Contributing Factors Analysis Expose risk factors to analysts and decision makers Investigate risk factors to anticipate threats and prevent future breach 26
  • 28. Security is a team sport and takes a village! 28
  • 29. Leverage a Rich Eco System 29 Security Intelligence platform 200+ SECURITY APPS/ADD-ONS SPLUNK FOR ENTERPRISE SECURITY Cisco WSA, ESA, ISE, SF Palo Alto Networks FireEye DShield DNS OSSEC VENDOR COMMUNITY CUSTOM APPS Symantec ADDITIONAL SPLUNK APPS … Threat Stream
  • 30. Analytics Driven Security – Empowering People and Data A security intelligence platform should enable any Security Program to leverage Technology, Human Expertise, and Business/IT Processes in the most effective way to deliver on security 30
  • 31. 31 Why Splunk? Integrated, Holistic & Open • Single product & data store • All original machine data is indexed and searchable • Open platform with API, SDKs, +500 Apps Flexible & Empowering • Schema on read • Search delivers accurate, faster investigations and detection • Powerful visualizations and analytics help identify outliers Simplicity, Speed and Scale • Fast deployment + ease-of- use = rapid time-to-value • Runs on commodity hardware, virtualized and/or in the cloud • Scales as your needs grow All Your Data in One Place: Increases Collaboration and Partnership, Eliminates Silos & Delivers Proven ROI
  • 32. Customerand IndustryRecognition 32 2800 Security Customers Leader in Gartner SIEM MQ Splunk Industry Awards

Notas do Editor

  1. Glenn – can you please update your title and add anyone else presenting with you?
  2. You can add as many screen shots as you like – this is where you’d discuss your specific use case(s)
  3. The number of threats is increasing and also becoming more advanced. Today’s advanced threats are stealthy and sophisticated and evade detection from traditional, point security products that look for specific threat signatures. Above are 3 types of advanced threats. They are good at stealing confidential data, whether it be credit cards or IP, and many of their victims unfortunately end up in the headlines. Cyber criminals include the credit card theft at Target and Neiman Marcus. Nation state attacks include Iran and China attacking governments and private sector companies to steal intellectual property and/or national secrets. FYI these advanced threats are also commonly called APTs, or Advanced Persistent Threats. APT are hard to detect because they are not signature-based and hide behind legitimate credentialed activity to evade detection from traditional, point security products. Every year companies like Mandiant produce reports that describe the trends identified based on the breach investigation work that they do as part of their consulting practices. There are a couple metrics that I found interesting reading their recent reports. 100% is often via stealing password hashes or using keyloggers. Often they steal admin-level credentials so they can access many other systems and not be detected. The 40 implies that even if you see malware in one place, you need to look much further as there are likely multiple infected machines and backdoors 243 days shows how they can evade detection for months at a time. They move slow and low and do not set off alarms from point, signature-based security products like anti-malware solutions. 63% of victims were notified by an external entity. Notification usually starts with customer complaints like bank account drained or credit card maxed out. Often FBI informs them.
  4. Concept is that NEW analysis is required – beyond simple event correlation – this is why SIEMs are not solving the problem – the requires have changed Phase, location, etc. – speak to additional attributes are required to both understand and to defend against attacks Data inclusion – core splunk message – don’t filter/tune out noise/false positive, look at all data, collect so it’s available when needed Multiple/dynamic relationships – the event chain and bits of any attack are scattered, and cannot be detected using pre-defined correlation rules – example of multiple login failure with success and then access to internal resources – great for gaining an advantage, but then what happens when they download additional malware – how does static correlation rules help find the new malware, or how does it look for potential data that is accessed/stolen. Detect attackers – main concept is there is an attacker directing the malware (once internal access is established via valid credentials, therefore the attacker must be deduced from activities associated with normal activities from those trusted credentials) - once the malware is delivered, the additional attack tools and activities will not be “attacks” anymore, then are activities of the attacker Hay in a haystack – needle is a different object from hay – but now, since trusted credential are used, and often in normal, good traffic – the analysis is to look for particular attributes and characteristics of the hay to determine good/bad – this applies to concepts like insider threat is an insider with access (account privileges, etc.), and fraud uses good access (credit card, accounts, etc.) – the identifiable traits are their activities, characteristics, etc.
  5. Make sure to stress we are a Security Intelligence Platform and we can meet their needs these use cases plus more. We are more than a SIEM in that we are much more flexible and also can be used for use cases outside of security. Do not go into detail on the 5 use cases because the next few slides detail each of them. And highlight that many customers already have a SIEM and are generally happy with it. But they do have some pain with current SIEM….maybe it struggles getting in non-security data, maybe it has limited search/reporting capabilities, etc. In these cases, Splunk can happily complement their SIEM. They perhaps use their existing SIEM for alerting, and they then log into Splunk to do the investigation, etc. But key point is that we can easily complement or replace a SIEM.
  6. Key part of IT security is protecting confidential data. Which means detecting advanced threats, like cybercriminals or malicious insiders, before they can steal your data. To detect or investigate them, you need non-security and security data because advanced threats avoid detection from signature-based security products; the fingerprints of an advanced threat often are in the “non-security” data. Most traditional SIEMs just focus on gathering signature-based threats which do *not* have the fingerprints of advanced threats. Also the above scenario is worse if there is no SIEM. Instead point UIs and grep are used and aggregating data is very manual and time consuming.
  7. Insight for Insider threats comes both traditional data sources used for security AS WELL AS FROM non-traditional, often from HR, personnel and other “people-oriented” data.
  8. 1 solution for Splunk for Security, but 3 offerings. At bottom is Splunk Enterprise, our core product. Every Splunk deployment includes this as this is where the core indexing and searching resides. Many customers build their own searches/reports/dashboards on top of it. On top of it, optional Apps can be installed. Apps are basically a collection of reports, dashboards, and searches purpose-built for a specific use case or product. Can be built by Splunk, customer, partners and all but a few are free on Splunkbase. Apps are great for customers who want out-of-the-box content and do want to have to build it themselves, and want to extend point solutions. One key App is the Splunk-built Enterprise Security app with the arrow pointing at it. It is basically an out-of-the-box SIEM with reports, dashboards, correlation rules, and workflow for security use cases. (It does have a cost though) Besides this app there are over 80 security-centric free Apps on Splunkbase. These are offering 3. The majority of Splunk security customers do Splunk Enterprise and the free apps. Also customers do leverage the API and SDKs that come with Splunk to further extend the platform.
  9. 3:45pm – Bert: Moderate Q&A REMEMBER: Check the presenter pod to ensure Deloitte has not asked you to skip any questions NEXT: 3:55pm – Close session: Thank our presenters Hand it over to Alicia to close and mention Splunk’s upcoming events
  10. 3:55pm – Close session: Thank our presenters Hand it over to Alicia to close and mention Splunk’s upcoming events