How to Leverage Splunk s Security Intelligence PlaKorm for Security OperaNons Environments

Size: px
Start display at page:

Download "How to Leverage Splunk s Security Intelligence PlaKorm for Security OperaNons Environments"

Transcription

1 Copyright 2013 Splunk Inc. How to Leverage Splunk s Security Intelligence PlaKorm for Security OperaNons Environments Enoch Long Prin Sec Strategist/Client Architect, Splunk(Fed) #splunkconf

2 Legal NoNces During the course of this presentanon, we may make forward- looking statements regarding future events or the expected performance of the company. We caunon you that such statements reflect our current expectanons and esnmates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward- looking statements, please review our filings with the SEC. The forward- looking statements made in this presentanon are being made as of the Nme and date of its live presentanon. If reviewed ayer its live presentanon, this presentanon may not contain current or accurate informanon. We do not assume any obliganon to update any forward- looking statements we may make. In addinon, any informanon about our roadmap outlines our general product direcnon and is subject to change at any Nme without nonce. It is for informanonal purposes only and shall not, be incorporated into any contract or other commitment. Splunk undertakes no obliganon either to develop the features or funcnonality described or to include any such feature or funcnonality in a future release. Splunk, Splunk>, Splunk Storm, Listen to Your Data, SPL and The Engine for Machine Data are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respeccve owners Splunk Inc. All rights reserved. 2

3 Enoch Long Principal Security Strategist EducaNon: Computer Science, Temple University! Skills: Network Security, Cyber Content Developer, Cyber OperaNons! Career: 10yrs! Jobs: Cyber SME 7yrs, SOC Mgr 2yrs, Security Strategist 1yr! Govt Agencies: NSA, DHS, NRO, Dept of Edu! Defense Companies: Northrop Grumman, General Dynamics, AT&T! Accomplishments: 2012 Modern Day Technology Leader of the Year, BEYA 3

4 Agenda! Overview of Splunk s Security Intelligence PlaKorm! Alignment of Security OperaNons to Splunk! Overview of Security OperaNons Third Eye! Security Intangibles! QuesNons 4

5 Security Intelligence PlaKorm Security ApplicaNon Security CompuNng Security Data Security InformaNon Security Network Security Intelligence Logic CreaNvity Visual Processing Abstract Thought Learning PlaKorm MulN- tenanted Framework Flexible Development Scale Diverse Use Cases 5

6 Overview of Security OperaNons

7 OrganizaNons within SecOps Security Monitoring Incident/Intelligence & Response Counter Intel 7

8 Splunk Alignment with Ops Technology Alignment to OperaNons 8

9 Security Monitoring Using Splunk! Job Roles! Job Skills! The Mission! Leveraging Splunk! Scenario 9

10 Incident/Intelligence Response Using Splunk! Job Roles! Job Skills! The Mission! Leveraging Splunk! Scenario 10

11 Counter- Intelligence Using Splunk! Job Roles! Job Skills! The Mission! Leveraging Splunk! Scenario 11

12 Overview Security Ops Third Eye

13 "Third Eye" OrganizaNons! Messaging Team! AcNve Directory Team! Firewall Team! Web Server Team! Data Loss PrevenNon Team! AnN- Virus Team Third Eye = is a mysncal concept but in the security realm.it s the inner eye the invisible eye that monitors/protects the network.operanons intelligence teams 13

14 Splunk for OperaNons Intelligence Scenarios 14

15 Mail Team SOC Analyst Exchange Admins CI Analyst 15

16 AcNve Directory Team SOC Analyst AD Admins Incident Responder 16

17 Firewall Team SOC Analyst Firewall Admins Incident Responder 17

18 Web Server Team SOC Analyst Web Server Admins App Developer 18

19 Security Intangibles! Data Sources! Common Mistakes! Capability LimitaNons! Lessons Learned 19

20 Data Sources!! Insight Tradi&onal logs Network device Server Web applica&ons An&- virus Mail logs Non- tradi&onal logs Chat logs Phone call logs War- dialing logs Custom script logs HR database logs Honey- pot The secret sauce 20

21 Common Mistakes! Misalignment of personnel to product core capabilines! Wrong data sources! No content strategy! Lack of tech integranon! Minimal usage of SDK/API framework 21

22 Capability LimitaNons! Out of the box content/ updates! Complex search language! Real- Nme at large scale! No core case NckeNng system! Robust asset modeling tool 22

23 Lessons Learned! 1. Monitor role- based controls! 2. PrioriNze data! 3. PrioriNze concurrent searches! 4. Align skills with Splunk capability! 5. Not enough backend Splunk ninjas 23

24 Next Steps 1 Download the.conf2013 Mobile App If not iphone, ipad or Android, use the Web App 2 Take the survey & WIN A PASS FOR.CONF2014 Or one of these bags! 24

25 THANK YOU

Gain Insight into Your Cloud Usage with the Splunk App for AWS

Gain Insight into Your Cloud Usage with the Splunk App for AWS Copyright 2013 Splunk Inc. Gain Insight into Your Cloud Usage with the Splunk App for AWS Nilesh Khe

More information

Copyright 2014 Splunk Inc.

Copyright 2014 Splunk Inc. Copyright 2014 Splunk Inc. Extend Splunk by Visualizing Data using Tableau and the ODBC driver Sharad Kylasam Sr. Product Manager, Splunk Ashley Jaschke Product Manager, Tableau Joe Specht Sr. Director

More information

More Comprehensive Digital Intelligence - CorrelaFng Client and Server- side Data

More Comprehensive Digital Intelligence - CorrelaFng Client and Server- side Data Copyright 2013 Splunk Inc. More Comprehensive Digital Intelligence - CorrelaFng Client and Server- side Data Allan, Mike, Rahul, Sondra #splunkconf About Us! Allan Tomkinson Senior Developer @Lincoln Financial

More information

Splunk Enterprise in the Cloud Vision and Roadmap

Splunk Enterprise in the Cloud Vision and Roadmap Copyright 2013 Splunk Inc. Splunk Enterprise in the Cloud Vision and Roadmap Alex Munk PM Cloud #splunkconf Ledio Ago Director of Engineering Cloud Legal NoJces During the course of this presentajon, we

More information

Splunk Apps for Monitoring Microso< Based Infrastructure

Splunk Apps for Monitoring Microso< Based Infrastructure Copyright 2013 Splunk Inc. Splunk Apps for Monitoring Microso< Based Infrastructure Sharad Kylasam Sr. Product Manager Mike Papale So

More information

Splunk for Networking and SDN

Splunk for Networking and SDN Copyright 2013 Splunk Inc. Splunk for Networking and SDN Stela Udovicic Senior Product Marke?ng Manager, Splunk #splunkconf Legal No?ces During the course of this presenta?on, we may make forward- looking

More information

Deployment Best PracHces for Splunk Apps Monitoring MicrosoK- based Infrastructure

Deployment Best PracHces for Splunk Apps Monitoring MicrosoK- based Infrastructure Copyright 2013 Splunk Inc. Deployment Best PracHces for Splunk Apps Monitoring MicrosoK- based Infrastructure Sharad Kylasam Sr. Product Manager Jeff Bernt - SDET #splunkconf Legal NoHces During the course

More information

Workflow ProducCvity in Splunk Enterprise

Workflow ProducCvity in Splunk Enterprise Copyright 2013 Splunk Inc. Workflow ProducCvity in Splunk Enterprise Carl Yestrau Sr. So

More information

Incident Response Using Splunk for State and Local Governments

Incident Response Using Splunk for State and Local Governments Copyright 2013 Splunk Inc. Incident Response Using Splunk for State and Local Governments Bert Hayes Solu=ons Engineer bert@splunk.com #splunkconf Legal No=ces During the course of this presenta=on, we

More information

End- to- End Monitoring Unified Performance Dashboard (UPD)

End- to- End Monitoring Unified Performance Dashboard (UPD) Calvin Smith Project Solution Architect Rich Galloway Systems Integration Engineer Michael Rodriguez Splunk Analytics Engineer Karen Wilson Program Manager Northrop Grumman Information Systems (NGIS) Copyright

More information

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS Gaining the SITUATIONAL AWARENESS needed to MITIGATE CYBERTHREATS Industry Perspective EXECUTIVE SUMMARY To become more resilient against cyberthreats, agencies must improve visibility and understand events

More information

Windows Inputs and MicrosoC Apps Strategy

Windows Inputs and MicrosoC Apps Strategy Copyright 2013 Splunk Inc. Windows Inputs and MicrosoC Apps Strategy Sharad Kylasam Sr. Product Manager #splunkconf Legal NoIces During the course of this presentaion, we may make forward- looking statements

More information

Architec;ng Splunk for High Availability and Disaster Recovery

Architec;ng Splunk for High Availability and Disaster Recovery Copyright 2013 Splunk Inc. Architec;ng Splunk for High Availability and Disaster Recovery Dritan Bi;ncka Professional Services #splunkconf Legal No;ces During the course of this presenta;on, we may make

More information

Quick Service Data for Quick Service Restaurants

Quick Service Data for Quick Service Restaurants Copyright 2015 Splunk Inc. Quick Service Data for Quick Service Restaurants Brandon Burk, Juan Gomez Sonic Drive- In Disclaimer During the course of this presentahon, we may make forward looking statements

More information

CA Service Desk Manager - Mobile Enabler 2.0

CA Service Desk Manager - Mobile Enabler 2.0 This Document is aimed at providing information about the (CA SDM) Mobile Enabler and mobile capabilities that is typically not available in the product documentation. This is a living document and will

More information

CyberSecurity: Trends, Careers, & the Next Generation

CyberSecurity: Trends, Careers, & the Next Generation CyberSecurity: Trends, Careers, & the Next Generation Ludwig Goon March 2-4, 2016 Disclaimer: The view and opinions expressed in the presentation are that of the presenter and is not affiliated with employers.

More information

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

WHITE PAPER SPLUNK SOFTWARE AS A SIEM SPLUNK SOFTWARE AS A SIEM Improve your security posture by using Splunk as your SIEM HIGHLIGHTS Splunk software can be used to operate security operations centers (SOC) of any size (large, med, small)

More information

From the Datacenter to the Dean s office

From the Datacenter to the Dean s office Copyright 2013 Splunk Inc. From the Datacenter to the Dean s office Mark Runals Sr Security Engineer, The Ohio State University #splunkconf About Me! Started at OSU July 12 = 14 months using Splunk! Splunk

More information

Splunk Operational Visibility

Splunk Operational Visibility Copyright 2015 Splunk Inc. Splunk Operational Visibility Matthias Maier Sales Engineer, CISSP Safe Harbor Statement During the course of this presentation, we may make forward looking statements regarding

More information

Technical Deep Dive: Hunk: Splunk Analy<cs for Hadoop Beta

Technical Deep Dive: Hunk: Splunk Analy<cs for Hadoop Beta Copyright 2013 Splunk Inc. Technical Deep Dive: Hunk: Splunk Analy

More information

Workday Mobile Security FAQ

Workday Mobile Security FAQ Workday Mobile Security FAQ Workday Mobile Security FAQ Contents The Workday Approach 2 Authentication 3 Session 3 Mobile Device Management (MDM) 3 Workday Applications 4 Web 4 Transport Security 5 Privacy

More information

Intelligence Driven Security

Intelligence Driven Security Intelligence Driven Security RSA Advanced Cyber Defense Workshop Shane Harsch Senior Solutions Principal, RSA 1 Agenda Approach & Activities Operations Intelligence Infrastructure Reporting & Top Findings

More information

Automating Healthcare Claim Processing

Automating Healthcare Claim Processing Automating Healthcare Claim Processing How Splunk Software Helps to Manage and Control Both Processes and Costs CUSTOMER PROFILE Splunk customer profiles are a collection of innovative, in-depth use cases

More information

Leveraging Machine Data to Deliver New Insights for Business Analytics

Leveraging Machine Data to Deliver New Insights for Business Analytics Copyright 2015 Splunk Inc. Leveraging Machine Data to Deliver New Insights for Business Analytics Rahul Deshmukh Director, Solutions Marketing Jason Fedota Regional Sales Manager Safe Harbor Statement

More information

#splunkconf. Analyzing & Mitigating Malicious Web Activity using Splunk Enterprise

#splunkconf. Analyzing & Mitigating Malicious Web Activity using Splunk Enterprise #splunkconf Analyzing & Mitigating Malicious Web Activity using Splunk Enterprise StubHub The World s Largest Fan-to-Fan Marketplace At StubHub, our mission is simple: provide fans a safe, convenient place

More information

How To Use Splunk For Android (Windows) With A Mobile App On A Microsoft Tablet (Windows 8) For Free (Windows 7) For A Limited Time (Windows 10) For $99.99) For Two Years (Windows 9

How To Use Splunk For Android (Windows) With A Mobile App On A Microsoft Tablet (Windows 8) For Free (Windows 7) For A Limited Time (Windows 10) For $99.99) For Two Years (Windows 9 Copyright 2014 Splunk Inc. Splunk for Mobile Intelligence Bill Emme< Director, Solu?ons Marke?ng Panos Papadopoulos Director, Product Management Disclaimer During the course of this presenta?on, we may

More information

Gregg Gerber. Strategic Engagement, Emerging Markets

Gregg Gerber. Strategic Engagement, Emerging Markets Government of Mauritius Gregg Gerber Strategic Engagement, Emerging Markets 2 (Advanced) Persistent Targeted attacks 2010 2011 2012 Time 1986-1991 Era of Discovery 1992-1998 Era of Transition 1999-2005

More information

Where Mobile meets In- Store & Point of Sale: Data Collides

Where Mobile meets In- Store & Point of Sale: Data Collides Copyright 2015 Splunk Inc. Where Mobile meets In- Store & Point of Sale: Data Collides Jon Thies - CTO, Qwasi ScoB Hall - Sr. Technical Manager, NCR Disclaimer During the course of this presentapon, we

More information

Splunk Cloud as a SIEM for Cybersecurity CollaboraFon

Splunk Cloud as a SIEM for Cybersecurity CollaboraFon Copyright 2015 Splunk Inc. Splunk Cloud as a SIEM for Cybersecurity CollaboraFon Timothy Lee CISO, City of Los Angeles Disclaimer During the course of this presentafon, we may make forward looking statements

More information

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel @Ben_Smith Ben Smith, CISSP Field CTO (US East), Security Portfolio A Security Maturity Path CONTROLS COMPLIANCE IT RISK BUSINESS

More information

Splunk Company Overview

Splunk Company Overview Copyright 2015 Splunk Inc. Splunk Company Overview Name Title Safe Harbor Statement During the course of this presentation, we may make forward looking statements regarding future events or the expected

More information

Mobile Application Development Platforms

Mobile Application Development Platforms Snappii and Social Foundry have teamed up to solve this problem. Now mobile apps that access corporate databases can literally be created in days instead of months. Mobile Application Development Platforms

More information

Patching, AlerFng, BYOD and More: Managing Security in the Enterprise with Splunk Enterprise

Patching, AlerFng, BYOD and More: Managing Security in the Enterprise with Splunk Enterprise Copyright 2013 Splunk Inc. Patching, AlerFng, BYOD and More: Managing Security in the Enterprise with Splunk Enterprise Marquis Montgomery, CISSP, SSCP, GSEC Senior Security Architect, CedarCrestone #splunkconf

More information

HIPAA and Meaningful User Audit Reports Using Splunk

HIPAA and Meaningful User Audit Reports Using Splunk Copyright 2013 Splunk Inc. HIPAA and Meaningful User Audit Reports Using Splunk Ant Lefebvre Senior Systems Engineer, Middlesex Hospital #splunkconf About Middlesex Hospital!! We offer a complete range

More information

Deploying the Splunk App for Microso> Exchange

Deploying the Splunk App for Microso> Exchange Copyright 2014 Splunk Inc. Deploying the Splunk App for Microso> Exchange Jeff Bernt SDET Disclaimer During the course of this presentahon, we may make forward- looking statements regarding future events

More information

S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s

S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s During the period between November 2012 and March 2013, Symantec Consulting Services partnered with Bomgar to assess the security

More information

The session is about to commence. Please switch your phone to silent!

The session is about to commence. Please switch your phone to silent! The session is about to commence. Please switch your phone to silent! 1 Defend with Confidence Against Advanced Threats Nicholas Chia SE Manager, SEA RSA 2 TRUST? Years to earn, seconds to break 3 Market

More information

Secret Server Splunk Integration Guide

Secret Server Splunk Integration Guide Secret Server Splunk Integration Guide Table of Contents Meeting Information Security Compliance Mandates: Secret Server and Splunk SIEM Integration and Configuration... 1 The Secret Server Approach to

More information

Statement of Direction

Statement of Direction Mobile First: Taking Mobile CRM to the Next Level 1 January 2013 Mobile First: Taking Mobile CRM to the Next Level Whitepaper Mobile First: Taking Mobile CRM to the Next Level 2 Table of Contents Notes...

More information

Oracle Business Intelligence Mobile

Oracle Business Intelligence Mobile Oracle Business Intelligence Mobile Jon Ainsworth Director of Business Development Oracle EMEA Business Analytics 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Fact: Today Mobile

More information

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats Eva Chen CEO and Co-Founder Consistent Vision for 25 Years A world safe for exchanging

More information

Mobility Index Report Q4 2014. Report on App, Platform and Device Preferences from the Leader in Secure Mobility

Mobility Index Report Q4 2014. Report on App, Platform and Device Preferences from the Leader in Secure Mobility Mobility Index Report Q4 2014 Report on App, Platform and Device Preferences from the Leader in Secure Mobility February 2015 Report on App, Platform and Device Preferences from the Leader in Secure Mobility

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

How to Turn the Promise of the Cloud into an Operational Reality

How to Turn the Promise of the Cloud into an Operational Reality TecTakes Value Insight How to Turn the Promise of the Cloud into an Operational Reality By David Talbott The Lure of the Cloud In recent years, there has been a great deal of discussion about cloud computing

More information

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace Triangle InfoSeCon Alternative Approaches for Secure Operations in Cyberspace Lt General Bob Elder, USAF (Retired) Research Professor, George Mason University Strategic Advisor, Georgia Tech Research Institute

More information

Telemetry: The Customer Experience

Telemetry: The Customer Experience Copyright 2014 Splunk Inc. Telemetry: The Customer Experience Simon Warrington Senior Program Manager, Microso@ Disclaimer During the course of this presentagon, we may make forward- looking statements

More information

Industrial Security Solutions

Industrial Security Solutions Industrial Security Solutions Building More Secure Environments From Enterprise to End Devices You have assets to protect. Control systems, networks and software can all help defend against security threats

More information

APPLICATION MANAGEMENT: RACING AHEAD OF THE COMPETITION WHITE PAPER

APPLICATION MANAGEMENT: RACING AHEAD OF THE COMPETITION WHITE PAPER APPLICATION MANAGEMENT: RACING AHEAD OF THE COMPETITION WHITE PAPER Imagine that you re driving a Formula One car down a track at the Grand Prix. The black-and-white checkered flag is up ahead, signaling

More information

EnCase Forensic Product Overview

EnCase Forensic Product Overview GUIDANCE SOFTWARE EnCase Forensic EnCase Forensic Product Overview The Standard in Digital Investigations GUIDANCE SOFTWARE EnCase Forensic EnCase Forensic Version 7 The mission of Guidance Software has

More information

Real World Big Data Architecture - Splunk, Hadoop, RDBMS

Real World Big Data Architecture - Splunk, Hadoop, RDBMS Copyright 2015 Splunk Inc. Real World Big Data Architecture - Splunk, Hadoop, RDBMS Raanan Dagan, Big Data Specialist, Splunk Disclaimer During the course of this presentagon, we may make forward looking

More information

Security OperaCons with Splunk App for Enterprise Security

Security OperaCons with Splunk App for Enterprise Security Copyright 2014 Splunk Inc. Security OperaCons with Splunk App for Enterprise Security David Casey, Vice President, IT Security OperaCons Manager Flagstar Bank Disclaimer During the course of this presentacon,

More information

Practical Threat Intelligence. with Bromium LAVA

Practical Threat Intelligence. with Bromium LAVA Practical Threat Intelligence with Bromium LAVA Practical Threat Intelligence Executive Summary Threat intelligence today is costly and time consuming and does not always result in a reduction of successful

More information

Data Governance Tips & Advice

Data Governance Tips & Advice Data Governance Tips & Advice Building and Strengthening a Data Governance Program Tim Patnode Datasource Consulting March 19, 2015 DG02 Presenter Bio Tim Patnode has an extensive background in Business

More information

Addressing Security for Hybrid Cloud

Addressing Security for Hybrid Cloud Addressing Security for Hybrid Cloud Sreekanth Iyer Executive IT Architect IBM Cloud (CTO Office) Email : sreek.iyer@in.ibm.com Twitter: @sreek Blog: http://ibm.co/sreek July 18, 2015 Cloud is rapidly

More information

CBIO Security White Paper

CBIO Security White Paper One Canon Plaza Lake Success, NY 11042 www.ciis.canon.com CBIO Security White Paper Introduction to Canon Business Imaging Online Canon Business Imaging Online ( CBIO ) is a cloud platform for Canon s

More information

activecho Frequently Asked Questions

activecho Frequently Asked Questions activecho Frequently Asked Questions What are the benefits of activecho? activecho allows your organization to provide an on-premise, managed and secure alternative to Dropbox and other file synching and

More information

Frequently asked questions

Frequently asked questions Frequently asked questions For more information, visit Usher.com info@ Toll Free (US ONLY): 888.656.4464 Direct Dial: 703.848.8710 1 What is Usher? Usher is a mobile identity platform designed to provide

More information

CA Mobile Device Management 2014 Q1 Getting Started

CA Mobile Device Management 2014 Q1 Getting Started CA Mobile Device Management 2014 Q1 Getting Started This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

Ensuring the security of your mobile business intelligence

Ensuring the security of your mobile business intelligence IBM Software Business Analytics Cognos Business Intelligence Ensuring the security of your mobile business intelligence 2 Ensuring the security of your mobile business intelligence Contents 2 Executive

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

How To Manage Threat Intelligence On A Microsoft Microsoft Iphone Or Ipad Or Ipa Device

How To Manage Threat Intelligence On A Microsoft Microsoft Iphone Or Ipad Or Ipa Device Product Brochure ThreatStream Optic ThreatStream Threat Intelligence Platform Imagine being able to make sense of all the threat information that s flowing through your security controls and coming from

More information

Simplified Forwarder Deployment and Deployment Server Techniques

Simplified Forwarder Deployment and Deployment Server Techniques Copyright 2015 Splunk Inc. Simplified Forwarder Deployment and Deployment Server Techniques Cary Pe;erborg Sr. Monitoring Eng., LDS Church Disclaimer During the course of this presentalon, we may make

More information

Symantec Enterprise Security: Strategy and Roadmap Galin Grozev

Symantec Enterprise Security: Strategy and Roadmap Galin Grozev Symantec Enterprise Security: Strategy and Roadmap Galin Grozev Senior Technology Consultant Symantec Bulgaria Enterprise Threat Landscape Attackers Moving Faster Digital extortion on the rise Malware

More information

Mobile Communicator for Mobile Devices

Mobile Communicator for Mobile Devices Mobile Communicator for Mobile Devices Quick Reference Guide Hosted Voice Customer Resource Center www.earthlinkbusiness.com/hostedvoice 2015 EarthLink. Trademarks are property of their respective owners.

More information

Threat Intelligence: STIX and Stones Will Break Your Foes

Threat Intelligence: STIX and Stones Will Break Your Foes Copyright 2014 Splunk Inc. Threat Intelligence: STIX and Stones Will Break Your Foes Fred Wilmot Director, Global Security PracCce Brad Lindow a.k.a. Superman Global Security Strategist, Splunk Disclaimer

More information

11 THINGS YOUR FIREWALL SHOULD DO. a publication of 2012 INVENIO IT A SMALL BUSINESS WHITEPAPER

11 THINGS YOUR FIREWALL SHOULD DO. a publication of 2012 INVENIO IT A SMALL BUSINESS WHITEPAPER 11 THINGS YOUR FIREWALL SHOULD DO a publication of 2012 INVENIO IT A SMALL BUSINESS WHITEPAPER 2 THE GUIDE OF BY DALE SHULMISTRA Dale Shulmistra is a Technology Strategist at Invenio IT, responsible for

More information

All Data is Security Relevant

All Data is Security Relevant Copyright 2015 Splunk Inc. All Data is Security Relevant Ryan Kovar Senior Security Strategist Minister of the OODALoopers Safe Harbor Statement During the course of this presentadon, we may make forward

More information

To Catch A Thief: Preventing the Next Fortune 500 Data Breach

To Catch A Thief: Preventing the Next Fortune 500 Data Breach To Catch A Thief: Preventing the Next Fortune 500 Data Breach Rob Eggebrecht President and CEO, BEW Global John Ochman Manager, Security Operations, BD To Catch A Thief: Preventing the Next Fortune 500

More information

Copyright 2013 Splunk, Inc. Splunk 6 Overview. Presenter Name, Presenter Title

Copyright 2013 Splunk, Inc. Splunk 6 Overview. Presenter Name, Presenter Title Copyright 2013 Splunk, Inc. Splunk 6 Overview Presenter Name, Presenter Title Safe Harbor Statement During the course of this presentahon, we may make forward looking statements regarding future events

More information

ETPG6 Five Low-Cost Security Takeaways 8/21 (Thursday) @ 3:30pm Governor s Ballroom CD. Presented by Jerry Askew, Eric Richards & Kevin Svec

ETPG6 Five Low-Cost Security Takeaways 8/21 (Thursday) @ 3:30pm Governor s Ballroom CD. Presented by Jerry Askew, Eric Richards & Kevin Svec ETPG6 Five Low-Cost Security Takeaways 8/21 (Thursday) @ 3:30pm Governor s Ballroom CD Presented by Jerry Askew, Eric Richards & Kevin Svec Presenters: Jerry Askew, Eric Richards & Kevin Svec Five Low-Cost

More information

Extended Process Modeling: LEADing Practice Modeling with igrafx. Ed Maddock VP of Development and Process Management Solutions

Extended Process Modeling: LEADing Practice Modeling with igrafx. Ed Maddock VP of Development and Process Management Solutions Extended Process Modeling: LEADing Practice Modeling with igrafx Ed Maddock VP of Development and Process Management Solutions Copyright note on Intellectual Capital: ALL RIGHTS RESERVED LEADing Practice

More information

Sophos Mobile Control Installation guide. Product version: 3

Sophos Mobile Control Installation guide. Product version: 3 Sophos Mobile Control Installation guide Product version: 3 Document date: January 2013 Contents 1 Introduction...3 2 The Sophos Mobile Control server...4 3 Set up Sophos Mobile Control...16 4 External

More information

Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF

Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF Businesses around the world have adopted the information security standard ISO 27002 as part of their overall risk

More information

Mobile Applications. Sysco e-meeting

Mobile Applications. Sysco e-meeting Sysco e-meeting Table of Contents Select a line to jump to the corresponding section of the guide. Mobile Device App... 3 Download the App... 3 Capabilities... 3 iphone and ipad... 4 Attending a Meeting

More information

Combining new technologies: SAP Cloud for Sales and HANA Cloud Integration at Cavalier

Combining new technologies: SAP Cloud for Sales and HANA Cloud Integration at Cavalier Combining new technologies: SAP Cloud for Sales and HANA Cloud Integration at Cavalier Your logo Arnaud Sergent - SAP Joeri Seghers - Expertum SAPience.be TECHday 14 1 Agenda 1- Introduction 2- SAP Cloud

More information

NetFlow Analytics for Splunk

NetFlow Analytics for Splunk NetFlow Analytics for Splunk User Manual Version 3.5.1 September, 2015 Copyright 2012-2015 NetFlow Logic Corporation. All rights reserved. Patents Pending. Contents Introduction... 3 Overview... 3 Installation...

More information

DEPLOYMENT ROADMAP March 2015

DEPLOYMENT ROADMAP March 2015 DEPLOYMENT ROADMAP March 2015 Copyright and Disclaimer This document, as well as the software described in it, is furnished under license of the Instant Technologies Software Evaluation Agreement and may

More information

SIEM Implementation Approach Discussion. April 2012

SIEM Implementation Approach Discussion. April 2012 SIEM Implementation Approach Discussion April 2012 Agenda What are we trying to solve? Summary Observations from the Security Assessments related to Logging & Monitoring Problem Statement Solution Conceptual

More information

Splunk for.net Developers

Splunk for.net Developers Copyright 2014 Splunk Inc. Splunk for.net Developers Glenn Block Senior Product Manager, Splunk Disclaimer During the course of this presentahon, we may make forward- looking statements regarding future

More information

Sophos Mobile Control Installation guide. Product version: 3.5

Sophos Mobile Control Installation guide. Product version: 3.5 Sophos Mobile Control Installation guide Product version: 3.5 Document date: July 2013 Contents 1 Introduction...3 2 The Sophos Mobile Control server...4 3 Set up Sophos Mobile Control...10 4 External

More information

Developing a successful Big Data strategy. Using Big Data to improve business outcomes

Developing a successful Big Data strategy. Using Big Data to improve business outcomes Developing a successful Big Data strategy Using Big Data to improve business outcomes Splunk Company Overview Copyright 2013 Splunk Inc. Company (NASDAQ: SPLK) Business Model / Products Customers (6000+)

More information

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

White Paper: Leveraging Web Intelligence to Enhance Cyber Security White Paper: Leveraging Web Intelligence to Enhance Cyber Security October 2013 Inside: New context on Web Intelligence The need for external data in enterprise context Making better use of web intelligence

More information

Understanding the Digital Audience

Understanding the Digital Audience Understanding the Digital Audience How Splunk Software is Used to Find the Needle and See the Whole Haystack CUSTOMER profile Splunk customer profiles are a collection of innovative, in-depth use cases

More information

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS CYBER ATTACKS INFILTRATE CRITICAL INFRASTRUCTURE SECTORS Government and enterprise critical infrastructure sectors such as energy, communications

More information

LexisNexis Prospect Portfolio - Business Intelligence Solutions

LexisNexis Prospect Portfolio - Business Intelligence Solutions Prospect Portfolio Salesforce.com Integration April, 2013 How much time does your sales team spend trying to find quality leads? The average sales rep spends 5+ hours/week searching for relevant company

More information

THE REAL-TIME OPERATIONAL VALUE OF BIG DATA MATT DAVIES SPLUNK @MATTDAVIES_UK

THE REAL-TIME OPERATIONAL VALUE OF BIG DATA MATT DAVIES SPLUNK @MATTDAVIES_UK THE REAL-TIME OPERATIONAL VALUE OF BIG DATA MATT DAVIES SPLUNK @MATTDAVIES_UK THANK YOU FOR HAVING ME 2 WHY I LOVE SWEDEN #1 IT WAS HOME I LIVED IN STOCKHOLM FOR 3 MONTHS WHY I LOVE SWEDEN #2 FROZEN HAIR

More information

White Paper. Emergency Incident Response: 10 Common Mistakes of Incident Responders

White Paper. Emergency Incident Response: 10 Common Mistakes of Incident Responders Emergency Incident Response: 10 Common Mistakes of Incident Responders Table of Contents This white paper was written by: Michael G. Spohn Principal Consultant McAfee Foundstone Professional Services Incident

More information

Splunk: Using Big Data for Cybersecurity

Splunk: Using Big Data for Cybersecurity Next Session Begins at 14:40 Splunk: Using Big Data for Cybersecurity Joe Goldberg Splunk Splunk: Using Big Data for Cybersecurity Joseph Goldberg Splunk Advanced Threats in the Headlines Cyber Criminals

More information

CLOUD FORENSICS WITH F-RESPONSE

CLOUD FORENSICS WITH F-RESPONSE CLOUD FORENSICS WITH F-RESPONSE Leveraging F-Response, X-Ways, and USB-Over- Ethernet to provide Incident Response and Forensics Services on Cloud Hosted Servers F-Response is a Registered Trademark of

More information

The presentation will begin in a few moments. Scott Mangelson, Managing Director

The presentation will begin in a few moments. Scott Mangelson, Managing Director Welcome To Today s Webinar: What s New in Microsoft Dynamics 2013 The presentation will begin in a few moments Participants will receive an email within 48 hours with a link to the slide deck and recording.

More information

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

Operationally Focused CYBER Training Framework

Operationally Focused CYBER Training Framework Operationally Focused CYBER Training Framework Deputy Director, Field Security Operations 9 May 2012 Agenda DISA Cyber Workforce Training Vision Basic Tenets Role-based Educational/Assessment implementation

More information

WatchDox Administrator's Guide. Application Version 3.7.5

WatchDox Administrator's Guide. Application Version 3.7.5 Application Version 3.7.5 Confidentiality This document contains confidential material that is proprietary WatchDox. The information and ideas herein may not be disclosed to any unauthorized individuals

More information

Foundations and Concepts

Foundations and Concepts vcloud Automation Center 6.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions

More information

TOP 10. Downloads. Health. Top 10 mhealth Apps Performance Benchmarking Germany 9 st of May 2013. Top 10 mhealth App Performance Benchmarking Germany

TOP 10. Downloads. Health. Top 10 mhealth Apps Performance Benchmarking Germany 9 st of May 2013. Top 10 mhealth App Performance Benchmarking Germany TOP 10 Health Downloads Top 10 mhealth Apps Performance Benchmarking Germany 9 st of May 2013 research2guidance 2013 1 This report analysis the performance of the most successful mhealth apps in Germany

More information

Live Chat WordPress Plugin Reviewer's Guide

Live Chat WordPress Plugin Reviewer's Guide Live Chat WordPress Plugin Reviewer's Guide Table of Contents This document is your reviewer's guide for Comm100 Live Chat WordPress Plugin. It is designed to provide you with information you need to quickly

More information

IntroducJon to Splunk Cloud & Case Study: MindTouch. Praveen Rangnath Splunk César López- Natarén MindTouch Aaron Fulkerson MindTouch

IntroducJon to Splunk Cloud & Case Study: MindTouch. Praveen Rangnath Splunk César López- Natarén MindTouch Aaron Fulkerson MindTouch Copyright 2014 plunk Inc. Copyright @ 2 014 CSomcast IntroducJon to Splunk Cloud & Case Study: MindTouch Praveen Rangnath Splunk César López- Natarén MindTouch Aaron Fulkerson MindTouch Disclaimer During

More information

Email/Endpoint Security and More Rondi Jamison

Email/Endpoint Security and More Rondi Jamison Email/Endpoint Security and More Rondi Jamison Sr. Marke)ng Manager - Enterprise Security Strategy Agenda 1 Why Symantec? 2 Partnership 3 APS2 Packages 4 What s next Copyright 2014 Symantec Corpora)on

More information

Crowdsourcing the Matrix: Improving the Service Desk Experience and ITIL/ SDLC Processes

Crowdsourcing the Matrix: Improving the Service Desk Experience and ITIL/ SDLC Processes Copyright 2014 Splunk Inc. Crowdsourcing the Matrix: Improving the Service Desk Experience and ITIL/ SDLC Processes Ian Thomas Problem Management Analyst, Paychex Enterprise Support Disclaimer During the

More information

Trula Fountaine, Web Developer Aurelea Mahood, LSBA Degree Coordinator Sco= Robarts, Web Server Administrator

Trula Fountaine, Web Developer Aurelea Mahood, LSBA Degree Coordinator Sco= Robarts, Web Server Administrator Lessons Learned and The Future Trula Fountaine, Web Developer Aurelea Mahood, LSBA Degree Coordinator Sco= Robarts, Web Server Administrator Capilano University s Liberal Studies BA o Bachelor of Arts

More information