From the Datacenter to the Dean s office

Size: px
Start display at page:

Download "From the Datacenter to the Dean s office"

Transcription

1 Copyright 2013 Splunk Inc. From the Datacenter to the Dean s office Mark Runals Sr Security Engineer, The Ohio State University #splunkconf

2 About Me! Started at OSU July 12 = 14 months using Splunk! Splunk training =.conf advanced admin class! ArcSight admin for 3 years medium sized deployment! MoRo - Solve for 80% and move on 2

3 OSU Splunk Environment June 12! 1 beefy server! 350GB license! ~100GB per day Aug 13! Enterprise level centralized log management service! 1,000 Splunk agents deployed, 300+ sourcetypes! 20 indexers! 16 core, 24GB RAM, 10k SAS drives RAID 10! 1TB per day of 2TB license! ~100 people through home- grown training! Mostly covered Office of the CIO (OCIO) Security Logs! Security logs from ~45 colleges 3

4 Agenda! OSU Environment! Program Drivers! Splunk Admin Nerdy Stuff! FTE Requirements! Geeng Funding! Cost Share and Centralizafon! ROI 4

5 OSU Environment! Large: 63,000 students, 32,000 FTE, 14 colleges, 174 undergraduate majors, 12,000 courses.! Highly distributed: 100 IT groups, 30 CIOs, 7+ campuses, 891 buildings.! Complicated: teaching, research, business affiliates, teaching hospital... subject to HIPAA, FERPA, PCI, FISMA, GLB, etc.! Diverse: you name the technology, we probably have it. Many OS plalorms, somware packages, versions, network gear, security gear, etc. 4,000+ web servers, systems. Mulfple acfve directory domains and other authenfcafon sources. Desire2Learn, PeopleSom, and lots of home- grown applicafons. 5

6 Project Scope Change 2 Months into Job Maturafon Complex event correlafon Original plan (with SIEM) More mature with fewer clients (lots of work) Basic monitoring Log review & triage Implemented plan Significantly more clients, quicker, to address audit concerns Log collecfon Rollout & Adopfon 6

7 Program Drivers! Internal audit Mulfple colleges not managing and/or monitoring logs Huge driver for tool selecfon, deployment, adopfon! RFP key strategy decision point Start with log management or go right to advanced correlafon (SIEM)! Powell s Axiom: There are 3 desired business outcomes Minimize risk Reduce cost Generate revenue Goal Achieved (in part) via offering this 7

8 General User Perspecfve No write access in Search app Not able to schedule searches Not able to run real fme searches Each group has individual app InfoSec Web Portal 2FA SSO x 250! Based on locally created template! Contains standard audit content! Place for them to share among team Separate SH for! Security group 1 Search head Addifonal one on deck! Deployment server! Job server! Operafonal dashboards (future) 8

9 Distributed vs. Centralized! Opfon 1 Indexer/search head at each college or department Concerns over lack of control Higher overall admin TCO Distributed hardware funding! Op#on 2 Centralized hardware & provide access to web console Reduced barrier to entry/onboarding Central management of system More secure Setup beefy syslog server to receive syslog data 9

10 Index Creafon Strategy Colleges! 1 5 admins for enfre technology stack! Primary focus audit compliance! Large variety of log sources! Easy RBAC! Office of the CIO! Service organizafon! Dedicated teams at various fers! RBAC about to become a PITA Syslog IIS Firewall x Servers Apache IDS Firewall y Servers Middleware DC Firewalls Server Management Basketweaving Psychobotany Xenopsychology 10

11 Updafng Configs! Do you have anything in- house? Chef, Puppet, Other?! Our challenges Each college IT shop is autonomous Nothing is standard No centralized asset management Most IT shops have < 20 servers Splunk deployment server 11

12 Deployment Server! Used deployment server to manage inputs Use the clientname feature of deploymentclient.conf ê Standardize naming convenfon for forwarder type, group, & OS from start!! ê No CLI support for feature (yet) ê We didn t provide a scripted install solufon to the colleges! Other fps One DS can manage ~2k check- ins a minute Change default phonehome interval via deployment package ê great for troubleshoofng Use DS to manage index.conf files on idx/sh Put tech X props/transforms in same package; deploy to both idx/sh 12

13 FTE Requirements Centrally hosted service work items! New client interacfon! Onboard new data! Data management! Knowledge management! Deploying apps! Training! Content creafon! Tesfng! Tuning Splunk! Customer interacfon! Deployment management! Polifcs! Data requests! General program management issues! Planning! Services support! Fixing stuff! General BS 3 FTE 2 FTE Care and feeding 1 FTE Program & service management Content creafon OSU current = ~1 person working 1.5 FTE+ OSU opfmal = 3 FTE 13

14 General Program Funding! CISO pushed back on accepfng risk Understand the appefte for security/response > ask for appropriate resources Our metrics are probably the same as yours > tell stories on what is happening If you are given money 1) spend it 2) on the things you requested funding for! Our focus was on informafon security In hindsight bringing more folks to the table could have led to more money ê Who doesn t need analyfc capabilifes? ê How complex do you want your RFP to be? 14

15 What About Cost Share?! Ini#al cost share solu#on to colleges Program side salaries funded centrally as our porfon Esfmate use and buy Splunk license capacity upfront Buy hardware to support license capacity eg 1 idx per 100GB Take average/peak use per month for first 3 months ê metrics.log query to determine usage (next slide) Cost per GB x Usage! Pay to play lessons learned Typical group has NO idea volume of log producfon Groups appreciated being able to kick the fres no charge for first 3 months Lower adopfon rates (use not mandated) Metrics log direcfonally correct; not exactly accurate 15

16 Usage Query! Created in first week of using Splunk and haven t revisited it /shrug index=_internal source=*metrics.log group=per_index_thruput chart sum(ev) AS Total_Logs eval(sum(ev)/86400) AS Avg_EPS eval(sum(kb) / ) as GB by series eval Total_Logs=tostring(Total_Logs,"commas") eval Avg_EPS=round(Avg_EPS) eval GB=round(GB,1)!! If you come up with a berer query let me know! 16

17 Cost Share Resolved(ish)! University provided central funding for a number of security efforts Not charging colleges to onboard security logs ê Loose definifon - logs used in typical invesfgafon ê Firewall, OS, AV, web, authenfcafon, etc. (focus on IP, MAC, username)! Outcome Major upfck in adopfon (surprised?) use sfll not mandated Kicked the can what about when the colleges realize Splunk s potenfal and want to send non security logs? 17

18 ROI! Providing university free solufon to meet audit requirements! Colleges don t have to resource in- house solufon! All teams centralized log collecfon; powerful search capability! Database group user account audifng on 140 db! Networking group capacity planning for wireless environment! Security group broader view; richer invesfgafons; quicker resolufon; powerful alert engine! Using Exchange, AD, and VMware Splunk apps 18

19 Takeaways! Don t undersize your server hardware especially inifal install! As you are able / have resources try to think how decisions today will provide or restrict opfons 6 months from now! If you have limited Splunk admin personnel you need engineers over analysts! Limited FTE + data diversity + aggressive rollout = your Splunk admin(s) will NOT be experts on finding/understanding/using the data in Splunk 19

20 Quesfons? 20

21 Contact Info runals.blogspot.com 21

22 Next Steps Download the.conf2013 Mobile App If not iphone, ipad or Android, use the Web App Take the survey & WIN A PASS FOR.CONF2014 Or one of these bags! Go to Planning and Execu#on for Successful Deployments Room: Brera 2&3, Level 3 Today, 10:15-11:15am 22

23 THANK YOU

Transform E- Commerce the Domino s Pizza Way

Transform E- Commerce the Domino s Pizza Way Copyright 2014 Splunk Inc. Transform E- Commerce the Domino s Pizza Way Domino s Pizza Russell Turner Disclaimer During the course of this presentafon, we may make forward- looking statements regarding

More information

Keeping Splunk in Check: Tools to BeGer Manage Your Investment

Keeping Splunk in Check: Tools to BeGer Manage Your Investment Copyright 2015 Splunk Inc. Keeping Splunk in Check: Tools to BeGer Manage Your Investment Aaron Kornhauser Sr. Professional Services Consultant, Splunk, Inc. Vladimir Skoryk Sr. Professional Services Consultant,

More information

Deployment Best PracHces for Splunk Apps Monitoring MicrosoK- based Infrastructure

Deployment Best PracHces for Splunk Apps Monitoring MicrosoK- based Infrastructure Copyright 2013 Splunk Inc. Deployment Best PracHces for Splunk Apps Monitoring MicrosoK- based Infrastructure Sharad Kylasam Sr. Product Manager Jeff Bernt - SDET #splunkconf Legal NoHces During the course

More information

Splunk Apps for Monitoring Microso< Based Infrastructure

Splunk Apps for Monitoring Microso< Based Infrastructure Copyright 2013 Splunk Inc. Splunk Apps for Monitoring Microso< Based Infrastructure Sharad Kylasam Sr. Product Manager Mike Papale So

More information

Gain Insight into Your Cloud Usage with the Splunk App for AWS

Gain Insight into Your Cloud Usage with the Splunk App for AWS Copyright 2013 Splunk Inc. Gain Insight into Your Cloud Usage with the Splunk App for AWS Nilesh Khe

More information

More Comprehensive Digital Intelligence - CorrelaFng Client and Server- side Data

More Comprehensive Digital Intelligence - CorrelaFng Client and Server- side Data Copyright 2013 Splunk Inc. More Comprehensive Digital Intelligence - CorrelaFng Client and Server- side Data Allan, Mike, Rahul, Sondra #splunkconf About Us! Allan Tomkinson Senior Developer @Lincoln Financial

More information

Architec;ng Splunk for High Availability and Disaster Recovery

Architec;ng Splunk for High Availability and Disaster Recovery Copyright 2013 Splunk Inc. Architec;ng Splunk for High Availability and Disaster Recovery Dritan Bi;ncka Professional Services #splunkconf Legal No;ces During the course of this presenta;on, we may make

More information

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals November 13, 2014 Michael Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer

More information

Splunk Cloud as a SIEM for Cybersecurity CollaboraFon

Splunk Cloud as a SIEM for Cybersecurity CollaboraFon Copyright 2015 Splunk Inc. Splunk Cloud as a SIEM for Cybersecurity CollaboraFon Timothy Lee CISO, City of Los Angeles Disclaimer During the course of this presentafon, we may make forward looking statements

More information

Kevin Hayes, CISSP, CISM MULTIPLY SECURITY EFFECTIVENESS WITH SIEM

Kevin Hayes, CISSP, CISM MULTIPLY SECURITY EFFECTIVENESS WITH SIEM Kevin Hayes, CISSP, CISM MULTIPLY SECURITY EFFECTIVENESS WITH SIEM TODAY S AGENDA Describe the need for SIEM Explore different options available for SIEM Demonstrate a few Use Cases Cover some caveats

More information

Deploying Splunk on Amazon Web Services

Deploying Splunk on Amazon Web Services Copyright 2014 Splunk Inc. Deploying Splunk on Amazon Web Services Simeon Yep Senior Manager, Business Development Technical Services Roy Arsan Senior SoHware Engineer Disclaimer During the course of this

More information

Building a Security Operations Center. Randy Marchany VA Tech IT Security Office and Lab marchany@vt.edu

Building a Security Operations Center. Randy Marchany VA Tech IT Security Office and Lab marchany@vt.edu Building a Security Operations Center Randy Marchany VA Tech IT Security Office and Lab marchany@vt.edu CyberSecurity Operations Center Security Operations Center (SOC) term is being taken over by physical

More information

Defining, building, and making use cases work

Defining, building, and making use cases work Defining, building, and making use cases work Paul Brettle Presales Manager, Americas Pacific Region What is a use case? Compliance FISMA, PCI, SOX, etc Network security firewalls, IDS, routers & switches

More information

Splunk Enterprise in the Cloud Vision and Roadmap

Splunk Enterprise in the Cloud Vision and Roadmap Copyright 2013 Splunk Inc. Splunk Enterprise in the Cloud Vision and Roadmap Alex Munk PM Cloud #splunkconf Ledio Ago Director of Engineering Cloud Legal NoJces During the course of this presentajon, we

More information

Splunk implementa-on. Our experiences throughout the 3 year journey

Splunk implementa-on. Our experiences throughout the 3 year journey Splunk implementa-on Our experiences throughout the 3 year journey About us Harvard University University Network Services Group Serving over 2500 faculty and more than 18,000 students Jim Donn Management

More information

All your apps & data in the cloud, all in one place.

All your apps & data in the cloud, all in one place. The Cloud Desktop For Business Unify Your Business IT Experience All your apps & data in the cloud, all in one place. The Cloud Desktop houses all of your organization's applications and data in one easy-to-access

More information

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks EXTENDING ACCESS WHILE ENHANCING CONTROL FOR YOUR ORGANIZATION S DATA LEVERAGE THE POWER OF F5 AND ORACLE TO DELIVER SECURE ACCESS TO APPLICATIONS AND DATABASES Hayri Tarhan, Sr. Manager, Public Sector

More information

Advanced Configuration Steps

Advanced Configuration Steps Advanced Configuration Steps After you have downloaded a trial, you can perform the following from the Setup menu in the MaaS360 portal: Configure additional services Configure device enrollment settings

More information

Monitoring Oracle Enterprise Performance Management System Release 11.1.2.3 Deployments from Oracle Enterprise Manager 12c

Monitoring Oracle Enterprise Performance Management System Release 11.1.2.3 Deployments from Oracle Enterprise Manager 12c Monitoring Oracle Enterprise Performance Management System Release 11.1.2.3 Deployments from Oracle Enterprise Manager 12c This document describes how to set up Oracle Enterprise Manager 12c to monitor

More information

Evaluating, choosing and implementing a SIEM solution. Dan Han, Virginia Commonwealth University

Evaluating, choosing and implementing a SIEM solution. Dan Han, Virginia Commonwealth University Evaluating, choosing and implementing a SIEM solution Dan Han, Virginia Commonwealth University A little about me Worked in IT for about 15 years Worked in Application Development, Desktop Support, Server

More information

Cutting Through SIEM Vendor Marketing. Make the right technology decision A. Ananth ananth@eventtracker.com

Cutting Through SIEM Vendor Marketing. Make the right technology decision A. Ananth ananth@eventtracker.com Cutting Through SIEM Vendor Marketing Make the right technology decision A. Ananth ananth@eventtracker.com Outline What s in a name? SIEM? SEM? SIM? Customer Motivations Vendor approaches to the problem

More information

State of SIEM Challenges, Myths & technology Landscape 4/21/2013 1

State of SIEM Challenges, Myths & technology Landscape 4/21/2013 1 State of SIEM Challenges, Myths & technology Landscape 4/21/2013 1 Introduction What s in a name? SIEM? SEM? SIM? Technology Drivers Challenges & Technology Overview Deciding what s right for you Worst

More information

How to Leverage Splunk s Security Intelligence PlaKorm for Security OperaNons Environments

How to Leverage Splunk s Security Intelligence PlaKorm for Security OperaNons Environments Copyright 2013 Splunk Inc. How to Leverage Splunk s Security Intelligence PlaKorm for Security OperaNons Environments Enoch Long Prin Sec Strategist/Client Architect, Splunk(Fed) #splunkconf Legal NoNces

More information

Leveraging Machine Data to Deliver New Insights for Business Analytics

Leveraging Machine Data to Deliver New Insights for Business Analytics Copyright 2015 Splunk Inc. Leveraging Machine Data to Deliver New Insights for Business Analytics Rahul Deshmukh Director, Solutions Marketing Jason Fedota Regional Sales Manager Safe Harbor Statement

More information

Application Security Best Practices. Matt Tavis Principal Solutions Architect

Application Security Best Practices. Matt Tavis Principal Solutions Architect Application Security Best Practices Matt Tavis Principal Solutions Architect Application Security Best Practices is a Complex topic! Design scalable and fault tolerant applications See Architecting for

More information

In Depth with Deployment Server Sanford Owings

In Depth with Deployment Server Sanford Owings Copyright 2014 Splunk Inc. In Depth with Deployment Server Sanford Owings Principal Consultant, Splunk Professional Services David Shpritz Security Consultant, Aplura, LLC Disclaimer During the course

More information

VMware vcenter Log Insight Getting Started Guide

VMware vcenter Log Insight Getting Started Guide VMware vcenter Log Insight Getting Started Guide vcenter Log Insight 1.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

Cloud Security. Are you on the train or the tracks? ISSA CISO Executive Forum April 18, 2015. Brian Grayek CISSP, CCSK, ITILv3

Cloud Security. Are you on the train or the tracks? ISSA CISO Executive Forum April 18, 2015. Brian Grayek CISSP, CCSK, ITILv3 Cloud Security Are you on the train or the tracks? ISSA CISO Executive Forum April 18, 2015 Brian Grayek CISSP, CCSK, ITILv3 1 Agenda: Facts Opinions (based on experience) A little humor Some gold nuggets

More information

Server Monitoring: Centralize and Win

Server Monitoring: Centralize and Win Server Monitoring: Centralize and Win Table of Contents Introduction 2 Event & Performance Management 2 Troubleshooting 3 Health Reporting & Notification 3 Security Posture & Compliance Fulfillment 4 TNT

More information

BSA Best Practices Webinars Role Based Access Control Sean Berry Customer Engineering

BSA Best Practices Webinars Role Based Access Control Sean Berry Customer Engineering BSA Best Practices Webinars Role Based Access Control Sean Berry Customer Engineering Agenda Overview RBAC Objects Implementation Use Cases - Basic - Advanced - Multi Tenancy GUI Tour Copyright 6/14/2013

More information

CorreLog: Mature SIEM Solution on Day One Paul Gozaloff, CISSP. Presentation for SC Congress esymposium CorreLog, Inc. Tuesday, August 5, 2014

CorreLog: Mature SIEM Solution on Day One Paul Gozaloff, CISSP. Presentation for SC Congress esymposium CorreLog, Inc. Tuesday, August 5, 2014 CorreLog: Mature SIEM Solution on Day One Paul Gozaloff, CISSP Presentation for SC Congress esymposium CorreLog, Inc. Tuesday, August 5, 2014 Agenda 1. About CorreLog 2. Log Management vs. SIEM 3. The

More information

WebLogic on Oracle Database Appliance: Combining High Availability and Simplicity

WebLogic on Oracle Database Appliance: Combining High Availability and Simplicity WebLogic on Oracle Database Appliance: Combining High Availability and Simplicity Frances Zhao-Perez Alexandra Huff Oracle CAF Product Management Simon Haslam Technical Director O-box Safe Harbor Statement

More information

Product Manual. MDM On Premise Installation Version 8.1. Last Updated: 06/07/15

Product Manual. MDM On Premise Installation Version 8.1. Last Updated: 06/07/15 Product Manual MDM On Premise Installation Version 8.1 Last Updated: 06/07/15 Parallels IP Holdings GmbH Vordergasse 59 8200 Schaffhausen Switzerland Tel: + 41 52 632 0411 Fax: + 41 52 672 2010 www.parallels.com

More information

Preparing a SQL Server for EmpowerID installation

Preparing a SQL Server for EmpowerID installation Preparing a SQL Server for EmpowerID installation By: Jamis Eichenauer Last Updated: October 7, 2014 Contents Hardware preparation... 3 Software preparation... 3 SQL Server preparation... 4 Full-Text Search

More information

Description of Application

Description of Application Description of Application Operating Organization: Coeur d Alene Tribe, Plummer, Idaho Community of Interest: U.S. Indian tribes and their governments; rural governments OS and software requirements: Microsoft

More information

How To - Implement Clientless Single Sign On Authentication in Single Active Directory Domain Controller Environment

How To - Implement Clientless Single Sign On Authentication in Single Active Directory Domain Controller Environment How To - Implement Clientless Single Sign On Authentication in Single Active Directory Domain Controller Environment How To - Implement Clientless Single Sign On Authentication with Active Directory Applicable

More information

How To - Implement Single Sign On Authentication with Active Directory

How To - Implement Single Sign On Authentication with Active Directory How To - Implement Single Sign On Authentication with Active Directory Applicable to English version of Windows This article describes how to implement single sign on authentication with Active Directory

More information

GRAVITYZONE UNIFIED SECURITY MANAGEMENT. Use Cases for Beta Testers

GRAVITYZONE UNIFIED SECURITY MANAGEMENT. Use Cases for Beta Testers GRAVITYZONE UNIFIED SECURITY MANAGEMENT Use Cases for Beta Testers Introduction This document provides beta testers with guidelines for testing Bitdefender GravityZone solutions. To send your feedback,

More information

Server & Application Monitor

Server & Application Monitor Server & Application Monitor agentless application & server monitoring SolarWinds Server & Application Monitor provides predictive insight to pinpoint app performance issues. This product contains a rich

More information

Getting Started with Clearlogin A Guide for Administrators V1.01

Getting Started with Clearlogin A Guide for Administrators V1.01 Getting Started with Clearlogin A Guide for Administrators V1.01 Clearlogin makes secure access to the cloud easy for users, administrators, and developers. The following guide explains the functionality

More information

Virtual Server and Storage Provisioning Service. Service Description

Virtual Server and Storage Provisioning Service. Service Description RAID Virtual Server and Storage Provisioning Service Service Description November 28, 2008 Computer Services Page 1 TABLE OF CONTENTS INTRODUCTION... 4 VIRTUAL SERVER AND STORAGE PROVISIONING SERVICE OVERVIEW...

More information

Think like an MBA not a CISSP

Think like an MBA not a CISSP Think like an MBA not a CISSP Embracing University Culture to Achieve Security Initiatives' Matt Malone Security Services Director 512-650-0179 Matt.Malone@SLAITconsulting.com Goals Security is a business

More information

Radia Cloud. User Guide. For the Windows operating systems Software Version: 9.10. Document Release Date: June 2014

Radia Cloud. User Guide. For the Windows operating systems Software Version: 9.10. Document Release Date: June 2014 Radia Cloud For the Windows operating systems Software Version: 9.10 User Guide Document Release Date: June 2014 Software Release Date: June 2014 Legal Notices Warranty The only warranties for products

More information

Virtual Appliance Setup Guide

Virtual Appliance Setup Guide The Virtual Appliance includes the same powerful technology and simple Web based user interface found on the Barracuda Web Application Firewall hardware appliance. It is designed for easy deployment on

More information

OneLogin Integration User Guide

OneLogin Integration User Guide OneLogin Integration User Guide Table of Contents OneLogin Account Setup... 2 Create Account with OneLogin... 2 Setup Application with OneLogin... 2 Setup Required in OneLogin: SSO and AD Connector...

More information

Splunk for Networking and SDN

Splunk for Networking and SDN Copyright 2013 Splunk Inc. Splunk for Networking and SDN Stela Udovicic Senior Product Marke?ng Manager, Splunk #splunkconf Legal No?ces During the course of this presenta?on, we may make forward- looking

More information

Configuring Situation Events in Action Manager for WebSphere Business Monitor Version 6.0

Configuring Situation Events in Action Manager for WebSphere Business Monitor Version 6.0 Copyright IBM Corporation 2006 All rights reserved IBM WEBSPHERE BUSINESS MONITOR 6.0 LAB EXERCISE for WebSphere Business Monitor Version 6.0 What this exercise is about... 1 Lab Requirements... 1 What

More information

Web based training for field technicians can be arranged by calling 888-577-4919 These Documents are required for a successful install:

Web based training for field technicians can be arranged by calling 888-577-4919 These Documents are required for a successful install: Software V NO. 1.7 Date 9/06 ROI Configuration Guide Before you begin: Note: It is important before beginning to review all installation documentation and to complete the ROI Network checklist for the

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

Real World Big Data Architecture - Splunk, Hadoop, RDBMS

Real World Big Data Architecture - Splunk, Hadoop, RDBMS Copyright 2015 Splunk Inc. Real World Big Data Architecture - Splunk, Hadoop, RDBMS Raanan Dagan, Big Data Specialist, Splunk Disclaimer During the course of this presentagon, we may make forward looking

More information

#splunkconf. Analyzing & Mitigating Malicious Web Activity using Splunk Enterprise

#splunkconf. Analyzing & Mitigating Malicious Web Activity using Splunk Enterprise #splunkconf Analyzing & Mitigating Malicious Web Activity using Splunk Enterprise StubHub The World s Largest Fan-to-Fan Marketplace At StubHub, our mission is simple: provide fans a safe, convenient place

More information

Achieving and Exceeding Compliance Through Open Source Solutions

Achieving and Exceeding Compliance Through Open Source Solutions Achieving and Exceeding Compliance Through Open Source Solutions SESSION ID: GRC-T09 Zack Fasel Managing Partner Urbane Security @zfasel Erin Jacobs Managing Partner Urbane Security @SecBarbie RED FLAG

More information

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges 1 Building an Identity Management Business Case Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Justifying investment in identity management automation. 2 Agenda Business challenges

More information

User Guide. Version R91. English

User Guide. Version R91. English AuthAnvil User Guide Version R91 English August 25, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

How To Be Successful At Workday

How To Be Successful At Workday VMware Global HR Application in the Cloud March 2012 VMware HR System Replacement: Key Drivers for Change HR systems footprint was not optimized or scalable to support VMware s growth. Original core HR

More information

GigaSpaces XAP 10.0 Administration Training ADMINISTRATION, MONITORING AND TROUBLESHOOTING GIGASPACES XAP DISTRIBUTED SYSTEMS

GigaSpaces XAP 10.0 Administration Training ADMINISTRATION, MONITORING AND TROUBLESHOOTING GIGASPACES XAP DISTRIBUTED SYSTEMS GigaSpaces XAP 10.0 Administration Training ADMINISTRATION, MONITORING AND TROUBLESHOOTING GIGASPACES XAP DISTRIBUTED SYSTEMS Learn about GigaSpaces XAP internal protocols, its configuration, monitoring

More information

Proof of Concept Guide

Proof of Concept Guide Proof of Concept Guide Version 4.0 Published: OCT-2013 Updated: 2005-2013 Propalms Ltd. All rights reserved. The information contained in this document represents the current view of Propalms Ltd. on the

More information

NetFlow Analytics for Splunk

NetFlow Analytics for Splunk NetFlow Analytics for Splunk User Manual Version 3.5.1 September, 2015 Copyright 2012-2015 NetFlow Logic Corporation. All rights reserved. Patents Pending. Contents Introduction... 3 Overview... 3 Installation...

More information

Total Cloud Control with Oracle Enterprise Manager 12c. Kevin Patterson, Principal Sales Consultant, Enterprise Manager Oracle

Total Cloud Control with Oracle Enterprise Manager 12c. Kevin Patterson, Principal Sales Consultant, Enterprise Manager Oracle Total Cloud Control with Oracle Enterprise Manager 12c Kevin Patterson, Principal Sales Consultant, Enterprise Manager Oracle 2 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert

More information

WHITE PAPER. Domo Advanced Architecture

WHITE PAPER. Domo Advanced Architecture WHITE PAPER Domo Advanced Architecture Overview There are several questions that any architect or technology advisor may ask about a new system during the evaluation process: How will it fit into our organization

More information

Google Integration Instructions

Google Integration Instructions SAFARI Montage Google Integration Instructions SAFARI Montage now offers Interoperability Support Services subscribers a powerful new integration option that links SAFARI Montage directly with Google,

More information

WatchDox Administrator's Guide. Application Version 3.7.5

WatchDox Administrator's Guide. Application Version 3.7.5 Application Version 3.7.5 Confidentiality This document contains confidential material that is proprietary WatchDox. The information and ideas herein may not be disclosed to any unauthorized individuals

More information

Public Cloud Service Definition

Public Cloud Service Definition Public Version 1.5 TECHNICAL WHITE PAPER Table Of Contents Introduction... 3 Enterprise Hybrid Cloud... 3 Public Cloud.... 4 VMware vcloud Datacenter Services.... 4 Target Markets and Use Cases.... 4 Challenges

More information

Integrating Cisco ISE with GO!Enterprise MDM Quick Start

Integrating Cisco ISE with GO!Enterprise MDM Quick Start Integrating Cisco ISE with GO!Enterprise MDM Quick Start GO!Enterprise MDM Version 3.x Overview 1 Table of Contents Overview 3 Getting GO!Enterprise MDM Ready for ISE 5 Grant ISE Access to the GO!Enterprise

More information

Using ArcGIS for Server in the Amazon Cloud

Using ArcGIS for Server in the Amazon Cloud Federal GIS Conference February 9 10, 2015 Washington, DC Using ArcGIS for Server in the Amazon Cloud Bonnie Stayer, Esri Amy Ramsdell, Blue Raster Session Outline AWS Overview ArcGIS in AWS Cloud Builder

More information

LEARNING SOLUTIONS website milner.com/learning email training@milner.com phone 800 875 5042

LEARNING SOLUTIONS website milner.com/learning email training@milner.com phone 800 875 5042 Course 6451B: Planning, Deploying and Managing Microsoft System Center Configuration Manager 2007 Length: 3 Days Published: June 29, 2012 Language(s): English Audience(s): IT Professionals Level: 300 Technology:

More information

Mark Bennett. Search and the Virtual Machine

Mark Bennett. Search and the Virtual Machine Mark Bennett Search and the Virtual Machine Agenda Intro / Business Drivers What to do with Search + Virtual What Makes Search Fast (or Slow!) Virtual Platforms Test Results Trends / Wrap Up / Q & A Business

More information

Patching, AlerFng, BYOD and More: Managing Security in the Enterprise with Splunk Enterprise

Patching, AlerFng, BYOD and More: Managing Security in the Enterprise with Splunk Enterprise Copyright 2013 Splunk Inc. Patching, AlerFng, BYOD and More: Managing Security in the Enterprise with Splunk Enterprise Marquis Montgomery, CISSP, SSCP, GSEC Senior Security Architect, CedarCrestone #splunkconf

More information

Are you ready for your Journey to the cloud? Maybe some of you are already using some cloud- based services?

Are you ready for your Journey to the cloud? Maybe some of you are already using some cloud- based services? 1 2 Are you ready for your Journey to the cloud? Maybe some of you are already using some cloud- based services? 3 Anyway, you ve finally decided to take the big step forward in the unknown, and to start

More information

Blackboard Open Source Monitoring

Blackboard Open Source Monitoring Blackboard Open Source Monitoring By Greg Lloyd Submitted to the Faculty of the School of Information Technology in Partial Fulfillment of the Requirements for the Degree of Bachelor of Science in Information

More information

Remote Application Server Version 14. Last updated: 06-02-15

Remote Application Server Version 14. Last updated: 06-02-15 Remote Application Server Version 14 Last updated: 06-02-15 Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise

More information

Adding ObserveIT video audit logs to your SIEM

Adding ObserveIT video audit logs to your SIEM PRODUCT FACT SHEET Adding ObserveIT video audit logs to your SIEM At a Glance Adding ObserveIT s user activity video logs and user activity text logs to your SIEM or Log Analysis platform gives you all

More information

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO 2009 by Lieberman Software Corporation. Rev 20090921a Identity Management Definitions

More information

Propalms TSE Deployment Guide

Propalms TSE Deployment Guide Propalms TSE Deployment Guide Version 7.0 Propalms Ltd. Published October 2013 Overview This guide provides instructions for deploying Propalms TSE in a production environment running Windows Server 2003,

More information

Netwrix Auditor for Windows Server

Netwrix Auditor for Windows Server Netwrix Auditor for Windows Server Quick-Start Guide Version: 7.0 7/7/2015 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

Office 365 SharePoint Online

Office 365 SharePoint Online Office 365 SharePoint Online May 8, 2012 Statera Consultants: Erin Giffin Thomas Baer Agenda Overview of SharePoint Online capabilities Demo User Experience Admin Experience Online vs. OnPrem Hybrid Scenario

More information

D-Link Central WiFiManager Configuration Guide

D-Link Central WiFiManager Configuration Guide Table of Contents D-Link Central WiFiManager Configuration Guide Introduction... 3 System Requirements... 3 Access Point Requirement... 3 Latest CWM Modules... 3 Scenario 1 - Basic Setup... 4 1.1. Install

More information

Reality Check: What You Need to Know about PC and Mac Desktop Costs Understanding the Real Costs of Deploying Macs and PCs

Reality Check: What You Need to Know about PC and Mac Desktop Costs Understanding the Real Costs of Deploying Macs and PCs Reality Check: What You Need to Know about PC and Mac Desktop Costs Understanding the Real Costs of Deploying Macs and PCs Research Study November 2010 Developed by Clearworks in conjunction with JAMF

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Why Your SIEM Isn t Adding Value And Why It May Not Be The Tool s Fault. Best Practices Whitepaper June 18, 2014

Why Your SIEM Isn t Adding Value And Why It May Not Be The Tool s Fault. Best Practices Whitepaper June 18, 2014 Why Your SIEM Isn t Adding Value And Why It May Not Be The Tool s Fault Best Practices Whitepaper June 18, 2014 2 Table of Contents LIVING UP TO THE SALES PITCH... 3 THE INITIAL PURCHASE AND SELECTION

More information

Deploying the Splunk App for Microso> Exchange

Deploying the Splunk App for Microso> Exchange Copyright 2014 Splunk Inc. Deploying the Splunk App for Microso> Exchange Jeff Bernt SDET Disclaimer During the course of this presentahon, we may make forward- looking statements regarding future events

More information

Enterprise Network Deployment, 10,000 25,000 Users

Enterprise Network Deployment, 10,000 25,000 Users Enterprise Network Deployment, 10,000 25,000 Users Websense software can be deployed in different configurations, depending on the size and characteristics of the network, and the organization s filtering

More information

Heroix Longitude Quick Start Guide V7.1

Heroix Longitude Quick Start Guide V7.1 Heroix Longitude Quick Start Guide V7.1 Copyright 2011 Heroix 165 Bay State Drive Braintree, MA 02184 Tel: 800-229-6500 / 781-848-1701 Fax: 781-843-3472 Email: support@heroix.com Notice Heroix provides

More information

Course Agenda: Managing Active Directory with NetIQ Directory and Resource Administrator and NetIQ Exchange Administrator

Course Agenda: Managing Active Directory with NetIQ Directory and Resource Administrator and NetIQ Exchange Administrator Course Agenda: Managing Active Directory with NetIQ Directory and Resource Administrator and NetIQ Exchange Administrator Products Covered: Who Should Attend: NetIQ Directory And Resource Administrator

More information

Windows Inputs and MicrosoC Apps Strategy

Windows Inputs and MicrosoC Apps Strategy Copyright 2013 Splunk Inc. Windows Inputs and MicrosoC Apps Strategy Sharad Kylasam Sr. Product Manager #splunkconf Legal NoIces During the course of this presentaion, we may make forward- looking statements

More information

Proactive Network Performance Monitoring

Proactive Network Performance Monitoring Proactive Network Performance Monitoring No other tool is as flexible and robust as Goliath Performance Monitor We have been using Goliath Performance Monitor for many years. We have looked at other tools

More information

Splunk Company Overview

Splunk Company Overview Copyright 2015 Splunk Inc. Splunk Company Overview Name Title Safe Harbor Statement During the course of this presentation, we may make forward looking statements regarding future events or the expected

More information

Apple Configurator MDM Site - Review

Apple Configurator MDM Site - Review Management Options ios New Market ipads - January 2010 Several changes in a short period of time. Apple Lion Server came out June 2011. Apple Configurator came out in June 2012. Why Absolute or Alteris?

More information

Best Practices for Monitoring Databases on VMware. Dean Richards Senior DBA, Confio Software

Best Practices for Monitoring Databases on VMware. Dean Richards Senior DBA, Confio Software Best Practices for Monitoring Databases on VMware Dean Richards Senior DBA, Confio Software 1 Who Am I? 20+ Years in Oracle & SQL Server DBA and Developer Worked for Oracle Consulting Specialize in Performance

More information

Guide to Auditing and Logging in the Oracle E-Business Suite

Guide to Auditing and Logging in the Oracle E-Business Suite Guide to Auditing and Logging in the Oracle E-Business Suite February 13, 2014 Stephen Kost Chief Technology Officer Integrigy Corporation Mike Miller Chief Security Officer Integrigy Corporation Phil

More information

HP Client Automation Standard Fast Track guide

HP Client Automation Standard Fast Track guide HP Client Automation Standard Fast Track guide Background Client Automation Version This document is designed to be used as a fast track guide to installing and configuring Hewlett Packard Client Automation

More information

Technology Highlights Of. (Medusa)

Technology Highlights Of. (Medusa) Technology Highlights Of CQCloud s NG-SIEM (Medusa) Table of Contents 1. Genesis of Medusa 2. Philosophy of Medusa 3. Medusa At a Glance 4. Medusa Overview 5. Benefits 6. Implementations 1 1. Genesis of

More information

VMware vcloud Service Definition for a Public Cloud. Version 1.6

VMware vcloud Service Definition for a Public Cloud. Version 1.6 Service Definition for a Public Cloud Version 1.6 Technical WHITE PAPER 2011 VMware, Inc. All rights reserved. This product is protected by U.S. and international copyright and intellectual property laws.

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

SchoolBooking SSO Integration Guide

SchoolBooking SSO Integration Guide SchoolBooking SSO Integration Guide Before you start This guide has been written to help you configure SchoolBooking to operate with SSO (Single Sign on) Please treat this document as a reference guide,

More information

LogLogic. Application Security Use Case: PCI Compliance. Jaime D Anna Sr Dir of Product Strategy, TIBCO Software

LogLogic. Application Security Use Case: PCI Compliance. Jaime D Anna Sr Dir of Product Strategy, TIBCO Software Application Security Use Case: PCI Compliance Jaime D Anna Sr Dir of Product Strategy, TIBCO Software AGENDA PCI Overview App Security in Context Essential Steps to Compliance Q & A PCI Overview What is

More information

Cloud Managed Printing

Cloud Managed Printing Cloud Managed Printing Driverless Printing ezeep for desktop is a virtual print driver for Mac and Windows. It enables users to print to any printer right from their desktop applications without the need

More information

Installation and Deployment

Installation and Deployment Installation and Deployment Help Documentation This document was auto-created from web content and is subject to change at any time. Copyright (c) 2016 SmarterTools Inc. Installation and Deployment SmarterStats

More information

Remote Application Server Version 14. Last updated: 25-02-15

Remote Application Server Version 14. Last updated: 25-02-15 Remote Application Server Version 14 Last updated: 25-02-15 Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise

More information

How To Manage Sourcefire From A Command Console

How To Manage Sourcefire From A Command Console Sourcefire TM Sourcefire Capabilities Store up to 100,000,000 security & host events, including packet data Centralized policy & sensor management Centralized audit logging of configuration & security

More information