SlideShare a Scribd company logo
1 of 35
Download to read offline
© 2020 SPLUNK INC.
The
Data-to-Everything
Platform
During the course of this presentation, we may make forward‐looking statements
regarding future events or plans of the company. We caution you that such statements
reflect our current expectations and estimates based on factors currently known to us
and that actual events or results may differ materially. The forward-looking statements
made in the this presentation are being made as of the time and date of its live
presentation. If reviewed after its live presentation, it may not contain current or
accurate information. We do not assume any obligation to update
any forward‐looking statements made herein.
In addition, any information about our roadmap outlines our general product direction
and is subject to change at any time without notice. It is for informational purposes only,
and shall not be incorporated into any contract or other commitment. Splunk undertakes
no obligation either to develop the features or functionalities described or to include any
such feature or functionality in a future release.
Splunk, Splunk>, Data-to-Everything, D2E and Turn Data Into Doing are trademarks and registered trademarks of Splunk Inc. in the
United States and other countries. All other brand names, product names or trademarks belong to their respective owners. © 2020
Splunk Inc. All rights reserved.
Forward-
Looking
Statements
© 2020 SPLUNK INC.
© 2019 SPLUNK INC.
Splunk Platform Overview
© 2019 SPLUNK INC.
Every Company Has a
Universe of Real-time Data
Creating More Opportunities and
Threats than Ever Before
Inventory
RFID’S
Databases
Warehous
e
Utilization
Systems
New
Devices
Control
Units
Business
Apps
Networks
Assembly
Robots
New
Technolog
y
New Data
Streams
© 2019 SPLUNK INC.
© 2020 SPLUNK INC.
Turning
Real-time
Data Into
Action
is Hard
© 2020 SPLUNK INC.
Data Lakes
Data Silos
Point Data
Management
Solutions
Master Data
Management
ETL
© 2020 SPLUNK INC.
Why Do
Organizations
Struggle to Answer
Critical Questions? How Are Your
Customer Apps
Performing?
Are You
Secure?
How Do You
Prevent This
Problem from
Happening
Again?
Do You
Know
What’s
Happening
In Your
Business?
Are Your
Systems
Performing?
Why Did This
Problem
Occur?
How Do I
Use Data
More
Efficiently?
© 2020 SPLUNK INC.
Data
Lakes
Master Data
Management
ETL
Point Data
Management
Solutions
Data
Silos
Any Structure
Any Source
Any Time Scale
ACT
INVESTIGATE
ANALYZE
MONITOR
© 2020 SPLUNK INC.
© 2020 SPLUNK INC.
Data
Lakes
Master Data
Management
ETL
Point Data
Management
Solutions
Data
Silos
Business
Processes
The
Data-to-Everything
Platform
IT
Security
DevOps
© 2019 SPLUNK INC.
Splunk Data-
To- Everything
Platform
Differentiated Capabilities
Real-Time Action
AI & ML
Powered
Analytics
Multiple Use
Cases
Expansive
Data Access
Investigation
© 2019 SPLUNK INC.
Splunk Portfolio
Data Sources
Premium
Solutions
Platform
Products
AppDev
Security
IT
Stream
Processing
Federated
Search
Cloud + On
Prem
Developer Tools
Data Stream Processor Data Fabric Search
App for Infrastructure Business Flow
AI & ML — Machine Learning Toolkit Connected Experiences — Mobile, AR, VR, Natural Language
Platform
© 2019 SPLUNK INC.
We Are Witness to
the Cloud Revolution
Splunk Cloud frees teams to do more
interesting work – from administering IT to
turning data into value
© 2019 SPLUNK INC.
Splunk Cloud
Service Excellence Maximize Value from
Limited Resources
Fast and Flexible
© 2019 SPLUNK INC.
Splunk Cloud
Confidently Navigate Sensitive Data and Maintain Compliance
Regulatory
Compliance
▶ Splunk Cloud meets the industry’s most stringent
compliance regulations: SOC 2 Type 2, ISO 27001,
PCI, HIPAA, FedRAMP (Moderate Impact Level)
▶ Encryption in-transit and optionally at rest
(encryption at rest is mandatory for Splunk Cloud FedRAMP)
▶ Each customer has a dedicated cloud environment
© 2020 SPLUNK INC.
Go Faster with Our Welcoming
Community
& Ecosystem
2000+
Partners
1900+
Apps on
Splunkbase
125+
User Groups
102K+
Questions
answered
© 2019 SPLUNK INC.
Splunk Connected Experiences
Delivering contextual insights seamlessly for better, faster decisions
Stay connected with on-
the-go visibility
Empower non-technical
users to access data
Provide contextual insights
that inspire action
© 2 0 1 9 S P L U N K I N C .
Splunk Security Operations
Suite
Make Your SOC Work Smarter, Not Harder with Splunk
© 2020 SPLUNK INC.
Powering
the Modern
SOC
© 2 0 1 9 S P L U N K I N C .
Shifting Focus and Role for SOCs
Situational Awareness
LEGACY
Operation / Monitoring Center
Human Authored
Human Speed Operations
Analysis and Decision-Making
REQUIRED
Nerve Center / Command Center
Human — Machine Learning
Machine-Speed Cycle Times
© 2 0 1 9 S P L U N K I N C .
Act
Security Nerve Center
Endpoints
Threat
Intelligence
Network
Web Proxy
Firewall
Identity and Access
WAF and
App Security
Cloud
Security
Mobile
SOAR
SIEM
Analyze
Monitor
Investigate
© 2 0 1 9 S P L U N K I N C .
The only integrated suite with
industry-leading SIEM, UEBA and
SOAR solutions that utilize a market-
proven, scalable big data platform,
continually augmented with actionable
use case content.
Splunk modernizes security operations
by acting as their security nerve
center, turning data into detections,
and insights into actions, across all
security use cases, teams, and
functions.
Splunk drives the Data, Analytics, and
Operations layers for the SOC to
enable security teams to function at its
highest level of performance.
AOF
Data Sources
Content
Splunk
Enterprise
Security
Splunk
User Behavior
Analytics
Splunk
Phantom
+
Splunk Security
Operations Suite
Modernize your security operations
AOF = Adaptive Operations Framework - our
ecosystem of apps and security partner integrations.
Content = Pre-packaged security content (searches,
detection models, automation playbooks) from the
Splunk Research Team. Stay current with latest
threat landscape.
© 2 0 1 9 S P L U N K I N C .
Identity and
Access
Internal Network
Security
Endpoints
Orchestration
WAF & App
Security
Threat
Intelligence
Network
Web Proxy
Firewall
+
Splunk
Adaptive
Operations
Framework
© 2 0 1 9 S P L U N K I N C .
Security Content Updates
▪ Pre-packaged Searches
▪ Algorithms
▪ Dashboards
▪ Playbooks
▪ …and more!
Available for:
Splunk
Enterprise Security
Splunk
User Behavior Analytics
Splunk
Phantom
© 2019 SPLUNK INC.
Splunk Enterprise
Security
Cloud-based, analytics-driven SIEM
© 2019 SPLUNK INC.
Legacy
SIEMs fail
to address
Security
Challenges
1) Limited Security Data Types
2) Inability to Effectively Ingest Data
3) Slow Investigations
4) Instability and Scalability Issues
5) End-of-Live or Uncertain Roadmap
6) Closed Ecosystem – Transparency
7) Inflexible Deployment Options
© 2 0 1 9 S P L U N K I N C .
Splunk Enterprise Security (ES)
Analytics-Driven Security Information Event Management (SIEM)
▪ Know Your Security Posture
▪ Investigate with Speed and
Flexibility
▪ Scale to Petabytes of Data
© 2019 SPLUNK INC.
Analytics-Driven SIEM
MONITOR RESPOND
DETECT
FUNCTIONS INVESTIGATE
Review Determine
1 2 3 4
Decide Act & Adapt
PROCESS
Prioritize incidents
Decide of what is most
important to follow up or
investigate
SOLUTION Respond in a timely manner
Do each step as fast as possible, with as
little people as possible
Effectively analyze
Each bit of data needs context
and relationship to all others
Analytics-Driven SIEM
© 2019 SPLUNK INC.
Use Cases
© 2019 SPLUNK INC.
• Stay ahead of compliance mandates with an
analytics-driven approach
• Quickly gain real-time posture and insights
across all IT resources and security controls
to clear compliance
• Pass audits with minimal effort, regardless of
mandate or regulatory framework.
• Real-time state of risk, alerts, and compliance
• Full and continuous monitoring of critical
assets
• Full visibility into vulnerabilities, asset/devices,
context of threats and alerting
• Don't miss a thing with continuous and
automated security monitoring that lets you
respond 24/7
Compliance Security Monitoring
© 2019 SPLUNK INC.
• Detect compromised hosts and users
• Find activities associated with accounts and
attackers involved in attacks
• Determine scope of user activities
• Find indicators and artifacts associated with
compromised user hosts
• Identify real incidents and full-scope
• Gain investigation capability across all security
relevant data
• Get context from popular Enterprise SaaS
apps, correlate across SaaS and on-premises
sources
• Gain thorough understanding on options to
remediate a breach
Advanced Threat Detection Incident Investigation & Forensics
© 2019 SPLUNK INC.
• Shorten investigation cycles - prioritize,
confirm and take actions on higher priority
threat.
• Use Investigation Workbench to investigate
notable events that may represent a threat
• Leverage integration with existing capabilities -
collaborate and track the investigation
• Quickly launch a response to critical incidents
• Centrally automate retrieval, sharing and
response actions resulting in improved
detection, investigation and remediation times
• Improve operational efficiency using
workflow-based context with automated and
human-assisted decisions
• Extract new insight by leveraging context,
sharing data and taking automated actions
between ES and partners using Adaptive
Response
Incident Response SOC Automation
© 2020 SPLUNK INC.
Customers Turn Data Into Outcomes
with Splunk
90%
Faster incident
detection,
investigation
and response
90%
Faster development
82%
Reduction in
negative business
impact from shorter
and fewer incidents
70%
Lower risk of
data breach,
IP theft and fraud
50%
Improvement
in time to market
for apps
*Splunk’s Customer Value Assessments Worldwide
© 2 0 1 9 S P L U N K I N C .
*Gartner and Forrester are all trademarks from their respective companies.
*Gartner, Magic Quadrant for Security Information and Event Management, Kelly Kavanagh | Toby Bussa, Dec. 4, 2017. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise
technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner
disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates
in the U.S. and internationally, and is used herein with permission. All rights reserved.
*The Gartner Peer Insights Customer Choice Logo is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customer Choice Awards are determined by the
subjective opinions of individual end-user customers based on their own experiences, the number of published reviews on Gartner Peer Insights and overall ratings for a given vendor in the market, as further described
here http://www.gartner.com/reviews-pages/peer-insights-customer-choice-awards/ and are not intended in any way to represent the views of Gartner or its affiliates.
By Industry Analysts
Named a Leader in Gartner’s Magic
Quadrant for Security Information
and Event Management
Designated a 2018 Customer’s
Choice for Security Information
and Event Management
By End Users
© 2020 SPLUNK INC.
Trusted by Organizations with the World’s
Highest Security Standards
Technology Travel & Transportation
Telecommunications
Retail
Education Energy & Utilities Financial Services
Cloud & Online Services
Manufacturing
Government Healthcare Media & Entertainment
© 2020 SPLUNK INC.
“In tight collaboration with Splunk, the team deployed this
big data solution in just 5 weeks and immediately started
realizing benefits.”
— Sr. Solution Architect, Information Security, Intel
With Splunk and Apache Kafka, they developed a new
Cyber Intelligence Platform that is transforming its
information security by:
• Speeding data analysis and reducing time to detect and respond
to advanced threats in minutes
• Enabling a collaborative organization with a common language
and work surface
• Providing streams processing and machine learning tools
that deliver business value
Intel Transforms Security
with Data Intelligence
Thank You
© 2020 SPLUNK INC.

More Related Content

What's hot

Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk
 
Splunk Enterprise Security
Splunk Enterprise Security Splunk Enterprise Security
Splunk Enterprise Security Md Mofijul Haque
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk
 
dlux - Splunk Technical Overview
dlux - Splunk Technical Overviewdlux - Splunk Technical Overview
dlux - Splunk Technical OverviewDavid Lutz
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & OrchestrationSplunk
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Splunk
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopSplunk
 
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...More Than Monitoring: How Observability Takes You From Firefighting to Fire P...
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...DevOps.com
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALRisi Avila
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Do You Really Need to Evolve From Monitoring to Observability?
Do You Really Need to Evolve From Monitoring to Observability?Do You Really Need to Evolve From Monitoring to Observability?
Do You Really Need to Evolve From Monitoring to Observability?Splunk
 
Splunk Enterprise 6.4
Splunk Enterprise 6.4Splunk Enterprise 6.4
Splunk Enterprise 6.4Splunk
 
Getting Started with Splunk Enterprise - Demo
Getting Started with Splunk Enterprise - DemoGetting Started with Splunk Enterprise - Demo
Getting Started with Splunk Enterprise - DemoSplunk
 
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
Splunk 101
Splunk 101Splunk 101
Splunk 101Splunk
 

What's hot (20)

Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
Splunk Enterprise Security
Splunk Enterprise Security Splunk Enterprise Security
Splunk Enterprise Security
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
dlux - Splunk Technical Overview
dlux - Splunk Technical Overviewdlux - Splunk Technical Overview
dlux - Splunk Technical Overview
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & Orchestration
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM Workshop
 
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...More Than Monitoring: How Observability Takes You From Firefighting to Fire P...
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINAL
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Do You Really Need to Evolve From Monitoring to Observability?
Do You Really Need to Evolve From Monitoring to Observability?Do You Really Need to Evolve From Monitoring to Observability?
Do You Really Need to Evolve From Monitoring to Observability?
 
Splunk Enterprise 6.4
Splunk Enterprise 6.4Splunk Enterprise 6.4
Splunk Enterprise 6.4
 
Splunk
SplunkSplunk
Splunk
 
Getting Started with Splunk Enterprise - Demo
Getting Started with Splunk Enterprise - DemoGetting Started with Splunk Enterprise - Demo
Getting Started with Splunk Enterprise - Demo
 
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
Splunk 101
Splunk 101Splunk 101
Splunk 101
 
Zero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOpsZero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOps
 

Similar to Data-to-Everything Platform Overview

December Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group MeetupDecember Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group Meetupkamlesh2410
 
Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise SecurityExploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise SecuritySplunk
 
Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security Splunk
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...Splunk
 
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...Splunk
 
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident ResponseSplunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident ResponseSplunk
 
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...Splunk
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
IoT Analytics @ splunk
IoT Analytics @ splunkIoT Analytics @ splunk
IoT Analytics @ splunkSplunk
 
SplunkLive! Paris 2018: Integrating Metrics and Logs
SplunkLive! Paris 2018: Integrating Metrics and LogsSplunkLive! Paris 2018: Integrating Metrics and Logs
SplunkLive! Paris 2018: Integrating Metrics and LogsSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03NiketNilay
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingGeorg Knon
 
Accelerate Incident Response with Orchestration & Automation
Accelerate Incident Response with Orchestration & AutomationAccelerate Incident Response with Orchestration & Automation
Accelerate Incident Response with Orchestration & AutomationSplunk
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...Splunk
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOCSplunk
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 

Similar to Data-to-Everything Platform Overview (20)

December Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group MeetupDecember Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group Meetup
 
Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise SecurityExploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security
 
Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
 
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
 
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident ResponseSplunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
 
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
IoT Analytics @ splunk
IoT Analytics @ splunkIoT Analytics @ splunk
IoT Analytics @ splunk
 
SplunkLive! Paris 2018: Integrating Metrics and Logs
SplunkLive! Paris 2018: Integrating Metrics and LogsSplunkLive! Paris 2018: Integrating Metrics and Logs
SplunkLive! Paris 2018: Integrating Metrics and Logs
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
March 2023 PNW User Group
March 2023 PNW User GroupMarch 2023 PNW User Group
March 2023 PNW User Group
 
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
 
Accelerate Incident Response with Orchestration & Automation
Accelerate Incident Response with Orchestration & AutomationAccelerate Incident Response with Orchestration & Automation
Accelerate Incident Response with Orchestration & Automation
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 

Recently uploaded

SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfStefano Stabellini
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odishasmiwainfosol
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 

Recently uploaded (20)

SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdf
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 

Data-to-Everything Platform Overview

  • 1. © 2020 SPLUNK INC. The Data-to-Everything Platform
  • 2. During the course of this presentation, we may make forward‐looking statements regarding future events or plans of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results may differ materially. The forward-looking statements made in the this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, it may not contain current or accurate information. We do not assume any obligation to update any forward‐looking statements made herein. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only, and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionalities described or to include any such feature or functionality in a future release. Splunk, Splunk>, Data-to-Everything, D2E and Turn Data Into Doing are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names or trademarks belong to their respective owners. © 2020 Splunk Inc. All rights reserved. Forward- Looking Statements © 2020 SPLUNK INC.
  • 3. © 2019 SPLUNK INC. Splunk Platform Overview
  • 4. © 2019 SPLUNK INC. Every Company Has a Universe of Real-time Data Creating More Opportunities and Threats than Ever Before Inventory RFID’S Databases Warehous e Utilization Systems New Devices Control Units Business Apps Networks Assembly Robots New Technolog y New Data Streams © 2019 SPLUNK INC.
  • 5. © 2020 SPLUNK INC. Turning Real-time Data Into Action is Hard © 2020 SPLUNK INC. Data Lakes Data Silos Point Data Management Solutions Master Data Management ETL
  • 6. © 2020 SPLUNK INC. Why Do Organizations Struggle to Answer Critical Questions? How Are Your Customer Apps Performing? Are You Secure? How Do You Prevent This Problem from Happening Again? Do You Know What’s Happening In Your Business? Are Your Systems Performing? Why Did This Problem Occur? How Do I Use Data More Efficiently?
  • 7. © 2020 SPLUNK INC. Data Lakes Master Data Management ETL Point Data Management Solutions Data Silos Any Structure Any Source Any Time Scale ACT INVESTIGATE ANALYZE MONITOR © 2020 SPLUNK INC.
  • 8. © 2020 SPLUNK INC. Data Lakes Master Data Management ETL Point Data Management Solutions Data Silos Business Processes The Data-to-Everything Platform IT Security DevOps
  • 9. © 2019 SPLUNK INC. Splunk Data- To- Everything Platform Differentiated Capabilities Real-Time Action AI & ML Powered Analytics Multiple Use Cases Expansive Data Access Investigation
  • 10. © 2019 SPLUNK INC. Splunk Portfolio Data Sources Premium Solutions Platform Products AppDev Security IT Stream Processing Federated Search Cloud + On Prem Developer Tools Data Stream Processor Data Fabric Search App for Infrastructure Business Flow AI & ML — Machine Learning Toolkit Connected Experiences — Mobile, AR, VR, Natural Language Platform
  • 11. © 2019 SPLUNK INC. We Are Witness to the Cloud Revolution Splunk Cloud frees teams to do more interesting work – from administering IT to turning data into value
  • 12. © 2019 SPLUNK INC. Splunk Cloud Service Excellence Maximize Value from Limited Resources Fast and Flexible
  • 13. © 2019 SPLUNK INC. Splunk Cloud Confidently Navigate Sensitive Data and Maintain Compliance Regulatory Compliance ▶ Splunk Cloud meets the industry’s most stringent compliance regulations: SOC 2 Type 2, ISO 27001, PCI, HIPAA, FedRAMP (Moderate Impact Level) ▶ Encryption in-transit and optionally at rest (encryption at rest is mandatory for Splunk Cloud FedRAMP) ▶ Each customer has a dedicated cloud environment
  • 14. © 2020 SPLUNK INC. Go Faster with Our Welcoming Community & Ecosystem 2000+ Partners 1900+ Apps on Splunkbase 125+ User Groups 102K+ Questions answered
  • 15. © 2019 SPLUNK INC. Splunk Connected Experiences Delivering contextual insights seamlessly for better, faster decisions Stay connected with on- the-go visibility Empower non-technical users to access data Provide contextual insights that inspire action
  • 16. © 2 0 1 9 S P L U N K I N C . Splunk Security Operations Suite Make Your SOC Work Smarter, Not Harder with Splunk
  • 17. © 2020 SPLUNK INC. Powering the Modern SOC
  • 18. © 2 0 1 9 S P L U N K I N C . Shifting Focus and Role for SOCs Situational Awareness LEGACY Operation / Monitoring Center Human Authored Human Speed Operations Analysis and Decision-Making REQUIRED Nerve Center / Command Center Human — Machine Learning Machine-Speed Cycle Times
  • 19. © 2 0 1 9 S P L U N K I N C . Act Security Nerve Center Endpoints Threat Intelligence Network Web Proxy Firewall Identity and Access WAF and App Security Cloud Security Mobile SOAR SIEM Analyze Monitor Investigate
  • 20. © 2 0 1 9 S P L U N K I N C . The only integrated suite with industry-leading SIEM, UEBA and SOAR solutions that utilize a market- proven, scalable big data platform, continually augmented with actionable use case content. Splunk modernizes security operations by acting as their security nerve center, turning data into detections, and insights into actions, across all security use cases, teams, and functions. Splunk drives the Data, Analytics, and Operations layers for the SOC to enable security teams to function at its highest level of performance. AOF Data Sources Content Splunk Enterprise Security Splunk User Behavior Analytics Splunk Phantom + Splunk Security Operations Suite Modernize your security operations AOF = Adaptive Operations Framework - our ecosystem of apps and security partner integrations. Content = Pre-packaged security content (searches, detection models, automation playbooks) from the Splunk Research Team. Stay current with latest threat landscape.
  • 21. © 2 0 1 9 S P L U N K I N C . Identity and Access Internal Network Security Endpoints Orchestration WAF & App Security Threat Intelligence Network Web Proxy Firewall + Splunk Adaptive Operations Framework
  • 22. © 2 0 1 9 S P L U N K I N C . Security Content Updates ▪ Pre-packaged Searches ▪ Algorithms ▪ Dashboards ▪ Playbooks ▪ …and more! Available for: Splunk Enterprise Security Splunk User Behavior Analytics Splunk Phantom
  • 23. © 2019 SPLUNK INC. Splunk Enterprise Security Cloud-based, analytics-driven SIEM
  • 24. © 2019 SPLUNK INC. Legacy SIEMs fail to address Security Challenges 1) Limited Security Data Types 2) Inability to Effectively Ingest Data 3) Slow Investigations 4) Instability and Scalability Issues 5) End-of-Live or Uncertain Roadmap 6) Closed Ecosystem – Transparency 7) Inflexible Deployment Options
  • 25. © 2 0 1 9 S P L U N K I N C . Splunk Enterprise Security (ES) Analytics-Driven Security Information Event Management (SIEM) ▪ Know Your Security Posture ▪ Investigate with Speed and Flexibility ▪ Scale to Petabytes of Data
  • 26. © 2019 SPLUNK INC. Analytics-Driven SIEM MONITOR RESPOND DETECT FUNCTIONS INVESTIGATE Review Determine 1 2 3 4 Decide Act & Adapt PROCESS Prioritize incidents Decide of what is most important to follow up or investigate SOLUTION Respond in a timely manner Do each step as fast as possible, with as little people as possible Effectively analyze Each bit of data needs context and relationship to all others Analytics-Driven SIEM
  • 27. © 2019 SPLUNK INC. Use Cases
  • 28. © 2019 SPLUNK INC. • Stay ahead of compliance mandates with an analytics-driven approach • Quickly gain real-time posture and insights across all IT resources and security controls to clear compliance • Pass audits with minimal effort, regardless of mandate or regulatory framework. • Real-time state of risk, alerts, and compliance • Full and continuous monitoring of critical assets • Full visibility into vulnerabilities, asset/devices, context of threats and alerting • Don't miss a thing with continuous and automated security monitoring that lets you respond 24/7 Compliance Security Monitoring
  • 29. © 2019 SPLUNK INC. • Detect compromised hosts and users • Find activities associated with accounts and attackers involved in attacks • Determine scope of user activities • Find indicators and artifacts associated with compromised user hosts • Identify real incidents and full-scope • Gain investigation capability across all security relevant data • Get context from popular Enterprise SaaS apps, correlate across SaaS and on-premises sources • Gain thorough understanding on options to remediate a breach Advanced Threat Detection Incident Investigation & Forensics
  • 30. © 2019 SPLUNK INC. • Shorten investigation cycles - prioritize, confirm and take actions on higher priority threat. • Use Investigation Workbench to investigate notable events that may represent a threat • Leverage integration with existing capabilities - collaborate and track the investigation • Quickly launch a response to critical incidents • Centrally automate retrieval, sharing and response actions resulting in improved detection, investigation and remediation times • Improve operational efficiency using workflow-based context with automated and human-assisted decisions • Extract new insight by leveraging context, sharing data and taking automated actions between ES and partners using Adaptive Response Incident Response SOC Automation
  • 31. © 2020 SPLUNK INC. Customers Turn Data Into Outcomes with Splunk 90% Faster incident detection, investigation and response 90% Faster development 82% Reduction in negative business impact from shorter and fewer incidents 70% Lower risk of data breach, IP theft and fraud 50% Improvement in time to market for apps *Splunk’s Customer Value Assessments Worldwide
  • 32. © 2 0 1 9 S P L U N K I N C . *Gartner and Forrester are all trademarks from their respective companies. *Gartner, Magic Quadrant for Security Information and Event Management, Kelly Kavanagh | Toby Bussa, Dec. 4, 2017. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, and is used herein with permission. All rights reserved. *The Gartner Peer Insights Customer Choice Logo is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customer Choice Awards are determined by the subjective opinions of individual end-user customers based on their own experiences, the number of published reviews on Gartner Peer Insights and overall ratings for a given vendor in the market, as further described here http://www.gartner.com/reviews-pages/peer-insights-customer-choice-awards/ and are not intended in any way to represent the views of Gartner or its affiliates. By Industry Analysts Named a Leader in Gartner’s Magic Quadrant for Security Information and Event Management Designated a 2018 Customer’s Choice for Security Information and Event Management By End Users
  • 33. © 2020 SPLUNK INC. Trusted by Organizations with the World’s Highest Security Standards Technology Travel & Transportation Telecommunications Retail Education Energy & Utilities Financial Services Cloud & Online Services Manufacturing Government Healthcare Media & Entertainment
  • 34. © 2020 SPLUNK INC. “In tight collaboration with Splunk, the team deployed this big data solution in just 5 weeks and immediately started realizing benefits.” — Sr. Solution Architect, Information Security, Intel With Splunk and Apache Kafka, they developed a new Cyber Intelligence Platform that is transforming its information security by: • Speeding data analysis and reducing time to detect and respond to advanced threats in minutes • Enabling a collaborative organization with a common language and work surface • Providing streams processing and machine learning tools that deliver business value Intel Transforms Security with Data Intelligence
  • 35. Thank You © 2020 SPLUNK INC.