-
公开(公告)号:US10193775B2
公开(公告)日:2019-01-29
申请号:US15276750
申请日:2016-09-26
Applicant: Splunk Inc.
Inventor: Tristan Antonio Fletcher , Hemendra Singh Choudhary , Ross Andrew Lazerowitz , Chakravarthy Sridhar
IPC: G06F3/0484 , H04L12/26 , H04L12/24 , G06Q10/06 , G06F9/54 , G06F3/0481 , G06F3/0482 , G06F17/30
Abstract: An automatic service monitor in an information technology environment is equipped to automatically identify and group recognized events based on user-defined criteria, and to automatically perform user-defined operations against the group and its members at the detection of user-specified conditions. A related user interface is taught.
-
公开(公告)号:US10185740B2
公开(公告)日:2019-01-22
申请号:US15011284
申请日:2016-01-29
Applicant: SPLUNK, INC.
Inventor: Divanny I. Lamas , Marc Vincent Robichaud , Carl Sterling Yestrau
IPC: G06F17/30 , G06F3/0482 , G06F3/0481 , G06F3/0484 , H04L12/24 , G06F11/07
Abstract: An event view selector for a search user interface is described. In one or more implementations, a service may operate to collect and store data as events and apply a late binding schema to extract events that match the search criteria and provide search results for display via the search user interface. The search user interface exposes an event view selector operable to enable transitions between multiple different views of the events associated with different levels of detail. The views may include at least a raw view, a list view, and a table view. Responsive to receiving an indication of a view selected via the event view selector, the selected view may be exposed via the search user interface.
-
公开(公告)号:US10178152B2
公开(公告)日:2019-01-08
申请号:US15143472
申请日:2016-04-29
Applicant: Splunk Inc.
Inventor: Ledion Bitincka , Vishal Patel , Geoffrey Hendrey , Eric Woo
Abstract: In a computer-implemented method for configuring a distributed computer system comprising a plurality of nodes of a plurality of node classes, configuration files for a plurality of nodes of each of the plurality of node classes are stored in a central repository. The configuration files include information representing a desired system state of the distributed computer system, and the distributed computer system operates to keep an actual system state of the distributed computer system consistent with the desired system state. The plurality of node classes includes forwarder nodes for receiving data from an input source, indexer nodes for indexing the data, and search head nodes for searching the data. Responsive to receiving changes to the configuration files, the changes are propagated to nodes of the plurality of nodes impacted by the changes based on a node class of the nodes impacted by the changes.
-
公开(公告)号:US10162863B2
公开(公告)日:2018-12-25
申请号:US14530692
申请日:2014-11-01
Applicant: Splunk Inc.
Inventor: Steve Yu Zhang , Stephen P. Sorkin
Abstract: A method, system, and processor-readable storage medium are directed towards generating a report derived from data, such as event data, stored on a plurality of distributed nodes. In one embodiment the analysis is generated using a “divide and conquer” algorithm, such that each distributed node analyzes locally stored event data while an aggregating node combines these analysis results to generate the report. In one embodiment, each distributed node also transmits a list of event data references associated with the analysis result to the aggregating node. The aggregating node may then generate a global ordered list of data references based on the list of event data references received from each distributed node. Subsequently, in response to a user selection of a range of global event data, the report may dynamically retrieve event data from one or more distributed nodes for display according to the global order.
-
公开(公告)号:US10091227B2
公开(公告)日:2018-10-02
申请号:US15339955
申请日:2016-11-01
Applicant: Splunk Inc.
Inventor: Munawar Monzy Merza , John Coates , James M Hansen , Lucas Murphey , David Hazekamp , Michael Kinsley , Alexander Raitz
Abstract: A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
-
公开(公告)号:US10069849B2
公开(公告)日:2018-09-04
申请号:US14929184
申请日:2015-10-30
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas , Marios Iliofotou
IPC: H04L29/06 , G06N99/00 , G06F17/30 , G06N7/00 , G06F3/0482 , G06K9/20 , G06F3/0484 , H04L12/24 , H04L12/26
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
公开(公告)号:US10067876B2
公开(公告)日:2018-09-04
申请号:US15402105
申请日:2017-01-09
Applicant: Splunk, Inc.
Inventor: Ledion Bitincka , Alexandros Batsakis , Paul J. Lucas , Nicholas Robert Romito
IPC: G06F12/00 , G06F12/0875 , G06F17/30 , G06F12/0862 , G06F3/06 , G06F12/0873 , G06F12/0802 , G06F12/0866 , G06F12/0868 , G06F12/0871
CPC classification number: G06F12/0875 , G06F16/172 , G06F16/951 , G06F16/9574 , G06F2212/1021 , G06F2212/45 , G06F2212/6024 , G06F2212/6026 , G06F2212/6028
Abstract: Embodiments are disclosed for a prefetching method that may include copying, in response to a search query, a first bucket from a remote storage to a cache. The first bucket may include first data associated with the search query. The method may further include identifying a first file type associated with a first file in the first bucket. The first file may be associated with a usage status. The method may further include accessing, based on the search query, a second bucket from the remote storage. The second bucket may include second data associated with the search query. The method may further include identifying a second file in the second bucket having the first file type, and copying, in response to the usage status indicating that the first file was used in processing the search query, the second file from the remote storage to the cache.
-
公开(公告)号:US10061821B2
公开(公告)日:2018-08-28
申请号:US15224657
申请日:2016-07-31
Applicant: Splunk Inc.
Inventor: Steve Yu Zhang , Stephen Phillip Sorkin
CPC classification number: G06F16/24578 , G06F16/182 , G06F16/22 , G06F16/2322 , G06F16/24 , G06F16/2455 , G06F16/24553 , G06F16/24554 , G06F16/24575 , G06F16/2471 , G06F16/2477 , G06F16/248 , G06F16/334 , G06F16/90328 , G06F16/9038 , G06F16/951 , G06F16/9535 , H04L41/0604 , H04L41/22 , H04L67/1097
Abstract: A method, system, and processor-readable storage medium are directed towards generating a report derived from data, such as event data, stored on a plurality of distributed nodes. In one embodiment the analysis is generated using a “divide and conquer” algorithm, such that each distributed node analyzes locally stored event data while an aggregating node combines these analysis results to generate the report. In one embodiment, each distributed node also transmits a list of event data references associated with the analysis result to the aggregating node. The aggregating node may then generate a global ordered list of data references based on the list of event data references received from each distributed node. Subsequently, in response to a user selection of a range of global event data, the report may dynamically retrieve event data from one or more distributed nodes for display according to the global order.
-
公开(公告)号:US10061807B2
公开(公告)日:2018-08-28
申请号:US15421236
申请日:2017-01-31
Applicant: SPLUNK INC.
Inventor: David Ryan Marquardt , Mitchell Blank , Stephen Sorkin
IPC: G06F17/30
CPC classification number: G06F16/2455 , G06F16/221 , G06F16/2272 , G06F16/2379 , G06F16/951
Abstract: Embodiments of the present disclosure provide a method for generating an inverted index in accordance with a user generated collection query. The method comprises providing a field searchable data store that comprises a plurality of event records, each event record comprising a time-stamped portion of raw machine data. The method further comprises receiving a collection query that references a field name. Further, responsive to the collection query, an inverted index is generated by: a) determining an extraction rule associated with the field name; b) extracting a field value corresponding to the field name from one or more event records in the field searchable data store using the extraction rule; and c) populating the inverted index responsive to each extracted field value, wherein each entry comprises the field name, the corresponding field value and a reference value that identifies a location in the field searchable data store where an associated event record is stored.
-
公开(公告)号:US10038707B2
公开(公告)日:2018-07-31
申请号:US14929204
申请日:2015-10-30
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas , Yijiang Li
IPC: H04L29/06 , G06N99/00 , G06F17/30 , G06N7/00 , G06F3/0482 , G06K9/20 , G06F3/0484 , H04L12/24 , H04L12/26
CPC classification number: H04L63/1416 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/04847 , G06F16/24578 , G06F16/254 , G06F16/285 , G06F16/444 , G06F16/9024 , G06F17/2235 , G06K9/2063 , G06N5/022 , G06N5/04 , G06N7/005 , G06N20/00 , H04L41/0893 , H04L41/145 , H04L41/22 , H04L43/00 , H04L43/045 , H04L43/062 , H04L43/08 , H04L63/06 , H04L63/1408 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/20 , H04L2463/121 , H05K999/99
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
-
-
-
-
-
-
-
-