User interface for customizing data streams

    公开(公告)号:US11636116B2

    公开(公告)日:2023-04-25

    申请号:US17243156

    申请日:2021-04-28

    申请人: SPLUNK Inc.

    摘要: Systems and methods are described for customizable data streams in a streaming data processing system. Routing criteria for the customizable data streams are defined by a user, an automated process, or any other process. The routing criteria can be defined using graphical controls. The streaming data processing system uses the routing criteria to determine data that should be used to populate a particular data stream. Further, processing pipelines are customized such that a particular processing pipeline can obtain data from a particular user defined data stream and write data to a particular user defined data stream. Data is routed through the user defined data streams and customized processing pipelines based on a data route. A data route for a set of data may include multiple user defined data streams and multiple processing pipelines. The data route can include a loop of processing pipelines and data streams.

    Supporting graph data structure transformations in graphs generated from a query to event data

    公开(公告)号:US11625394B1

    公开(公告)日:2023-04-11

    申请号:US17653626

    申请日:2022-03-04

    申请人: Splunk Inc.

    摘要: Systems and methods are disclosed for supporting transformations of a graph generated from a query to event data. The event data may be unstructured event data, from which instances of a journey can be identified that represent sequences of related events describing actions performed in a computing environment. When evaluating journey instances, it can be helpful to visualize the instances as a graph. Depending on the instances viewed, a user may desire different modifications to the graph. While such modifications can be made when initially building instances from the unstructured event data, this can limit reuse of the resulting instances (since the modification would also be present when evaluating other subsets). To address this, embodiments of the present disclosure enable graph modifications to be applied to subsets of journey instances after building those instances from unstructured event data, increasing reuse of instances built from a query against the unstructured data.

    Identifying threat indicators by processing multiple anomalies

    公开(公告)号:US11606379B1

    公开(公告)日:2023-03-14

    申请号:US17236890

    申请日:2021-04-21

    申请人: Splunk Inc.

    摘要: Techniques are described for processing anomalies detected using user-specified rules with anomalies detected using machine-learning based behavioral analysis models to identify threat indicators and security threats to a computer network. In an embodiment, anomalies are detected based on processing event data at a network security system that used rules-based anomaly detection. These rules-based detected anomalies are acquired by a network security system that uses machine-learning based anomaly detection. The rules-based detected anomalies are processed along with machine learning detected anomalies to detect threat indicators or security threats to the computer network. The threat indicators and security threats are output as alerts to the network security system that used rules-based anomaly detection.

    Expediting processing of selected events on a time-limited basis

    公开(公告)号:US11593477B1

    公开(公告)日:2023-02-28

    申请号:US16779465

    申请日:2020-01-31

    申请人: Splunk Inc.

    摘要: Techniques are described that enable an IT and security operations application to prioritize the processing of selected events for a defined period of time. Data is obtained reflecting activity within an IT environment, wherein the data includes a plurality of events each representing an occurrence of activity within the IT environment. A severity level is assigned to each event of the plurality of events, where the events are processed by the IT and security operations application in an order that is based at least in part on the severity level assigned to each event. Input is received identifying at least one event of the plurality of events for expedited processing to obtain a set of expedited events, and the identified events are processed by the IT and security operations application before processing events that are not in the set of expedited events.

    Bucket data distribution for exporting data to worker nodes

    公开(公告)号:US11580107B2

    公开(公告)日:2023-02-14

    申请号:US16398038

    申请日:2019-04-29

    申请人: Splunk Inc.

    摘要: Systems and methods are described for exporting bucket data from one or more buckets to one or more worker nodes. The system can identify data from different bucket data from buckets stored in a data intake and query system that is to be processed by one or more worker nodes. The system can allocate one or more execution resources, such as a processing pipeline, to process and export the bucket data from the buckets. The system can assign bucket data corresponding to individual buckets to the execution resource based on a bucket distribution policy. The indexer can export the bucket data to the worker nodes for further processing based on the bucket data-execution resource assignment.

    Automated generation of display layouts

    公开(公告)号:US11574429B1

    公开(公告)日:2023-02-07

    申请号:US16399990

    申请日:2019-04-30

    申请人: SPLUNK INC.

    发明人: Simon Tam Everett Yip

    摘要: A client device executes a display layout application that receives a size of each display item included in a set of display items. The set of display items is associated with a first frame included in a bounding box associated with a display screen. The display layout application determines a reference size based on the sizes of the set of display items. The display layout application determines a size of the first frame based on the reference size. The display layout application determines a position for a first display item included in the set of display items based on a position of the first frame within the bounding box. The display layout application generates a layout for display on the display screen, where the layout includes the first display item.