SlideShare ist ein Scribd-Unternehmen logo
1 von 19
Downloaden Sie, um offline zu lesen
Security Information and
 Event Management:

   Know Your Stuff
What is SIEM?


Security and Compliance Challenges


Cost Benefits


Benefits of Automated Security Analysis
MORE Hackers, Malware, and Attacks
   MORE Penalties
   LESS Headcount




What you need
Rolling the Dice on The “Unlucky Seven”
 Bot, Worm, and Virus Attacks           VPN Sneak Attacks
 Hacker Detection                       System and User Impact
 Bandwidth Hogs and Policy Violations   Failed Audits, Fines and Penalties
 UnauthorisedApplication Access
 MORE Penalties
 LESS Headcount
Corporate HQ



                                                     Public Network

Home VPN
                                                      Wireless
                                                      Hot-Spot


                                                                      Public VPN




   Branch
   Office



                                                    Remote Workers




  What malware is infiltrating my environment, and how is it propagating?
  Is my AntiVirus system able to mitigate malware threats?
Corporate HQ




                                                  Public Network

Home VPN
                                                   Wireless
                                                   Hot-Spot


                                                                   Public VPN




   Branch
   Office



                                                 Remote Workers



  Who is attacking me and where are they attacking from?
  Which of my internal systems are they attacking?
Corporate HQ



                                                     Public Network
                                                                                   Mobile Users
Home VPN
                                                      Wireless
                                                      Hot-Spot


                                                                      Public VPN




   Branch
   Office



                                                    Remote Workers



   What internal systems are used most, and from where?
   Who is using the most bandwidth and what protocols, services or applications are they
   accessing?
Corporate HQ




                                                    Public Network
                                                                                  Mobile Users
Home VPN
                                                     Wireless
                                                     Hot-Spot


                                                                     Public VPN




   Branch
   Office



                                                   Remote Workers



   Which systems have suspicious access/ application activity?
   Are terminated accounts still being used?
   Which accounts are being used from suspicious locations?
Which systems have suspicious access/ application activity?
Are terminated accounts still being used?
Which accounts are being used from suspicious locations?
Corporate HQ




                                                   Public Network
                                                                                 Mobile Users
Home VPN
                                                    Wireless
                                                    Hot-Spot


                                                                    Public VPN




   Branch
   Office



                                                  Remote Workers



   Where are my remote users coming from, what are they accessing?
   Are the remote computers coming in remotely secure and up to date?
What users and equipment are affected?
What is the level of degradation in my environment?
Definition of SIM / SEM / SIEM


Four major functions of SIEM
   Log Consolidation
   Threat Correlation
   Incident Management
   Reporting
Information from Rules, Intelligence,
                         26 Firewalls                       10 IDS / IPS                        271 Servers / Other




                                                                                                                                       Scanning, Trending & Auditing
                                                        510,618,423 events
& ESM Platform
BO Connector




                         Negative                  Normalization                     Positive       Anomaly
                          Filter                                                      Filter         Filter
                                                   & Aggregation
                     506,813,197                                                 3,803,598          1628
                                        Remaining Events of Interest                             3,805,226
                                                   Event Consolidation                           207,499
                                            Rules/Logic/Correlation Engines                      5633
                 Incident Handling Process: Aggregate, Correlate, Categorize, Assess Threat, and Respond
                                                      Security Event        Security Event               Security Event
BO People &




                          Security Event
                                                      Worm - Client           Suspicious                    System /
                             Benign
 Process




                                                      Not Vulnerable            Activity                   Application
                                                        1 Incident           3 Incidents                   1 Incident
                          5532 Events
                                                       (21 Events)           (32 Events)                  (48 Events)
                  Incident is logged for future          Incident requires near term            Incident requires immediate
                  correlation and reporting, but         intervention by incident               intervention by incident response
                  no further action required.            response team and/or the               team and the client to prevent
                                                         client to prevent availability or      and/or remediate availability or
                                                                                                security issue in progress.
                                                         security issue.
                                                                 Medium Threat                            High Threat
                           Low Threat




                                                            Inform Client
Bot, Worm and Virus Attack Visibility and Alerting
 •   What malware is infiltrating my environment, and how is it propagating?
 •   Is my Anti-Virus infrastructure able to handle malware?


Hacker Detection
 •   Who is attacking me?
 •   What are they attacking?


Bandwidth Hogs and Policy Violations
 •   What users are bandwidth hogs?
 •   What protocols, services and applications are they accessing?


Application Access Monitoring
 •   Which Systems have suspicious access/application activity?
 •   Are terminated accounts still being used?
 •   Which accounts are being used from suspicious locations?
Remote Access
•   Where are my remote users coming from and what are they accessing?
•   Are the remote computers coming in secure and up to date?



System and User Impact
•   What users and equipment are compromised?
•   How much degradation is there in my IT environment?



Are my compliance controls working?
•   Will I pass my next audit?
•   Am I subject to fines and penalties?
Better Collection      Fits all IT environments


Stronger Correlation   Catches all incidents


Automated Expertise    Requires less resources
Software as
                                a Service
                                Platform
                 Industry
                                                Industry
                 Leading
                                                Leading
                   SIEM
                                               24x7 SOC
                 Platform

                                 Boxing
                                 Orange
                                  SIEM
                                 Service

8 years of delivering Managed Security Services
24hr Security Operations Centre
Innovative Security Solutions and Service
Highly skilled professional services team & support analysts
Wide experience in multi vendor environments
PCI:SSC ASV accredited
Thank You

Weitere ähnliche Inhalte

Was ist angesagt?

McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution hashnees
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESMPinewood
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Jay Steidle
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsOWASP Delhi
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementProlifics
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementInfo-Tech Research Group
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and LessonsAnton Chuvakin
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Alert Logic
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)Osama Ellahi
 
Redefining siem to real time security intelligence
Redefining siem to real time security intelligenceRedefining siem to real time security intelligence
Redefining siem to real time security intelligenceBrendaly Marcano
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 
7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enoughCloudAccess
 

Was ist angesagt? (20)

Security Information and Event Management
Security Information and Event ManagementSecurity Information and Event Management
Security Information and Event Management
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event Management
 
SIEM evolution
SIEM evolutionSIEM evolution
SIEM evolution
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and Lessons
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
 
SIEM
SIEMSIEM
SIEM
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)
 
Redefining siem to real time security intelligence
Redefining siem to real time security intelligenceRedefining siem to real time security intelligence
Redefining siem to real time security intelligence
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough
 

Ähnlich wie Siem Overview 2009

CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYjmical
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1Andris Soroka
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...Andris Soroka
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)itforum-roundtable
 
Nt1310 Unit 1 Assignment 1
Nt1310 Unit 1 Assignment 1Nt1310 Unit 1 Assignment 1
Nt1310 Unit 1 Assignment 1Lisa Brown
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control AddressAngie Lee
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksPeregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksProductNation/iSPIRT
 
Windows7/8 Migration Strategies
Windows7/8 Migration StrategiesWindows7/8 Migration Strategies
Windows7/8 Migration StrategiesJoe Honan
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise21CT Inc.
 
Achieving high-fidelity security
Achieving high-fidelity securityAchieving high-fidelity security
Achieving high-fidelity securitybalejandre
 

Ähnlich wie Siem Overview 2009 (20)

Mobile Security
Mobile Security Mobile Security
Mobile Security
 
Mobile Security
Mobile Security Mobile Security
Mobile Security
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)
 
Nt1310 Unit 1 Assignment 1
Nt1310 Unit 1 Assignment 1Nt1310 Unit 1 Assignment 1
Nt1310 Unit 1 Assignment 1
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control Address
 
Vp npresentation
Vp npresentationVp npresentation
Vp npresentation
 
Vp npresentation
Vp npresentationVp npresentation
Vp npresentation
 
Ism
IsmIsm
Ism
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
S series presentation
S series presentationS series presentation
S series presentation
 
Lime access 2013-en
Lime access 2013-enLime access 2013-en
Lime access 2013-en
 
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksPeregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
 
Wfh remote access tips
Wfh   remote access tipsWfh   remote access tips
Wfh remote access tips
 
Windows7/8 Migration Strategies
Windows7/8 Migration StrategiesWindows7/8 Migration Strategies
Windows7/8 Migration Strategies
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Achieving high-fidelity security
Achieving high-fidelity securityAchieving high-fidelity security
Achieving high-fidelity security
 

Siem Overview 2009

  • 1. Security Information and Event Management: Know Your Stuff
  • 2. What is SIEM? Security and Compliance Challenges Cost Benefits Benefits of Automated Security Analysis
  • 3. MORE Hackers, Malware, and Attacks MORE Penalties LESS Headcount What you need
  • 4. Rolling the Dice on The “Unlucky Seven” Bot, Worm, and Virus Attacks VPN Sneak Attacks Hacker Detection System and User Impact Bandwidth Hogs and Policy Violations Failed Audits, Fines and Penalties UnauthorisedApplication Access MORE Penalties LESS Headcount
  • 5. Corporate HQ Public Network Home VPN Wireless Hot-Spot Public VPN Branch Office Remote Workers What malware is infiltrating my environment, and how is it propagating? Is my AntiVirus system able to mitigate malware threats?
  • 6. Corporate HQ Public Network Home VPN Wireless Hot-Spot Public VPN Branch Office Remote Workers Who is attacking me and where are they attacking from? Which of my internal systems are they attacking?
  • 7. Corporate HQ Public Network Mobile Users Home VPN Wireless Hot-Spot Public VPN Branch Office Remote Workers What internal systems are used most, and from where? Who is using the most bandwidth and what protocols, services or applications are they accessing?
  • 8. Corporate HQ Public Network Mobile Users Home VPN Wireless Hot-Spot Public VPN Branch Office Remote Workers Which systems have suspicious access/ application activity? Are terminated accounts still being used? Which accounts are being used from suspicious locations?
  • 9. Which systems have suspicious access/ application activity? Are terminated accounts still being used? Which accounts are being used from suspicious locations?
  • 10. Corporate HQ Public Network Mobile Users Home VPN Wireless Hot-Spot Public VPN Branch Office Remote Workers Where are my remote users coming from, what are they accessing? Are the remote computers coming in remotely secure and up to date?
  • 11. What users and equipment are affected? What is the level of degradation in my environment?
  • 12.
  • 13. Definition of SIM / SEM / SIEM Four major functions of SIEM Log Consolidation Threat Correlation Incident Management Reporting
  • 14. Information from Rules, Intelligence, 26 Firewalls 10 IDS / IPS 271 Servers / Other Scanning, Trending & Auditing 510,618,423 events & ESM Platform BO Connector Negative Normalization Positive Anomaly Filter Filter Filter & Aggregation 506,813,197 3,803,598 1628 Remaining Events of Interest 3,805,226 Event Consolidation 207,499 Rules/Logic/Correlation Engines 5633 Incident Handling Process: Aggregate, Correlate, Categorize, Assess Threat, and Respond Security Event Security Event Security Event BO People & Security Event Worm - Client Suspicious System / Benign Process Not Vulnerable Activity Application 1 Incident 3 Incidents 1 Incident 5532 Events (21 Events) (32 Events) (48 Events) Incident is logged for future Incident requires near term Incident requires immediate correlation and reporting, but intervention by incident intervention by incident response no further action required. response team and/or the team and the client to prevent client to prevent availability or and/or remediate availability or security issue in progress. security issue. Medium Threat High Threat Low Threat Inform Client
  • 15. Bot, Worm and Virus Attack Visibility and Alerting • What malware is infiltrating my environment, and how is it propagating? • Is my Anti-Virus infrastructure able to handle malware? Hacker Detection • Who is attacking me? • What are they attacking? Bandwidth Hogs and Policy Violations • What users are bandwidth hogs? • What protocols, services and applications are they accessing? Application Access Monitoring • Which Systems have suspicious access/application activity? • Are terminated accounts still being used? • Which accounts are being used from suspicious locations?
  • 16. Remote Access • Where are my remote users coming from and what are they accessing? • Are the remote computers coming in secure and up to date? System and User Impact • What users and equipment are compromised? • How much degradation is there in my IT environment? Are my compliance controls working? • Will I pass my next audit? • Am I subject to fines and penalties?
  • 17. Better Collection Fits all IT environments Stronger Correlation Catches all incidents Automated Expertise Requires less resources
  • 18. Software as a Service Platform Industry Industry Leading Leading SIEM 24x7 SOC Platform Boxing Orange SIEM Service 8 years of delivering Managed Security Services 24hr Security Operations Centre Innovative Security Solutions and Service Highly skilled professional services team & support analysts Wide experience in multi vendor environments PCI:SSC ASV accredited