SlideShare ist ein Scribd-Unternehmen logo
1 von 17
SORT OUT
YOUR SIEM
w w w. s i e m s t r a t e g y. c o m
16 October 2013

1
AGENDA
• SIEM today
– How are you doing it?
• Why SIEM?
– Business benefits
– IT team benefits

• Introducing SIEM
– What it is, and what it isn’t
• Four foundations for SIEM
– Everything in place
– Platform approach

– Expert security contextualisation
– Resourcing for 24/7 monitoring
• Sorting out your SIEM
– In-house
– SIEM-as-a-Service

2
WHY SIEM?
TODAY’S SIEM LANDSCAPE
We find IT leaders tend to operate in one of three ways
when it comes to SIEM:

Ignore it
Seats of the
pants security

Do the
minimum
Log collation
and reporting
for compliance

Functioning
SIEM
•
•

Platform
approach
Proactive
threat
detection

4
WHY SIEM?

Business benefits

•
•
•
•

Service availability / uptime / minimise
downtime
Early warning system
Better security intelligence
More ‘known’ risks

IT benefits
•
•
•
•
•

Proactive threat detection prevents
incidents and the need for fire-fighting
Efficient – data logs from the entire
network are viewed via a single
dashboard
All IT teams have full visibility of all
logs to find the root cause faster
Reduce spend on security hardware by
getting more from your existing
infrastructure
Optimise IT resources on valuecreation project

5
SIEM AS IT
SHOULD BE
SecureData 24x7
Security Operations
Centre

SecureData 24x7 Security
Operations Centre

OPTIMISED SIEM ARCHITECTURE
Reports

Alerts

Reports

WAN

SecureData Cloud Data Centre
Events
Event Manager and
Advanced Intelligence

Logging
Managers

INTERNET

Customer
Data
Centre n

Customer Data
Centre 1

Agent

Agent

Firewalls

Firewalls
Applications

Applications

Switches

Switches
Database

Database

Routers

Routers

7
WHAT IS SIEM, AND WHAT IS IT NOT?
SIEM is not only:

But it is about:

Storing logs / Logging

Log correlation and
contextualisation

PCI or
Compliance

Security intelligence

Reports

Real time information

Real time information

Ability to view historical logs in a
structured and targeted way

Device logs

All IT logs – physical access
systems, coffee machines etc

Logs

Traffic flow, process
information, file monitoring

8
HOW TO ADDRESS SIEM
Four foundations of SIEM:

1

3

Everything in one
place

Making it make sense
– the need for an
expert eye

2
4

Logs glorious logsthink platform, not
just devices

Resourcing for
monitoring and
threat mitigation

9
1

2

FOUR FOUNDATIONS FOR SIEM
Everything in one place
•
•

•
•
•
•

•

42% of IT managers see multiple
logging systems as a security risk
Centralise logs for real time
correlation & analysis
All logs, not just security devices
logs
Use automation tools
Benchmark alarms for your
organisational norms
Provide full network visibility through
one pane of glass to identify the root
cause
Enable faster diagnostics and
mitigation

Logs glorious logs
• Take a platform or a ‘big data’ approach
to log correlation
•Set the platform up in the right way
•Pull in contextual data such as traffic,
packet analysis, traffic flow, file
management etc
•Track security behaviour across the
whole of the network
•40% of IT managers have serious
concerns about the time it takes to
analyse data and logs

10
3

4

FOUR FOUNDATIONS FOR SIEM
Make it make sense

•Real time interpretation of SIEM
monitoring is critical
•It requires an expert, human interface
•It’s important to distinguish the line
between information and intelligence
•Security experts need to review the
alarms and alerts to determine the
action in context of the organisation

Resourcing for monitoring and
threat mitigation

•SIEM needs 24/7/365 monitoring
•Security skills on a continuous basis are
expensive and under-utilised on monitoring
•Outputting a report each week is redundant
practice in threat management
•SIEM can free-up rather than use-up
resources by acting as an early warning
system
•More time to mitigate threats enable resource
planning and optimisation
•Reduce the need to ‘drop everything’ for
attack fire fighting

11
SORTING
OUT SIEM
YOUR OPTIONS FOR SIEM

Hybrid

Internal
•

•
•
•

Design, build,
install
Requires 24/7
resourcing
Great if you
have a SOC /
NOC
Security
experts are
expensive

•

•

Fully managed
SIEM by
SecureData(so
me, or all)
Equipment
located on
customer site

SIEM as a
service
•

•

Monitoring: log
correlation,
remote service
monitoring,
notifications
Managed:
remote
diagnostics and
assistance,
remote
vulnerability
scans, remote
system updates

13
AFFINITY
SecureData SIEM-as-a-Service
- Wholly owned SOC across two sites

- 24x7x365 fully-manned operations
- Affinity platform for complete security monitoring

14
THE SECUREDATA DIFFERENCE

1
2

Proactive approach to security:

We take a different approach to security, focusing on proactive monitoring and
management to minimise business disruption for our clients. We offer the
complete security spectrum from assessing risk to detecting threats, protecting
valuable assets and responding to breaches when the happen.

Excellent customer service and support

We offer independent consultancy through dedicated account managers and
technical guardians to recommend business security solutions built on the
leading security vendors in the industry. We work hard to partner with
customers, and we offer flexibility to develop customised processes that fit with
the customer. Our highly accredited technical staff give customers first-class
support and fast resolution time with the desire to do the best possible job every
time.

3

24/7 security operations platform

We operate our own support teams and SOC providing global reach with full
responsibility for 24/7 security monitoring and management for customers.
Owning the SOC enables us to better synthesise information, intelligence and
transactions to proactively mitigate more threats before they impact the
customer.

15
THANK YOU
www.siemstrategy.com
For more information, contact:
info@secdata.com
+44 1622 723456
www.secdata.com

16
17

Weitere ähnliche Inhalte

Was ist angesagt?

SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementInfo-Tech Research Group
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsOWASP Delhi
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Jay Steidle
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and LessonsAnton Chuvakin
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemSBWebinars
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Alert Logic
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)Osama Ellahi
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESMPinewood
 
Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015n|u - The Open Security Community
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementProlifics
 
NIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real WorldNIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real WorldAnton Chuvakin
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 

Was ist angesagt? (20)

Security Information and Event Management
Security Information and Event ManagementSecurity Information and Event Management
Security Information and Event Management
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event Management
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and Lessons
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM
 
Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
 
NIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real WorldNIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real World
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
SIEM
SIEMSIEM
SIEM
 
SIEM evolution
SIEM evolutionSIEM evolution
SIEM evolution
 

Ähnlich wie SORT OUT YOUR SIEM

Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowPrecisely
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0Rasmi Swain
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostPrecisely
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystInfosecTrain
 
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?Aujas
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsSolarWinds
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Siem pdf
Siem pdfSiem pdf
Siem pdfkmehul
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DaySymantec
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesMuhammad Mudassar
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptxneoalt
 
SIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBSIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBMerlin Govender
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform ServiceSoumitra Bhattacharyya
 

Ähnlich wie SORT OUT YOUR SIEM (20)

Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
SIEM 1 solution .pptx
SIEM 1 solution .pptxSIEM 1 solution .pptx
SIEM 1 solution .pptx
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analyst
 
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
 
Siem pdf
Siem pdfSiem pdf
Siem pdf
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
SIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBSIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEB
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform Service
 

Mehr von SecureData Europe

FINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITYFINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITYSecureData Europe
 
Educate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A ServiceEducate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A ServiceSecureData Europe
 
Managed Security Services On The Rise
Managed Security Services On The RiseManaged Security Services On The Rise
Managed Security Services On The RiseSecureData Europe
 
Managed Next Generation Firewall Service
Managed Next Generation Firewall ServiceManaged Next Generation Firewall Service
Managed Next Generation Firewall ServiceSecureData Europe
 
Incident Response: Tools & Techniques
Incident Response: Tools & TechniquesIncident Response: Tools & Techniques
Incident Response: Tools & TechniquesSecureData Europe
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionSecureData Europe
 
New Battle Lines for Security
New Battle Lines for SecurityNew Battle Lines for Security
New Battle Lines for SecuritySecureData Europe
 

Mehr von SecureData Europe (8)

SecureData GI
SecureData GISecureData GI
SecureData GI
 
FINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITYFINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITY
 
Educate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A ServiceEducate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A Service
 
Managed Security Services On The Rise
Managed Security Services On The RiseManaged Security Services On The Rise
Managed Security Services On The Rise
 
Managed Next Generation Firewall Service
Managed Next Generation Firewall ServiceManaged Next Generation Firewall Service
Managed Next Generation Firewall Service
 
Incident Response: Tools & Techniques
Incident Response: Tools & TechniquesIncident Response: Tools & Techniques
Incident Response: Tools & Techniques
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat Detection
 
New Battle Lines for Security
New Battle Lines for SecurityNew Battle Lines for Security
New Battle Lines for Security
 

Kürzlich hochgeladen

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Kürzlich hochgeladen (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

SORT OUT YOUR SIEM

  • 1. SORT OUT YOUR SIEM w w w. s i e m s t r a t e g y. c o m 16 October 2013 1
  • 2. AGENDA • SIEM today – How are you doing it? • Why SIEM? – Business benefits – IT team benefits • Introducing SIEM – What it is, and what it isn’t • Four foundations for SIEM – Everything in place – Platform approach – Expert security contextualisation – Resourcing for 24/7 monitoring • Sorting out your SIEM – In-house – SIEM-as-a-Service 2
  • 4. TODAY’S SIEM LANDSCAPE We find IT leaders tend to operate in one of three ways when it comes to SIEM: Ignore it Seats of the pants security Do the minimum Log collation and reporting for compliance Functioning SIEM • • Platform approach Proactive threat detection 4
  • 5. WHY SIEM? Business benefits • • • • Service availability / uptime / minimise downtime Early warning system Better security intelligence More ‘known’ risks IT benefits • • • • • Proactive threat detection prevents incidents and the need for fire-fighting Efficient – data logs from the entire network are viewed via a single dashboard All IT teams have full visibility of all logs to find the root cause faster Reduce spend on security hardware by getting more from your existing infrastructure Optimise IT resources on valuecreation project 5
  • 7. SecureData 24x7 Security Operations Centre SecureData 24x7 Security Operations Centre OPTIMISED SIEM ARCHITECTURE Reports Alerts Reports WAN SecureData Cloud Data Centre Events Event Manager and Advanced Intelligence Logging Managers INTERNET Customer Data Centre n Customer Data Centre 1 Agent Agent Firewalls Firewalls Applications Applications Switches Switches Database Database Routers Routers 7
  • 8. WHAT IS SIEM, AND WHAT IS IT NOT? SIEM is not only: But it is about: Storing logs / Logging Log correlation and contextualisation PCI or Compliance Security intelligence Reports Real time information Real time information Ability to view historical logs in a structured and targeted way Device logs All IT logs – physical access systems, coffee machines etc Logs Traffic flow, process information, file monitoring 8
  • 9. HOW TO ADDRESS SIEM Four foundations of SIEM: 1 3 Everything in one place Making it make sense – the need for an expert eye 2 4 Logs glorious logsthink platform, not just devices Resourcing for monitoring and threat mitigation 9
  • 10. 1 2 FOUR FOUNDATIONS FOR SIEM Everything in one place • • • • • • • 42% of IT managers see multiple logging systems as a security risk Centralise logs for real time correlation & analysis All logs, not just security devices logs Use automation tools Benchmark alarms for your organisational norms Provide full network visibility through one pane of glass to identify the root cause Enable faster diagnostics and mitigation Logs glorious logs • Take a platform or a ‘big data’ approach to log correlation •Set the platform up in the right way •Pull in contextual data such as traffic, packet analysis, traffic flow, file management etc •Track security behaviour across the whole of the network •40% of IT managers have serious concerns about the time it takes to analyse data and logs 10
  • 11. 3 4 FOUR FOUNDATIONS FOR SIEM Make it make sense •Real time interpretation of SIEM monitoring is critical •It requires an expert, human interface •It’s important to distinguish the line between information and intelligence •Security experts need to review the alarms and alerts to determine the action in context of the organisation Resourcing for monitoring and threat mitigation •SIEM needs 24/7/365 monitoring •Security skills on a continuous basis are expensive and under-utilised on monitoring •Outputting a report each week is redundant practice in threat management •SIEM can free-up rather than use-up resources by acting as an early warning system •More time to mitigate threats enable resource planning and optimisation •Reduce the need to ‘drop everything’ for attack fire fighting 11
  • 13. YOUR OPTIONS FOR SIEM Hybrid Internal • • • • Design, build, install Requires 24/7 resourcing Great if you have a SOC / NOC Security experts are expensive • • Fully managed SIEM by SecureData(so me, or all) Equipment located on customer site SIEM as a service • • Monitoring: log correlation, remote service monitoring, notifications Managed: remote diagnostics and assistance, remote vulnerability scans, remote system updates 13
  • 14. AFFINITY SecureData SIEM-as-a-Service - Wholly owned SOC across two sites - 24x7x365 fully-manned operations - Affinity platform for complete security monitoring 14
  • 15. THE SECUREDATA DIFFERENCE 1 2 Proactive approach to security: We take a different approach to security, focusing on proactive monitoring and management to minimise business disruption for our clients. We offer the complete security spectrum from assessing risk to detecting threats, protecting valuable assets and responding to breaches when the happen. Excellent customer service and support We offer independent consultancy through dedicated account managers and technical guardians to recommend business security solutions built on the leading security vendors in the industry. We work hard to partner with customers, and we offer flexibility to develop customised processes that fit with the customer. Our highly accredited technical staff give customers first-class support and fast resolution time with the desire to do the best possible job every time. 3 24/7 security operations platform We operate our own support teams and SOC providing global reach with full responsibility for 24/7 security monitoring and management for customers. Owning the SOC enables us to better synthesise information, intelligence and transactions to proactively mitigate more threats before they impact the customer. 15
  • 16. THANK YOU www.siemstrategy.com For more information, contact: info@secdata.com +44 1622 723456 www.secdata.com 16
  • 17. 17