SlideShare ist ein Scribd-Unternehmen logo
1 von 18
Downloaden Sie, um offline zu lesen
EVERYTHING YOU WANTED TO KNOW ABOUT
LOG MANAGEMENT BUT WERE AFRAID TO ASK
SIEM FOR BEGINNERS
www.alienvault.com
Although the industry has settled on the term ‘SIEM’ as the catch-all term for
this type of security software, it evolved from several different (but complementary)
technologies that came before it.
•	 LMS “Log Management System” – a system that collects and stores log files (from Operating Systems, Applications, etc)
from multiple hosts and systems into a single location, allowing centralized access to logs instead of accessing them from
each system individually.
•	 SLM /SEM “Security Log/Event Management” – an LMS, but marketed towards security analysts instead of system
administrators. SEM is about highlighting log entries as more significant to security than others.
•	 SIM “Security Information Management” – an Asset Management system, but with features to incorporate security information
too. Hosts may have vulnerability reports listed in their summaries, Intrusion Detection and AntiVirus alerts may be shown
mapped to the systems involved.
•	 SEC “Security Event Correlation” – To a particular piece of software, three failed login attempts to the same user account
from three different clients, are just three lines in their logfile. To an analyst, that is a peculiar sequence of events worthy of
investigation, and Log Correlation (looking for patterns in log files) is a way to raise alerts when these things happen.
•	 SIEM “Security Information and Event Management” – SIEM is the “All of the Above” option, and as the above technologies
become merged into single products, became the generalized term for managing information generated from security controls
and infrastructure. We’ll use the term SIEM for the rest of this presentation.
A Rose By Any Other Name
SLM/LMS, SIM, SEM, SEC, SIEM
The information you need to answer
“Who’s attacking us today?” and
“How did they get access to all our corporate secrets?”
We may think of Security Controls as containing all the information we need to be secure,
but often they only contain the things they have detected – there is no ‘before and after the event’
context within them.
This context is usually vital to separate the false positive from true detection,
the actual attack from a merely misconfigured system.
Successful attacks on computer systems rarely look like real attacks except in hindsight –
if this were not the case, we could automate ALL security defenses without ever needing to
employ human analysts.
Attackers will try to remove and falsify log entries to cover their tracks – having a source of log
information that can be trusted is vital to any legal proceeding from computer misuse.
What’s in the Logs?
What’s In the Logs?!!Q:
A:
SIEM is about looking at what’s happening on your network through a larger lens
than can be provided via any one security control or information source.
None of these by themselves, can tell you what is happening to your
business in terms of securing the continuity of your business processes…
But together, they can.
•	Your Intrusion Detection only understands Packets, Protocols & IP Addresses
•	Your Endpoint Security sees files, usernames & hosts
•	Your Service Logs show user logins, service activity & configuration changes.
•	Your Asset Management system sees apps, business processes & owners
The Blind Men and the
Security Information Elephant
SIEM is essentially nothing more than a management layer above your
existing systems and security controls.
It connects and unifies the information contained in your existing systems,
allowing them to be analyzed and cross-referenced from a single interface.
SIEM is a perfect example of the ‘Garbage In, Garbage Out’ principle of computing:
SIEM is only as useful as the information you put into it.
The more valid information depicting your network, systems, and behavior
the SIEM has, the more effective it will be in helping you make effective detections,
analyses, and responses in your security operations.
SIEM
A Single View of Your IT Security
Bob’s Machine was compromised by asbss.exe which originated from a malicious
website, this malware then used Bob’s account to try and infect DAVEPC3, but antivirus
caught it. Bob’s machine “BOBPC1” is likely still compromised, however.
We should block the malicious domain and sanitize Bob’s workspace, ASAP
External
Website 4.4.4.4
DMZ Firewall
10.90.0.1
Web Proxy
10.90.0.50
BOBPC1
10.100.23.53
DAVEPC3
10.10123.18
Domain
Controller
DHCP Server
Antivirus
Controller
Router
A
A
B
C
D D
E
E
F
F
B C
Connection to TCP port 80 - src:10.90.0.50
dst: 4.4.4.4
state: ACCEPTED
HTTP Client GET - http://somebadwebsite.org/878732/asbss.exe
%SEC-6-IPACCESSLOGP: list ACL-IPv4-E0/0-IN permitted tcp
10.100.23.53(38231) > 10.90.0.50(3129), 1 packet
Lease for 10.100.23.53 Assigned to BOBPC1 - MAC:AE:00:AE:10:F8:D6
Authentication Package: Microsoft_Authentication_Package_V1_0
Logon Account: BRoberts Source Workstation: BOBPC1 Error Code: 0x00000064
Client: DAVEPC3 - Successfully Removed - C:WindowsTempasbss.dll -
Reason: Win32/RatProxyDLL18 105
•	Log Collection is the heart and soul of a SIEM – the more log sources that
send logs to the SIEM, the more that can be accomplished with the SIEM.
•	Logs on their own rarely contain the information needed to understand their
contents within the context of your business.
•	Security Analysts have limited bandwidth to be familiar with every last system
that your IT operation depends on.
•	With only the logs, all an analyst sees is “Connection from Host A to Host B”
•	Yet, to the administrator of that system, this becomes “Daily Activity Transfer
from Point of Sales to Accounts Receivable”.
•	The Analyst needs this information to make reasoned assessment of any
security alert involving this connection.
•	True value of logs is in correlation to get actionable information.
Half a Pound of Logs,
A Cup of Asset Records….
Security Controls
•	 Intrusion Detection
•	 Endpoint Security (Antivirus, etc)
•	 Data Loss Prevention
•	 VPN Concentrators
•	 Web Filters
•	 Honeypots
•	 Firewalls
Infrastructure
•	 Routers
•	 Switches
•	 Domain Controllers
•	 Wireless Access Points
•	 Application Servers
•	 Databases
•	 Intranet Applications
Infrastructure Information
•	 Configuration
•	 Locations
•	 Owners
•	 Network Maps
•	 Vulnerability Reports
•	 Software Inventory
Business Information
•	 Business Process Mappings
•	 Points of Contact
•	 Partner Information
LOGS AND ALERTS: KNOWLEDGE:
SIEM Recipes - A list of ingredients
you’ll need for a good SIEM Deployment
Business
Locations
Network MapsBusiness Units
Configuration
and Asset
Information
System Logs
and Security
Controls Alerts
Software
Inventory
Software
Inventory
10.100.20.0.18 10.88.6.12
10.100.20.0/24 10.88.5.0/16
Pennsylvania Boston
Business
Processes
Accounts Receivable
Accounting IT
USSaleSyncAcct
10.100.20.18 Initiated Database Copy using credentials USSalesSyncAcct to remote Host 10.88.6.12 - Status Code 0x44F8
HOW A LOG FILE IS GENERATED IN YOUR NETWORK
SIEM
Behold:
The Power
of Correlation
Correlation is the process of matching events from systems (hosts,
network devices, security controls, anything that sends logs to the SIEM.)
Events from different sources can be combined and compared against
each other to identify patterns of behavior invisible to individual devices…
They can also be matched against the information specific to your business.
Correlation allows you to automate detection for the things that
should not occur on your network.
The beauty of log correlation
“14:10 7/4/20110 User BRoberts Successful Auth to
10.100.52.105 from 10.10.8.22”
An Account belonging to Marketing connected to an
Engineering System from an office desktop, on a day
when nobody should be in the office”
Log Correlation is the difference between:
and...
Your network generates vast amounts of log data – a Fortune 500 enterprise’s
infrastructure can generate 10 terabytes of plain-text log data per month, without
breaking a sweat.
You can’t hire enough people to read every line of those logs looking for bad stuff.
I’m serious, don’t even try this. Even if you succeeded, they’d be so bored they’d never
actually spot anything even if it was right in front of their face.. Which it would be.
Log Correlation lets you locate the interesting places in your logs –
that’s where the analysts start investigating…
And they’re going to find pieces of information that lead to other
pieces of information as the trail of evidence warms up.
Being able to search through the rest of those logs for that one thing they
suspect resides there is one of the other key functions of a SIEM.
It’s a good thing that a SIEM is fundamentally a…
Slow Cook for 8 Hours
Serve to Hungry Analysts…
…Giant Database of Logs.
It would be amazingly useful if every operating system and every application in the world, recorded their log
events in the same format – they don’t. Most logs are written to be readable by humans, not computers.
That makes using regular search tools over logs from different sources… a little difficult.
These two logs say the same thing to a human being,
but are very different from the machine’s point of view.
“User Broberts Successfully Authenticated to
10.100.52.105 from client 10.10.8.22”
“100.100.52.105 New Client Connection 10.10.8.22
on account: Broberts: Success”
Long story short – we’re going to need to break down every known
log message out there, into a normalized format.
“User [USERNAME] [STATUS] Authenticated to
[DESTIP] from client [SOURCEIP]”
“100.100.52.105 New Client Connection 10.10.8.22
on account: Broberts: Success”
So when you see a SIEM Product that talks about “how many devices it supports” –
it’s talking about how many devices it can parse the logs from.
Breaking those log entries down into their components – normalizing them, is what allows
us to search across logs from multiple devices and correlate events between them.
Once we’ve normalized logs into a database table, we can do database style searches, such as:
This is what allows us to do automated correlation as well, matching fields
between log events, across time periods, across device types.
Just as with any database, event normalization allows the creation of
report summarizations of our log information
Show [All Logs] From [All Devices] from the [last two
weeks], where the [username] is [Broberts]
If A single Host fails to log in to three separate
servers using the same credentials, within a 6-second
time window, raise an alert
What User Accounts have accessed the highest number
of distinct hosts in the last month?
What Subnet generate the highest number of failed login
attempts per day, averaged out over 6 months?”
Searches, Pivoting, and Cross-Correlation
But Wait, There’s More!
•	So you’ve now seen that SIEM is a recording device for the systems
that form your information infrastructure.
•	SIEM allows you to give analysts access to information from these systems,
without giving them access to the systems themselves.
•	Event Correlation allows you to encode security knowledge into automated searches
across events and asset information to alert on things happening within your infrastructure,
and create a starting point for human analysis into a sea of log data.
•	But to keep up with today’s threat landscape, you need more that just SIEM –
you need relevant data, a unified approach and integrated threat intelligence
to truly get a holistic view of your security posture.
AlienVault USM
BRINGS IT ALL TOGETHER
ASSET DISCOVERY
Active Network Scanning
Passive Network Scanning
Asset Inventory
Host-based Software Inventory
SECURITY
INTELLIGENCE
SIEM Event Correlation
Incident Response
THREAT DETECTION
Network, Host & Wireless IDS
File Integrity Monitoring
VULNERABILITY
ASSESSMENT
Continuous Vulnerability Monitoring
Authenticated / Unauthenticated
Active Scanning
BEHAVIORAL
MONITORING
Log Collection
Netflow Analysis
Service Availability Monitoring
powered by
AV Labs Threat
Intelligence
FEATURES ALIENVAULT USM TRADITIONAL SIEM
Log Management
Event Management
Event Correlation
Reporting
Asset Discovery
Network IDS
Host IDS
NetFlow
Full Packet Capture
Vulnerability Assessment
Continuous Threat Intelligence
Unified Console for
Security Monitoring
Technologies
$$ 3rd-party integration required
$$ 3rd-party integration required
$$ 3rd-party integration required
$$ 3rd-party integration required
$$ 3rd-party integration required
$$ 3rd-party integration required
Not Available
Not Available
Next Steps: Play, share, enjoy!
www.alienvault.com
•	 Watch our 3-minute overview video
•	 Play in our product sandbox
•	 Start detecting threats today with a free 30-day trial
•	 Compare USM to traditional SIEM
•	 Join the Open Threat Exchange

Weitere ähnliche Inhalte

Was ist angesagt?

SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
Rizwan S
 

Was ist angesagt? (20)

Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&E
 
Building the Security Operations and SIEM Use CAse
Building the Security Operations and SIEM Use CAseBuilding the Security Operations and SIEM Use CAse
Building the Security Operations and SIEM Use CAse
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Windows Event Analysis - Correlation for Investigation
Windows Event Analysis - Correlation for InvestigationWindows Event Analysis - Correlation for Investigation
Windows Event Analysis - Correlation for Investigation
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
LogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMLogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEM
 
SIEM
SIEMSIEM
SIEM
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & Automation
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and Lessons
 
Security Analyst Workshop - 20190314
Security Analyst Workshop - 20190314Security Analyst Workshop - 20190314
Security Analyst Workshop - 20190314
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 

Andere mochten auch

Andere mochten auch (20)

Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
 
SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Integrated Tools in OSSIM
Integrated Tools in OSSIMIntegrated Tools in OSSIM
Integrated Tools in OSSIM
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
Advanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source SecurityAdvanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source Security
 
Insider Threat Detection Recommendations
Insider Threat Detection RecommendationsInsider Threat Detection Recommendations
Insider Threat Detection Recommendations
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
OSSIM User Training: Get Improved Security Visibility with OSSIM
OSSIM User Training: Get Improved Security Visibility with OSSIMOSSIM User Training: Get Improved Security Visibility with OSSIM
OSSIM User Training: Get Improved Security Visibility with OSSIM
 
Improve Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation DirectivesImprove Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation Directives
 
Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVault
 
SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 

Ähnlich wie SIEM for Beginners: Everything You Wanted to Know About Log Management but Were Afraid to Ask

Ch11 system administration
Ch11 system administration Ch11 system administration
Ch11 system administration
Raja Waseem Akhtar
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 
Maceo Wattley Contributor Infosec
Maceo Wattley Contributor InfosecMaceo Wattley Contributor Infosec
Maceo Wattley Contributor Infosec
Dr. Maceo D. Wattley
 
2005 issa journal-simsevaluation
2005 issa journal-simsevaluation2005 issa journal-simsevaluation
2005 issa journal-simsevaluation
asundaram1
 
Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Management
karthikvcyber
 
Anomali Product Brochure
Anomali Product BrochureAnomali Product Brochure
Anomali Product Brochure
Todd Helfrich
 
University of the CumberlandsSchool of Computer & Information .docx
University of the CumberlandsSchool of Computer & Information .docxUniversity of the CumberlandsSchool of Computer & Information .docx
University of the CumberlandsSchool of Computer & Information .docx
DustiBuckner14
 

Ähnlich wie SIEM for Beginners: Everything You Wanted to Know About Log Management but Were Afraid to Ask (20)

SIEM for Beginners
SIEM for BeginnersSIEM for Beginners
SIEM for Beginners
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
Crypto sim_cryptolog_cryptospot_v3
Crypto sim_cryptolog_cryptospot_v3Crypto sim_cryptolog_cryptospot_v3
Crypto sim_cryptolog_cryptospot_v3
 
Audit logs for Security and Compliance
Audit logs for Security and ComplianceAudit logs for Security and Compliance
Audit logs for Security and Compliance
 
Ch11
Ch11Ch11
Ch11
 
Ch11 system administration
Ch11 system administration Ch11 system administration
Ch11 system administration
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
Use Exabeam Smart Timelines to improve your SOC efficiency
Use Exabeam Smart Timelines to improve your SOC efficiencyUse Exabeam Smart Timelines to improve your SOC efficiency
Use Exabeam Smart Timelines to improve your SOC efficiency
 
System Z Mainframe Security For An Enterprise
System Z Mainframe Security For An EnterpriseSystem Z Mainframe Security For An Enterprise
System Z Mainframe Security For An Enterprise
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
InfoSecurity.be 2011
InfoSecurity.be 2011InfoSecurity.be 2011
InfoSecurity.be 2011
 
Maceo Wattley Contributor Infosec
Maceo Wattley Contributor InfosecMaceo Wattley Contributor Infosec
Maceo Wattley Contributor Infosec
 
Siem tools-monitor-your-network
Siem tools-monitor-your-networkSiem tools-monitor-your-network
Siem tools-monitor-your-network
 
2005 issa journal-simsevaluation
2005 issa journal-simsevaluation2005 issa journal-simsevaluation
2005 issa journal-simsevaluation
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber security
 
Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Management
 
Leveraging Log Management to provide business value
Leveraging Log Management to provide business valueLeveraging Log Management to provide business value
Leveraging Log Management to provide business value
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Anomali Product Brochure
Anomali Product BrochureAnomali Product Brochure
Anomali Product Brochure
 
University of the CumberlandsSchool of Computer & Information .docx
University of the CumberlandsSchool of Computer & Information .docxUniversity of the CumberlandsSchool of Computer & Information .docx
University of the CumberlandsSchool of Computer & Information .docx
 

Mehr von AlienVault

Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and ExploitsMeltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
AlienVault
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
AlienVault
 

Mehr von AlienVault (20)

Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and ExploitsMeltdown and Spectre - How to Detect the Vulnerabilities and Exploits
Meltdown and Spectre - How to Detect the Vulnerabilities and Exploits
 
Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's Guide
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usm
 
The State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHICThe State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHIC
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
How Malware Works
How Malware WorksHow Malware Works
How Malware Works
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
Improve Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USMImprove Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USM
 
IDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDSIDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDS
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligence
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue Teams
 
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USM
 
Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_gg
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
 

KĂźrzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

KĂźrzlich hochgeladen (20)

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

SIEM for Beginners: Everything You Wanted to Know About Log Management but Were Afraid to Ask

  • 1. EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK SIEM FOR BEGINNERS www.alienvault.com
  • 2. Although the industry has settled on the term ‘SIEM’ as the catch-all term for this type of security software, it evolved from several different (but complementary) technologies that came before it. • LMS “Log Management System” – a system that collects and stores log files (from Operating Systems, Applications, etc) from multiple hosts and systems into a single location, allowing centralized access to logs instead of accessing them from each system individually. • SLM /SEM “Security Log/Event Management” – an LMS, but marketed towards security analysts instead of system administrators. SEM is about highlighting log entries as more significant to security than others. • SIM “Security Information Management” – an Asset Management system, but with features to incorporate security information too. Hosts may have vulnerability reports listed in their summaries, Intrusion Detection and AntiVirus alerts may be shown mapped to the systems involved. • SEC “Security Event Correlation” – To a particular piece of software, three failed login attempts to the same user account from three different clients, are just three lines in their logfile. To an analyst, that is a peculiar sequence of events worthy of investigation, and Log Correlation (looking for patterns in log files) is a way to raise alerts when these things happen. • SIEM “Security Information and Event Management” – SIEM is the “All of the Above” option, and as the above technologies become merged into single products, became the generalized term for managing information generated from security controls and infrastructure. We’ll use the term SIEM for the rest of this presentation. A Rose By Any Other Name SLM/LMS, SIM, SEM, SEC, SIEM
  • 3. The information you need to answer “Who’s attacking us today?” and “How did they get access to all our corporate secrets?” We may think of Security Controls as containing all the information we need to be secure, but often they only contain the things they have detected – there is no ‘before and after the event’ context within them. This context is usually vital to separate the false positive from true detection, the actual attack from a merely misconfigured system. Successful attacks on computer systems rarely look like real attacks except in hindsight – if this were not the case, we could automate ALL security defenses without ever needing to employ human analysts. Attackers will try to remove and falsify log entries to cover their tracks – having a source of log information that can be trusted is vital to any legal proceeding from computer misuse. What’s in the Logs? What’s In the Logs?!!Q: A:
  • 4. SIEM is about looking at what’s happening on your network through a larger lens than can be provided via any one security control or information source. None of these by themselves, can tell you what is happening to your business in terms of securing the continuity of your business processes… But together, they can. • Your Intrusion Detection only understands Packets, Protocols & IP Addresses • Your Endpoint Security sees files, usernames & hosts • Your Service Logs show user logins, service activity & configuration changes. • Your Asset Management system sees apps, business processes & owners The Blind Men and the Security Information Elephant
  • 5. SIEM is essentially nothing more than a management layer above your existing systems and security controls. It connects and unifies the information contained in your existing systems, allowing them to be analyzed and cross-referenced from a single interface. SIEM is a perfect example of the ‘Garbage In, Garbage Out’ principle of computing: SIEM is only as useful as the information you put into it. The more valid information depicting your network, systems, and behavior the SIEM has, the more effective it will be in helping you make effective detections, analyses, and responses in your security operations. SIEM A Single View of Your IT Security
  • 6. Bob’s Machine was compromised by asbss.exe which originated from a malicious website, this malware then used Bob’s account to try and infect DAVEPC3, but antivirus caught it. Bob’s machine “BOBPC1” is likely still compromised, however. We should block the malicious domain and sanitize Bob’s workspace, ASAP External Website 4.4.4.4 DMZ Firewall 10.90.0.1 Web Proxy 10.90.0.50 BOBPC1 10.100.23.53 DAVEPC3 10.10123.18 Domain Controller DHCP Server Antivirus Controller Router A A B C D D E E F F B C Connection to TCP port 80 - src:10.90.0.50 dst: 4.4.4.4 state: ACCEPTED HTTP Client GET - http://somebadwebsite.org/878732/asbss.exe %SEC-6-IPACCESSLOGP: list ACL-IPv4-E0/0-IN permitted tcp 10.100.23.53(38231) > 10.90.0.50(3129), 1 packet Lease for 10.100.23.53 Assigned to BOBPC1 - MAC:AE:00:AE:10:F8:D6 Authentication Package: Microsoft_Authentication_Package_V1_0 Logon Account: BRoberts Source Workstation: BOBPC1 Error Code: 0x00000064 Client: DAVEPC3 - Successfully Removed - C:WindowsTempasbss.dll - Reason: Win32/RatProxyDLL18 105
  • 7. • Log Collection is the heart and soul of a SIEM – the more log sources that send logs to the SIEM, the more that can be accomplished with the SIEM. • Logs on their own rarely contain the information needed to understand their contents within the context of your business. • Security Analysts have limited bandwidth to be familiar with every last system that your IT operation depends on. • With only the logs, all an analyst sees is “Connection from Host A to Host B” • Yet, to the administrator of that system, this becomes “Daily Activity Transfer from Point of Sales to Accounts Receivable”. • The Analyst needs this information to make reasoned assessment of any security alert involving this connection. • True value of logs is in correlation to get actionable information. Half a Pound of Logs, A Cup of Asset Records….
  • 8. Security Controls • Intrusion Detection • Endpoint Security (Antivirus, etc) • Data Loss Prevention • VPN Concentrators • Web Filters • Honeypots • Firewalls Infrastructure • Routers • Switches • Domain Controllers • Wireless Access Points • Application Servers • Databases • Intranet Applications Infrastructure Information • Configuration • Locations • Owners • Network Maps • Vulnerability Reports • Software Inventory Business Information • Business Process Mappings • Points of Contact • Partner Information LOGS AND ALERTS: KNOWLEDGE: SIEM Recipes - A list of ingredients you’ll need for a good SIEM Deployment
  • 9. Business Locations Network MapsBusiness Units Configuration and Asset Information System Logs and Security Controls Alerts Software Inventory Software Inventory 10.100.20.0.18 10.88.6.12 10.100.20.0/24 10.88.5.0/16 Pennsylvania Boston Business Processes Accounts Receivable Accounting IT USSaleSyncAcct 10.100.20.18 Initiated Database Copy using credentials USSalesSyncAcct to remote Host 10.88.6.12 - Status Code 0x44F8 HOW A LOG FILE IS GENERATED IN YOUR NETWORK SIEM
  • 10. Behold: The Power of Correlation Correlation is the process of matching events from systems (hosts, network devices, security controls, anything that sends logs to the SIEM.) Events from different sources can be combined and compared against each other to identify patterns of behavior invisible to individual devices… They can also be matched against the information specific to your business. Correlation allows you to automate detection for the things that should not occur on your network.
  • 11. The beauty of log correlation “14:10 7/4/20110 User BRoberts Successful Auth to 10.100.52.105 from 10.10.8.22” An Account belonging to Marketing connected to an Engineering System from an office desktop, on a day when nobody should be in the office” Log Correlation is the difference between: and...
  • 12. Your network generates vast amounts of log data – a Fortune 500 enterprise’s infrastructure can generate 10 terabytes of plain-text log data per month, without breaking a sweat. You can’t hire enough people to read every line of those logs looking for bad stuff. I’m serious, don’t even try this. Even if you succeeded, they’d be so bored they’d never actually spot anything even if it was right in front of their face.. Which it would be. Log Correlation lets you locate the interesting places in your logs – that’s where the analysts start investigating… And they’re going to find pieces of information that lead to other pieces of information as the trail of evidence warms up. Being able to search through the rest of those logs for that one thing they suspect resides there is one of the other key functions of a SIEM. It’s a good thing that a SIEM is fundamentally a… Slow Cook for 8 Hours Serve to Hungry Analysts…
  • 13. …Giant Database of Logs. It would be amazingly useful if every operating system and every application in the world, recorded their log events in the same format – they don’t. Most logs are written to be readable by humans, not computers. That makes using regular search tools over logs from different sources… a little difficult. These two logs say the same thing to a human being, but are very different from the machine’s point of view. “User Broberts Successfully Authenticated to 10.100.52.105 from client 10.10.8.22” “100.100.52.105 New Client Connection 10.10.8.22 on account: Broberts: Success” Long story short – we’re going to need to break down every known log message out there, into a normalized format. “User [USERNAME] [STATUS] Authenticated to [DESTIP] from client [SOURCEIP]” “100.100.52.105 New Client Connection 10.10.8.22 on account: Broberts: Success” So when you see a SIEM Product that talks about “how many devices it supports” – it’s talking about how many devices it can parse the logs from.
  • 14. Breaking those log entries down into their components – normalizing them, is what allows us to search across logs from multiple devices and correlate events between them. Once we’ve normalized logs into a database table, we can do database style searches, such as: This is what allows us to do automated correlation as well, matching fields between log events, across time periods, across device types. Just as with any database, event normalization allows the creation of report summarizations of our log information Show [All Logs] From [All Devices] from the [last two weeks], where the [username] is [Broberts] If A single Host fails to log in to three separate servers using the same credentials, within a 6-second time window, raise an alert What User Accounts have accessed the highest number of distinct hosts in the last month? What Subnet generate the highest number of failed login attempts per day, averaged out over 6 months?” Searches, Pivoting, and Cross-Correlation
  • 15. But Wait, There’s More! • So you’ve now seen that SIEM is a recording device for the systems that form your information infrastructure. • SIEM allows you to give analysts access to information from these systems, without giving them access to the systems themselves. • Event Correlation allows you to encode security knowledge into automated searches across events and asset information to alert on things happening within your infrastructure, and create a starting point for human analysis into a sea of log data. • But to keep up with today’s threat landscape, you need more that just SIEM – you need relevant data, a unified approach and integrated threat intelligence to truly get a holistic view of your security posture.
  • 16. AlienVault USM BRINGS IT ALL TOGETHER ASSET DISCOVERY Active Network Scanning Passive Network Scanning Asset Inventory Host-based Software Inventory SECURITY INTELLIGENCE SIEM Event Correlation Incident Response THREAT DETECTION Network, Host & Wireless IDS File Integrity Monitoring VULNERABILITY ASSESSMENT Continuous Vulnerability Monitoring Authenticated / Unauthenticated Active Scanning BEHAVIORAL MONITORING Log Collection Netflow Analysis Service Availability Monitoring powered by AV Labs Threat Intelligence
  • 17. FEATURES ALIENVAULT USM TRADITIONAL SIEM Log Management Event Management Event Correlation Reporting Asset Discovery Network IDS Host IDS NetFlow Full Packet Capture Vulnerability Assessment Continuous Threat Intelligence Unified Console for Security Monitoring Technologies $$ 3rd-party integration required $$ 3rd-party integration required $$ 3rd-party integration required $$ 3rd-party integration required $$ 3rd-party integration required $$ 3rd-party integration required Not Available Not Available
  • 18. Next Steps: Play, share, enjoy! www.alienvault.com • Watch our 3-minute overview video • Play in our product sandbox • Start detecting threats today with a free 30-day trial • Compare USM to traditional SIEM • Join the Open Threat Exchange