SlideShare ist ein Scribd-Unternehmen logo
1 von 31
This presentation, including any supporting materials, is owned by Gartner, Inc. and/or its affiliates and is for the sole use of the intended Gartner audience or other intended recipients. This presentation may
contain information that is confidential, proprietary or otherwise legally protected, and it may not be further copied, distributed or publicly displayed without the express written permission of Gartner, Inc. or its affiliates.
© 2015 Gartner, Inc. and/or its affiliates. All rights reserved.
Demystifying Security Analytics:
Data, Methods, Use Cases
Dr. Anton Chuvakin
@anton_chuvakin
Research VP
Gartner for Technical Professionals
#RSAC
Easy, Huh?
Security analytics is very easy:
1. Get data.
2. Process with algorithms.
3. Enjoy the insights!
#RSAC
1. Defining “SECURITY ANALYTICS”
2. Choosing your road to security analytics success
3. Tooling up for security analytics: myth and reality
4. Best practices for security analytics?
Outline
#RSAC
Detect threat better — and
detect "better" threats!
Decide what matters, prioritize
alerts and signals.
Triage alerts faster.
Solve (some) security
problems with less expert
labor.
A Little Motivation: Why Security Analytics?
Beware of overhyped tools!
#RSAC
Manual way
How many attempts constitute malicious password guessing?
3? 5? 10? 100?
Within 1 second? 1 minute? 10 minutes?
How to write a rule here?
Data-driven / analytics way
Run ML on your data, learn from past malicious cases, update models
WIN!
Example: Password Guessing
#RSAC
What Is Security Analytics?
#RSAC
Security analytics = Some advanced analysis of some data to achieve some
useful security outcome!
Q: What is advanced?
A: Anything better than "known good/known bad" rule matching and basic statistics
(like "if 10% above average, alert"). Not only machine learning!
Q: What data, specifically?
A: Really, any data: From logs to flows/sessions, from transactions to various context
on users, such as HR data, etc.
Definition Drill-Down
#RSAC
Still Mystified?
#RSAC
Data/Methods/Use cases:
What data is
being analyzed?
What methods and
algorithms are
being used?
What specific problems
are being solved?
Analytics Demystifying Framework!
Data sources: What data is being analyzed?
Methods: What algorithms are being applied?
Use cases: What problem is being solved?
#RSAC
Example: DLP Alert Prioritization
Data/Methods/Use cases:
What data is being analyzed? - DLP alerts, user identity context, data
access logs
What methods and algorithms are being used? – PCA to find out
which dimensions of the alert matter and how much
What specific problems are being solved? – Identifying which alerts
indicate significant and dangerous data theft
#RSAC
Starting Your Security Analytics Journey
#RSAC
1. Analytic, data-driven mindset (!)
2. Willingness to explore data
3. Ability to collect and retain data (SIEM helps — isn't a must)
4. Some understanding of data science approaches
5. Availability of people to use the tools, prepare the data and refine
the questions
Security Analytics Key Success Factors
#RSAC
Analytic mindset seems to determine the success of analytics and big
data initiatives for security more than anything else!
Really, A Mindset??!
Are you a data explorer or an appliance buyer ("OOBster")?
Would you look at your data or at your vendor for answers?
Must you have out-of-the-box content (rules, signatures, etc.)
for everything?
Do you accept that data may have the answers, not the gut feel?
#RSAC
Products or People: Buy, Build, Partner
#RSAC
Before You Buy!
Does it say
BUY THE WRONG PRODUCT
anywhere?
#RSAC
Pros:
Solve at least some problems
immediately upon installation
Solve select problems
automatically, without tuning
Cons:
Risk of limited applicability of
the tool beyond specific use
cases
Rely on vendor to pick and
solve problems
Buy Choice
#RSAC
Pros:
Leads to development of the
capability that can be used to
solve future problems
Focus resources on
organization-specific problem
Cons:
Extensive effort to build and
then mature an analytic
capability
Skills requirements
uncommon for IT
organizations
(statistics, etc.)
Build Choice
#RSAC
Start with DATA
Explore data to find and solve
PROBLEMS
Grow SKILLS to identify other
useful problems and solve
them
RETAIN KNOWLEDGE and
grow analytics capability
Start with PROBLEM AT HAND
Find the right DATA to solve it
Try different ALGORITHMS,
tuning the data too
LEARN and solve next problem
better
LOOK at other data and
problems
How to Avoid “Science Project” Syndrome?
#RSAC
Pros:
Leads to development of the
customized capability
Leverages vendor/provider
expertise gained from
previous projects
Cons:
Longer time to value
compared to off-the-shelf
products
High cost of specialty
consulting labor
Partner Choice
#RSAC
However … even if you decide to buy, you may still need to build and
definitely tune (both initially and over time!)
Warning: Buy Is Often "Buy Then Build"?
Buy advantages:
Solve at least some problems within 30 days after deployment
Solve select problems automatically, without much tuning
Supported commercial product may be more comforting to security leaders
Rely on vendor expertise with algorithms and statistics; vendor can employ scientists
and statisticians
#RSAC
Tooling Up
#RSAC
There is no one "security analytics market."
There is no specific "security analytics technology."
(and no "big data security analytics technology").
Security analytics is a concept!
Several types of very different commercial tools use it.
You can also build your own tools — and use OSS
heavily:
Ever heard of Hadoop? ELK stack? R?
Tools: The Mythology Edition
#RSAC
1. User behavior analytics (UBA, sometimes UEBA for “entity”)
2. Network traffic analysis (NTA, not a common name yet)
… and also:
Broad-scope data analysis tools with solid and proven security
use cases
Tools: The Reality Edition
#RSAC
But Wait … Where Is SIEM?
Source: Gartner (May 2015)
Requirement Likely tool type to use
Collect log data for compliance, run reports Log management
Perform near-real-time security correlation SIEM
Detect user anomalies and solve other typical
data-intensive problems
UBA or other commercial tool
Solve organization-specific data intensive
problems; collect and analyze diverse data
types at high volume
Custom-built big data security platform
#RSAC
UBA or UEBA: What's Inside the Box?
Details Example
Data Logs (from SIEM or directly), DLP
alerts, flows, network metadata,
IAM data, HR data, etc.
System authentication logs and Active
Directory user information.
Methods Supervised machine learning,
unsupervised learning, statistical
modeling, etc.
Self-to-self comparison, peer
comparison and activity model
vs. time.
Use cases Compromised account detection,
predeparture data theft, employee
sabotage, shared account abuse, etc.
Detect account takeover by a malicious
external attacker.
#RSAC
Compromised Accounts
Found
Departing Users Stealing IP
Geolocation Anomaly
Anomalous Behavior in
VPN Activity
Customer Service Rep.
Privacy Breaches
Source Code Compromised
Compromised System
Behavior
Retired Devices Still
in Service
Unauthorized Access to
Patient Records
Privileged Accounts Shared
Example UBA Tool Wins!
#RSAC
Network Traffic Analysis: What's Inside the Box?
Details Example
Data Flows data and network session
metadata (to Layer 7), payload data;
flows DNS and WHOIS data as context.
Application layer traffic data
coupled with WHOIS domain
registration data.
Methods Supervised machine learning,
clustering, network modeling, etc.
Network activity model over time,
traffic volume model by protocol, etc.
Use cases Data exfiltration, attacker lateral
movement within the network and
malware spreading.
Detect data exfiltration by the attacker
based on traffic volume per protocol
per use model.
#RSAC
1. SIEM collectors feed SIEM and Hadoop (some direct data collection
into Hadoop):
One data repository for everything ("data lake")
2. Selective data structuring (Hadoop to MongoDB and PostgreSQL):
Tableau fed from Postgres, custom tools fed from Mongo
Also, Solr runs off Hadoop
3. Shared data scientist pool (+ 1 "security data scientist")
4. Visualization and query tools built for junior analysts
One Implementation: How They Did It?
#RSAC
Not Yet!
#RSAC
 Given an early stage of these technologies, tool acquisition needs to be
targeted at specific problems because there are no "general security analytics
tools" on sale. (BUY route)
 There is not enough data on the comparative effectiveness of various analytic
approaches and algorithms (implemented in vendor tools) versus real-world
problems. (BUY route)
 Think of the problems first, target purchases at problems, do validate that the
vendor of choice has a record of solving such problems. (BUY route)
 Think of the data first, and start exploring, then bring tools and components as
needed (BUILD route)
Recommendations
#RSAC
 Make the commercial tools EASY TO TEST and PROVE VALUE
 Evolve analytics tools to ALGORITHM PORTABILITY
 Create CATALOGUE of USE CASES where various analytics tools
work well IN REAL WORLD
 Add more BRAINPOWER to all security tools!
INDUSTRY CALL TO ACTION!

Weitere ähnliche Inhalte

Was ist angesagt?

DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Splunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk Splunk
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC Anton Chuvakin
 
Security operation center
Security operation centerSecurity operation center
Security operation centerMuthuKumaran267
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment PresentationLionel Medina
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Amrit Chhetri
 
Cyber Security Operations Center (C-SOC)
Cyber Security Operations Center (C-SOC) Cyber Security Operations Center (C-SOC)
Cyber Security Operations Center (C-SOC) BGA Cyber Security
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsDamon Small
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 

Was ist angesagt? (20)

SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Splunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk workshop-Threat Hunting
Splunk workshop-Threat Hunting
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021
 
Cyber Security Operations Center (C-SOC)
Cyber Security Operations Center (C-SOC) Cyber Security Operations Center (C-SOC)
Cyber Security Operations Center (C-SOC)
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 

Ähnlich wie RSA 2016 Security Analytics Presentation

Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesPriyanka Aash
 
Data Science Transforming Security Operations
Data Science Transforming Security OperationsData Science Transforming Security Operations
Data Science Transforming Security OperationsPriyanka Aash
 
Data Mining and Data Warehouse
Data Mining and Data WarehouseData Mining and Data Warehouse
Data Mining and Data WarehouseAnupam Sharma
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Data Science.pptx NEW COURICUUMN IN DATA
Data Science.pptx NEW COURICUUMN IN DATAData Science.pptx NEW COURICUUMN IN DATA
Data Science.pptx NEW COURICUUMN IN DATAjaved75
 
Applying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsApplying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsPriyanka Aash
 
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakagenullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakagen|u - The Open Security Community
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesPriyanka Aash
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of AlertsPriyanka Aash
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCigital
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystInfosecTrain
 
Gse uk-cedrinemadera-2018-shared
Gse uk-cedrinemadera-2018-sharedGse uk-cedrinemadera-2018-shared
Gse uk-cedrinemadera-2018-sharedcedrinemadera
 
Making Internet Of Things Device Data Just Work!
Making Internet Of Things Device Data Just Work!Making Internet Of Things Device Data Just Work!
Making Internet Of Things Device Data Just Work!Memoori
 
High time to add machine learning to your information security stack
High time to add machine learning to your information security stackHigh time to add machine learning to your information security stack
High time to add machine learning to your information security stackMinhaz A V
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissanceCloudera, Inc.
 
Data science Nagarajan and madhav.pptx
Data science Nagarajan and madhav.pptxData science Nagarajan and madhav.pptx
Data science Nagarajan and madhav.pptxNagarajanG35
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Karl Kispert
 
Big data and Marketing by Edward Chenard
Big data and Marketing by Edward ChenardBig data and Marketing by Edward Chenard
Big data and Marketing by Edward ChenardEdward Chenard
 
#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...
#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...
#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...amdia
 

Ähnlich wie RSA 2016 Security Analytics Presentation (20)

Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use Cases
 
Data Science Transforming Security Operations
Data Science Transforming Security OperationsData Science Transforming Security Operations
Data Science Transforming Security Operations
 
Data Mining and Data Warehouse
Data Mining and Data WarehouseData Mining and Data Warehouse
Data Mining and Data Warehouse
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Data Science.pptx NEW COURICUUMN IN DATA
Data Science.pptx NEW COURICUUMN IN DATAData Science.pptx NEW COURICUUMN IN DATA
Data Science.pptx NEW COURICUUMN IN DATA
 
Applying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsApplying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data Sets
 
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakagenullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling Techniques
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analyst
 
Gse uk-cedrinemadera-2018-shared
Gse uk-cedrinemadera-2018-sharedGse uk-cedrinemadera-2018-shared
Gse uk-cedrinemadera-2018-shared
 
Making Internet Of Things Device Data Just Work!
Making Internet Of Things Device Data Just Work!Making Internet Of Things Device Data Just Work!
Making Internet Of Things Device Data Just Work!
 
High time to add machine learning to your information security stack
High time to add machine learning to your information security stackHigh time to add machine learning to your information security stack
High time to add machine learning to your information security stack
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
Data science Nagarajan and madhav.pptx
Data science Nagarajan and madhav.pptxData science Nagarajan and madhav.pptx
Data science Nagarajan and madhav.pptx
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Big data and Marketing by Edward Chenard
Big data and Marketing by Edward ChenardBig data and Marketing by Edward Chenard
Big data and Marketing by Edward Chenard
 
#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...
#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...
#MarketingShake - Edward Chenard - Descubrí el poder del Big Data para Transf...
 

Mehr von Anton Chuvakin

Future of SOC: More Security, Less Operations
Future of SOC: More Security, Less OperationsFuture of SOC: More Security, Less Operations
Future of SOC: More Security, Less OperationsAnton Chuvakin
 
SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?Anton Chuvakin
 
Meet the Ghost of SecOps Future by Anton Chuvakin
Meet the Ghost of SecOps Future by Anton ChuvakinMeet the Ghost of SecOps Future by Anton Chuvakin
Meet the Ghost of SecOps Future by Anton ChuvakinAnton Chuvakin
 
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...Anton Chuvakin
 
SOC Lessons from DevOps and SRE by Anton Chuvakin
SOC Lessons from DevOps and SRE by Anton ChuvakinSOC Lessons from DevOps and SRE by Anton Chuvakin
SOC Lessons from DevOps and SRE by Anton ChuvakinAnton Chuvakin
 
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 BoothHey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 BoothAnton Chuvakin
 
20 Years of SIEM - SANS Webinar 2022
20 Years of SIEM - SANS Webinar 202220 Years of SIEM - SANS Webinar 2022
20 Years of SIEM - SANS Webinar 2022Anton Chuvakin
 
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
10X SOC - SANS Blue Summit Keynote 2021 - Anton ChuvakinAnton Chuvakin
 
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020  Groovy SOC Tunes aka Modern SOC TrendsSOCstock 2020  Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020 Groovy SOC Tunes aka Modern SOC TrendsAnton Chuvakin
 
Modern SOC Trends 2020
Modern SOC Trends 2020Modern SOC Trends 2020
Modern SOC Trends 2020Anton Chuvakin
 
Anton's 2020 SIEM Best and Worst Practices - in Brief
Anton's 2020 SIEM Best and Worst Practices - in BriefAnton's 2020 SIEM Best and Worst Practices - in Brief
Anton's 2020 SIEM Best and Worst Practices - in BriefAnton Chuvakin
 
Five SIEM Futures (2012)
Five SIEM Futures (2012)Five SIEM Futures (2012)
Five SIEM Futures (2012)Anton Chuvakin
 
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinFive Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinAnton Chuvakin
 
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinFive Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinAnton Chuvakin
 
Practical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
Practical Strategies to Compliance and Security with SIEM by Dr. Anton ChuvakinPractical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
Practical Strategies to Compliance and Security with SIEM by Dr. Anton ChuvakinAnton Chuvakin
 
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinLog management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinAnton Chuvakin
 
On Content-Aware SIEM by Dr. Anton Chuvakin
On Content-Aware SIEM by Dr. Anton ChuvakinOn Content-Aware SIEM by Dr. Anton Chuvakin
On Content-Aware SIEM by Dr. Anton ChuvakinAnton Chuvakin
 

Mehr von Anton Chuvakin (20)

Future of SOC: More Security, Less Operations
Future of SOC: More Security, Less OperationsFuture of SOC: More Security, Less Operations
Future of SOC: More Security, Less Operations
 
SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?
 
Meet the Ghost of SecOps Future by Anton Chuvakin
Meet the Ghost of SecOps Future by Anton ChuvakinMeet the Ghost of SecOps Future by Anton Chuvakin
Meet the Ghost of SecOps Future by Anton Chuvakin
 
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
 
SOC Lessons from DevOps and SRE by Anton Chuvakin
SOC Lessons from DevOps and SRE by Anton ChuvakinSOC Lessons from DevOps and SRE by Anton Chuvakin
SOC Lessons from DevOps and SRE by Anton Chuvakin
 
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 BoothHey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
 
20 Years of SIEM - SANS Webinar 2022
20 Years of SIEM - SANS Webinar 202220 Years of SIEM - SANS Webinar 2022
20 Years of SIEM - SANS Webinar 2022
 
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
 
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020  Groovy SOC Tunes aka Modern SOC TrendsSOCstock 2020  Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
 
Modern SOC Trends 2020
Modern SOC Trends 2020Modern SOC Trends 2020
Modern SOC Trends 2020
 
Anton's 2020 SIEM Best and Worst Practices - in Brief
Anton's 2020 SIEM Best and Worst Practices - in BriefAnton's 2020 SIEM Best and Worst Practices - in Brief
Anton's 2020 SIEM Best and Worst Practices - in Brief
 
Generic siem how_2017
Generic siem how_2017Generic siem how_2017
Generic siem how_2017
 
Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
 
Five SIEM Futures (2012)
Five SIEM Futures (2012)Five SIEM Futures (2012)
Five SIEM Futures (2012)
 
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinFive Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
 
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinFive Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
 
Practical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
Practical Strategies to Compliance and Security with SIEM by Dr. Anton ChuvakinPractical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
Practical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinLog management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
 
On Content-Aware SIEM by Dr. Anton Chuvakin
On Content-Aware SIEM by Dr. Anton ChuvakinOn Content-Aware SIEM by Dr. Anton Chuvakin
On Content-Aware SIEM by Dr. Anton Chuvakin
 

Kürzlich hochgeladen

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 

Kürzlich hochgeladen (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 

RSA 2016 Security Analytics Presentation

  • 1. This presentation, including any supporting materials, is owned by Gartner, Inc. and/or its affiliates and is for the sole use of the intended Gartner audience or other intended recipients. This presentation may contain information that is confidential, proprietary or otherwise legally protected, and it may not be further copied, distributed or publicly displayed without the express written permission of Gartner, Inc. or its affiliates. © 2015 Gartner, Inc. and/or its affiliates. All rights reserved. Demystifying Security Analytics: Data, Methods, Use Cases Dr. Anton Chuvakin @anton_chuvakin Research VP Gartner for Technical Professionals
  • 2. #RSAC Easy, Huh? Security analytics is very easy: 1. Get data. 2. Process with algorithms. 3. Enjoy the insights!
  • 3. #RSAC 1. Defining “SECURITY ANALYTICS” 2. Choosing your road to security analytics success 3. Tooling up for security analytics: myth and reality 4. Best practices for security analytics? Outline
  • 4. #RSAC Detect threat better — and detect "better" threats! Decide what matters, prioritize alerts and signals. Triage alerts faster. Solve (some) security problems with less expert labor. A Little Motivation: Why Security Analytics? Beware of overhyped tools!
  • 5. #RSAC Manual way How many attempts constitute malicious password guessing? 3? 5? 10? 100? Within 1 second? 1 minute? 10 minutes? How to write a rule here? Data-driven / analytics way Run ML on your data, learn from past malicious cases, update models WIN! Example: Password Guessing
  • 7. #RSAC Security analytics = Some advanced analysis of some data to achieve some useful security outcome! Q: What is advanced? A: Anything better than "known good/known bad" rule matching and basic statistics (like "if 10% above average, alert"). Not only machine learning! Q: What data, specifically? A: Really, any data: From logs to flows/sessions, from transactions to various context on users, such as HR data, etc. Definition Drill-Down
  • 9. #RSAC Data/Methods/Use cases: What data is being analyzed? What methods and algorithms are being used? What specific problems are being solved? Analytics Demystifying Framework! Data sources: What data is being analyzed? Methods: What algorithms are being applied? Use cases: What problem is being solved?
  • 10. #RSAC Example: DLP Alert Prioritization Data/Methods/Use cases: What data is being analyzed? - DLP alerts, user identity context, data access logs What methods and algorithms are being used? – PCA to find out which dimensions of the alert matter and how much What specific problems are being solved? – Identifying which alerts indicate significant and dangerous data theft
  • 11. #RSAC Starting Your Security Analytics Journey
  • 12. #RSAC 1. Analytic, data-driven mindset (!) 2. Willingness to explore data 3. Ability to collect and retain data (SIEM helps — isn't a must) 4. Some understanding of data science approaches 5. Availability of people to use the tools, prepare the data and refine the questions Security Analytics Key Success Factors
  • 13. #RSAC Analytic mindset seems to determine the success of analytics and big data initiatives for security more than anything else! Really, A Mindset??! Are you a data explorer or an appliance buyer ("OOBster")? Would you look at your data or at your vendor for answers? Must you have out-of-the-box content (rules, signatures, etc.) for everything? Do you accept that data may have the answers, not the gut feel?
  • 14. #RSAC Products or People: Buy, Build, Partner
  • 15. #RSAC Before You Buy! Does it say BUY THE WRONG PRODUCT anywhere?
  • 16. #RSAC Pros: Solve at least some problems immediately upon installation Solve select problems automatically, without tuning Cons: Risk of limited applicability of the tool beyond specific use cases Rely on vendor to pick and solve problems Buy Choice
  • 17. #RSAC Pros: Leads to development of the capability that can be used to solve future problems Focus resources on organization-specific problem Cons: Extensive effort to build and then mature an analytic capability Skills requirements uncommon for IT organizations (statistics, etc.) Build Choice
  • 18. #RSAC Start with DATA Explore data to find and solve PROBLEMS Grow SKILLS to identify other useful problems and solve them RETAIN KNOWLEDGE and grow analytics capability Start with PROBLEM AT HAND Find the right DATA to solve it Try different ALGORITHMS, tuning the data too LEARN and solve next problem better LOOK at other data and problems How to Avoid “Science Project” Syndrome?
  • 19. #RSAC Pros: Leads to development of the customized capability Leverages vendor/provider expertise gained from previous projects Cons: Longer time to value compared to off-the-shelf products High cost of specialty consulting labor Partner Choice
  • 20. #RSAC However … even if you decide to buy, you may still need to build and definitely tune (both initially and over time!) Warning: Buy Is Often "Buy Then Build"? Buy advantages: Solve at least some problems within 30 days after deployment Solve select problems automatically, without much tuning Supported commercial product may be more comforting to security leaders Rely on vendor expertise with algorithms and statistics; vendor can employ scientists and statisticians
  • 22. #RSAC There is no one "security analytics market." There is no specific "security analytics technology." (and no "big data security analytics technology"). Security analytics is a concept! Several types of very different commercial tools use it. You can also build your own tools — and use OSS heavily: Ever heard of Hadoop? ELK stack? R? Tools: The Mythology Edition
  • 23. #RSAC 1. User behavior analytics (UBA, sometimes UEBA for “entity”) 2. Network traffic analysis (NTA, not a common name yet) … and also: Broad-scope data analysis tools with solid and proven security use cases Tools: The Reality Edition
  • 24. #RSAC But Wait … Where Is SIEM? Source: Gartner (May 2015) Requirement Likely tool type to use Collect log data for compliance, run reports Log management Perform near-real-time security correlation SIEM Detect user anomalies and solve other typical data-intensive problems UBA or other commercial tool Solve organization-specific data intensive problems; collect and analyze diverse data types at high volume Custom-built big data security platform
  • 25. #RSAC UBA or UEBA: What's Inside the Box? Details Example Data Logs (from SIEM or directly), DLP alerts, flows, network metadata, IAM data, HR data, etc. System authentication logs and Active Directory user information. Methods Supervised machine learning, unsupervised learning, statistical modeling, etc. Self-to-self comparison, peer comparison and activity model vs. time. Use cases Compromised account detection, predeparture data theft, employee sabotage, shared account abuse, etc. Detect account takeover by a malicious external attacker.
  • 26. #RSAC Compromised Accounts Found Departing Users Stealing IP Geolocation Anomaly Anomalous Behavior in VPN Activity Customer Service Rep. Privacy Breaches Source Code Compromised Compromised System Behavior Retired Devices Still in Service Unauthorized Access to Patient Records Privileged Accounts Shared Example UBA Tool Wins!
  • 27. #RSAC Network Traffic Analysis: What's Inside the Box? Details Example Data Flows data and network session metadata (to Layer 7), payload data; flows DNS and WHOIS data as context. Application layer traffic data coupled with WHOIS domain registration data. Methods Supervised machine learning, clustering, network modeling, etc. Network activity model over time, traffic volume model by protocol, etc. Use cases Data exfiltration, attacker lateral movement within the network and malware spreading. Detect data exfiltration by the attacker based on traffic volume per protocol per use model.
  • 28. #RSAC 1. SIEM collectors feed SIEM and Hadoop (some direct data collection into Hadoop): One data repository for everything ("data lake") 2. Selective data structuring (Hadoop to MongoDB and PostgreSQL): Tableau fed from Postgres, custom tools fed from Mongo Also, Solr runs off Hadoop 3. Shared data scientist pool (+ 1 "security data scientist") 4. Visualization and query tools built for junior analysts One Implementation: How They Did It?
  • 30. #RSAC  Given an early stage of these technologies, tool acquisition needs to be targeted at specific problems because there are no "general security analytics tools" on sale. (BUY route)  There is not enough data on the comparative effectiveness of various analytic approaches and algorithms (implemented in vendor tools) versus real-world problems. (BUY route)  Think of the problems first, target purchases at problems, do validate that the vendor of choice has a record of solving such problems. (BUY route)  Think of the data first, and start exploring, then bring tools and components as needed (BUILD route) Recommendations
  • 31. #RSAC  Make the commercial tools EASY TO TEST and PROVE VALUE  Evolve analytics tools to ALGORITHM PORTABILITY  Create CATALOGUE of USE CASES where various analytics tools work well IN REAL WORLD  Add more BRAINPOWER to all security tools! INDUSTRY CALL TO ACTION!