SlideShare una empresa de Scribd logo
1 de 33
ACTIVATING DEFENCE IN
RESPONSE
Ankur Vats
EMPLOYEE-PERSONAL
BUZZ WORDS
Incident – Something Happened
Breach – Someone came inside and accessed data
Response – What are we doing once something happened?
Visibility – Do we have the right set of tools to view what is
happening in out premises?
Alerts – Do we get notified when something happens?
Threats – Are there any incidents that can cause disturbance
to business continuity?
EMPLOYEE-PERSONAL
TYPICAL CORPORATE ENVIRONMENT
3EMPLOYEE-PERSONAL
LOG MANAGEMENT
Log management (LM) comprises an approach to
dealing with large volumes of computer-generated log
messages (also known as audit records, audit trails,
event-logs, etc.).
LM covers
Log collection,
Centralized aggregation,
Long-term retention,
Log analysis (in real-time and in bulk after storage) as well as
Log search and
Reporting.
4EMPLOYEE-PERSONAL
LOG MANAGEMENT
5EMPLOYEE-PERSONAL
LOG MANAGEMENT CHALLENGES
Analyzing Logs for Relevant Security Intelligence
Centralizing Log Collection
Meeting IT Compliance Requirements
Conducting Effective Root Cause Analysis
Making Log Data More Meaningful
Tracking Suspicious User Behavior
6EMPLOYEE-PERSONAL
INTRODUCTION TO SIEM
The term Security Information Event Management
(SIEM), coined by Mark Nicolett and Amrit Williams of
Gartner in 2005.
Security Information and Event Management (SIEM) is a term
for software and products services combining security
information management (SIM) and security event manager
(SEM).
The segment of security management that deals with real-
time monitoring, correlation of events, notifications and
console views is commonly known as Security Event
Management (SEM).
The second area provides long-term storage, analysis and7EMPLOYEE-PERSONAL
KEY OBJECTIVES
 Identify threats and possible breaches
 Collect audit logs for security and compliance
 Conduct investigations and provide evidence
8EMPLOYEE-PERSONAL
WHY IS SIEM NECESSARY?
Rise in data breaches due to internal and
external threats
Attackers are smart and traditional security
tools just don’t suffice
Mitigate sophisticated cyber-attacks
Manage increasing volumes of logs from
multiple sources
Meet stringent compliance requirements
9EMPLOYEE-PERSONAL
TYPICAL FEATURES OF SIEM
10EMPLOYEE-PERSONAL
SIEM PROCESS FLOW
Log/Data
Collection
Extract
Intelligent
Informatio
n
(Normaliz
ation)
Correlatio
n
Incidence
Response
Presentation
Dashboards
& Reports
11EMPLOYEE-PERSONAL
TYPICAL WORKING OF AN SIEM
SOLUTION
12EMPLOYEE-PERSONAL
System Inputs
Event Data
Operating Systems
Applications
Devices
Databases
Contextual Data
Vulnerability Scans
User Information
Asset Information
Threat Intelligence
Data
Collection
Normalization
Correlation
Logic/Rules
Aggregation
SIEM
System Outputs
Analysis
Reports
Real Time Monitoring
SIEM ARCHITECTURE
EMPLOYEE-PERSONAL
CONTEXT
14
“User Broberts Successfully Authenticated to 10.100.52.105 from
client 10.10.8.22 “
“10.100.52.105 New Client Connection 10.10.8.22 on account:
Broberts: Success”
Long story short: what needs to be done is to break down every
known log message out there, and put it into a normalized format,
like this:
“User [USERNAME] [STATUS] Authenticated to [DESTIP] from client
[SOURCEIP]”
“10.100.52.105 New Client Connection 10.10.8.22 on account:
Broberts: Success”
EMPLOYEE-PERSONAL
LOGS INGEST IN SIEM
Logs from your security
controls:
 IDS
 Endpoint Security (Antivirus,
antimalware)
 Data Loss Prevention
 VPN Concentrators
 Web filters
 Honeypots
 Firewalls
Logs from your network
infrastructure:
 Routers
 Switches
 Domain Controllers
 Wireless Access Points
 Application Servers
 Databases
15
Non-log Infrastructure Information
 Configuration
 Locations
 Owners
 Network Maps
 Vulnerability Reports
 Software Inventory
Non-log Business Information
 Business Process Mappings
 Points of Contact
 Partner Information
EMPLOYEE-PERSONAL
8 CRITICAL FEATURES OF
SIEM
16EMPLOYEE-PERSONAL
#1. LOG COLLECTION
Universal Log Collection
 To collect logs from heterogeneous sources
(Windows systems, Unix/Linux systems,
applications, databases, routers, switches, and
other devices).
Log collection method - agent-
based or agentless
 Both Recommended
Centralized log collection
Events Per Second (EPS) – Rate at
which your IT infrastructure sends
events
 If not calculated properly the SIEM solution will
start dropping events before they are stored in
the database leading to incorrect reports, search
results, alerts, and correlation. 17EMPLOYEE-PERSONAL
#2. USER ACTIVITY MONITORING
SIEM solutions should have Out-
of-the-box user activity
monitoring, Privileged user
monitoring and audit (PUMA)
reporting feature.
Ensure that the SIEM solution
gives the ‘Complete audit trail’
 Know which user performed the action, what
was the result of the action, on what server it
happened, and user workstation/device from
where the action was triggered.
18EMPLOYEE-PERSONAL
#3. REAL TIME EVENT CORRELATION
A
B
C
D
Real-time event correlation is all
about proactively dealing with
threats.
Correlation boosts network
security by processing millions of
events simultaneously to detect
anomalous events on the network.
Correlation can be based on log
search, rules and alerts
 Predefined rules and alerts are not sufficient.
Custom rule and alert builder is a must for
every SIEM solution.
 Ensure that the process of correlating events
is easy.
19EMPLOYEE-PERSONAL
#4. LOG RETENTION
SIEM solutions should
automatically archive all log data
from systems, devices &
applications to a ‘centralized’
repository.
Ensure that the SIEM solution has
‘Tamper Proof’ feature which
‘encrypts’ and ‘time stamps’ them
for compliance and forensics
purposes.
Ease of retrieving and analyzing
archived log data.
20EMPLOYEE-PERSONAL
#5. IT COMPLIANCE REPORTS
IT compliance is the core of every
SIEM solution.
Ensure that the SIEM solution has
out-of-the-box regulatory
compliance reports such as PCI DSS,
FISMA, GLBA, SOX, HIPAA, etc.
SIEM solutions should also have
the capability to customize and
build new compliance reports to
comply with future regulatory acts.
21EMPLOYEE-PERSONAL
#6. FILE INTEGRITY MONITORING
File integrity monitoring helps
security professionals in monitoring
business critical files and folders.
Ensure that the SIEM solution tracks
and reports on all changes
happening such as when files and
folders are created, accessed,
viewed, deleted, modified, renamed
and much more.
The SIEM solution should also send
real-time alerts when unauthorized
users access critical files and folders.
22EMPLOYEE-PERSONAL
#7. LOG FORENSICS
SIEM solutions should allow users
to track down a intruder or the
event activity using log search
capability.
The log search capability should be
very intuitive and user-friendly,
allowing IT administrators to search
through the raw log data quickly.
23EMPLOYEE-PERSONAL
#8. DASHBOARDS
Dashboards drive SIEM solutions
and help IT administrators take
timely action and make the right
decisions during network
anomalies.
Security data must be presented in
a very intuitive and user-friendly
manner.
The dashboard must be fully
customizable so that IT
administrators can configure the
security information they wish to
see.
24EMPLOYEE-PERSONAL
SIEM PRODUCTS IN MARKET
Licensed
versions:
•IBM X-Force
•HP ArcSight
•LogRhythm
•Splunk
•Alien Vault
•And others
25
Open Source:
• Elastic Search +
Kibana
• MozDef
• And many more
EMPLOYEE-PERSONAL
PCI DSS
The Payment Card Industry Data Security Standard (PCI DSS) is a
proprietary information security standard for organizations that handle
branded credit cards from the major card schemes
including Visa, MasterCard, American Express, Discover, and JCB. Private label
cards – those which aren't part of a major card scheme – are not included in the
scope of the PCI DSS.
The PCI Standard is mandated by the card brands and administered by
the Payment Card Industry Security Standards Council. The standard was created to
increase controls around cardholder data to reduce credit card fraud. Validation of
compliance is performed annually, either by an external Qualified Security
Assessor (QSA) that creates a Report on Compliance (ROC) for organizations
handling large volumes of transactions, or by Self-Assessment Questionnaire (SAQ)
for companies handling smaller volumes.
26EMPLOYEE-PERSONAL
USE CASES ON PCI DSS
27
Scenario Threat Use Case Rule
Log
Source(s
)
Requirement(s)
Mapping
Unapproved network
connections to/from your
critical assets
Unauthorize
d access
Detect all the
unapproved/unauthorized
network connections to/from
your critical IT assets and
coorelate with the rules
documented in your change
management process.
Group all the
connections by
dst port and
include your
critical assets in
the filter
Routers,
switches
and
firewalls
PCI Requirement #
1.1.1, 1.2.1
Identify most vulnerable
systems
Exploitation
of
vulnerabiliti
es
Identify all the vulnerable
systems running in the
organization
Integrate VM with
an exiting SIEM
solution
VM
Solution
PCI Requirement #
6.1
Detect all the default
accounts
Unauthorize
d access
Identify all the systems using
default accounts
Create a list of
default accounts
and check for
authentication
events related to
those accounts
Any
system
PCI Requirement #
6.3.1, 6.4.4
EMPLOYEE-PERSONAL
WHY SIEM IMPLEMENTATION FAILS?
Lack of Planning
 No defined scope
Faulty Deployment Strategies
 Incoherent log management data collection
 High volume of irrelevant data can overload the system
Operational
 Lack of management oversight
 Assume plug and play
“Security is a process, not a product”
28EMPLOYEE-PERSONAL
BUSINESS BENEFITS
Real-time Monitoring
 For operational efficiency and IT
security purposes
Cost Saving
Compliance
Reporting
Rapid ROI(Return on
Investment)
29EMPLOYEE-PERSONAL
TOP CHALLENGES OF IMPLEMENTING
SIEM
SIEM is to Complex.
SIEM takes too long to deploy.
SIEM is too expensive.
SIEM’s are too noisy.
SIEM’s aren’t typically “cloud friendly”.
30EMPLOYEE-PERSONAL
SUCCESSFUL IMPLEMENTATION
CRITERIA
Malware Control.
Boundary Defenses.
Access Control.
Acceptable Use Monitoring(AUP).
Application Defenses.
Compliance and Audit Data
Requirements.
Monitoring and Reporting
Requirements.
Deployment and Infrastructure
Activation.
Network and Host Defenses.
Network and System Resource
Integrity.
31EMPLOYEE-PERSONAL
Q & A
EMPLOYEE-PERSONAL 32
EMPLOYEE-PERSONAL 33

Más contenido relacionado

La actualidad más candente

Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and LessonsAnton Chuvakin
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution hashnees
 
Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&EOwais Ahmad
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Alert Logic
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Kangaroot
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptxneoalt
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Insight into SOAR
Insight into SOARInsight into SOAR
Insight into SOARDNIF
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
The Elastic Stack as a SIEM
The Elastic Stack as a SIEMThe Elastic Stack as a SIEM
The Elastic Stack as a SIEMJohn Hubbard
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadarPencilData
 

La actualidad más candente (20)

Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and Lessons
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&E
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Insight into SOAR
Insight into SOARInsight into SOAR
Insight into SOAR
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
The Elastic Stack as a SIEM
The Elastic Stack as a SIEMThe Elastic Stack as a SIEM
The Elastic Stack as a SIEM
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 

Similar a SIEM - Activating Defense through Response by Ankur Vats

Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Managementkarthikvcyber
 
MIT-MON Day4 Context.pptx
MIT-MON Day4 Context.pptxMIT-MON Day4 Context.pptx
MIT-MON Day4 Context.pptxCouronne1
 
Event log monitoring for the pci dss
Event log monitoring for the pci dssEvent log monitoring for the pci dss
Event log monitoring for the pci dssSarahLamusu
 
SIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBSIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBMerlin Govender
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystInfosecTrain
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxkarlhennesey
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …Andris Soroka
 
Product description shell control box 4 lts
Product description shell control box 4 ltsProduct description shell control box 4 lts
Product description shell control box 4 ltsmchatoramhuru
 
Intellinx.z watch
Intellinx.z watchIntellinx.z watch
Intellinx.z watchJim Porell
 
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...Bruno Caseiro
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostPrecisely
 
EASING THE COMPLIANCE BURDEN SAGAN SOLUTION & PCI COMPLIANCE
EASING THE COMPLIANCE BURDEN  SAGAN SOLUTION & PCI COMPLIANCEEASING THE COMPLIANCE BURDEN  SAGAN SOLUTION & PCI COMPLIANCE
EASING THE COMPLIANCE BURDEN SAGAN SOLUTION & PCI COMPLIANCEAlex Himmelberg
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...AlienVault
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 
SIEM for Beginners
SIEM for BeginnersSIEM for Beginners
SIEM for BeginnersBAKOTECH
 

Similar a SIEM - Activating Defense through Response by Ankur Vats (20)

Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Management
 
MIT-MON Day4 Context.pptx
MIT-MON Day4 Context.pptxMIT-MON Day4 Context.pptx
MIT-MON Day4 Context.pptx
 
Event log monitoring for the pci dss
Event log monitoring for the pci dssEvent log monitoring for the pci dss
Event log monitoring for the pci dss
 
SIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBSIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEB
 
EventLog Analyzer - Product overview
EventLog Analyzer - Product overviewEventLog Analyzer - Product overview
EventLog Analyzer - Product overview
 
Leveraging Log Management to provide business value
Leveraging Log Management to provide business valueLeveraging Log Management to provide business value
Leveraging Log Management to provide business value
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analyst
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Product description shell control box 4 lts
Product description shell control box 4 ltsProduct description shell control box 4 lts
Product description shell control box 4 lts
 
Intellinx.z watch
Intellinx.z watchIntellinx.z watch
Intellinx.z watch
 
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
 
EASING THE COMPLIANCE BURDEN SAGAN SOLUTION & PCI COMPLIANCE
EASING THE COMPLIANCE BURDEN  SAGAN SOLUTION & PCI COMPLIANCEEASING THE COMPLIANCE BURDEN  SAGAN SOLUTION & PCI COMPLIANCE
EASING THE COMPLIANCE BURDEN SAGAN SOLUTION & PCI COMPLIANCE
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
AL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_webAL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_web
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
SIEM for Beginners
SIEM for BeginnersSIEM for Beginners
SIEM for Beginners
 

Más de OWASP Delhi

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesOWASP Delhi
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeoverOWASP Delhi
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report WritingOWASP Delhi
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air GapOWASP Delhi
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container EscapesOWASP Delhi
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using TerraformOWASP Delhi
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat IntelligenceOWASP Delhi
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap OWASP Delhi
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriOWASP Delhi
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash GoelOWASP Delhi
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarOWASP Delhi
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanOWASP Delhi
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraOWASP Delhi
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraOWASP Delhi
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghOWASP Delhi
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraOWASP Delhi
 

Más de OWASP Delhi (20)

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeover
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report Writing
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container Escapes
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using Terraform
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat Intelligence
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit Ranjan
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit Batra
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
 

Último

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 

Último (20)

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 

SIEM - Activating Defense through Response by Ankur Vats

  • 1. ACTIVATING DEFENCE IN RESPONSE Ankur Vats EMPLOYEE-PERSONAL
  • 2. BUZZ WORDS Incident – Something Happened Breach – Someone came inside and accessed data Response – What are we doing once something happened? Visibility – Do we have the right set of tools to view what is happening in out premises? Alerts – Do we get notified when something happens? Threats – Are there any incidents that can cause disturbance to business continuity? EMPLOYEE-PERSONAL
  • 4. LOG MANAGEMENT Log management (LM) comprises an approach to dealing with large volumes of computer-generated log messages (also known as audit records, audit trails, event-logs, etc.). LM covers Log collection, Centralized aggregation, Long-term retention, Log analysis (in real-time and in bulk after storage) as well as Log search and Reporting. 4EMPLOYEE-PERSONAL
  • 6. LOG MANAGEMENT CHALLENGES Analyzing Logs for Relevant Security Intelligence Centralizing Log Collection Meeting IT Compliance Requirements Conducting Effective Root Cause Analysis Making Log Data More Meaningful Tracking Suspicious User Behavior 6EMPLOYEE-PERSONAL
  • 7. INTRODUCTION TO SIEM The term Security Information Event Management (SIEM), coined by Mark Nicolett and Amrit Williams of Gartner in 2005. Security Information and Event Management (SIEM) is a term for software and products services combining security information management (SIM) and security event manager (SEM). The segment of security management that deals with real- time monitoring, correlation of events, notifications and console views is commonly known as Security Event Management (SEM). The second area provides long-term storage, analysis and7EMPLOYEE-PERSONAL
  • 8. KEY OBJECTIVES  Identify threats and possible breaches  Collect audit logs for security and compliance  Conduct investigations and provide evidence 8EMPLOYEE-PERSONAL
  • 9. WHY IS SIEM NECESSARY? Rise in data breaches due to internal and external threats Attackers are smart and traditional security tools just don’t suffice Mitigate sophisticated cyber-attacks Manage increasing volumes of logs from multiple sources Meet stringent compliance requirements 9EMPLOYEE-PERSONAL
  • 10. TYPICAL FEATURES OF SIEM 10EMPLOYEE-PERSONAL
  • 12. TYPICAL WORKING OF AN SIEM SOLUTION 12EMPLOYEE-PERSONAL
  • 13. System Inputs Event Data Operating Systems Applications Devices Databases Contextual Data Vulnerability Scans User Information Asset Information Threat Intelligence Data Collection Normalization Correlation Logic/Rules Aggregation SIEM System Outputs Analysis Reports Real Time Monitoring SIEM ARCHITECTURE EMPLOYEE-PERSONAL
  • 14. CONTEXT 14 “User Broberts Successfully Authenticated to 10.100.52.105 from client 10.10.8.22 “ “10.100.52.105 New Client Connection 10.10.8.22 on account: Broberts: Success” Long story short: what needs to be done is to break down every known log message out there, and put it into a normalized format, like this: “User [USERNAME] [STATUS] Authenticated to [DESTIP] from client [SOURCEIP]” “10.100.52.105 New Client Connection 10.10.8.22 on account: Broberts: Success” EMPLOYEE-PERSONAL
  • 15. LOGS INGEST IN SIEM Logs from your security controls:  IDS  Endpoint Security (Antivirus, antimalware)  Data Loss Prevention  VPN Concentrators  Web filters  Honeypots  Firewalls Logs from your network infrastructure:  Routers  Switches  Domain Controllers  Wireless Access Points  Application Servers  Databases 15 Non-log Infrastructure Information  Configuration  Locations  Owners  Network Maps  Vulnerability Reports  Software Inventory Non-log Business Information  Business Process Mappings  Points of Contact  Partner Information EMPLOYEE-PERSONAL
  • 16. 8 CRITICAL FEATURES OF SIEM 16EMPLOYEE-PERSONAL
  • 17. #1. LOG COLLECTION Universal Log Collection  To collect logs from heterogeneous sources (Windows systems, Unix/Linux systems, applications, databases, routers, switches, and other devices). Log collection method - agent- based or agentless  Both Recommended Centralized log collection Events Per Second (EPS) – Rate at which your IT infrastructure sends events  If not calculated properly the SIEM solution will start dropping events before they are stored in the database leading to incorrect reports, search results, alerts, and correlation. 17EMPLOYEE-PERSONAL
  • 18. #2. USER ACTIVITY MONITORING SIEM solutions should have Out- of-the-box user activity monitoring, Privileged user monitoring and audit (PUMA) reporting feature. Ensure that the SIEM solution gives the ‘Complete audit trail’  Know which user performed the action, what was the result of the action, on what server it happened, and user workstation/device from where the action was triggered. 18EMPLOYEE-PERSONAL
  • 19. #3. REAL TIME EVENT CORRELATION A B C D Real-time event correlation is all about proactively dealing with threats. Correlation boosts network security by processing millions of events simultaneously to detect anomalous events on the network. Correlation can be based on log search, rules and alerts  Predefined rules and alerts are not sufficient. Custom rule and alert builder is a must for every SIEM solution.  Ensure that the process of correlating events is easy. 19EMPLOYEE-PERSONAL
  • 20. #4. LOG RETENTION SIEM solutions should automatically archive all log data from systems, devices & applications to a ‘centralized’ repository. Ensure that the SIEM solution has ‘Tamper Proof’ feature which ‘encrypts’ and ‘time stamps’ them for compliance and forensics purposes. Ease of retrieving and analyzing archived log data. 20EMPLOYEE-PERSONAL
  • 21. #5. IT COMPLIANCE REPORTS IT compliance is the core of every SIEM solution. Ensure that the SIEM solution has out-of-the-box regulatory compliance reports such as PCI DSS, FISMA, GLBA, SOX, HIPAA, etc. SIEM solutions should also have the capability to customize and build new compliance reports to comply with future regulatory acts. 21EMPLOYEE-PERSONAL
  • 22. #6. FILE INTEGRITY MONITORING File integrity monitoring helps security professionals in monitoring business critical files and folders. Ensure that the SIEM solution tracks and reports on all changes happening such as when files and folders are created, accessed, viewed, deleted, modified, renamed and much more. The SIEM solution should also send real-time alerts when unauthorized users access critical files and folders. 22EMPLOYEE-PERSONAL
  • 23. #7. LOG FORENSICS SIEM solutions should allow users to track down a intruder or the event activity using log search capability. The log search capability should be very intuitive and user-friendly, allowing IT administrators to search through the raw log data quickly. 23EMPLOYEE-PERSONAL
  • 24. #8. DASHBOARDS Dashboards drive SIEM solutions and help IT administrators take timely action and make the right decisions during network anomalies. Security data must be presented in a very intuitive and user-friendly manner. The dashboard must be fully customizable so that IT administrators can configure the security information they wish to see. 24EMPLOYEE-PERSONAL
  • 25. SIEM PRODUCTS IN MARKET Licensed versions: •IBM X-Force •HP ArcSight •LogRhythm •Splunk •Alien Vault •And others 25 Open Source: • Elastic Search + Kibana • MozDef • And many more EMPLOYEE-PERSONAL
  • 26. PCI DSS The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information security standard for organizations that handle branded credit cards from the major card schemes including Visa, MasterCard, American Express, Discover, and JCB. Private label cards – those which aren't part of a major card scheme – are not included in the scope of the PCI DSS. The PCI Standard is mandated by the card brands and administered by the Payment Card Industry Security Standards Council. The standard was created to increase controls around cardholder data to reduce credit card fraud. Validation of compliance is performed annually, either by an external Qualified Security Assessor (QSA) that creates a Report on Compliance (ROC) for organizations handling large volumes of transactions, or by Self-Assessment Questionnaire (SAQ) for companies handling smaller volumes. 26EMPLOYEE-PERSONAL
  • 27. USE CASES ON PCI DSS 27 Scenario Threat Use Case Rule Log Source(s ) Requirement(s) Mapping Unapproved network connections to/from your critical assets Unauthorize d access Detect all the unapproved/unauthorized network connections to/from your critical IT assets and coorelate with the rules documented in your change management process. Group all the connections by dst port and include your critical assets in the filter Routers, switches and firewalls PCI Requirement # 1.1.1, 1.2.1 Identify most vulnerable systems Exploitation of vulnerabiliti es Identify all the vulnerable systems running in the organization Integrate VM with an exiting SIEM solution VM Solution PCI Requirement # 6.1 Detect all the default accounts Unauthorize d access Identify all the systems using default accounts Create a list of default accounts and check for authentication events related to those accounts Any system PCI Requirement # 6.3.1, 6.4.4 EMPLOYEE-PERSONAL
  • 28. WHY SIEM IMPLEMENTATION FAILS? Lack of Planning  No defined scope Faulty Deployment Strategies  Incoherent log management data collection  High volume of irrelevant data can overload the system Operational  Lack of management oversight  Assume plug and play “Security is a process, not a product” 28EMPLOYEE-PERSONAL
  • 29. BUSINESS BENEFITS Real-time Monitoring  For operational efficiency and IT security purposes Cost Saving Compliance Reporting Rapid ROI(Return on Investment) 29EMPLOYEE-PERSONAL
  • 30. TOP CHALLENGES OF IMPLEMENTING SIEM SIEM is to Complex. SIEM takes too long to deploy. SIEM is too expensive. SIEM’s are too noisy. SIEM’s aren’t typically “cloud friendly”. 30EMPLOYEE-PERSONAL
  • 31. SUCCESSFUL IMPLEMENTATION CRITERIA Malware Control. Boundary Defenses. Access Control. Acceptable Use Monitoring(AUP). Application Defenses. Compliance and Audit Data Requirements. Monitoring and Reporting Requirements. Deployment and Infrastructure Activation. Network and Host Defenses. Network and System Resource Integrity. 31EMPLOYEE-PERSONAL