SlideShare a Scribd company logo
1 of 16
Download to read offline
BUILDING AN INTELLIGENCE-DRIVEN
SECURITY OPERATIONS CENTER
February 2013




                             KEY POINTS
                             •	Cyber attacks and intrusions are almost impossible to prevent, given the openness of
                               today’s networks and the growing sophistication of advanced threats. In response, the
                               practice of cyber security should focus on ensuring that intrusion and compromise do
                               not result in business damage or loss.

                             •	Organizations need to shift more security resources from preventing intrusion toward
                               rapid threat detection and remediation.

                             •	Improving threat detection and response requires an intelligence-driven security approach,
                               which helps organizations use all available security-related information from both internal
                               and external sources to detect hidden threats and even predict future ones.

                             •	Optimizing how security technologies, personnel and processes work together is pivotal
                               to scaling security capabilities to the mounting risks posed by advanced cyber threats—
                               all while delivering efficiency and value back to the organization.

                             •	Technology automation can help analysts make the most of their time by slashing the
                               workload for closing routine, lower-level incidents. Automation frees up analysts to
                               focus on higher-priority risks affecting the organization’s most critical assets.

                             •	Configuring security processes to automate repetitive tasks and integrate related
                               workflows is potentially the most beneficial step that security operations centers (SOCs)
                               can take to boost productivity, enforce policies and implement best practices for threat
                               detection and response.

                             •	SOCs will need to build collaborative, cross-disciplinary teams with highly specialized
                               skill sets to combat advanced cyber threats. The security industry, however, faces a
                               serious shortage of skills and qualified personnel. Leveraging the latest technology for
                               time-saving automation and supplementing in-house capabilities with outsourced
                               expertise can help organizations manage skill and resource gaps.

                             •	Results from best-in-class security operations teams illustrate the impact of optimizing
                               the interplay of people, processes and technologies in security operations. By aligning
                               behind an intelligence-driven security program, leading organizations can achieve
                               results such as reducing the average time for resolving incidents by up to 60 percent.


       RSA Technical Brief
RSA Technical Brief, February 2013




                                     Contents
                                     Leveling the Threat Landscape with Big Data Analytics.....................................................3
                                     Aligning People, Process and Technology to Scale Security to Threats...............................4
                                           Technology Alignment: Big Data and Automation......................................................4
                                           Process Alignment: the Greatest Productivity Driver. .................................................6
                                                                                              .
                                           People Alignment: New Skills Needed.......................................................................7
                                     Intelligence-driven Security at Work. ................................................................................8
                                                                         .
                                           Converged Organization for Managing Risk and Security. ..........................................8
                                                                                                .
                                           Converged Infrastructure for Security Monitoring and Management...........................8
                                                 Automating the Use of Intelligence and Incident Data........................................9
                                                 Automating Big Data Collection.......................................................................11
                                                 Automating Host-based Analytics....................................................................11
                                           EMC Outcomes in Aligning Behind Intelligence-Driven Security. ..............................12
                                                                                                       .
                                     Appendix: Intelligence-driven Security Solutions from RSA.............................................13




                                     Perfection in security—the no-breach goal—is not only impossible but also impractical.
                                     That’s because sophisticated adversaries have learned to craft their attack techniques to
                                     get around preventive security measures such as antivirus, firewalls and passwords.
                                     Adversaries also take great care to cover their tracks and stay hidden within IT
                                     environments, sometimes for weeks or even months after gaining entry. The complexity of
                                     most enterprise IT environments, combined with the prevalence of cloud and mobile
                                     services and the expanding accessibility of enterprise networks to outside parties, gives
                                     attackers many places to hide and even more points of potential intrusion.

                                     Despite rising cyber risks and attacks, security teams face persistent budget and resource
                                     constraints in protecting the organization’s prized information assets. Security spending
                                     as a percentage of IT spending has gone from 6.0% in 2008 to 5.6% in 2012, according
                                     to a Gartner report that benchmarks security expenditures and staffing.1  In the same
                                     report, Gartner reported declines in security spending from $636 per employee in 2008 to
                                     $577 per employee in 2012. These trends indicate that security teams must learn to do
                                     more with less.

                                     Most security spending is still invested in a multitude of perimeter-based, prevention-
                                     focused tools that advanced cyber attacks have made largely obsolete. Cyber security’s
                                     most pressing goal, now and for the foreseeable future, should be to prevent business
                                     damage or loss, not to prevent intrusion and compromise.

                                     The best way to prevent business damage is to detect and remediate cyber attacks
                                     quickly. To do this, organizations should allocate a greater share of their security
                                     investments to enhancing capabilities in threat detection and response. First, they must
                                     gain full visibility into what’s happening in their IT environments. Then, they must expand
                                     their view to include outside threat intelligence. Organizations will have to learn to use
                                     new types of security data—and much more of it.




                                     1   artner Inc., “IT Key Metrics Data 2013: Key Information Security Measures: Multiyear” (14 Dec. 2012), pp. 7–10
                                        G
RSA Technical Brief, February 2013




                                     LEVELING THE THREAT LANDSCAPE WITH BIG DATA ANALYTICS
                                     A new generation of security tools uses innovative techniques to collect and analyze
                                     massive amounts of data: data from PCs, mobile devices and servers; data from internal
                                     networks, including the composition and content of network packets; and threat
                                     intelligence about attacks on other organizations and the tools and methods used. In
                                     addition to analyzing these traditional information sources, “big data” security tools also
                                     can ingest information from non-traditional sources such as building key card scanners,
                                     personnel records and even Microsoft Outlook® calendars. Such data may be used, for
                                     instance, to assess the legitimacy of remote log-ins by employees.

                                     The heightened visibility provided by the big data capabilities of new security analytics
                                     platforms create unprecedented opportunities to identify anomalies, uncover evidence of
                                     hidden threats or even predict specific, imminent attacks. More data creates a richer,
                                     more granular view: it presents the threat landscape in high definition, as opposed to
                                     grainy black-and-white. Security-related details can be seen in sharper focus and
                                     irregularities can be found faster. Also, because security analytics platforms integrate
                                     threat intelligence from outside sources, organizations see the threat landscape as a
                                     panorama, not just from the narrow aperture of their own internal IT environments.
                                     Enhanced visibility will lead to enhanced security capabilities, vastly expanding options
                                     for how security operations centers (SOCs) act and respond to prospective threats.

                                     Technology advancements in big data and security analytics systems are beginning to
                                     deliver “imagine if” capabilities. The bounds of what’s imaginable are now being
                                     explored by security operations professionals and business leaders together.

                                     For organizations concerned about advanced cyber threats, these “imagine if” scenarios
                                     often focus on injecting better intelligence and context into security practices. For
                                     example, if we apply new analytic approaches to historical data, what could we learn?
                                     What do the cyber attacks we’ve encountered tell us about our business and operational
                                     risks? If we add new log sources or external intelligence feeds to our data warehouse,
                                     what patterns could we look for that we couldn’t even imagine seeing before? What types
                                     of intelligence might help us hunt down threats faster?

                                     The Security for Business Innovation Council, a group of top security executives from
                                     Global 1000 enterprises, advises organizations to take a data-intensive approach called
                                     “intelligence-driven security” to protecting critical information and business assets.2
                                     Intelligence-driven security practices help organizations use all the security-related
                                     information available to them, both internally and externally, to detect hidden threats
                                     and even predict future ones. Intelligence-driven security calls for organizations to reduce
                                     their reliance on perimeter defenses and signature-based scanning tools, which only
                                     identify modes of attack that have been encountered in the past. Instead, organizations
                                     should look for suspicious activities and patterns atypical for their environment—subtle
                                     indicators much harder to detect than matching a malware signature.

                                     Implementing intelligence-driven security will require SOCs to examine their
                                     organizations as a holistic system and to bring security tools, processes and personnel
                                     into tight alignment. Aligning people, processes and technology in and around a SOC is
                                     essential to scaling security capabilities to the mounting risks posed by advanced cyber
                                     threats—and to do it within perennial time and budget limitations.




                                     2   or guidance on implementing intelligence-driven security programs, please read the Security for Business
                                        F
                                        Innovation Council’s report “Getting Ahead of Advanced Threats: Achieving Intelligence-driven Information
                                        Security” on EMC.com.                                                                                      page 3
RSA Technical Brief, February 2013




                                     ALIGNING PEOPLE, PROCESS AND TECHNOLOGY TO SCALE
                                     SECURITY TO THREATS
                                     The complex interplay among people, process and technology in security operations
                                     makes it challenging to adjust any one element without also adjusting the others.
                                     Harmonizing tools, skills and methodology in security operations is essential to providing
                                     defense-in-depth and to protecting the organization’s critical information assets.
                                     Additionally, perfecting the people-process-technology triad can unlock operational
                                     efficiencies by automating routine tasks and streamlining workflows. The result is that
                                     security analysts will spend far less time tracking down information for an investigation
                                     or researching the status of an incident. Instead, they can focus their time on enriching
                                     intelligence sources, uncovering subtle irregularities in their IT environments that point to
                                     serious problems, or hunting down covert threats faster.

                                     Putting the right mix of technologies in place that work well together as part of an
                                     intelligence-driven security program can be challenging. Nevertheless, the technologies now
                                     available to SOCs may be the most mature piece in the people-process-technology triad.
                                     While new tools such as security analytics platforms hold great promise, they’re only as
                                     good as the people using them and the operational best practices put in place to help the
                                     larger organization work effectively and efficiently together.

                                     From consulting with hundreds of customer organizations, RSA believes people and
                                     process are often harder to align behind an intelligence-driven security approach than
                                     the technology. That’s because developing, testing and instituting new procedures for
                                     managing and responding to security incidents takes specialized expertise and time.
                                     It also takes time for security operations personnel to learn their organization’s critical
                                     business processes well enough to defend them from attack.

                                     Optimizing the interplay of people, process and technology will be different for every
                                     SOC, depending on the unique conditions and needs of their organizations. Regardless,
                                     common guidelines can apply to most SOCs striving to implement an intelligence-driven
                                     security approach.


                                     Technology Alignment: Big Data and Automation
                                     When aligning technology to an intelligence-driven security program, a good starting
                                     point is to take stock of the organization’s existing security tools and information assets.
                                     Is the organization making the most of what it has? How effective are technical assets in
                                     serving their intended functions?

                                     After an initial technology inventory comes an exploration of how security could be
                                     improved if new capabilities were added. Apart from acquiring new tools, new
                                     capabilities can sometimes be derived by using existing data in new ways. Capabilities
                                     expansion could also be a matter of extending the SOC’s visibility into organization’s
                                     networks, both internal and external. What additional instrumentation is needed to
                                     monitor remote or outsourced environments? How could technologies be adjusted or
                                     added to expand visibility or to provide valuable context for assessing an incident?




                                                                                                                              page 4
RSA Technical Brief, February 2013




                                     In general, as SOCs consider enhancing their capabilities, they should prioritize investments
                                     fulfilling the following technology requirements of an intelligence-driven security program:

                                     •	Scalable analytics engines capable of querying vast volumes of fast-changing data in
                                       real time across vectors such as geography, network partitions and databases

                                     •	Consolidated warehouse for security data so all sources are made available for query
                                       through one place, either as a unified repository or, more likely, as a cross-indexed
                                       series of data stores

                                     •	Centralized management dashboard to conduct and coordinate incident investigations
                                       and to manage incident response (e.g., blocking network traffic, quarantining systems
                                       or requiring additional verification of user identity)

                                     •	Flexible data architecture that allows information from many sources in many different
                                       formats to be captured, indexed, normalized, analyzed and shared

                                     •	Automated data normalization so analytics engines can ingest and work with highly
                                       diverse data types with minimal human intervention

                                     •	Pattern-based monitoring techniques that continuously examine high-value systems
                                       and information assets to identify threats based on behavior and risk models, not on
                                       static threat signatures

                                     •	Rich correlation of incident information so that data relevant to incident investigations
                                       automatically populate security management consoles, minimizing the amount of time
                                       analysts must spend collecting information and assessing incidents

                                     •	Full network packet capture enabling security analysts to reconstruct sessions in sufficient
                                       detail to make sense of what happened and what corrective actions should be taken

                                     •	External threat intelligence services that aggregate information from many trustworthy,
                                       relevant sources and present them in machine-readable forms that can be correlated
                                       with and analyzed alongside internal data with minimal human intervention

                                     •	Active countermeasures and controls such as requiring additional user authentication,
                                       blocking data transmissions or facilitating analysts’ decision-making when high-risk
                                       activity is detected

                                     •	Integrated compliance management process that archives long-term security data
                                       through a distributed computing architecture and provides built-in compliance reports
                                       for a multitude of regulatory regimes




                                                                                                                              page 5
RSA Technical Brief, February 2013




                                     Process Alignment: the Greatest Productivity Driver
                                     Designing security operations processes to automate repetitive tasks and integrate
                                     related workflows is potentially the most beneficial thing that SOCs can do to boost
                                     productivity, enforce policies and implement best practices for threat detection and
                                     response. That’s because, in RSA’s experience, process is typically the most immature
                                     and inefficient part of most SOCs’ people-process-technology triad.

                                     RSA recommends tight integration of processes and workflows. For example, incident
                                     management should be directly linked to incident response, and data sources should all
                                     feed into an integrated analytics and security management platform so analysts can see
                                     everything through a “single pane of glass” and derive better intelligence and context for
                                     incident investigations.

                                     Process integration eliminates many routine steps, such as copying-and-pasting incident
                                     information, that go along with manually joining disparate security operations workflows.
                                     Integration also reduces opportunities for error, because activities for complex processes
                                     such as incident response can be programmed to follow a deterministic sequence of
                                     actions based on best practices. Finally, process integration can facilitate cooperation
                                     among different parts of the business—among audit, information security and
                                     compliance, for example—and help organizations create a unified view of conditions
                                     and risks throughout the organization.

                                     Process alignments are a closed-loop function. As SOCs redesign, test and implement
                                     processes, they take what they’ve learned to improve subsequent strategies and
                                     implementations. Because iterations breed improvement and best practices, many
                                     organizations enlist the help of outside consultants when embarking on major process
                                     changes in security operations. Inherent in the serial nature of consulting engagements is
                                     the continual refinement of best practices, and SOCs can benefit immediately from
                                     consultants’ experience in designing and implementing security process improvements
                                     for other organizations.

                                     In RSA’s experience consulting to hundreds of enterprises, implementing an intelligence-
                                     driven security approach involves optimizing these processes:

                                     •	Breach readiness assessments to gauge the organization’s current security state and
                                       increase operational maturity by designing, testing and practicing breach management
                                       and response

                                     •	Cyber threat intelligence processes to model threats and to develop best practices and
                                       procedures for proactively identifying threat vectors and anomalies in large volumes
                                       of data

                                     •	Incident response and discovery workflows to improve visibility into enterprise networks
                                       and to minimize the average time needed to detect a breach

                                     •	Breach management automation to refine processes and program procedures for a
                                       closed-loop incident handling process marked by continuous learning and improvement

                                     •	Identity, infrastructure and information controls focusing on privileged account
                                       management, secure communications, information rights/data classification and
                                       post-breach remediation and security




                                                                                                                          page 6
RSA Technical Brief, February 2013




                                     People Alignment: New Skills Needed
                                     In a survey conducted by Enterprise Strategy Group, more than half (55%) of responding
                                     organizations said they planned to add security headcount in 2012, yet 83% said it was
                                     difficult to recruit and hire security professionals.3 One of the ways to deal with the
                                     skills shortage in today’s “do more with less” financial climate is to align process and
                                     technology to reduce analysts’ routine workloads so analysts can focus on more advanced
                                     tasks. In RSA’s experience, tools and process automation can slash the workload and time
                                     requirements for analysts sorting through routine, lower-level threats. In practice, RSA has
                                     seen SOCs with five analysts outperform SOCs with 25 analysts through tools and process
                                     optimization.

                                     The techniques used in APTs and other advanced cyber attacks can be so complex that it
                                     takes cross-disciplinary teams with highly specialized security skills to detect, dissect
                                     and disable the threat. To address advanced cyber threats, SOCs will need to build
                                     collaborative teams comprising the following skills, either by cultivating the expertise
                                     in-house or by supplementing with outsourced experts:

                                     •	Forensics knowledge, especially in methodologies for collecting, maintaining, analyzing
                                       and reusing large repositories of data from networks and hosts/end points

                                     •	Proficiency in coding, scripting and protocols to help analyze vulnerabilities, debug
                                       systems and reverse malware

                                     •	Managing threat intelligence, especially cultivating and tracking multiple external intelligence
                                       sources and bringing relevant threat research back into the organization in a useful way

                                     •	Breach management, which includes coordinating the organization’s response to crises
                                       and providing disclosures to outside parties

                                     •	Penetration testing to discover potential vulnerabilities in the IT environment resulting
                                       from poor system configuration, hardware or software flaws or operational deficiencies

                                     •	Data analysts who understand business risks and cyber-attack techniques in sufficient depth
                                       to develop analytical models that detect hidden threats and even predict cyber attacks

                                     Security personnel will need to develop an investigative mindset: seeing the organization’s
                                     assets and vulnerabilities as their adversaries do to anticipate attack techniques and devise
                                     countermeasures. Analysts will also have to hone hunting instincts: stalking adversaries
                                     within the IT environment, instrumenting tripwires to detect attackers’ presence and setting
                                     traps such as honey pots to catch them.

                                     In addition to building the SOC’s technical and investigative capabilities, security operations
                                     teams should also cultivate communication skills within their ranks. Developing soft skills
                                     within the team can help the SOC build useful linkages to other organizations, whether it’s
                                     informal information-sharing partnerships with other SOCs or fostering C-suite support for
                                     security operations programs.




                                     3  Enterprise Strategy Group, “Security Management and Operations: Changes on the Horizon” (July 2012), pp. 19–20

                                                                                                                                                page 7
RSA Technical Brief, February 2013




                                     INTELLIGENCE-DRIVEN SECURITY AT WORK
                                     EMC Corporation’s Global Security Organization (GSO) illustrates the impact of optimizing the
                                     interplay of people, processes and technologies in security risk management. EMC practices
                                     continuous improvement of the tools, skills and processes comprising its security operations.
                                     The company aims to achieve a holistic view of the enterprise – both physical and digital – to
                                     gain a better understanding of risk trends and threats throughout the company.


                                     Converged Organization for Managing Risk and Security
                                     EMC has built a converged security organization characterized by close collaboration among
                                     its Information Security, Risk Management, Customer Security Management and Corporate
                                     Protection and Investigation groups. By combining these organizations under a single
                                     umbrella, EMC is able to analyze metrics and trends to achieve a view of risk throughout the
                                     whole organization. For instance, if the Corporate Protection and Investigation team
                                     identifies repeated instances of intellectual property (IP) theft, the Information Security
                                     group can study those instances to create controls preventing future IP loss.


                                     Converged Infrastructure for Security Monitoring and Management
                                     To support this converged risk and security strategy, EMC built a state of the art Critical
                                     Incident Response Center (CIRC). The EMC CIRC combines workflow and data from across
                                     the global organization and creates a central point for monitoring and enforcing the
                                     safety and integrity of the company’s information assets. EMC’s CIRC aggregates logs
                                     from more than 1,400 security devices and 250,000 end nodes distributed globally
                                     across 500 physical sites.

                                     Within the CIRC, a team of highly skilled analysts continuously monitor EMC’s global IT
                                     and security environments, responding to threats and vulnerabilities such as malware
                                     and data leakage to physical security incidents such as threats of violence and
                                     equipment theft. With this single integrated view of the global enterprise, security
                                     analysts can provide advice and guidance to EMC management – providing a critical
                                     feedback loop for continuously improving the company’s security posture.

                                     The EMC CIRC is built predominantly on technologies and best practices developed by
                                     RSA. While many technology tools are used within the CIRC, at the heart are the RSA
                                     Archer® GRC platform and the RSA® Security Analytics solution. These two systems
                                     integrate data from many other tools, providing CIRC personnel with a single big data
                                     repository and a central management console for security analytics. (See Figure 1.)

                                     The integration of RSA Archer GRC platform with RSA Security Analytics streamlines many
                                     security operations workflows, helping the EMC CIRC accelerate investigations and reduce
                                     the time needed to close incidents.




                                                                                                                             page 8
RSA Technical Brief, February 2013




                                     Figure 1: Unified Platform for Data Analytics and Security Management


                                                                             Data sources
                                                                             • Contacts (Active Directory)
                                                                             • Facilities (IP Address
                                                                               Management)
                                                                             • Devices (Asset DB)



                                                                                                                    • Presents alerts with enriched
                                                                                                                      incident data
                                                                                                                    • Consolidates all incident data
                                                                                                                    • Manage the investigation process,
                                                                                 RSA Archer                           creating and tracking incident-related
                                                                                                                      requests
                                                                                                                    • Track incident resolution
                                                                                                                    • Maintain detailed incident history
                                                                                                                      and audit trail
                                         SOC analyst                                                                • Conduct impact/risk assessments
                                                                                                                      of incidents

                                                                                    Provides
                                                                  Generate alerts supplemental      Compiles
                                                                  found through     data from   enriched incident
                                                                    correlations Archer sources data to present
                                                                   and analyses related to the      to analyst
                                                                                     incident



                                                                                                                    • Captures massive volumes of diverse,
                                                                                                                      fast-changing data related to security
                                                                                                                    • Performs contextual analysis and
                                                                                                                      correlations, pivoting on terabytes
                                                                               RSA Security                           of data in real time

                                                                                Analytics                           • Fuse external threat intelligence with
                                                                                                                      internal data, reducing blind spots
                                                                                                                    • Archive huge volumes of data for
                                                                                                                      compliance and for forensic analysis




                                      Internal Feeds                                                         External intelligence feeds
                                      • Internal data sources          •   Wireless LAN Controllers          • External Threat Feeds
                                      • Firewalls                      •   Routers                           • Threat Indicator Portal (for
                                      • Intrusion Detection Sensors    •   Anti-virus                          internal IoCs)
                                      • Intrusion Prevention Systems   •   Data Loss Prevention (DLP)        • RSA FraudAction™ Feed
                                      • Proxies                        •   Full Network Packets              • RSA NetWitness® Live Feeds
                                      • Web Application Firewalls      •   HR User Data                      • RSA CCIS
                                      • Active Directory               •   Logon Data (Active Directory)     • IP Geo Data
                                      • Exchange                       •   End Point IPS Data
                                      • AAA Servers                    •   Web Logs




                                     Automating the Use of Intelligence and Incident Data

                                     Hundreds of alerts are generated each day for review by the EMC CIRC. Before an alert is
                                     presented to security analysts for investigation, RSA Archer technology and RSA Security
                                     Analytics automatically collect and correlate a rich variety of data related to the incident.
                                     Several processes and technologies have been engineered to integrate contextual data
                                     and intelligence into threat detection and response processes.




                                                                                                                                                   page 9
RSA Technical Brief, February 2013




                                                                         EMC’s CIRC has developed a threat indicator management system to assimilate advanced-
                                                                         threat intelligence artifacts derived from public and private intelligence sources,
                                                                         intelligence sharing partnerships, and the CIRC’s own Advanced Analysis and Cyber Threat
                                                                         Intelligence functions. The indicators of compromise (IOCs) in this system run the
                                                                         spectrum from known hostile domains and IP addresses to communication characteristics
                                                                         such as strings and elements of hostile email messages, including email headers.

                                                                         IOCs are classified by severity and automatically integrated into the RSA Security Analytics
                                                                         platform as a capture feed, generating specific metadata tags. For example, a known
                                                                         advanced-threat domain tagged in the threat management system will generate a “Severity
                                                                         1” metadata tag (the highest priority rating) for any activity to that domain found by RSA
                                                                         Security Analytics. Alerts for these metadata tags are designed to channel through the RSA
                                                                         Archer security management console to facilitate a near real-time response by the CIRC.

                                                                         But before the alert is even presented to security analysts, additional data elements that
                                                                         can provide valuable context about the threat are retrieved from the CIRC’s centralized
                                                                         security database. This provides the analyst with all available artifacts related to the
                                                                         incident and to the source and destination endpoints. The example in Figure 2 illustrates
                                                                         how this data enrichment process and integrated approach to alerting provides EMC CIRC
                                                                         with the details necessary to rapidly analyze and respond to critical incidents.


Figure 2: Automated Enrichment of Event Data

                                                                                                                 Event Data
                                                                                                                 Destination IP: 201.200.100.10
                                                                            Registrant: Mobel Sergei             Location: Hac, Serbia
     External data enrichment           Query Domain/
                                                                            Register Date: 12-Oct-2012                                                                          Enriched Event Info
                                        IP lookup tools                                                          Domain: www.badsite.info
                                                                            Location: Hac, Serbia                Registrant: Mobel Sergei Register                              (presented through RSA Archer console)
                                                                                                                 Date: 12-Oct-2012
                                                                                                                                                                                 Incident 12345
                                                                                                                                                                                 Date: 01 February 2012
                                                                                                                                                                                 Severity: 1 Known Hostile C2
Basic Event Info
(data enrichment coordinated                                                                                                                                                     Source IP: 10.10.11.11
by RSA Security Analytics)         Event Generated for                         Query reputation                      Domain: www.badsite.info                                    Network Location: Atlanta
                                   Destination IP                           services and malicious                    Site linked to previous                                    Log-in time: 01 February 2012
Incident 12345                     201.200.100.10                                 site lookups                         malicious activities
Date: 01 February 2012                                                                                                                                                           10:05:05
                                                                                                                                                                                 Hostname: smithj_pc
Alert: Attempted                                                                                                                                                                 Owner: John Smith
SSLConnection to                                                                                                                                                                 Operating System: Windows 7
suspicious IP range                                                                                                                                                              Critical Asset: YES
                                                                                                                                                                                 Functional Org: Finance
Source IP: 10.10.11.11
Destination IP:                                                                                                                            Event Data Source IP: 10.10.11.11
                                                                                                                                                                                 Destination IP: 201.200.100.10
201.200.100.10                                                                                                                             Hostname: smithj_pc
                                        Event Generated                    Event Data Source               Query for Last User             Username: jsmith                      Location: Hac, Serbia
Domain: badsite.info                                                       IP: 10.10.11.11                   Logged in to
                                         for Source IP                                                                                     Owner: John Smith                     Domain: www.badsite.info
                                          10.10.11.11                      Hostname: smithj_pc                “smithj_pc”                  OS: Windows 7                         Domain registrant: Mobel Sergei
                                                                                                                                           Last log-in: 01 Feb 2013, 10:05:05
                                                                                                                                           Location: Atlanta                     Register Date:12-Oct-2012
                                                                                                                                           Functional Org: Finance
                                                                                                                                                                                 Alert: Attempted SSL
     Internal data enrichment                                                                                                                                                    Connection to Suspicious
                                                                                                                                                                                 IP Range
                                                                                                         Event Data Source IP:
                                                                                                         10.10.11.11
                                                                                                         Hostname: smithj_pc
                                          Query DHCP*                       Hostname Equals                                                     Query Employee
                                                                                                         Username: jsmith
                                          for Hostname                        “smithj_pc”                                                        Database for
                                                                                                         Owner: John Smith
                                                                                                                                                Details for jsmith
                                                                                                         OS: Windows 7
                                                                                                         Last log-in: 01 Feb 2013,
                                                                                                         10:05:05

                                * Other sources may also be applicable




                                                                                                                                                                                                               page 10
RSA Technical Brief, February 2013




                                     The EMC CIRC’s data enrichment and intelligence integration capabilities help analysts
                                     focus their efforts on rapidly responding to threats, reducing exposure time to attacks and
                                     eliminating the manual collection of additional data elements correlated to incidents.


                                     Automating Big Data Collection
                                     Traditional SIEM and monitoring applications are limited in their ad hoc query and
                                     advanced analysis capabilities by architecture and performance concerns. EMC’s CIRC
                                     addresses this challenge by streaming a mirror of all log events to a big data repository
                                     that collects approximately 1 billion records per day across 25 device types—more than
                                     900 GB of data per day. Data in this centralized storehouse can be queried by analysts to
                                     correlate activities to threats. For example, the EMC CIRC uses its big data capabilities for
                                     basic behavioral analysis, such as detection of potential beaconing patterns within web
                                     proxy and firewall event logs. Also, as EMC’s CIRC receives new security intelligence,
                                     historical activity potentially related to newly discovered threats can be analyzed to
                                     determine what damage, if any, was done. The processing power of EMC’s big data
                                     platform has reduced the time to collect and make sense of security information
                                     related to a threat from several hours to minutes, shrinking exposure time significantly.


                                     Automating Host-based Analytics
                                     Traditional antivirus and host-based IDS/IPS products primarily rely on signatures to
                                     identify malware. Yet, signature-based techniques have been overwhelmed by the growth
                                     of malware and entirely bypassed by targeted attacks such as APTs and other advanced
                                     threats. While traditional malware scanning technologies will continue to have a routine
                                     role as a layer of defense in depth, they alone are simply not equal to combating today’s
                                     more sophisticated threats.

                                     Integrating behavior-based intelligence into host analysis and remediation helps fill the
                                     gaps left by signature-based tools such as AV and IDS/IPS. EMC’s CIRC has deployed the
                                     RSA® Enterprise Compromise Assessment Tool (ECAT) to help monitor and protect
                                     endpoints that network monitoring or other intelligence resources have identified as
                                     potentially compromised.

                                     RSA ECAT’s approach to malware detection is highly distinctive. Malware often modifies
                                     internal operating system structures to hide its activity. By validating important internal
                                     kernel and application structures, RSA ECAT identifies anomalies that are typically
                                     generated by malware such as hooking, kernel object modification, file/process/
                                     registry/communication hiding, etc.




                                                                                                                            page 11
RSA Technical Brief, February 2013




Figure 3: RSA ECAT Automates             As deployed within EMC’s CIRC, ECAT provides the threat detection capabilities seen in
Detection of Host-based Threats          Figure 3, RSA ECAT at Work.

After a network alert fires, RSA ECAT    After compromised hosts and processes have been confirmed, EMC’s analysts can define
  is installed on suspicious hosts.      the scope of the threat with a single action and from behind a single pane of glass, as
                                         RSA ECAT identifies all other hosts harboring the same malicious file or process. Security

                  !                      analysts can quickly use the ECAT Machine Suspect Level score to evaluate the probability
                                         of compromise: a high score indicates problems, while a low score indicates a host is
                                         probably clean. While a low score does not guarantee a clean machine, the scoring
                                         system nevertheless helps prioritize investigative workflows, resulting in faster
                                         containment and remediation for larger-scale, more serious threats.
        Performs an inventory of
       every executable, DLL and
         driver in the machine
                                         RSA ECAT has enabled EMC’s CIRC to significantly reduce host analysis time and to
                                         contain much of the workload for malware analysis and validation to the earlier triage
                                         stage of EMC’s threat detection process, which is handled by EMC’s more junior security
                                         analysts. EMC estimates RSA ECAT saves its CIRC approximately 30 analyst hours per
                                         high-priority incident.
           Checks for internal
         structures and system           EMC Outcomes in Aligning Behind Intelligence-Driven Security
         anomalies indicating
            malware activity             By aligning people, process and technology behind an intelligence-driven security
                                         program, the EMC CIRC estimates it has slashed the average time for closing incidents by
                                         up to 60 percent.

                                         Technology and process integration accounts for much of the efficiency gain. It eliminates
           Sends the collected
         information to a central        many time-consuming tasks for manually gathering incident-related information and has
          server for processing,         even automated aspects of threat detection, as seen in EMC’s use of RSA Security
        comparing results with a
          clean baseline system
                                         Analytics and RSA ECAT.

                                         The automation created by technology and process integration has helped scale up the
                                         CIRC’s threat detection and response capabilities, freeing up analysts to devote more of
                                         their time to higher-priority incidents. Analysts can examine all data available on
           Identifies known              prospective threats through the centralized RSA Archer security management console,
        good files using digital
         signature validation            accelerating analysis and decision-making.
           and the Bit9 GSR
                                         The integration of security technologies and workflows, combined with EMC’s
                                         convergence of various risk- and security-related functions under a single organizational
                                         umbrella, has helped EMC mount a faster, more efficient and complete response to
                                         attacks. This, in turn, has greatly reduced EMC’s exposure time to threats and empowers
       Sends unknown files to            EMC—with its 53,500 employees—to operate with greater confidence in the digital world.
         a server for scanning
       using OPSWAT Metascan
               Antivirus




       Flags abnormal behaviors          RSA thanks Mike Gagne, Chris Harrington, Jim Lugabihl, Jeff Hale, Jason Rader, Garrett
          and correlates them            Schubert and Peter Tran for contributing their time and expertise to the development of
           across the entire
                                         this technical brief.
              environment




         Generates a Machine
          Suspect Level Score
            summarizing the
       probability of compromise
           for affected hosts




                                                                                                                             page 12
RSA Technical Brief, February 2013




                                     APPENDIX: INTELLIGENCE-DRIVEN
                                     SECURITY SOLUTIONS FROM RSA
                                     RSA® Advanced Cyber Defense Practice provides a holistic range of solutions to help
                                     clients protect their organizational mission, drive operational efficiencies and evolve
                                     with a dynamic threat environment. Targeted attacks often focus on the theft of
                                     critical assets and data and utilize techniques that bypass traditional defenses. RSA
                                     helps organizations enhance their existing security capabilities and implement
                                     countermeasures designed to prevent cyber adversaries from achieving their
                                     objectives. Services offered by RSA include gap analysis, maturity modeling, cyber
                                     threat intelligence, infrastructure hardening and security operations development
                                     and automation. RSA’s NextGen SOC solution is designed to help organizations
                                     converge their technical and operational capabilities into a unified security program
                                     that aligns with risk management priorities and business objectives. RSA emphasizes
                                     the preventive measures required to protect the organization while also providing
                                     incident response and remediation services to reduce breach exposure time and to
                                     mitigate attacks.

                                     RSA Archer® GRC Suite is a market-leading solution for managing enterprise
                                     governance, risk and compliance (GRC). It provides a flexible, collaborative platform
                                     to manage enterprise risks, automate business processes, demonstrate compliance
                                     and gain visibility into exposures and gaps across the organization. The RSA Archer
                                     GRC platform is designed to draw data from a wide variety of systems to serve as a
                                     central repository for risk-, compliance- and security-related information. The RSA
                                     Archer Threat Management solution is an early-warning system for tracking threats.
                                     The RSA Archer Incident Management solution helps organizations escalate
                                     problems, track the progress of investigations and coordinate problem resolution.
                                     The platform’s ability to integrate information on security alerts and threats, to gather
                                     and present metrics about the effectiveness of security controls and processes and
                                     to analyze contextual information about the security and business environment helps
                                     create actionable, real-time intelligence across the enterprise.

                                     RSA® Cybercrime Intelligence (CCI) is a service providing information about corporate
                                     assets compromised by malware, including corporate machines, network resources,
                                     access credentials, business data and email correspondence. CCI monitors
                                     underground cybercrime to uncover compromised corporate data that have leaked
                                     into the wild. The service reports to clients any data related to their organizations
                                     recovered directly from malware log files, including employee credentials, email
                                     accounts, IP addresses of infected machines and compromised domains. Going
                                     beyond malware, CCI scans open source intelligence (OSINT), reporting information
                                     back to clients on employee credentials, corporate email addresses and d0xing data
                                     that have been traced in the wild and compromised by hackers or fraudsters. CCI also
                                     reports details on email content, IP addresses and compromised credit card numbers
                                     belonging to the corporation or its employees that are being shared and/or sold by
                                     cybercriminals in closed, deep-web communities. In addition, CCI offers
                                     organizations insight into malware-infected online resources via daily blacklist feeds.
                                     These feeds expose IP addresses and resources either presently hosting or likely to
                                     host malicious content, allowing information security staff to take preemptive
                                     measures to mitigate risks.




                                                                                                                           page 13
RSA Technical Brief, February 2013




                                     RSA® Data Loss Prevention (DLP) Suite is built to alert organizations of sensitive
                                     data activity that is suspicious or violates organizational policy. DLP also executes
                                     first-line remediation functions, such as blocking the transmission of sensitive data,
                                     or quarantining, deleting, moving or applying rights management to documents that
                                     contain private data. RSA DLP suite is easy to integrate with the RSA Archer security
                                     management console and the RSA Security Analytics platform, providing
                                     organizations with a valuable data feed for alerting and with improved layered
                                     defenses.

                                     RSA® Education Services provide training courses on information security geared to
                                     IT staff, software developers, security professionals and an organization’s general
                                     employees. Courses combine theory, technology and scenario-based exercises to
                                     engage participants in active learning. The current curriculum covers topics such as
                                     malware analysis and cyber threat intelligence. RSA Education Services also offers a
                                     workshop on addressing advanced threats such as APTs. Courses are designed to
                                     deliver the maximum amount of information in the shortest period to minimize staff
                                     downtime.

                                     RSA® Enterprise Compromise Assessment Tool (ECAT) is an enterprise threat
                                     detection and response solution designed to monitor and protect IT environments
                                     from undesirable software and the most elusive malware—including deeply hidden
                                     rootkits, advanced persistent threats (APTs) and unidentified viruses. RSA ECAT
                                     automates the detection of anomalies within computer applications and memory
                                     without relying on virus signatures. Instead of analyzing malware samples to create
                                     signatures, RSA ECAT establishes a baseline of anomalies from “known good”
                                     applications, filtering out background noise to uncover malicious activity in
                                     compromised machines. The RSA ECAT console presents a centralized view of
                                     activities occurring within a computer’s memory, which can be used to quickly
                                     identify malware, regardless of whether a signature exists or if the malware has
                                     been seen before. Once a single malicious anomaly is identified, RSA ECAT can scan
                                     across thousands of machines to identify other endpoints that have been
                                     compromised or are at risk.

                                     RSA® Security Analytics is designed to provide security organizations with the
                                     situational awareness needed to deal with their most pressing security issues. By
                                     analyzing network traffic and log event data, the RSA Security Analytics system
                                     helps organizations gain a comprehensive view of their IT environment, enabling
                                     security analysts to detect threats quickly, investigate and prioritize them, make
                                     remediation decisions, take action and automatically generate reports. The RSA
                                     Security Analytics solution’s distributed data architecture collects, analyzes, and
                                     archives massive volumes of data – often hundreds of terabytes and beyond – at
                                     very high speed using multiple modes of analysis. The RSA Security Analytics
                                     platform also ingests threat intelligence about the latest tools, techniques and
                                     procedures in use by the attacker community to alert organizations to potential
                                     threats that are active in their enterprise.




                                                                                                                           page 14
RSA Technical Brief, February 2013




                                     This page intentionally left blank.




                                                                           page 15
RSA Technical Brief, February 2013




                                        ABOUT RSA
                                        RSA, The Security Division of EMC, is the premier provider of security, risk and
                                        compliance management solutions for business acceleration. RSA helps the world’s
                                        leading organizations solve their most complex and sensitive security challenges.
                                        These challenges include managing organizational risk, safeguarding mobile access
                                        and collaboration, proving compliance, and securing virtual and cloud environments.

                                        Combining business-critical controls in identity assurance, encryption  key
                                        management, SIEM, data loss prevention, continuous network monitoring, and fraud
                                        protection with industry leading GRC capabilities and robust consulting services, RSA
                                        brings visibility and trust to millions of user identities, the transactions that they
                                        perform and the data that is generated. For more information, please visit www.RSA.
                                        com and www.EMC.com.




                                     EMC2, EMC, the EMC logo, RSA, Archer, FraudAction, NetWitness and the RSA logo are registered trademarks or
                                     trademarks of EMC Corporation in the United States and other countries. Microsoft and Outlook are registered
                                     trademarks of Microsoft. All other products or services mentioned are trademarks of their respective companies.
                                     © Copyright 2013 EMC Corporation. All rights reserved.

      www.rsa.com                    179827-H11533-ASOC_BRF_0213

More Related Content

What's hot

Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos, Inc.
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOARSiemplify
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited ResourcesLogRhythm
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksMarco Morana
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations CenterSiemplify
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)MetroStar
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Asia Pte Ltd
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat IntelligenceSirius
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?manoharparakh
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 

What's hot (20)

SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOAR
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware Attacks
 
SIEM and SOC
SIEM and SOCSIEM and SOC
SIEM and SOC
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations Center
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 

Viewers also liked

Evoluzione del bpm
Evoluzione del bpmEvoluzione del bpm
Evoluzione del bpmguest1732094
 
Proficy Workflow customer presentation Italian
Proficy Workflow customer presentation Italian Proficy Workflow customer presentation Italian
Proficy Workflow customer presentation Italian Enzo M. Tieghi
 
Po workflow-tutorial-1-overview.100603
Po workflow-tutorial-1-overview.100603Po workflow-tutorial-1-overview.100603
Po workflow-tutorial-1-overview.100603Klaus Hofeditz
 
Introduction To Bpm Technology
Introduction To Bpm TechnologyIntroduction To Bpm Technology
Introduction To Bpm Technologymyalya
 
RSA Archer
RSA ArcherRSA Archer
RSA ArcherModicum
 
]project-open[ Workflow Developer Tutorial Part 2
]project-open[ Workflow Developer Tutorial Part 2]project-open[ Workflow Developer Tutorial Part 2
]project-open[ Workflow Developer Tutorial Part 2Klaus Hofeditz
 
RSA Archer Admin Certificate of Completion
RSA Archer Admin Certificate of CompletionRSA Archer Admin Certificate of Completion
RSA Archer Admin Certificate of CompletionDenise Quimpo
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTLee Wei Yeong
 
Kisamjakajin hashvetvutyun1
Kisamjakajin hashvetvutyun1Kisamjakajin hashvetvutyun1
Kisamjakajin hashvetvutyun1tatevabrahamyan
 
Digital Storytelling
Digital StorytellingDigital Storytelling
Digital Storytellingdonaldsonje
 
ISAC constitution
ISAC constitution ISAC constitution
ISAC constitution Anuj Ramaiya
 
Презентация
ПрезентацияПрезентация
Презентацияperspektiva63
 
Questionnaire analysis
Questionnaire analysisQuestionnaire analysis
Questionnaire analysispbhanwra
 
Mobile Broadband For Everyone
Mobile Broadband For Everyone Mobile Broadband For Everyone
Mobile Broadband For Everyone Rene Summer
 
โรคอ้วน!!
โรคอ้วน!!โรคอ้วน!!
โรคอ้วน!!sumethinee
 

Viewers also liked (20)

Evoluzione del bpm
Evoluzione del bpmEvoluzione del bpm
Evoluzione del bpm
 
Proficy Workflow customer presentation Italian
Proficy Workflow customer presentation Italian Proficy Workflow customer presentation Italian
Proficy Workflow customer presentation Italian
 
Pruo
PruoPruo
Pruo
 
Po workflow-tutorial-1-overview.100603
Po workflow-tutorial-1-overview.100603Po workflow-tutorial-1-overview.100603
Po workflow-tutorial-1-overview.100603
 
Introduction To Bpm Technology
Introduction To Bpm TechnologyIntroduction To Bpm Technology
Introduction To Bpm Technology
 
RSA Archer
RSA ArcherRSA Archer
RSA Archer
 
]project-open[ Workflow Developer Tutorial Part 2
]project-open[ Workflow Developer Tutorial Part 2]project-open[ Workflow Developer Tutorial Part 2
]project-open[ Workflow Developer Tutorial Part 2
 
RSA Archer Admin Certificate of Completion
RSA Archer Admin Certificate of CompletionRSA Archer Admin Certificate of Completion
RSA Archer Admin Certificate of Completion
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APT
 
Kisamjakajin hashvetvutyun1
Kisamjakajin hashvetvutyun1Kisamjakajin hashvetvutyun1
Kisamjakajin hashvetvutyun1
 
Angola shaun
Angola shaunAngola shaun
Angola shaun
 
Digital Storytelling
Digital StorytellingDigital Storytelling
Digital Storytelling
 
Pele
PelePele
Pele
 
Informe consulta general
Informe consulta generalInforme consulta general
Informe consulta general
 
ISAC constitution
ISAC constitution ISAC constitution
ISAC constitution
 
Презентация
ПрезентацияПрезентация
Презентация
 
Questionnaire analysis
Questionnaire analysisQuestionnaire analysis
Questionnaire analysis
 
Mobile Broadband For Everyone
Mobile Broadband For Everyone Mobile Broadband For Everyone
Mobile Broadband For Everyone
 
Private cloud day session 3 monitor and operate your private cloud
Private cloud day session 3 monitor and operate your private cloud Private cloud day session 3 monitor and operate your private cloud
Private cloud day session 3 monitor and operate your private cloud
 
โรคอ้วน!!
โรคอ้วน!!โรคอ้วน!!
โรคอ้วน!!
 

Similar to Building an Intelligence-Driven Security Operations Center

Industry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven SecurityIndustry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven SecurityEMC
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainDavid J Rosenthal
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trendsChristopher Bennett
 
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Leslie McFarlin
 
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEnterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEMC
 
Defense In-Depth
Defense In-DepthDefense In-Depth
Defense In-DepthWill Kelly
 
Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics EMC
 
Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessAyham Kochaji
 
Sonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovationSonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovationSonia Randhawa
 
Take back your security infrastructure
Take back your security infrastructureTake back your security infrastructure
Take back your security infrastructureAnton Chuvakin
 
Cybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by ClearnetworkCybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by ClearnetworkClearnetwork
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013drewz lin
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Technology
 

Similar to Building an Intelligence-Driven Security Operations Center (20)

Industry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven SecurityIndustry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven Security
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trends
 
Security operations center inhouse vs outsource
Security operations center   inhouse vs outsourceSecurity operations center   inhouse vs outsource
Security operations center inhouse vs outsource
 
Security operations center inhouse vs outsource
Security operations center   inhouse vs outsourceSecurity operations center   inhouse vs outsource
Security operations center inhouse vs outsource
 
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018
 
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEnterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
 
Defense In-Depth
Defense In-DepthDefense In-Depth
Defense In-Depth
 
Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics
 
Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-Effectiveness
 
Sonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovationSonia randhawa speaks on cybersecurity and innovation
Sonia randhawa speaks on cybersecurity and innovation
 
Take back your security infrastructure
Take back your security infrastructureTake back your security infrastructure
Take back your security infrastructure
 
Cybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by ClearnetworkCybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by Clearnetwork
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
SOC Service in India.pdf
SOC Service in India.pdfSOC Service in India.pdf
SOC Service in India.pdf
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 

More from EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

More from EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Recently uploaded

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 

Recently uploaded (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 

Building an Intelligence-Driven Security Operations Center

  • 1. BUILDING AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER February 2013 KEY POINTS • Cyber attacks and intrusions are almost impossible to prevent, given the openness of today’s networks and the growing sophistication of advanced threats. In response, the practice of cyber security should focus on ensuring that intrusion and compromise do not result in business damage or loss. • Organizations need to shift more security resources from preventing intrusion toward rapid threat detection and remediation. • Improving threat detection and response requires an intelligence-driven security approach, which helps organizations use all available security-related information from both internal and external sources to detect hidden threats and even predict future ones. • Optimizing how security technologies, personnel and processes work together is pivotal to scaling security capabilities to the mounting risks posed by advanced cyber threats— all while delivering efficiency and value back to the organization. • Technology automation can help analysts make the most of their time by slashing the workload for closing routine, lower-level incidents. Automation frees up analysts to focus on higher-priority risks affecting the organization’s most critical assets. • Configuring security processes to automate repetitive tasks and integrate related workflows is potentially the most beneficial step that security operations centers (SOCs) can take to boost productivity, enforce policies and implement best practices for threat detection and response. • SOCs will need to build collaborative, cross-disciplinary teams with highly specialized skill sets to combat advanced cyber threats. The security industry, however, faces a serious shortage of skills and qualified personnel. Leveraging the latest technology for time-saving automation and supplementing in-house capabilities with outsourced expertise can help organizations manage skill and resource gaps. • Results from best-in-class security operations teams illustrate the impact of optimizing the interplay of people, processes and technologies in security operations. By aligning behind an intelligence-driven security program, leading organizations can achieve results such as reducing the average time for resolving incidents by up to 60 percent. RSA Technical Brief
  • 2. RSA Technical Brief, February 2013 Contents Leveling the Threat Landscape with Big Data Analytics.....................................................3 Aligning People, Process and Technology to Scale Security to Threats...............................4 Technology Alignment: Big Data and Automation......................................................4 Process Alignment: the Greatest Productivity Driver. .................................................6 . People Alignment: New Skills Needed.......................................................................7 Intelligence-driven Security at Work. ................................................................................8 . Converged Organization for Managing Risk and Security. ..........................................8 . Converged Infrastructure for Security Monitoring and Management...........................8 Automating the Use of Intelligence and Incident Data........................................9 Automating Big Data Collection.......................................................................11 Automating Host-based Analytics....................................................................11 EMC Outcomes in Aligning Behind Intelligence-Driven Security. ..............................12 . Appendix: Intelligence-driven Security Solutions from RSA.............................................13 Perfection in security—the no-breach goal—is not only impossible but also impractical. That’s because sophisticated adversaries have learned to craft their attack techniques to get around preventive security measures such as antivirus, firewalls and passwords. Adversaries also take great care to cover their tracks and stay hidden within IT environments, sometimes for weeks or even months after gaining entry. The complexity of most enterprise IT environments, combined with the prevalence of cloud and mobile services and the expanding accessibility of enterprise networks to outside parties, gives attackers many places to hide and even more points of potential intrusion. Despite rising cyber risks and attacks, security teams face persistent budget and resource constraints in protecting the organization’s prized information assets. Security spending as a percentage of IT spending has gone from 6.0% in 2008 to 5.6% in 2012, according to a Gartner report that benchmarks security expenditures and staffing.1 In the same report, Gartner reported declines in security spending from $636 per employee in 2008 to $577 per employee in 2012. These trends indicate that security teams must learn to do more with less. Most security spending is still invested in a multitude of perimeter-based, prevention- focused tools that advanced cyber attacks have made largely obsolete. Cyber security’s most pressing goal, now and for the foreseeable future, should be to prevent business damage or loss, not to prevent intrusion and compromise. The best way to prevent business damage is to detect and remediate cyber attacks quickly. To do this, organizations should allocate a greater share of their security investments to enhancing capabilities in threat detection and response. First, they must gain full visibility into what’s happening in their IT environments. Then, they must expand their view to include outside threat intelligence. Organizations will have to learn to use new types of security data—and much more of it. 1 artner Inc., “IT Key Metrics Data 2013: Key Information Security Measures: Multiyear” (14 Dec. 2012), pp. 7–10 G
  • 3. RSA Technical Brief, February 2013 LEVELING THE THREAT LANDSCAPE WITH BIG DATA ANALYTICS A new generation of security tools uses innovative techniques to collect and analyze massive amounts of data: data from PCs, mobile devices and servers; data from internal networks, including the composition and content of network packets; and threat intelligence about attacks on other organizations and the tools and methods used. In addition to analyzing these traditional information sources, “big data” security tools also can ingest information from non-traditional sources such as building key card scanners, personnel records and even Microsoft Outlook® calendars. Such data may be used, for instance, to assess the legitimacy of remote log-ins by employees. The heightened visibility provided by the big data capabilities of new security analytics platforms create unprecedented opportunities to identify anomalies, uncover evidence of hidden threats or even predict specific, imminent attacks. More data creates a richer, more granular view: it presents the threat landscape in high definition, as opposed to grainy black-and-white. Security-related details can be seen in sharper focus and irregularities can be found faster. Also, because security analytics platforms integrate threat intelligence from outside sources, organizations see the threat landscape as a panorama, not just from the narrow aperture of their own internal IT environments. Enhanced visibility will lead to enhanced security capabilities, vastly expanding options for how security operations centers (SOCs) act and respond to prospective threats. Technology advancements in big data and security analytics systems are beginning to deliver “imagine if” capabilities. The bounds of what’s imaginable are now being explored by security operations professionals and business leaders together. For organizations concerned about advanced cyber threats, these “imagine if” scenarios often focus on injecting better intelligence and context into security practices. For example, if we apply new analytic approaches to historical data, what could we learn? What do the cyber attacks we’ve encountered tell us about our business and operational risks? If we add new log sources or external intelligence feeds to our data warehouse, what patterns could we look for that we couldn’t even imagine seeing before? What types of intelligence might help us hunt down threats faster? The Security for Business Innovation Council, a group of top security executives from Global 1000 enterprises, advises organizations to take a data-intensive approach called “intelligence-driven security” to protecting critical information and business assets.2 Intelligence-driven security practices help organizations use all the security-related information available to them, both internally and externally, to detect hidden threats and even predict future ones. Intelligence-driven security calls for organizations to reduce their reliance on perimeter defenses and signature-based scanning tools, which only identify modes of attack that have been encountered in the past. Instead, organizations should look for suspicious activities and patterns atypical for their environment—subtle indicators much harder to detect than matching a malware signature. Implementing intelligence-driven security will require SOCs to examine their organizations as a holistic system and to bring security tools, processes and personnel into tight alignment. Aligning people, processes and technology in and around a SOC is essential to scaling security capabilities to the mounting risks posed by advanced cyber threats—and to do it within perennial time and budget limitations. 2 or guidance on implementing intelligence-driven security programs, please read the Security for Business F Innovation Council’s report “Getting Ahead of Advanced Threats: Achieving Intelligence-driven Information Security” on EMC.com. page 3
  • 4. RSA Technical Brief, February 2013 ALIGNING PEOPLE, PROCESS AND TECHNOLOGY TO SCALE SECURITY TO THREATS The complex interplay among people, process and technology in security operations makes it challenging to adjust any one element without also adjusting the others. Harmonizing tools, skills and methodology in security operations is essential to providing defense-in-depth and to protecting the organization’s critical information assets. Additionally, perfecting the people-process-technology triad can unlock operational efficiencies by automating routine tasks and streamlining workflows. The result is that security analysts will spend far less time tracking down information for an investigation or researching the status of an incident. Instead, they can focus their time on enriching intelligence sources, uncovering subtle irregularities in their IT environments that point to serious problems, or hunting down covert threats faster. Putting the right mix of technologies in place that work well together as part of an intelligence-driven security program can be challenging. Nevertheless, the technologies now available to SOCs may be the most mature piece in the people-process-technology triad. While new tools such as security analytics platforms hold great promise, they’re only as good as the people using them and the operational best practices put in place to help the larger organization work effectively and efficiently together. From consulting with hundreds of customer organizations, RSA believes people and process are often harder to align behind an intelligence-driven security approach than the technology. That’s because developing, testing and instituting new procedures for managing and responding to security incidents takes specialized expertise and time. It also takes time for security operations personnel to learn their organization’s critical business processes well enough to defend them from attack. Optimizing the interplay of people, process and technology will be different for every SOC, depending on the unique conditions and needs of their organizations. Regardless, common guidelines can apply to most SOCs striving to implement an intelligence-driven security approach. Technology Alignment: Big Data and Automation When aligning technology to an intelligence-driven security program, a good starting point is to take stock of the organization’s existing security tools and information assets. Is the organization making the most of what it has? How effective are technical assets in serving their intended functions? After an initial technology inventory comes an exploration of how security could be improved if new capabilities were added. Apart from acquiring new tools, new capabilities can sometimes be derived by using existing data in new ways. Capabilities expansion could also be a matter of extending the SOC’s visibility into organization’s networks, both internal and external. What additional instrumentation is needed to monitor remote or outsourced environments? How could technologies be adjusted or added to expand visibility or to provide valuable context for assessing an incident? page 4
  • 5. RSA Technical Brief, February 2013 In general, as SOCs consider enhancing their capabilities, they should prioritize investments fulfilling the following technology requirements of an intelligence-driven security program: • Scalable analytics engines capable of querying vast volumes of fast-changing data in real time across vectors such as geography, network partitions and databases • Consolidated warehouse for security data so all sources are made available for query through one place, either as a unified repository or, more likely, as a cross-indexed series of data stores • Centralized management dashboard to conduct and coordinate incident investigations and to manage incident response (e.g., blocking network traffic, quarantining systems or requiring additional verification of user identity) • Flexible data architecture that allows information from many sources in many different formats to be captured, indexed, normalized, analyzed and shared • Automated data normalization so analytics engines can ingest and work with highly diverse data types with minimal human intervention • Pattern-based monitoring techniques that continuously examine high-value systems and information assets to identify threats based on behavior and risk models, not on static threat signatures • Rich correlation of incident information so that data relevant to incident investigations automatically populate security management consoles, minimizing the amount of time analysts must spend collecting information and assessing incidents • Full network packet capture enabling security analysts to reconstruct sessions in sufficient detail to make sense of what happened and what corrective actions should be taken • External threat intelligence services that aggregate information from many trustworthy, relevant sources and present them in machine-readable forms that can be correlated with and analyzed alongside internal data with minimal human intervention • Active countermeasures and controls such as requiring additional user authentication, blocking data transmissions or facilitating analysts’ decision-making when high-risk activity is detected • Integrated compliance management process that archives long-term security data through a distributed computing architecture and provides built-in compliance reports for a multitude of regulatory regimes page 5
  • 6. RSA Technical Brief, February 2013 Process Alignment: the Greatest Productivity Driver Designing security operations processes to automate repetitive tasks and integrate related workflows is potentially the most beneficial thing that SOCs can do to boost productivity, enforce policies and implement best practices for threat detection and response. That’s because, in RSA’s experience, process is typically the most immature and inefficient part of most SOCs’ people-process-technology triad. RSA recommends tight integration of processes and workflows. For example, incident management should be directly linked to incident response, and data sources should all feed into an integrated analytics and security management platform so analysts can see everything through a “single pane of glass” and derive better intelligence and context for incident investigations. Process integration eliminates many routine steps, such as copying-and-pasting incident information, that go along with manually joining disparate security operations workflows. Integration also reduces opportunities for error, because activities for complex processes such as incident response can be programmed to follow a deterministic sequence of actions based on best practices. Finally, process integration can facilitate cooperation among different parts of the business—among audit, information security and compliance, for example—and help organizations create a unified view of conditions and risks throughout the organization. Process alignments are a closed-loop function. As SOCs redesign, test and implement processes, they take what they’ve learned to improve subsequent strategies and implementations. Because iterations breed improvement and best practices, many organizations enlist the help of outside consultants when embarking on major process changes in security operations. Inherent in the serial nature of consulting engagements is the continual refinement of best practices, and SOCs can benefit immediately from consultants’ experience in designing and implementing security process improvements for other organizations. In RSA’s experience consulting to hundreds of enterprises, implementing an intelligence- driven security approach involves optimizing these processes: • Breach readiness assessments to gauge the organization’s current security state and increase operational maturity by designing, testing and practicing breach management and response • Cyber threat intelligence processes to model threats and to develop best practices and procedures for proactively identifying threat vectors and anomalies in large volumes of data • Incident response and discovery workflows to improve visibility into enterprise networks and to minimize the average time needed to detect a breach • Breach management automation to refine processes and program procedures for a closed-loop incident handling process marked by continuous learning and improvement • Identity, infrastructure and information controls focusing on privileged account management, secure communications, information rights/data classification and post-breach remediation and security page 6
  • 7. RSA Technical Brief, February 2013 People Alignment: New Skills Needed In a survey conducted by Enterprise Strategy Group, more than half (55%) of responding organizations said they planned to add security headcount in 2012, yet 83% said it was difficult to recruit and hire security professionals.3 One of the ways to deal with the skills shortage in today’s “do more with less” financial climate is to align process and technology to reduce analysts’ routine workloads so analysts can focus on more advanced tasks. In RSA’s experience, tools and process automation can slash the workload and time requirements for analysts sorting through routine, lower-level threats. In practice, RSA has seen SOCs with five analysts outperform SOCs with 25 analysts through tools and process optimization. The techniques used in APTs and other advanced cyber attacks can be so complex that it takes cross-disciplinary teams with highly specialized security skills to detect, dissect and disable the threat. To address advanced cyber threats, SOCs will need to build collaborative teams comprising the following skills, either by cultivating the expertise in-house or by supplementing with outsourced experts: • Forensics knowledge, especially in methodologies for collecting, maintaining, analyzing and reusing large repositories of data from networks and hosts/end points • Proficiency in coding, scripting and protocols to help analyze vulnerabilities, debug systems and reverse malware • Managing threat intelligence, especially cultivating and tracking multiple external intelligence sources and bringing relevant threat research back into the organization in a useful way • Breach management, which includes coordinating the organization’s response to crises and providing disclosures to outside parties • Penetration testing to discover potential vulnerabilities in the IT environment resulting from poor system configuration, hardware or software flaws or operational deficiencies • Data analysts who understand business risks and cyber-attack techniques in sufficient depth to develop analytical models that detect hidden threats and even predict cyber attacks Security personnel will need to develop an investigative mindset: seeing the organization’s assets and vulnerabilities as their adversaries do to anticipate attack techniques and devise countermeasures. Analysts will also have to hone hunting instincts: stalking adversaries within the IT environment, instrumenting tripwires to detect attackers’ presence and setting traps such as honey pots to catch them. In addition to building the SOC’s technical and investigative capabilities, security operations teams should also cultivate communication skills within their ranks. Developing soft skills within the team can help the SOC build useful linkages to other organizations, whether it’s informal information-sharing partnerships with other SOCs or fostering C-suite support for security operations programs. 3 Enterprise Strategy Group, “Security Management and Operations: Changes on the Horizon” (July 2012), pp. 19–20 page 7
  • 8. RSA Technical Brief, February 2013 INTELLIGENCE-DRIVEN SECURITY AT WORK EMC Corporation’s Global Security Organization (GSO) illustrates the impact of optimizing the interplay of people, processes and technologies in security risk management. EMC practices continuous improvement of the tools, skills and processes comprising its security operations. The company aims to achieve a holistic view of the enterprise – both physical and digital – to gain a better understanding of risk trends and threats throughout the company. Converged Organization for Managing Risk and Security EMC has built a converged security organization characterized by close collaboration among its Information Security, Risk Management, Customer Security Management and Corporate Protection and Investigation groups. By combining these organizations under a single umbrella, EMC is able to analyze metrics and trends to achieve a view of risk throughout the whole organization. For instance, if the Corporate Protection and Investigation team identifies repeated instances of intellectual property (IP) theft, the Information Security group can study those instances to create controls preventing future IP loss. Converged Infrastructure for Security Monitoring and Management To support this converged risk and security strategy, EMC built a state of the art Critical Incident Response Center (CIRC). The EMC CIRC combines workflow and data from across the global organization and creates a central point for monitoring and enforcing the safety and integrity of the company’s information assets. EMC’s CIRC aggregates logs from more than 1,400 security devices and 250,000 end nodes distributed globally across 500 physical sites. Within the CIRC, a team of highly skilled analysts continuously monitor EMC’s global IT and security environments, responding to threats and vulnerabilities such as malware and data leakage to physical security incidents such as threats of violence and equipment theft. With this single integrated view of the global enterprise, security analysts can provide advice and guidance to EMC management – providing a critical feedback loop for continuously improving the company’s security posture. The EMC CIRC is built predominantly on technologies and best practices developed by RSA. While many technology tools are used within the CIRC, at the heart are the RSA Archer® GRC platform and the RSA® Security Analytics solution. These two systems integrate data from many other tools, providing CIRC personnel with a single big data repository and a central management console for security analytics. (See Figure 1.) The integration of RSA Archer GRC platform with RSA Security Analytics streamlines many security operations workflows, helping the EMC CIRC accelerate investigations and reduce the time needed to close incidents. page 8
  • 9. RSA Technical Brief, February 2013 Figure 1: Unified Platform for Data Analytics and Security Management Data sources • Contacts (Active Directory) • Facilities (IP Address Management) • Devices (Asset DB) • Presents alerts with enriched incident data • Consolidates all incident data • Manage the investigation process, RSA Archer creating and tracking incident-related requests • Track incident resolution • Maintain detailed incident history and audit trail SOC analyst • Conduct impact/risk assessments of incidents Provides Generate alerts supplemental Compiles found through data from enriched incident correlations Archer sources data to present and analyses related to the to analyst incident • Captures massive volumes of diverse, fast-changing data related to security • Performs contextual analysis and correlations, pivoting on terabytes RSA Security of data in real time Analytics • Fuse external threat intelligence with internal data, reducing blind spots • Archive huge volumes of data for compliance and for forensic analysis Internal Feeds External intelligence feeds • Internal data sources • Wireless LAN Controllers • External Threat Feeds • Firewalls • Routers • Threat Indicator Portal (for • Intrusion Detection Sensors • Anti-virus internal IoCs) • Intrusion Prevention Systems • Data Loss Prevention (DLP) • RSA FraudAction™ Feed • Proxies • Full Network Packets • RSA NetWitness® Live Feeds • Web Application Firewalls • HR User Data • RSA CCIS • Active Directory • Logon Data (Active Directory) • IP Geo Data • Exchange • End Point IPS Data • AAA Servers • Web Logs Automating the Use of Intelligence and Incident Data Hundreds of alerts are generated each day for review by the EMC CIRC. Before an alert is presented to security analysts for investigation, RSA Archer technology and RSA Security Analytics automatically collect and correlate a rich variety of data related to the incident. Several processes and technologies have been engineered to integrate contextual data and intelligence into threat detection and response processes. page 9
  • 10. RSA Technical Brief, February 2013 EMC’s CIRC has developed a threat indicator management system to assimilate advanced- threat intelligence artifacts derived from public and private intelligence sources, intelligence sharing partnerships, and the CIRC’s own Advanced Analysis and Cyber Threat Intelligence functions. The indicators of compromise (IOCs) in this system run the spectrum from known hostile domains and IP addresses to communication characteristics such as strings and elements of hostile email messages, including email headers. IOCs are classified by severity and automatically integrated into the RSA Security Analytics platform as a capture feed, generating specific metadata tags. For example, a known advanced-threat domain tagged in the threat management system will generate a “Severity 1” metadata tag (the highest priority rating) for any activity to that domain found by RSA Security Analytics. Alerts for these metadata tags are designed to channel through the RSA Archer security management console to facilitate a near real-time response by the CIRC. But before the alert is even presented to security analysts, additional data elements that can provide valuable context about the threat are retrieved from the CIRC’s centralized security database. This provides the analyst with all available artifacts related to the incident and to the source and destination endpoints. The example in Figure 2 illustrates how this data enrichment process and integrated approach to alerting provides EMC CIRC with the details necessary to rapidly analyze and respond to critical incidents. Figure 2: Automated Enrichment of Event Data Event Data Destination IP: 201.200.100.10 Registrant: Mobel Sergei Location: Hac, Serbia External data enrichment Query Domain/ Register Date: 12-Oct-2012 Enriched Event Info IP lookup tools Domain: www.badsite.info Location: Hac, Serbia Registrant: Mobel Sergei Register (presented through RSA Archer console) Date: 12-Oct-2012 Incident 12345 Date: 01 February 2012 Severity: 1 Known Hostile C2 Basic Event Info (data enrichment coordinated Source IP: 10.10.11.11 by RSA Security Analytics) Event Generated for Query reputation Domain: www.badsite.info Network Location: Atlanta Destination IP services and malicious Site linked to previous Log-in time: 01 February 2012 Incident 12345 201.200.100.10 site lookups malicious activities Date: 01 February 2012 10:05:05 Hostname: smithj_pc Alert: Attempted Owner: John Smith SSLConnection to Operating System: Windows 7 suspicious IP range Critical Asset: YES Functional Org: Finance Source IP: 10.10.11.11 Destination IP: Event Data Source IP: 10.10.11.11 Destination IP: 201.200.100.10 201.200.100.10 Hostname: smithj_pc Event Generated Event Data Source Query for Last User Username: jsmith Location: Hac, Serbia Domain: badsite.info IP: 10.10.11.11 Logged in to for Source IP Owner: John Smith Domain: www.badsite.info 10.10.11.11 Hostname: smithj_pc “smithj_pc” OS: Windows 7 Domain registrant: Mobel Sergei Last log-in: 01 Feb 2013, 10:05:05 Location: Atlanta Register Date:12-Oct-2012 Functional Org: Finance Alert: Attempted SSL Internal data enrichment Connection to Suspicious IP Range Event Data Source IP: 10.10.11.11 Hostname: smithj_pc Query DHCP* Hostname Equals Query Employee Username: jsmith for Hostname “smithj_pc” Database for Owner: John Smith Details for jsmith OS: Windows 7 Last log-in: 01 Feb 2013, 10:05:05 * Other sources may also be applicable page 10
  • 11. RSA Technical Brief, February 2013 The EMC CIRC’s data enrichment and intelligence integration capabilities help analysts focus their efforts on rapidly responding to threats, reducing exposure time to attacks and eliminating the manual collection of additional data elements correlated to incidents. Automating Big Data Collection Traditional SIEM and monitoring applications are limited in their ad hoc query and advanced analysis capabilities by architecture and performance concerns. EMC’s CIRC addresses this challenge by streaming a mirror of all log events to a big data repository that collects approximately 1 billion records per day across 25 device types—more than 900 GB of data per day. Data in this centralized storehouse can be queried by analysts to correlate activities to threats. For example, the EMC CIRC uses its big data capabilities for basic behavioral analysis, such as detection of potential beaconing patterns within web proxy and firewall event logs. Also, as EMC’s CIRC receives new security intelligence, historical activity potentially related to newly discovered threats can be analyzed to determine what damage, if any, was done. The processing power of EMC’s big data platform has reduced the time to collect and make sense of security information related to a threat from several hours to minutes, shrinking exposure time significantly. Automating Host-based Analytics Traditional antivirus and host-based IDS/IPS products primarily rely on signatures to identify malware. Yet, signature-based techniques have been overwhelmed by the growth of malware and entirely bypassed by targeted attacks such as APTs and other advanced threats. While traditional malware scanning technologies will continue to have a routine role as a layer of defense in depth, they alone are simply not equal to combating today’s more sophisticated threats. Integrating behavior-based intelligence into host analysis and remediation helps fill the gaps left by signature-based tools such as AV and IDS/IPS. EMC’s CIRC has deployed the RSA® Enterprise Compromise Assessment Tool (ECAT) to help monitor and protect endpoints that network monitoring or other intelligence resources have identified as potentially compromised. RSA ECAT’s approach to malware detection is highly distinctive. Malware often modifies internal operating system structures to hide its activity. By validating important internal kernel and application structures, RSA ECAT identifies anomalies that are typically generated by malware such as hooking, kernel object modification, file/process/ registry/communication hiding, etc. page 11
  • 12. RSA Technical Brief, February 2013 Figure 3: RSA ECAT Automates As deployed within EMC’s CIRC, ECAT provides the threat detection capabilities seen in Detection of Host-based Threats Figure 3, RSA ECAT at Work. After a network alert fires, RSA ECAT After compromised hosts and processes have been confirmed, EMC’s analysts can define is installed on suspicious hosts. the scope of the threat with a single action and from behind a single pane of glass, as RSA ECAT identifies all other hosts harboring the same malicious file or process. Security ! analysts can quickly use the ECAT Machine Suspect Level score to evaluate the probability of compromise: a high score indicates problems, while a low score indicates a host is probably clean. While a low score does not guarantee a clean machine, the scoring system nevertheless helps prioritize investigative workflows, resulting in faster containment and remediation for larger-scale, more serious threats. Performs an inventory of every executable, DLL and driver in the machine RSA ECAT has enabled EMC’s CIRC to significantly reduce host analysis time and to contain much of the workload for malware analysis and validation to the earlier triage stage of EMC’s threat detection process, which is handled by EMC’s more junior security analysts. EMC estimates RSA ECAT saves its CIRC approximately 30 analyst hours per high-priority incident. Checks for internal structures and system EMC Outcomes in Aligning Behind Intelligence-Driven Security anomalies indicating malware activity By aligning people, process and technology behind an intelligence-driven security program, the EMC CIRC estimates it has slashed the average time for closing incidents by up to 60 percent. Technology and process integration accounts for much of the efficiency gain. It eliminates Sends the collected information to a central many time-consuming tasks for manually gathering incident-related information and has server for processing, even automated aspects of threat detection, as seen in EMC’s use of RSA Security comparing results with a clean baseline system Analytics and RSA ECAT. The automation created by technology and process integration has helped scale up the CIRC’s threat detection and response capabilities, freeing up analysts to devote more of their time to higher-priority incidents. Analysts can examine all data available on Identifies known prospective threats through the centralized RSA Archer security management console, good files using digital signature validation accelerating analysis and decision-making. and the Bit9 GSR The integration of security technologies and workflows, combined with EMC’s convergence of various risk- and security-related functions under a single organizational umbrella, has helped EMC mount a faster, more efficient and complete response to attacks. This, in turn, has greatly reduced EMC’s exposure time to threats and empowers Sends unknown files to EMC—with its 53,500 employees—to operate with greater confidence in the digital world. a server for scanning using OPSWAT Metascan Antivirus Flags abnormal behaviors RSA thanks Mike Gagne, Chris Harrington, Jim Lugabihl, Jeff Hale, Jason Rader, Garrett and correlates them Schubert and Peter Tran for contributing their time and expertise to the development of across the entire this technical brief. environment Generates a Machine Suspect Level Score summarizing the probability of compromise for affected hosts page 12
  • 13. RSA Technical Brief, February 2013 APPENDIX: INTELLIGENCE-DRIVEN SECURITY SOLUTIONS FROM RSA RSA® Advanced Cyber Defense Practice provides a holistic range of solutions to help clients protect their organizational mission, drive operational efficiencies and evolve with a dynamic threat environment. Targeted attacks often focus on the theft of critical assets and data and utilize techniques that bypass traditional defenses. RSA helps organizations enhance their existing security capabilities and implement countermeasures designed to prevent cyber adversaries from achieving their objectives. Services offered by RSA include gap analysis, maturity modeling, cyber threat intelligence, infrastructure hardening and security operations development and automation. RSA’s NextGen SOC solution is designed to help organizations converge their technical and operational capabilities into a unified security program that aligns with risk management priorities and business objectives. RSA emphasizes the preventive measures required to protect the organization while also providing incident response and remediation services to reduce breach exposure time and to mitigate attacks. RSA Archer® GRC Suite is a market-leading solution for managing enterprise governance, risk and compliance (GRC). It provides a flexible, collaborative platform to manage enterprise risks, automate business processes, demonstrate compliance and gain visibility into exposures and gaps across the organization. The RSA Archer GRC platform is designed to draw data from a wide variety of systems to serve as a central repository for risk-, compliance- and security-related information. The RSA Archer Threat Management solution is an early-warning system for tracking threats. The RSA Archer Incident Management solution helps organizations escalate problems, track the progress of investigations and coordinate problem resolution. The platform’s ability to integrate information on security alerts and threats, to gather and present metrics about the effectiveness of security controls and processes and to analyze contextual information about the security and business environment helps create actionable, real-time intelligence across the enterprise. RSA® Cybercrime Intelligence (CCI) is a service providing information about corporate assets compromised by malware, including corporate machines, network resources, access credentials, business data and email correspondence. CCI monitors underground cybercrime to uncover compromised corporate data that have leaked into the wild. The service reports to clients any data related to their organizations recovered directly from malware log files, including employee credentials, email accounts, IP addresses of infected machines and compromised domains. Going beyond malware, CCI scans open source intelligence (OSINT), reporting information back to clients on employee credentials, corporate email addresses and d0xing data that have been traced in the wild and compromised by hackers or fraudsters. CCI also reports details on email content, IP addresses and compromised credit card numbers belonging to the corporation or its employees that are being shared and/or sold by cybercriminals in closed, deep-web communities. In addition, CCI offers organizations insight into malware-infected online resources via daily blacklist feeds. These feeds expose IP addresses and resources either presently hosting or likely to host malicious content, allowing information security staff to take preemptive measures to mitigate risks. page 13
  • 14. RSA Technical Brief, February 2013 RSA® Data Loss Prevention (DLP) Suite is built to alert organizations of sensitive data activity that is suspicious or violates organizational policy. DLP also executes first-line remediation functions, such as blocking the transmission of sensitive data, or quarantining, deleting, moving or applying rights management to documents that contain private data. RSA DLP suite is easy to integrate with the RSA Archer security management console and the RSA Security Analytics platform, providing organizations with a valuable data feed for alerting and with improved layered defenses. RSA® Education Services provide training courses on information security geared to IT staff, software developers, security professionals and an organization’s general employees. Courses combine theory, technology and scenario-based exercises to engage participants in active learning. The current curriculum covers topics such as malware analysis and cyber threat intelligence. RSA Education Services also offers a workshop on addressing advanced threats such as APTs. Courses are designed to deliver the maximum amount of information in the shortest period to minimize staff downtime. RSA® Enterprise Compromise Assessment Tool (ECAT) is an enterprise threat detection and response solution designed to monitor and protect IT environments from undesirable software and the most elusive malware—including deeply hidden rootkits, advanced persistent threats (APTs) and unidentified viruses. RSA ECAT automates the detection of anomalies within computer applications and memory without relying on virus signatures. Instead of analyzing malware samples to create signatures, RSA ECAT establishes a baseline of anomalies from “known good” applications, filtering out background noise to uncover malicious activity in compromised machines. The RSA ECAT console presents a centralized view of activities occurring within a computer’s memory, which can be used to quickly identify malware, regardless of whether a signature exists or if the malware has been seen before. Once a single malicious anomaly is identified, RSA ECAT can scan across thousands of machines to identify other endpoints that have been compromised or are at risk. RSA® Security Analytics is designed to provide security organizations with the situational awareness needed to deal with their most pressing security issues. By analyzing network traffic and log event data, the RSA Security Analytics system helps organizations gain a comprehensive view of their IT environment, enabling security analysts to detect threats quickly, investigate and prioritize them, make remediation decisions, take action and automatically generate reports. The RSA Security Analytics solution’s distributed data architecture collects, analyzes, and archives massive volumes of data – often hundreds of terabytes and beyond – at very high speed using multiple modes of analysis. The RSA Security Analytics platform also ingests threat intelligence about the latest tools, techniques and procedures in use by the attacker community to alert organizations to potential threats that are active in their enterprise. page 14
  • 15. RSA Technical Brief, February 2013 This page intentionally left blank. page 15
  • 16. RSA Technical Brief, February 2013 ABOUT RSA RSA, The Security Division of EMC, is the premier provider of security, risk and compliance management solutions for business acceleration. RSA helps the world’s leading organizations solve their most complex and sensitive security challenges. These challenges include managing organizational risk, safeguarding mobile access and collaboration, proving compliance, and securing virtual and cloud environments. Combining business-critical controls in identity assurance, encryption key management, SIEM, data loss prevention, continuous network monitoring, and fraud protection with industry leading GRC capabilities and robust consulting services, RSA brings visibility and trust to millions of user identities, the transactions that they perform and the data that is generated. For more information, please visit www.RSA. com and www.EMC.com. EMC2, EMC, the EMC logo, RSA, Archer, FraudAction, NetWitness and the RSA logo are registered trademarks or trademarks of EMC Corporation in the United States and other countries. Microsoft and Outlook are registered trademarks of Microsoft. All other products or services mentioned are trademarks of their respective companies. © Copyright 2013 EMC Corporation. All rights reserved. www.rsa.com 179827-H11533-ASOC_BRF_0213