Security Information and Event Management: Business Benefits and Security, Governance and Assurance Perspectives

Size: px
Start display at page:

Download "Security Information and Event Management: Business Benefits and Security, Governance and Assurance Perspectives"

Transcription

1 An ISACA Emerging Technology White Paper Security Information and Event Management: Business Benefits and Security, Governance and Assurance Perspectives Abstract In today s information-driven business environment, enterprise systems and processes capture an ever-increasing amount of data. To derive meaningful and actionable information from this data, businesses are compelled to commit significant resources to perform the necessary analysis. While all business areas are impacted to varying degrees, few face a greater challenge than the information security department. To support its mission to protect critical information assets, the information security department must maintain an ongoing process to capture, analyze and subsequently act on log and alert information collected from a wide array of systems across the enterprise. Typically, these data must be analyzed and actionable information extracted and acted on in near real time, placing even greater demands on departmental resources. Security information and event management (SIEM) is an emerging technology solution that has been developed with the goal of introducing greater intelligence and automation into the collection, correlation and analysis of log and alert data, which, in turn, should allow security analysts to focus on what is most important. This white paper provides an overview of SIEM technology, explores the benefits and risks associated with an enterprise s use of SIEM, and discusses key governance and assurance considerations when deploying an SIEM solution.

2 ISACA With 95,000 constituents in 160 countries, ISACA ( is a leading global provider of knowledge, certifications, community, advocacy and education on information systems (IS) assurance and security, enterprise governance and management of IT, and IT-related risk and compliance. Founded in 1969, the nonprofit, independent ISACA hosts international conferences, publishes the ISACA Journal, and develops international IS auditing and control standards, which help its constituents ensure trust in, and value from, information systems. It also advances and attests IT skills and knowledge through the globally respected Certified Information Systems Auditor (CISA ), Certified Information Security Manager (CISM ), Certified in the Governance of Enterprise IT (CGEIT ) and Certified in Risk and Information Systems Control TM (CRISC TM ) designations. ISACA continually updates COBIT, which helps IT professionals and enterprise leaders fulfill their IT governance and management responsibilities, particularly in the areas of assurance, security, risk and control, and deliver value to the business. Disclaimer ISACA has designed and created Security Information and Event Management: Business Benefits and Security, Governance and Assurance Perspectives (the Work ) primarily as an educational resource for security, governance and assurance professionals. ISACA makes no claim that use of any of the Work will assure a successful outcome. The Work should not be considered inclusive of all proper information, procedures and tests or exclusive of other information, procedures and tests that are reasonably directed to obtaining the same results. In determining the propriety of any specific information, procedure or test, security, governance and assurance professionals should apply their own professional judgment to the specific control circumstances presented by the particular systems or information technology environment. Reservation of Rights 2010 ISACA. All rights reserved. No part of this publication may be used, copied, reproduced, modified, distributed, displayed, stored in a retrieval system or transmitted in any form by any means (electronic, mechanical, photocopying, recording or otherwise) without the prior written authorization of ISACA. Reproduction and use of all or portions of this publication are permitted solely for academic, internal and noncommercial use and for consulting/advisory engagements, and must include full attribution of the material s source. No other right or permission is granted with respect to this work. ISACA 3701 Algonquin Road, Suite 1010 Rolling Meadows, IL USA Phone: Fax: info@isaca.org Web site: Security Information and Event Management: CRISC is a trademark/service mark of ISACA. The mark has been applied for or registered in countries throughout the world. 2

3 ISACA wishes to recognize: Project Development Team Christos K. Dimitriadis, Ph.D., CISA, CISM, INTRALOT S.A., Greece, Chair Goran Chamurovski, CISA, ISMS LA, INTEGRA Solution, Macedonia Francis Kaitano, CISA, CISM, CISSP, MCAD.Net, MCSD, IRD, New Zealand Marc Vael, Ph.D., CISA, CISM, CGEIT, CISSP, Valuendo, Belgium Expert Review Team Daniel Berbecaru, CISA, PMP, Revera, Inc., Canada Luis Duarte, CISA, CISM, CGEIT, Cafe De Columbia, Columbia Joerg Fritsch, CISM, NATO C3, The Netherlands Joey Hernandez, CISSP, iscsp, USA Hussam Khattab, CISA, MCSE, PMP, Arab Bank PLC, Jordan Bassil Mohammad, CISA, CISM, CRISC, CEH, Ernst & Young, Jordon Pradeep Navalkar, CISA, CISM, Accident Compensation Corporation, New Zealand Beth Pumo, CISA, CISM, University of Michigan Health System Compliance Office, USA David F. Severski, CISA, CISM, Seattle Children s, USA Stephane Vuille, SGS Group Management Ltd., United Kingdom ISACA Board of Directors Emil D Angelo, CISA, CISM, Bank of Tokyo-Mitsubishi UFJ Ltd., USA, International President Christos K. Dimitriadis, Ph.D., CISA, CISM, INTRALOT S.A., Greece, Vice President Ria Lucas, CISA, CGEIT, Telstra Corp. Ltd., Australia, Vice President Hitoshi Ota, CISA, CISM, CGEIT, CIA, Mizuho Corporate Bank Ltd., Japan, Vice President Jose Angel Pena Ibarra, CGEIT, Alintec S.A., Mexico, Vice President Robert E. Stroud, CGEIT, CA Technologies, USA, Vice President Kenneth L. Vander Wal, CISA, CPA, Ernst & Young LLP (retired), USA, Vice President Rolf M. von Roessing, CISA, CISM, CGEIT, Forfa AG, Germany, Vice President Lynn C. Lawton, CISA, FBCS CITP, FCA, FIIA, KPMG Ltd., Russian Federation, Past International President Everett C. Johnson Jr., CPA, Deloitte & Touche LLP (retired), USA, Past International President Gregory T. Grocholski, CISA, The Dow Chemical Co., USA, Director Tony Hayes, CGEIT, AFCHSE, CHE, FACS, FCPA, FIIA, Queensland Government, Australia, Director Howard Nicholson, CISA, CGEIT, CRISC, City of Salisbury, Australia, Director Jeff Spivey, CPP, PSP, Security Risk Management, USA, ITGI Trustee Guidance and Practices Committee Kenneth L. Vander Wal, CISA, CPA, Ernst & Young LLP (retired), USA, Chair Kamal N. Dave, CISA, CISM, CGEIT, Hewlett-Packard, USA Urs Fischer, CISA, CRISC, CIA, CPA (Swiss), Switzerland Ramses Gallego, CISM, CGEIT, CISSP, Entel IT Consulting, Spain Phillip J. Lageschulte, CGEIT, CPA, KPMG LLP, USA Ravi Muthukrishnan, CISA, CISM, FCA, ISCA, Capco IT Service India Pvt. Ltd., India Anthony P. Noble, CISA, CCP, Viacom Inc., USA Salomon Rico, CISA, CISM, CGEIT, Deloitte, Mexico Frank Van Der Zwaag, CISA, CISSP, Westpac New Zealand, New Zealand 3

4 ISACA and IT Governance Institute (ITGI ) Affiliates and Sponsors American Institute of Certified Public Accountants ASIS International The Center for Internet Security Commonwealth Association for Corporate Governance Inc. FIDA Inform Information Security Forum Information Systems Security Association Institut de la Gouvernance des Systèmes d Information Institute of Management Accountants Inc. ISACA chapters ITGI Japan Norwich University Solvay Brussels School of Economics and Management University of Antwerp Management School ASI System Integration Hewlett-Packard IBM SOAProjects Inc. Symantec Corp. TruArx Inc. 4

5 Introduction Security Information and Event Management: With each passing year, enterprises collect, process and store an increasing amount of data from an ever-expanding set of internal and external sources. While this abundance of data holds great potential to provide guidance for decision making in many areas of the enterprise, this can only happen once the data have been captured, categorized and subsequently analyzed to determine what useful information the data actually contain. The information derived from this process can provide great rewards in business intelligence and operational effectiveness, but it frequently comes at a significant cost to both system and personnel resources, of which many enterprises have little to spare. This need to extract useful, actionable information is of particular importance for information security, in which the rapid and accurate interpretation of data collected from security devices can mean the difference between business as usual and wide system outages, virus outbreaks or headline-creating data loss. Many information security departments are similarly challenged by a lack of resources and are unable to investigate effectively the countless alerts and logged events that stream across their security system consoles on a daily basis. The end result is that many security professionals often find themselves with too much data and not enough actionable information. 1 This inability to extract and leverage the rich set of information provided by security and security-aware systems decreases the value of the security technology investments, increases information security risk, and negatively affects the effectiveness and efficiency of the information security department. Security information and event management (SIEM) technology emerged during the last decade as an attempt to address this data overload. SIEM specifically seeks to answer two distinct questions: Which alerts and logged security events (among the thousands that are happening on my network each day) require my attention? How do I extract meaningful and actionable information from the log data collected from the ever-increasing number of devices on my enterprise infrastructure? This white paper provides an overview of SIEM technology, explores the benefits and risks associated with an enterprise s use of SIEM, and discusses key governance and assurance considerations when deploying an SIEM solution. Defining SIEM Many security professionals often find themselves with too much data and not enough actionable information. The SIEM acronym is attributed to Gartner analysts Amrit Williams and Mark Nicolett 2 and is derived from two separate, but complementary, technologies: security event management (SEM) and security information management (SIM). During the past decade, these two technologies have converged into a single solution set known today as SIEM. SEM was a technology solution that focused on real-time or near-real-time monitoring, correlation and processing of security events. These events were typically alerts generated by a network security device, such as a firewall or intrusion detection system (IDS), because the device had detected potentially malicious network or host activity that matched a preconfigured pattern. SIM, on the other hand, focused on the historical analysis of log file information to support forensic investigations and reporting. SIM often looked at the same events as SEM, but not in real time. Central to the SIM solution was event and log storage and archival, searching and analysis functions, and robust reporting capabilities. 1 Rothman, Mike; Understanding and Selecting SIEM/Log Management: Introduction, Securosis, 27 April 2010, 2 Williams, Amrit; The Future of SIEM The Market Will Begin to Diverge, Amrit Williams Blog, 1 January 2007, the-future-of-siem 5

6 SIEM solutions now frequently incorporate a broader log management function. The SIEM system combines the capabilities of each of these technologies into a single solution. Additionally, SIEM solutions now frequently incorporate a broader log management function that increases the scope of the devices with which they interface to include a much wider set of enterprise systems. The specific capabilities common to most SIEM solutions are as follows: Data collection In a typical use case, an SIEM solution must be able to touch any number of different systems: firewalls, proxy servers, data bases, intrusion detection and prevention systems, operating systems (OSs), routers, switches, access control systems, etc. Some of these may share similar logging and alert functions, but frequently, there is significant variation in the format, protocol and information provided. Data collection happens in a number of ways, often dependent on the solution and end system. Some systems may be able to connect directly to the central SIEM system using a standard protocol, while others may use a vendor-proprietary protocol or application programming interface (API), requiring that the SIEM solution understand that protocol/api or that a third-party application be added to translate from the end source to the SIEM solution. Other end systems simply write a plaintext log file that the SIEM system or an agent will periodically retrieve. Data aggregation Once the SIEM solution collects the information from its various sources, it combines the data into a single data store, facilitating correlation along with other functions of SEM and the forensic and reporting functions of SIM. Aggregation may seem straightforward, but it presents a number of challenges and considerations. Architecture must be considered as well. Depending on the size and physical footprint of an enterprise, the amount of data being collected, and the IT infrastructure, aggregation may be done centrally or in one of several distributed methods. Data normalization Normalization is the process of resolving different representations of the same types of data into a similar format in a common database. SIEM solutions pull information from a large number of devices, and while these devices frequently collect the same information (e.g., source and destination network address, protocol type, time, date), it is often reported in different formats. The process of normalization extracts common information and expresses it in a consistent format, which allows for a direct comparison of different events. For example, once normalized, a logged event from a Cisco router will look the same as one from a Check Point firewall and any proprietary information will have been discarded. In today s regulation-driven environment, the ability to store log files in their raw format is an important function that should be built into the SIEM product. Frequently, before normalizing data, copies of the raw logs are stored in their native format to ensure that a full record of the logs is maintained. This information can prove valuable for investigations and to ensure compliance. Event correlation Event correlation is the function of linking multiple security events or alerts, typically within a given time window and across multiple systems, to identify anomalous activity that would not be evident from any singular event. To accomplish this, the SIEM solution must have rules in place that instruct the correlation engine about the types of events it should attempt to correlate and the conditions that would warrant an alert. Most solutions have preestablished rule sets, but tuning these preexisting rules is frequently required, as is creating custom rules tailored to the environment. Caution must be exercised to avoid establishing too many or too complex correlation rules because each new rule will exponentially increase computing requirements and, eventually, may render the correlation process ineffective. Alerting Closely tied to event correlation, alerting is the functionality that enables SIEM systems to establish alerts based on both preestablished and custom alert triggers. All solutions will at least alert to the SIEM console, but some may offer extended alerting capabilities (such as alerts sent via text messaging and and trouble ticket generation). Reporting The reporting function is often the central focus of the compliance use case. It is critical for the SIEM solution to make the processes of defining, generating and exporting reports as versatile and user-friendly as possible. Both custom reporting and report templates (generally for common regulations such as Payment Card Industry Data Security Standards [PCI DSS], the US Sarbanes-Oxley Act, solvency or J-SOX) are typically part of an SIEM solution. Forensics The ability to search log and alert data for indicators of malicious or otherwise anomalous activities is the forensic function of the SIEM. Forensics, which is supported by the event correlation and normalization processes, requires highly customizable and detailed query capabilities and drill-down access to raw log files and archival data. Working in concert, these technologies can greatly enhance the investigative capabilities of security analysts, just as the data collection, aggregation and correlation technologies enhance their ability to detect and respond to real-time events. 6

7 Central management console While not a specific capability or technology, a central management console or dashboard is among the most critical components of an SIEM solution. It is the primary interface to monitor real-time events and to perform analysis, reporting and manipulation of stored log data. Business Benefits of SIEM The business benefits derived from a properly implemented SIEM program include: Greater value from investment in security technology SIEM enables more effective use of the security log and event information, thereby allowing security teams to realize more fully the potential of security systems. Comprehensive and efficient reporting Developing and delivering reports to multiple assurance and regulatory entities can be almost a full-time job for a security manager. By supporting a wide range of systems and facilitating much of the log collection and reporting process through automated tools and report templates, an SIEM solution can reduce a task that formerly took days to a matter of hours, freeing the security manager to better focus on higherpriority responsibilities. Reduced capital and operational costs Converging tools such as SEM, SIM, log management and analysis systems, and database activity monitoring (DAM) systems into a single SIEM solution will enable the enterprise to save time and money. Purchase and maintenance costs associated with many monitoring and analysis systems can be lessened by having a single SIEM tool. Reduced risk of noncompliance SIEM systems provide enterprises with detailed reports. During an audit or investigation, an enterprise will have the information needed to demonstrate compliance or due diligence. Broader organizational support for information security An effective SIEM system involves a broad base of stakeholders who must work together, frequently in cross-functional teams, to evaluate events, create reports and take actions to address incidents flagged by the SIEM system. These activities can help break down organizational silos and create a broader and more consistent culture of security and overall risk management. Early detection of security incidents Just as the right tools make a difference for a mechanic, a properly implemented SIEM solution provides security analysts with a tool set that can greatly enhance their effectiveness. A more effective security team has a greater likelihood of intercepting and addressing security events in their early stages before they can significantly impact the enterprise. This effectiveness can help reduce the overall information risk profile of the enterprise. Risks Associated With an SIEM Implementation Purchase and maintenance costs associated with many monitoring and analysis systems can be lessened by having a single SIEM tool. While SIEM is largely a passive system, there are risks to the effectiveness of the SIEM platform and the surrounding operational environment if steps are not taken to anticipate and mitigate risks inherent to the deployment of the technology. Figure 1 shows some key operational risks associated with the procurement, deployment and ongoing management of an SIEM solution. Figure 1 Risks Associated With SIEM Risk Scenario Impact/Associated Risks Mitigation Strategy Mismatch of the SIEM product/platform/ deployment model with log data volume, leading to poor system performance Inaccurate reports Undetected security events It is important to ensure that a careful assessment is made of the rate of log data expected to be processed by the SIEM solution. In addition to the rate of data, the location of target hosts and the network that the log data must traverse will impact both product selection and the deployment model utilized. 7

8 Figure 1 Risks Associated With SIEM (cont.) Risk Scenario Impact/Associated Risks Mitigation Strategy Ineffective/incomplete processes to respond to events, leading to ignoring or mishandling alerts or other events Inadequate program/process for ongoing tuning and configuration of the SIEM solution, leading to excessive false positives, misinterpreted or missed events, key systems excluded from event/log capture, and poor SIEM system performance All key systems not supported by the SIEM solution, potentially leaving critical gaps in information collected Insufficient resource allocation to manage the SIEM solution, leading to missed, misinterpreted or delayed reaction to alerts and events Selection of an SIEM solution that requires a significant number of server-based agents (special software that must be installed on systems that otherwise would not be able to communicate with the SIEM solution), leading to significant resource expenditures required to install, test, update and maintain these agents Lack of consistent time synchronization among all platforms, impacting the event correlation process Regulatory/compliance violations Inaccurate reports Undetected security events Loss of sensitive data Regulatory/compliance violations Inaccurate reports Undetected security breaches Loss of sensitive data Regulatory/compliance violations Inaccurate reports Undetected security breaches Loss of sensitive data Regulatory/compliance violations Inaccurate reports Undetected security breaches Loss of sensitive data Impact to resources required for other information security and general IT tasks Potential conflicts with host server software Missed events and alerts An SIEM solution requires the support of an established incident response program. If not already in place, one should be established prior to the implementation of an SIEM solution. SIEM continued effectiveness depends on ongoing tuning. Changes in the IT infrastructure can have a significant impact on SIEM function. Those responsible for SIEM management should ensure that they are tied into the enterprise change management process and in regular contact with key stakeholders so that changes and new requirements can be anticipated and dealt with effectively. Correlation rules that are too numerous or too complex can also negatively impact the SIEM engine by placing excessive processing demands on the system. Requirements written for the SIEM solution should list all systems that will be monitored by the solution, and confirmation should be secured that these systems are supported by the SIEM solution. Appropriately skilled and trained resources are required to support SIEM. SIEM is not a plug and play solution, and it will not replace the skills of a trained security analyst. Instead, SIEM enables the security analyst to focus on what is important by eliminating what is unimportant or repetitive. Ultimately, it is still the role of a skilled analyst to investigate and make a determination regarding the actual risk presented by a flagged event. Ensure that agreement with the SIEM vendor includes training for personnel on key topics such as integration and signature creation and for hands-on training not only in a lab environment, but also on the system deployed in your enterprise. Note that this risk can be significantly greater in small to medium-sized enterprises because resources are typically already constrained. Ensuring a narrow scope for the initial implementation, combined with appropriate cross training, can help mitigate this additional risk. While an agent is sometimes the only method to communicate between an end system and the SIEM host, deploying and maintaining a large number of agents can produce significant overhead for the IT department. When selecting an SIEM solution, choose one that will not require numerous agents for data collection. All enterprise systems should be linked to a trusted and properly configured time server. 8

9 Figure 1 Risks Associated With SIEM (cont.) Risk Scenario Impact/Associated Risks Mitigation Strategy Lack of available system-specific expertise required to effectively analyze events, leading to the inability to investigate and resolve issues in an acceptable time frame Missed or misinterpreted events Governance and Change Considerations for SIEM Not all events lend themselves to effective investigation by a security analyst alone. For example, an alert on an action taken by a database administrator (DBA) may or may not have been appropriate for the system in question, but this question cannot typically be answered by an analyst who is unfamiliar with the system. SIEM event investigation workflow can often require the involvement of system owners or other stakeholders who are familiar with the context of the event in question. It is important to engage all individuals necessary for the investigation of flagged events prior to the implementation of the SIEM solution. These individuals and their management will need to be advised of their expected level of involvement and the amount of time that may be required of them. Being asked to assist with these types of assessments with no prior warning or management buy-in can add an unexpected (and frequently unappreciated) workload on these individuals and will not be conducive to a successful SIEM program. The use of SIEM in enterprises has demonstrated a positive impact in the area of governance, risk management and compliance (GRC). In 2007, the Aberdeen Group found that, compared to the industry average, enterprises that utilized an SIEM solution rated their performance 15 percent higher on prioritizing security and compliance-related investments, 11 percent higher on speed of decision making regarding security GRC, and 18 percent higher on optimizing business processes related to security GRC. 3 Careful planning and communication are required to ensure that the SIEM solution meets stakeholder expectations, supports business objectives and adds value to the enterprise. Planning and communication are also critical in introducing the inevitable changes to process that will occur with the introduction of SIEM. As the SIEM deployment unfolds, the following guidelines can help ensure that the changes and impacts to the enterprise that accompany procurement, integration and implementation are anticipated and appropriately addressed: Ensure that all stakeholders have been engaged and have realistic expectations and clear goals in mind for the SIEM solution Enterprises should begin an SIEM project with a clear understanding of the specific problems they are trying to solve and the success criteria for the project. Leveraging an experienced consultant or impartial reseller can help ensure Enterprises that utilized an SIEM solution rated their performance 15 percent higher on prioritizing security and compliance-related investments, 11 percent higher on speed of decision making regarding security GRC, and 18 percent higher on optimizing business processes related to security GRC. that the goals set truly belong to the enterprise and have not been skewed by vendor input. It is also critically important that all stakeholders be involved in requirements development. In large, distributed enterprises, it is particularly important to reach out to all stakeholders to ensure that another log management solution is not already deployed within the enterprise because this could lead to redundancies, conflicts and system overhead. Define scope An important component of governance and change considerations for the project is determining the specific use cases that are required and validating these with the appropriate stakeholders, including internal audit, compliance, risk management, IT security, IT operations, IT architecture, legal counsel and key business leadership. 3 Aberdeen Group, The Role of Security Information and Event Management (SIEM) in Security Governance, Risk Management, and Compliance (GRC), March 2008, 9

10 Based on the use cases selected, a list can be made of all potential data sources (system types) associated with each use case and the type of data that will be captured from each source. This list will help in selecting the SIEM solution and can also help identify additional stakeholders or individuals who must be included in the workflow. Consider change and legal ramifications While an SIEM solution can add efficiencies in many ways and reduce workload for tasks such as compliance reporting, depending on the use case, it can also create new processes and business impacts by revealing situations that may have previously gone unnoticed. For example, if the enterprise did not previously monitor privileged users such as DBAs, but will now monitor them with the SIEM solution, this will produce new information that must be reviewed and potentially acted on. If the activity of a DBA is logged by the SIEM system as suspicious, someone must be available to make a determination as to whether the activity was actually a security violation, an error or a nonevent. On systems such as databases, the expertise and contextual knowledge to make this determination typically fall outside of the security department. This is a workflow decision that must be made when planning this type of monitoring. Will those who need to make the assessment be available when needed? What type of turnaround (SLA) is expected? Do the identified individuals have time to drop everything to make an assessment each time an alert is raised? How do their managers feel about this new responsibility? As seen in this example, there can be new questions and potential changes when implementing this type of solution. Carefully planning the workflow steps that will be required by each use case and involving the impacted stakeholders early in the process can help avoid significant setbacks to the SIEM implementation. When considering a solution such as SIEM, the previous questions must be asked and answered to understand not only what type of technical solution is needed, but how to best manage, implement and utilize the tool. Issues such as business process improvement and human resource management will be impacted, and careful planning to address these issues prior to selection and implementation of an SIEM system will help to ensure that the enterprise derives value from the system immediately. Assurance Considerations for SIEM The IT assurance team has the responsibility of assuring senior management that the selection, implementation and ongoing management of the SIEM solution are appropriately managed and governed. Assurance efforts pertaining to an SIEM implementation should focus on the following four areas: 1. Strategy and governance The design and implementation of an effective SIEM architecture are driven by a good governance and enterprise strategy that clearly defines the strategy, goals and objectives for implementing SIEM. Some of the concepts to take into consideration include: Does the enterprise have an information security program in place (including policies, standards and procedures) that addresses the requirements for SIEM? The program should include baselines and thresholds to be monitored by the SIEM solution and clear roles and responsibilities for managing the SIEM infrastructure. A governance steering committee to review and analyze reports and metrics should exist, coupled with a security review committee to review the SIEM implementation. Is a risk management framework in place? Do clear risk assessment procedures for reviewing risks associated with SIEM exist, and are risk mitigation controls specified? Was a risk assessment project carried out to review each business process that is impacted by the SIEM initiative? 2. People People are the greatest asset of any enterprise and are integral to the successful implementation of the SIEM architecture. However, to be so, they need the appropriate functional skills and know-how. Senior management needs the assurance that employees have a tactical view of the enterprise and are clear about their roles and responsibilities throughout the SIEM project life cycle. Some questions to ask include: Does the enterprise have effective project management procedures? Effective procedures include building a project team composed of staff People are the greatest asset of any enterprise and are integral to the successful implementation of the SIEM architecture. 10

11 from various business areas, in addition to IT, and ensuring that the project team and other stakeholders understand the project scope, outcomes and time lines. Is there an effective training and awareness program? Did the SIEM project team and other staff members receive effective training on the SIEM technology? Is regular and periodic training pertaining to policies, risk and the SIEM technology provided to users? Are users and third parties aware of their roles and responsibilities in relation to SIEM? Does the enterprise have personnel with the skills needed to design and implement an SIEM solution that will meet the enterprise s expectations? 3. Processes The enterprise should outline repeatable SIEM processes that will aid business stakeholders in accomplishing day-to-day business requirements. These processes should be treated as simple guidelines, directions and steps for managing and implementing the SIEM infrastructure. The following business processes should be in place to ensure that the SIEM infrastructure is aligned to the enterprise s policies and standards: Processes for managing user accounts in the SIEM system (creation, deletion, password reset/unlock) and segregation of duties (SoD) Privacy and data integrity controls for protecting sensitive information Processes for data collection, logging, aggregation, correlation and reporting Change and configuration management controls to ensure that changes to the SIEM environment do not introduce risks to the enterprise Consistent processes for reviewing and dealing with security incidents reported through the SIEM system Processes used by management to review SIEM reports Incident response and reporting processes 4. Technology Senior management invests in technologies such as SIEM to enable the enterprise to meet certain business objectives and goals. At the same time, management expects to get the best possible return on investment (ROI) and business value from such investments. It is vital for the enterprise to gain reasonable assurance that the SIEM technology is augmenting, or will augment, the business drivers, strategies and goals. Some questions to ask include: Do the SIEM architecture design principles align with the enterprise strategies? Do the technical controls designed into the SIEM architecture adequately support the business objectives and risk appetite? Does the SIEM architecture effectively allow integration of the SIEM components (several event sources, log collection, log analysis, correlation, reporting dashboard, storage, identity and access management systems, etc.)? Does the enterprise have effective encryption and access controls to protect the data as they move around the various SIEM components? Are logs collected and stored by the SIEM system protected from tampering? Are there effective vulnerability, patching and hardening procedures in place for the SIEM infrastructure? Are the SIEM servers hardened in line with the enterprise s policies, and is the SIEM infrastructure patched regularly to minimize the risk of being exploited? Has the enterprise put in place effective network optimization and performance controls to minimize the risk of outages or network bottlenecks that may be caused by the SIEM system? Are there suitable controls for ensuring effective log storage and retention to minimize the risk of data loss or leakages? Are there controls in place to ensure that all impacted systems are providing logs in the required time frame and format? Were business continuity and disaster recovery considered in the design? 11

12 Conclusions A properly implemented SIEM solution can provide significant benefit to the enterprise by improving compliance monitoring and reporting capabilities, increasing the efficiency of the information security team, and fostering a broader awareness and culture of risk management. A properly implemented SIEM solution can provide significant benefit to the enterprise by improving compliance monitoring and reporting capabilities, increasing the efficiency of the information security team, and fostering a broader awareness and culture of risk management. However, without proper planning, configuration, monitoring, communication and ongoing management commitment, the same solution may not achieve the desired benefits. The same could occur if an enterprise deploys an SIEM product without a full understanding of the specific information that the enterprise seeks to learn from the solution. To derive value from the system, there must be a structured approach to planning for and integrating new technology solutions to the infrastructure and an ongoing commitment to maintaining and appropriately resourcing the SIEM solution. Additional Resources and Feedback Visit for additional resources and use the feedback function to provide your comments and suggestions on this document. Your feedback is a very important element in the development of ISACA guidance for its constituents and is greatly appreciated. 12

CLOUD GOVERNANCE: Questions Boards of Directors Need to Ask AN ISACA CLOUD VISION SERIES WHITE PAPER

CLOUD GOVERNANCE: Questions Boards of Directors Need to Ask AN ISACA CLOUD VISION SERIES WHITE PAPER AN ISACA CLOUD VISION SERIES WHITE PAPER CLOUD GOVERNANCE: Questions Boards of Directors Need to Ask Cloud computing is gaining momentum. As cloud offerings gain maturity, cloud service providers are becoming

More information

Social Media: Business Benefits and Security, Governance and Assurance Perspectives

Social Media: Business Benefits and Security, Governance and Assurance Perspectives An ISACA Emerging Technology White Paper Social Media: Business Benefits and Security, Governance and Assurance Perspectives Abstract Initiated as a consumer-oriented technology, social media is increasingly

More information

Data Leak Prevention. An ISACA White Paper

Data Leak Prevention. An ISACA White Paper An ISACA White Paper Data Leak Prevention Abstract Data leak prevention (DLP) is a suite of technologies aimed at stemming the loss of sensitive information that occurs in enterprises across the globe.

More information

How To Manage Virtualization

How To Manage Virtualization An ISACA Emerging Technology White Paper Virtualization: Benefits and Challenges Abstract Virtualization is a high-tech buzzword in broad use today, but its increasing importance is based on more than

More information

Cloud Computing: Business Benefits With Security, Governance and Assurance Perspectives

Cloud Computing: Business Benefits With Security, Governance and Assurance Perspectives An ISACA Emerging Technology White Paper Cloud Computing: Business Benefits With Security, Governance and Assurance Perspectives Abstract Globalization and recent economic pressures have resulted in increased

More information

INFORMATION SECURITY CAREER PROGRESSION S U R V E Y R E S U LTS

INFORMATION SECURITY CAREER PROGRESSION S U R V E Y R E S U LTS INFORMATION SECURITY CAREER PROGRESSION S U R V E Y R E S U LTS ISACA With more than 75,000 members in more than 160 countries, ISACA (www.isaca.org) is a recognized worldwide leader in IT governance,

More information

Microsoft SQL Server Database Audit/Assurance Program

Microsoft SQL Server Database Audit/Assurance Program Microsoft SQL Server Database Audit/Assurance Program ISACA With 95,000 constituents in 160 countries, ISACA (www.isaca.org) is a leading global provider of knowledge, certifications, community, advocacy

More information

Security Information and Event Management (SIEM)

Security Information and Event Management (SIEM) Security Information and Event Management (SIEM) How Does Your Business Benefit? intigrow White Paper By Wes Lambert Security Consultant wes.lambert@intigrow.com intigrow is a global enterprise security

More information

IS Standards, Guidelines and Procedures for Auditing and Control Professionals

IS Standards, Guidelines and Procedures for Auditing and Control Professionals IS Standards, Guidelines and Procedures for Auditing and Control Professionals Code of Professional Ethics IS Auditing Standards, Guidelines and Procedures IS Control Professionals Standards Current as

More information

CRISC is a trademark/service mark of ISACA. The mark has been applied for or registered in countries throughout the world.

CRISC is a trademark/service mark of ISACA. The mark has been applied for or registered in countries throughout the world. ISACA Model Curriculum for IS Audit and Control, 3 rd Edition ISACA With 95,000 constituents in 10 countries, ISACA (www.isaca.org) is a leading global provider of knowledge, certifications, community,

More information

G13 USE OF RISK ASSESSMENT IN AUDIT PLANNING

G13 USE OF RISK ASSESSMENT IN AUDIT PLANNING IS AUDITING GUIDELINE G13 USE OF RISK ASSESSMENT IN AUDIT PLANNING The specialised nature of information systems (IS) auditing and the skills necessary to perform such audits require standards that apply

More information

Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER

Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER Introduction A decade or more ago, logs of events recorded by firewalls, intrusion detection systems and other network devices were

More information

How To Manage Log Management

How To Manage Log Management : Leveraging the Best in Database Security, Security Event Management and Change Management to Achieve Transparency LogLogic, Inc 110 Rose Orchard Way, Ste. 200 San Jose, CA 95134 United States US Toll

More information

Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER

Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER Introduction A decade or more ago, logs of events recorded by firewalls, intrusion detection systems and other network devices were

More information

Athens, 2 December 2011 Hellenic American Union Conference Center

Athens, 2 December 2011 Hellenic American Union Conference Center Athens, 2 December 2011 Hellenic American Union Conference Center ISACA Athens Chapter and the Hellenic American Union are organizing the 1 st ISACA Athens Chapter Conference on December 2 nd, 2011. The

More information

G11 EFFECT OF PERVASIVE IS CONTROLS

G11 EFFECT OF PERVASIVE IS CONTROLS IS AUDITING GUIDELINE G11 EFFECT OF PERVASIVE IS CONTROLS The specialised nature of information systems (IS) auditing and the skills necessary to perform such audits require standards that apply specifically

More information

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Security concerns and dangers come both from internal means as well as external. In order to enhance your security posture

More information

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance COBIT 5 What s New, What Auditors Need to Know June 13th, 2012 Anthony Noble Viacom Inc. ISACA COBIT 5 for Assurance Task Force Chair Special thanks to Derek Oliver & ISACA for supplying material for this

More information

Securing your IT infrastructure with SOC/NOC collaboration

Securing your IT infrastructure with SOC/NOC collaboration Technical white paper Securing your IT infrastructure with SOC/NOC collaboration Universal log management for IT operations Table of contents Executive summary 2 IT operations: Handle IT incidents and

More information

LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE

LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE PRODUCT BRIEF LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE The Tripwire VIA platform delivers system state intelligence, a continuous approach to security that provides leading indicators of breach

More information

Governance, Risk, and Compliance (GRC) White Paper

Governance, Risk, and Compliance (GRC) White Paper Governance, Risk, and Compliance (GRC) White Paper Table of Contents: Purpose page 2 Introduction _ page 3 What is GRC _ page 3 GRC Concepts _ page 4 Integrated Approach and Methodology page 4 Diagram:

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI White Paper Achieving PCI Data Security Standard Compliance through Security Information Management White Paper / PCI Contents Executive Summary... 1 Introduction: Brief Overview of PCI...1 The PCI Challenge:

More information

Understanding Vulnerability Management Life Cycle Functions

Understanding Vulnerability Management Life Cycle Functions Research Publication Date: 24 January 2011 ID Number: G00210104 Understanding Vulnerability Management Life Cycle Functions Mark Nicolett We provide guidance on the elements of an effective vulnerability

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

LOG MANAGEMENT AND SIEM FOR SECURITY AND COMPLIANCE

LOG MANAGEMENT AND SIEM FOR SECURITY AND COMPLIANCE PRODUCT BRIEF LOG MANAGEMENT AND SIEM FOR SECURITY AND COMPLIANCE As part of the Tripwire VIA platform, Tripwire Log Center offers out-of-the-box integration with Tripwire Enterprise to offer visibility

More information

SIEM Optimization 101. ReliaQuest E-Book Fully Integrated and Optimized IT Security

SIEM Optimization 101. ReliaQuest E-Book Fully Integrated and Optimized IT Security SIEM Optimization 101 ReliaQuest E-Book Fully Integrated and Optimized IT Security Introduction SIEM solutions are effective security measures that mitigate security breaches and increase the awareness

More information

LOG INTELLIGENCE FOR SECURITY AND COMPLIANCE

LOG INTELLIGENCE FOR SECURITY AND COMPLIANCE PRODUCT BRIEF uugiven today s environment of sophisticated security threats, big data security intelligence solutions and regulatory compliance demands, the need for a log intelligence solution has become

More information

for Information Security

for Information Security for Information Security The following pages provide a preview of the information contained in COBIT 5 for Information Security. The publication provides guidance to help IT and Security professionals

More information

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief RSA Solution Brief RSA envision Platform Real-time Actionable Information, Streamlined Incident Handling, Effective Measures RSA Solution Brief The job of Operations, whether a large organization with

More information

Feature. Log Management: A Pragmatic Approach to PCI DSS

Feature. Log Management: A Pragmatic Approach to PCI DSS Feature Prakhar Srivastava is a senior consultant with Infosys Technologies Ltd. and is part of the Infrastructure Transformation Services Group. Srivastava is a solutions-oriented IT professional who

More information

Information & Asset Protection with SIEM and DLP

Information & Asset Protection with SIEM and DLP Information & Asset Protection with SIEM and DLP Keeping the Good Stuff in and the Bad Stuff Out Professional Services: Doug Crich Practice Leader Infrastructure Protection Solutions What s driving the

More information

IT Control Objectives

IT Control Objectives IT Control Objectives for Cloud Computing: Controls and Assurance in the Cloud 2 IT Control Objectives for Cloud Computing ISACA With 95,000 constituents in 160 countries, ISACA (www.isaca.org) is a leading

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

Achieving Regulatory Compliance through Security Information Management

Achieving Regulatory Compliance through Security Information Management www.netforensics.com NETFORENSICS WHITE PAPER Achieving Regulatory Compliance through Security Information Management Contents Executive Summary The Compliance Challenge Common Requirements of Regulations

More information

ITAF. 3 rd Edition. A Professional Practices Framework for IS Audit/Assurance

ITAF. 3 rd Edition. A Professional Practices Framework for IS Audit/Assurance ITAF 3 rd Edition A Professional Practices Framework for IS Audit/Assurance About ISACA With more than 115,000 constituents in 180 countries, ISACA (www.isaca.org) helps business and IT leaders build trust

More information

Boosting enterprise security with integrated log management

Boosting enterprise security with integrated log management IBM Software Thought Leadership White Paper May 2013 Boosting enterprise security with integrated log management Reduce security risks and improve compliance across diverse IT environments 2 Boosting enterprise

More information

Compliance Overview: FISMA / NIST SP800 53

Compliance Overview: FISMA / NIST SP800 53 Compliance Overview: FISMA / NIST SP800 53 FISMA / NIST SP800 53: Compliance Overview With Huntsman SIEM The US Federal Information Security Management Act (FISMA) is now a key element of the US Government

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Security Information and Event Management Policy ITP Number Effective Date ITP-SEC021 October 10, 2006 Category Supersedes Recommended Policy Contact Scheduled Review RA-ITCentral@pa.gov

More information

Please feel free to call on our organizations if we can be of assistance in any way on further deliberations, task forces or committees.

Please feel free to call on our organizations if we can be of assistance in any way on further deliberations, task forces or committees. 17 May 2012 International Internal Audit Standards Board Via e-mail: Lily.Bi@theiia.org Re: Definition of Internal Auditing Ms. Lily Bi, CIA, CISA, CGEIT Director, Standards and Guidance The Institute

More information

Security, Audit and Control Features Oracle E-Business Suite

Security, Audit and Control Features Oracle E-Business Suite Technical and Risk Management Reference Series Security, Audit and Control Features Oracle E-Business Suite 3 rd Edition Excerpt Preface Through Chapter 2. Introduction to Oracle E-Business Suite and ERP

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Actionable Security Intelligence: Preparing for the Next Threat with a Proactive Strategy

Actionable Security Intelligence: Preparing for the Next Threat with a Proactive Strategy www.netforensics.com NETFORENSICS WHITE PAPER Actionable Security Intelligence: Preparing for the Next Threat with a Proactive Strategy Contents Executive Summary The Information Security Landscape Security

More information

IBM Tivoli Netcool Configuration Manager

IBM Tivoli Netcool Configuration Manager IBM Netcool Configuration Manager Improve organizational management and control of multivendor networks Highlights Automate time-consuming device configuration and change management tasks Effectively manage

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

SIEM Implementation Approach Discussion. April 2012

SIEM Implementation Approach Discussion. April 2012 SIEM Implementation Approach Discussion April 2012 Agenda What are we trying to solve? Summary Observations from the Security Assessments related to Logging & Monitoring Problem Statement Solution Conceptual

More information

Best Practices for Building a Security Operations Center

Best Practices for Building a Security Operations Center OPERATIONS SECURITY Best Practices for Building a Security Operations Center Diana Kelley and Ron Moritz If one cannot effectively manage the growing volume of security events flooding the enterprise,

More information

IS Audit and Assurance Guideline 2202 Risk Assessment in Planning

IS Audit and Assurance Guideline 2202 Risk Assessment in Planning IS Audit and Assurance Guideline 2202 Risk Assessment in Planning The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards

More information

Mitigating Risks and Monitoring Activity for Database Security

Mitigating Risks and Monitoring Activity for Database Security The Essentials Series: Role of Database Activity Monitoring in Database Security Mitigating Risks and Monitoring Activity for Database Security sponsored by by Dan Sullivan Mi tigating Risks and Monitoring

More information

Enforcive / Enterprise Security

Enforcive / Enterprise Security TM Enforcive / Enterprise Security End to End Security and Compliance Management for the IBM i Enterprise Enforcive / Enterprise Security is the single most comprehensive and easy to use security and compliance

More information

Sarbanes-Oxley Act. Solution Brief. Sarbanes-Oxley Act. Publication Date: March 17, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Sarbanes-Oxley Act. Solution Brief. Sarbanes-Oxley Act. Publication Date: March 17, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045 Publication Date: March 17, 2015 Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical software and services that transform high-volume

More information

Frontier helps organizations develop and rollout successful information security programs

Frontier helps organizations develop and rollout successful information security programs C O N S U L T I N G F O R I N F O R M A T I O N S E C U R I T Y Frontier helps organizations develop and rollout successful information security programs F R O N T I E R B U S I N E S S S Y S T E M S A

More information

Feature. A Higher Level of Governance Monitoring IT Internal Controls. Controls tend to degrade over time and between audits.

Feature. A Higher Level of Governance Monitoring IT Internal Controls. Controls tend to degrade over time and between audits. Feature A Higher Level of Governance Monitoring IT Internal Controls Mike Garber, CGEIT, CIA, CITP, CPA, has many years experience as both director for IT governance and as IT audit director for Motorola

More information

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL MICHIGAN OFFICE OF THE AUDITOR GENERAL AUDIT REPORT THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL ...The auditor general shall conduct post audits of financial transactions and accounts of the state and of

More information

whitepaper Ten Essential Steps for Achieving Continuous Compliance: A Complete Strategy for Compliance

whitepaper Ten Essential Steps for Achieving Continuous Compliance: A Complete Strategy for Compliance Ten Essential Steps for Achieving Continuous Compliance: A Complete Strategy for Compliance Table of Contents 3 10 Essential Steps 3 Understand the Requirements 4 Implement IT Controls that Affect your

More information

SP Monitor. nfx One gives MSPs the agility and power they need to confidently grow their security services business. NFX FOR MSP SOLUTION BRIEF

SP Monitor. nfx One gives MSPs the agility and power they need to confidently grow their security services business. NFX FOR MSP SOLUTION BRIEF NFX FOR MSP SOLUTION BRIEF SP Monitor Jump Start Security-as-a-Service Designed to give you everything you need to get started immediately providing security-as-a service, SP Monitor is a real-time event

More information

A CPA recounts exponential growth in Compliance. Mary Ellen McLaughlin

A CPA recounts exponential growth in Compliance. Mary Ellen McLaughlin Compliance TODAY September 2015 a publication of the health care compliance association www.hcca-info.org A CPA recounts exponential growth in Compliance an interview with Patricia Bickel Compliance and

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

Managed Security Services for Data

Managed Security Services for Data A v a y a G l o b a l S e r v i c e s Managed Security Services for Data P r o a c t i v e l y M a n a g i n g Y o u r N e t w o r k S e c u r i t y 2 4 x 7 x 3 6 5 IP Telephony Contact Centers Unified

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Asset Manager Guide to SAS 70. Issue Date: October 7, 2007. Asset

Asset Manager Guide to SAS 70. Issue Date: October 7, 2007. Asset Asset Manager Guide to SAS 70 Issue Date: October 7, 2007 Asset Management Group A s s e t M a n a g e r G u i d e SAS 70 Table of Contents Executive Summary...3 Overview and Current Landscape...3 Service

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Server Monitoring: Centralize and Win

Server Monitoring: Centralize and Win Server Monitoring: Centralize and Win Table of Contents Introduction 2 Event & Performance Management 2 Troubleshooting 3 Health Reporting & Notification 3 Security Posture & Compliance Fulfillment 4 TNT

More information

Information Security Management

Information Security Management Defining Information Security Management Position Requirements n Guidance for Executives and Managers Defining Information Security Management Position Requirements ISACA With more than 86,000 constituents

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Security Information Management (SIM)

Security Information Management (SIM) 1. A few general security slides 2. What is a SIM and why is it needed 3. What are the features and functions of a SIM 4. SIM evaluation criteria 5. First Q&A 6. SIM Case Studies 7. Final Q&A Brian T.

More information

Proving Control of the Infrastructure

Proving Control of the Infrastructure WHITE paper The need for independent detective controls within Change/Configuration Management page 2 page 3 page 4 page 6 page 7 Getting Control The Control Triad: Preventive, Detective and Corrective

More information

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 Debbie Lew Agenda Review what is IT governance Review what is IT risk management A discussion of key IT risks to be aware of Page 2

More information

Real-Time Security for Active Directory

Real-Time Security for Active Directory Real-Time Security for Active Directory Contents The Need to Monitor and Control Change... 3 Reducing Risk and Standardizing Controls... 3 Integrating Change Monitoring... 4 Policy Compliance... 4 The

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

Best Practices for Database Security

Best Practices for Database Security Database Security Databases contain a large amount of highly sensitive data, making database protection extremely important. But what about the security challenges that can pose a problem when it comes

More information

The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation

The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation Copyright, AlgoSec Inc. All rights reserved The Need to Ensure Continuous Compliance Regulations

More information

CLOUD GUARD UNIFIED ENTERPRISE

CLOUD GUARD UNIFIED ENTERPRISE Unified Security Anywhere CLOUD SECURITY CLOUD GUARD UNIFIED ENTERPRISE CLOUD SECURITY UNIFIED CLOUD SECURITY Cloudy with a 90% Chance of Attacks How secure is your cloud computing environment? If you

More information

Security and Identity Management Auditing Converge

Security and Identity Management Auditing Converge Research Publication Date: 12 July 2005 ID Number: G00129279 Security and Identity Management Auditing Converge Earl L. Perkins, Mark Nicolett, Ant Allan, Jay Heiser, Neil MacDonald, Amrit T. Williams,

More information

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM Stepping Through the Info Security Program Jennifer Bayuk, CISA, CISM Infosec Program How to: compose an InfoSec Program cement a relationship between InfoSec program and IT Governance design roles and

More information

COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30

COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30 COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30 Presented by: Nelson Gibbs CIA, CRMA, CISA, CISM, CGEIT, CRISC, CISSP ngibbs@pacbell.net

More information

IT GOVERNANCE ROUNDTABLE: IT GOVERNANCE TRENDS

IT GOVERNANCE ROUNDTABLE: IT GOVERNANCE TRENDS IT GOVERNANCE ROUNDTABLE: IT GOVERNANCE TRENDS IT Governance Institute The IT Governance Institute (ITGI TM ) (www.itgi.org) was established in 1998 to advance international thinking and standards in directing

More information

TERMS OF REFERENCE (TORs) OF CONSULTANTS - (EAG) 1. Reporting Function. The Applications Consultant reports directly to the CIO

TERMS OF REFERENCE (TORs) OF CONSULTANTS - (EAG) 1. Reporting Function. The Applications Consultant reports directly to the CIO TERMS OF REFERENCE (TORs) OF CONSULTANTS - (EAG) Consultant - Enterprise Systems & Applications 1. Reporting Function. The Applications Consultant reports directly to the CIO 2. Qualification and Experience

More information

Information Security Governance:

Information Security Governance: Information Security Governance: Designing and Implementing Security Effectively 2 nd Athens International Forum on Security 15 16 Jan 2009 Anestis Demopoulos, CISA, CISSP, CIA President of ISACA Athens

More information

Product white paper. ROI and SIEM. How the RSA envision platform delivers an Industry-leading ROI

Product white paper. ROI and SIEM. How the RSA envision platform delivers an Industry-leading ROI Product white paper ROI and SIEM How the RSA envision platform delivers an Industry-leading ROI This paper examines the Return on Investment (ROI) that a quality security information & event management

More information

Scalability in Log Management

Scalability in Log Management Whitepaper Scalability in Log Management Research 010-021609-02 ArcSight, Inc. 5 Results Way, Cupertino, CA 95014, USA www.arcsight.com info@arcsight.com Corporate Headquarters: 1-888-415-ARST EMEA Headquarters:

More information

IS Audit and Assurance Guideline 2402 Follow-up Activities

IS Audit and Assurance Guideline 2402 Follow-up Activities IS Audit and Assurance Guideline 2402 Activities The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards that apply

More information

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Intel Security Certified Product Specialist Security Information Event Management (SIEM) Intel Security Certified Product Specialist Security Information Event Management (SIEM) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking

More information

CRISC is a trademark/service mark of ISACA. The mark has been applied for or registered in countries throughout the world.

CRISC is a trademark/service mark of ISACA. The mark has been applied for or registered in countries throughout the world. COBIT 5 Design Paper Exposure Draft ISACA With more than 86,000 constituents in more than 160 countries, ISACA (www.isaca.org) is a leading global provider of knowledge, certifications, community, advocacy

More information

Protect Your Connected Business Systems by Identifying and Analyzing Threats

Protect Your Connected Business Systems by Identifying and Analyzing Threats SAP Brief SAP Technology SAP Enterprise Threat Detection Objectives Protect Your Connected Business Systems by Identifying and Analyzing Threats Prevent security breaches Prevent security breaches Are

More information

IBM Security. 2013 IBM Corporation. 2013 IBM Corporation

IBM Security. 2013 IBM Corporation. 2013 IBM Corporation IBM Security Security Intelligence What is Security Intelligence? Security Intelligence --noun 1.the real-time collection, normalization and analytics of the data generated by users, applications and infrastructure

More information

Symantec Control Compliance Suite. Overview

Symantec Control Compliance Suite. Overview Symantec Control Compliance Suite Overview Addressing IT Risk and Compliance Challenges Only 1 in 8 best performing organizations feel their Information Security teams can effectively influence business

More information

Service assurance for communications service providers White paper. Improve service quality and enhance the customer experience.

Service assurance for communications service providers White paper. Improve service quality and enhance the customer experience. Service assurance for communications service providers White paper Improve service quality and enhance the customer experience. December 2007 2 Contents 2 Overview 2 Move to a competitive business model

More information

INCIDENT RESPONSE CHECKLIST

INCIDENT RESPONSE CHECKLIST INCIDENT RESPONSE CHECKLIST The purpose of this checklist is to provide clients of Kivu Consulting, Inc. with guidance in the initial stages of an actual or possible data breach. Clients are encouraged

More information

HOW SECURE IS YOUR PAYMENT CARD DATA?

HOW SECURE IS YOUR PAYMENT CARD DATA? HOW SECURE IS YOUR PAYMENT CARD DATA? October 27, 2011 MOSS ADAMS LLP 1 TODAY S PRESENTERS Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director PCI Practice Leader Kevin Villanueva,, CISSP,

More information

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security,

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security, Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security, streamline compliance reporting, and reduce the overall

More information

Instilling Confidence in Security and Risk Operations with Behavioral Analytics and Contextualization

Instilling Confidence in Security and Risk Operations with Behavioral Analytics and Contextualization WHITEPAPER Instilling Confidence in Security and Risk Operations with Behavioral Analytics and Contextualization Understanding Why Automated Machine Learning Behavioral Analytics with Contextualization

More information

SRA International Managed Information Systems Internal Audit Report

SRA International Managed Information Systems Internal Audit Report SRA International Managed Information Systems Internal Audit Report Report #2014-03 June 18, 2014 Table of Contents Executive Summary... 3 Background Information... 4 Background... 4 Audit Objectives...

More information

How To Create Situational Awareness

How To Create Situational Awareness SIEM: The Integralis Difference January, 2013 Avoid the SIEM Pitfalls Get it right the first time Common SIEM challenges Maintaining staffing levels 24/7 Blended skills set, continuous building of rules

More information

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice NERC Cyber Security Compliance Consulting Services HCL Governance, Risk & Compliance Practice Overview The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to

More information

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget Office of the Auditor General Performance Audit Report Statewide UNIX Security Controls Department of Technology, Management, and Budget December 2015 State of Michigan Auditor General Doug A. Ringler,

More information

Enterprise Security Tactical Plan

Enterprise Security Tactical Plan Enterprise Security Tactical Plan Fiscal Years 2011 2012 (July 1, 2010 to June 30, 2012) Prepared By: State Chief Information Security Officer The Information Security Council State of Minnesota Enterprise

More information

8 Key Requirements of an IT Governance, Risk and Compliance Solution

8 Key Requirements of an IT Governance, Risk and Compliance Solution 8 Key Requirements of an IT Governance, Risk and Compliance Solution White Paper: IT Compliance 8 Key Requirements of an IT Governance, Risk and Compliance Solution Contents Introduction............................................................................................

More information

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Maintaining PCI-DSS compliance Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Sessione di Studio Milano, 21 Febbraio 2013 Agenda 1 Maintaining PCI-DSS compliance

More information

Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013

Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013 Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013 AGENDA IT s Changing Landscape ISACA s Response Vision and Mission COBIT 5

More information