Using LYNXeon with NetFlow to Complete Your Cyber Security Picture

Size: px
Start display at page:

Download "Using LYNXeon with NetFlow to Complete Your Cyber Security Picture"

Transcription

1 Using LYNXeon with NetFlow to Complete Your Cyber Security Picture 21CT.COM Combine NetFlow traffic with other data sources and see more of your network, over a longer period of time. Introduction Many organizations have a variety of cyber security technologies, such as Intrusion Detection Systems (IDS), Security Information and Event Management (SIEM), and packet capture (PCAP). Each tool provides data sources that are valuable for understanding specific events, but each lacks tie backs into the big picture, and can add complexity to understanding what is truly occurring on the network. Because of storage constraints, many tools also actively filter out data or narrowly limit data collection windows. Missing data means windows of vulnerabilities increase. These traditional tools are valuable in each of their specific lanes, but are not sufficient for protecting your network, especially when the consequences of a network compromise are so high that failure is not an option. 21CT LYNXeon fills these gaps with network flow data and advanced analytics. Network flow data (NetFlow) is the glue that holds various different network traffic data sources together. NetFlow records all the transactions traversing the network in a compact format and provides the referential integrity necessary to organize and relate all of the data sources mentioned above to one another. With LYNXeon, security professionals can collect NetFlow traffic, fuse it with other data sources, and see more of their network, over a longer period of time. In this Paper Introduction 1 Seeing It All 2 Case Study: National Instruments Amplifys their Perimeter Defenses 3 Seeing It All So You Can Act 4 Doing More with Technology So Operations are Simplified and More Effective 4 Getting More Out of Your Data To Make Operations Proactive 5 A LYNXeon + PCAP Workflow: First Breadth, then Depth 6 Conclusion 6 Many traditional tools also offer analytics that allow you to see certain data in limited windows of time, but do not allow you to interact, search, correlate, and automate pattern discovery in the data. LYNXeon does this by offering more advanced, accessible, and automated analytics than any other tool on the market. Without NetFlow, without the ability to aggregate other data, and without proactive and interactive data analytics all capabilities that LYNXeon supports an enterprise will have major gaps in its ability to see the right kind of data, in the right way, over the right period of time.

2 Seeing It All NetFlow data provides a record of all transactions across the network over the Internet. Using LYNXeon, you can understand network traffic and what the traffic patterns or changes to those patterns mean. This understanding helps determine whether there is a security risk, or if these changes in the traffic indicate a misuse of resources, such as network based fraud or intellectual property theft. A broader data view closes the growing window of vulnerability. Because NetFlow data is readily available and manageable to store, enterprises can access more of this data, covering months instead of days. Capturing all Internet data, such as all packet capture (PCAP), is an expensive endeavor, so most enterprises can only afford to capture and store it for a very limited period of time (e.g., several days). Further, some network monitoring technologies practice sampling, filtering, or dropping certain traffic to scale to enterprise size data. The logic is that certain traffic is known to be noise and is not important from a cyber security perspective; therefore, it need not be examined. Unfortunately, there is a fatal flaw in this logic. What may appear to be without value today may turn out to be priceless tomorrow. Where would I hide if I were an attacker and wanted to persist APT (Advanced Persistent Threat) style? The answer: in the traffic most commonly sampled, filtered, or dropped by most network monitoring technologies. Even the most highly skilled security professional will not be able to find a stealthy threat if the data isn t there to analyze it. We are only as good as our data. We need to see it all. LYNXeon is designed to efficiently warehouse, rapidly search across, and intuitively interact with vast quantities of data, data that records all the transactions on the network over a long period of time, not just a sample. Example: Overly Broad Data Filters Packet capture technologies often throw away scans in order to accommodate the size of their pipe and enable their tools to function. Scans provide valuable insight into what attackers are after since they are designed to look for vulnerabilities on your network as well as to map out your network from the inside out. If you throw scans away, you are running partially blind. Example: Limited Data Windows Intrusions may be spaced out by weeks or months, perhaps starting with a spear phishing and continuing with phoning home of malicious code. Understanding the historical continuity of activity helps the security professional answer what happened, how it happened, and when. NetFlow gives you visibility into Unknown Unknowns. Some network monitoring technologies take a signature based approach. The logic is that there are known threats that we must look for. This is necessary, but leaves us blind to that which we aren t yet aware of. For example, an Intrusion Detection System (IDS) is designed to look for threats we are currently aware of (known knowns). Unfortunately, many compromises evade signature based approaches and persist for months or years without detection. These are the unknown unknowns and present us with our greatest risk. Those intrusions are in the data, but only if we collect it all, regardless of whether we know to be concerned with it or not. LYNXeon s ability to collect and analyze NetFlow addresses this gap by providing broader visibility into the network.

3 Case Study: National Instruments Amplifies their Perimeter Defenses Josh Sokol leads the charge for network security at National Instruments as their Information Security Program Owner. He has long been a proponent of combining the strengths of multiple security tools. In mid-2013, Josh took this approach when he first detected an instance of malware using FireEye, and then imported that data, with NetFlow, into LYNXeon where he applied security analytics and visualization. After importing the FireEye data, Josh used LYNXeon to create custom security analytics using pattern queries to detect the spread of malware on the network: Using LYNXeon, we can create special queries that will show us all connectivity from the potentially infected system after the time of the malware download. All this and more is possible now that we have identified a potentially infected system on our network. Next, he successfully identified other infected systems across his global network: Because we are sending NetFlow data from our devices around the world into LYNXeon, we can search for any connections to these common malware servers. No more needle in a haystack. The data is all there, we just needed to know how to look for it. Finally, using patented graph pattern matching technologies, LYNXeon helped Josh discover other types of attacks: Once we ve identified an attacker s IP address, we can now use our NetFlow data to see all other traffic coming from that IP address. Often times, expanding these types of relationships can shed light on other activities they are performing on your network. Security analysts know that the most advanced threats use a combination of methods beyond the known signature until they succeed at breaching our defenses. Perimeter defenses, however good they may be at what they do, can only detect what they know about, leaving holes in your security posture where these unknown threats lie. The application of investigative creativity and experience combined with the intelligent use of all the cyber security solutions at his disposal allowed Josh to yield results not previously attainable with traditional perimeter defenses: By combining our malware analysis using FireEye and our NetFlow analysis using LYNXeon, we have created a hybrid system capable of far more than either of these tools by themselves. Our tools become infinitely more powerful when we are able to share the data between them.

4 Seeing It All So You Can Act Some behaviors like network based fraud are best understood by watching a series of transactions over a period of time. In the cyber domain, NetFlow is the best form of transactional data to use in investigations. This is because NetFlow records all the transactions traversing the network in a compact format, and provides the referential integrity necessary to organize and relate various data sources to one another. Because of this, NetFlow should be the cornerstone of any historical investigation into compromises, network based fraud, or a proactive plan for keeping your network safe. Much like your telephone bill, NetFlow data from a variety of sensors on the network can tell you who is communicating with whom, how long, and the ports and protocols involved. For example, an unusually large transfer outbound from your network to the Internet (exfiltration) would be an irregularity identified by NetFlow data that could be indicative of a compromise. High Stakes Intrusions Security professionals report that high reward/low risk forms of network based theft are increasing and succeeding at alarming rates. These illegal activities include intellectual property theft, ID theft, exfiltration of highly sensitive health or financial data, or millions of dollars in fraudulent gains from enterprises that conduct online transactions. Given the ease with which most networks can be attacked, security professionals report that it is much easier to steal intellectual property than it is to create it. It is much easier to create a network of fraudulent online applications than it is to engage in traditional non network based fraud. With high reward crimes, illicit behavior usually involves complex plans, and strategic intrusions that occur over long periods of time intentionally designed to operate under the radar of traditional intrusion detection and network monitoring technologies. By using LYNXeon to analyze months of NetFlow data, security professionals can identify how a compromise occurred. This allows them to develop remediation plans, and provide executive and public reports that illustrate how vulnerabilities have been corrected, and measures taken to prevent future compromises. Network based Fraud The more that transactions are conducted on the Internet, the more criminal behavior will happen on the Internet. These illegal transactions can show up as a series of irregular patterns of traffic in NetFlow. For example, if an enterprise allows outside users to apply for memberships or benefits online, and one particular host is communicating to the website in repeated and regularly timed intervals, this behavior would be flagged as irregular (since normal communications occur more sporadically). By analyzing NetFlow traffic, an analyst could identify this irregular activity. Remediation and Historical Forensics When an intrusion is discovered, decision makers expect their security professionals to be able to quickly determine the intrusion vector, point of entry, date of entry, and number of hosts involved and affected. This information is expected to be gathered quickly, reported, and then remediated by closing the windows of vulnerability that enabled the intrusion. According to the Verizon Data Breach Report, intrusions are often discovered 6 to 9 months after the fact. This means that security professionals need to have a broad data source, such as the one offered by LYNXeon in order to effectively report the information to decision makers, and develop remediation plans. Doing More with Technology So Operations are Simplified and More Effective Because LYNXeon is highly adaptable to various data sources and has a rich user interface, it allows a security professional to do more with less time and greater ease. Data Enrichment Multiple data sources provide valuable enrichment for the whole picture of what s occurring on a network. LYNXeon provides a centralized platform with which to quickly and easily search, analyze, correlate, and report across multiple data types. Examples: DHCP Logs LYNXeon can fuse and correlate NetFlow data with DHCP logs. Since IP address assignments can change daily, malicious activity that occurs on one day may be difficult to trace back to the affected system once the assignments change. Including DHCP logs with NetFlow and other sources allows for this functionality. Enriching Data with DNS Logs LYNXeon can fuse and correlate NetFlow data with DNS logs, and look for abnormalities and unusual instances of DNS. This provides a richer context for investigations. For example, traffic communicating directly with an IP address with no corresponding DNS lookup would be suspicious and warrant further investigation. Segmenting the Network for Targeted Analysis With LYNXeon, it is easy to segment NetFlow data to allow for analysis of sub networks individually. This allows a security professional to spot anomalies in particular segments of the network that may have gone unnoticed while looking at the whole network.

5 Encryption is Not an Obstacle As more and more illicit traffic moves from clear text transit to encrypted transit, signature based technologies begin to fail and break down. Analytical technologies that look at patterns and metadata, such as NetFlow, work exceptionally well because metadata is not blinded by encryption. Network Metrics A large, enterprise network can be greatly impacted by a small number of resource intensive applications or technologies. LYNXeon can provide insight into which systems, applications, or technologies are utilizing more resources than can be allotted to them to help improve the performance of the network. Identifying Aberrant Ports and Protocols LYNXeon quickly and easily facilitates studying all the transactions crossing the network and identifies ports and protocols that may be undesirable or unexpected. Malicious traffic can often hide in less often used ports and protocols. Hardening the Information Security Posture of the Enterprise LYNXeon facilitates studying the data to understand if there are areas where the information security posture may need to be tightened. For example, allowing only the protocols and services necessary for business purposes is an industry best practice. LYNXeon can be used to identify such protocols and services that are not needed for business functions. Long Term Retention Due to the extremely compact nature of metadata, it can be retained for long periods of time, such as one or two years. This historical evidence is valuable when law enforcement or government request historical data as part of an investigation, or in order to prosecute. Getting More Out of Your Data To Make Operations Proactive Not all analytics are created equal. Because all products in the cyber ecosystem collect, store or warehouse some form of data over some window of time, they must also offer customers a way to see and use the data. These functions are often referred to as analytics. But having the ability to just access and see the data is not analysis. And when search capabilities are in fact offered, not all analysis is truly interactive and customized to enterprise specific challenges. In short, LYNXeon is the Best in Breed analytic tool for network data, including NetFlow, layer 5 7 metadata, DNS logs, web logs, and IDS logs. Being able to see the data in certain windows of time is necessary, but not sufficient. Large volumes of data produce unmanageable pictures of data. To address this, traditional tools organize their big data in a way that produces a manageable picture. But in order for this data picture to produce actionable results such as identifying patterns of suspicious behavior so you can close network vulnerabilities a security professional needs to interact with, search, correlate, and automate pattern discovery in the data in a way that is specific to the data retrieved and the customer s needs. LYNXeon was designed to excel at this. Customized Analytics Empower Forensics and Predictive Remediation: A security professional begins analysis on LYNXeon with a predetermined catalogue of search choices LYNXeon s Analytic Catalog. The LYNXeon Analytic Catalog is presented in a user friendly GUI, and includes a series of pattern queries that have already been identified as strong jumping off points for digging into your data. These search choices can be expanded upon and customized before the analyst ever begins work (i.e., during the initial phases of a LYNXeon engagement). They can also be expanded once the analyst continues his work and becomes more familiar with his data and the challenges in his network. Analytics that Train the Workforce: Many cyber challenges are new. Sophisticated attackers are constantly devising new ways to get into your network. Your network evolves as traffic volumes increase, and new protocols are added. Security professionals need to constantly stay on top of the best ways to interact and search through specific activity in their specific network. Sometimes, knowing how to start, and what to do once you ve started, is the biggest challenge. LYNXeon s Analytic Catalog walks analysts through the data and investigative workflow. It allows every analyst, regardless of training, to become effective on day one, and drastically shortens an analyst s learning curve. Analytics that Automate the Expert: Understanding activity on your network and devising ways to remediate and prevent compromises are actions that become more effective with practice and experience. But time and resources are limited. Machines have to do more. Technology has to be smarter. With LYNXeon, we are pushing the envelope further in

6 automating expert workflows faster than any other commercially available tool. LYNXeon Analytic Catalog allows you to customize searches or use pre existing searches and then schedule them to run at regular intervals later in the day, during swing and night shifts for example. Assisted Pattern Discovery allows you to point and click on patterns or segments of patterns in the data, and find similar patterns elsewhere. Area of Interest allows the analyst to pre identify specific segments in the data to drill into, thereby predetermining windows or subsets for deeper inspection, and foregoing those likely to lead to false positives. A LYNXeon + PCAP Workflow: First Breadth, then Depth Step 1: Start with a jumping off point from one of the analytics in the LYNXeon Analytic Catalog. Step 2: Investigate the NetFlow data resulting from Step 1, using LYNXeon s iterative analytics. Step 3: Enrich with other data to produce a complete picture of what occurred. LYNXeon makes this easy with a one step, point and click capability. About 21CT At 21CT we create investigative analytics products for the way users think, look, and find. Our innovative products and services are used to detect and neutralize healthcare fraud, target and eradicate network security attacks, and more. 21CT solutions shed light on the intelligence hidden within your data. Reward your curiosity at 21ct.com. Step 4: Pull PCAP from the PCAP tool to further determine the nature of the traffic. Conclusion Enterprises often have a combination of traditional cyber security tools, including intrusion detection systems (IDS), and Packet Capture (PCAP) tools with limited windows. Given the complexity and high cost of cyber compromises, these tools are all necessary, but not sufficient. Even with these tools, significant gaps remain in the kind of data a security professional can see; data is filtered out, and data windows are limited. It is precisely within these gaps where vulnerabilities exist. LYNXeon is a necessary tool to fully complement and harden an enterprise s network security posture. 21CT, Inc. Corporate Headquarters 6011 W. Courtyard Drive Building 5, Suite 300 Austin, TX Phone: Fax: CT, Inc. All rights reserved. 21CT, LYNXeon, Torch, the 21CT logo, the LYNXeon logo, and the Torch logo are trademarks, service marks, or registered trademarks of 21CT, Inc. info@21ct.com

THE EVOLUTION OF SIEM

THE EVOLUTION OF SIEM THE EVOLUTION OF SIEM WHY IT IS CRITICAL TO MOVE BEYOND LOGS Despite increasing investments in security, breaches are still occurring at an alarming rate. 43% Traditional SIEMs have not evolved to meet

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

Cisco Cyber Threat Defense - Visibility and Network Prevention

Cisco Cyber Threat Defense - Visibility and Network Prevention White Paper Advanced Threat Detection: Gain Network Visibility and Stop Malware What You Will Learn The Cisco Cyber Threat Defense (CTD) solution brings visibility to all the points of your extended network,

More information

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: Large organizations have spent millions of dollars on security

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

IBM SECURITY QRADAR INCIDENT FORENSICS

IBM SECURITY QRADAR INCIDENT FORENSICS IBM SECURITY QRADAR INCIDENT FORENSICS DELIVERING CLARITY TO CYBER SECURITY INVESTIGATIONS Gyenese Péter Channel Sales Leader, CEE IBM Security Systems 12014 IBM Corporation Harsh realities for many enterprise

More information

Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats

Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats Executive Summary Palo Alto Networks strategic partnership with Splunk brings the power of our next generation

More information

RSA Security Anatomy of an Attack Lessons learned

RSA Security Anatomy of an Attack Lessons learned RSA Security Anatomy of an Attack Lessons learned Malcolm Dundas Account Executive John Hurley Senior Technology Consultant 1 Agenda Advanced Enterprise/ Threats The RSA Breach A chronology of the attack

More information

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Solution Brief Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Finding

More information

IBM Security Intelligence Strategy

IBM Security Intelligence Strategy IBM Security Intelligence Strategy Delivering Insight with Agility October 17, 2014 Victor Margina Security Solutions Accent Electronic 12013 IBM Corporation We are in an era of continuous breaches Operational

More information

CyberArk Privileged Threat Analytics. Solution Brief

CyberArk Privileged Threat Analytics. Solution Brief CyberArk Privileged Threat Analytics Solution Brief Table of Contents The New Security Battleground: Inside Your Network...3 Privileged Account Security...3 CyberArk Privileged Threat Analytics : Detect

More information

WildFire. Preparing for Modern Network Attacks

WildFire. Preparing for Modern Network Attacks WildFire WildFire automatically protects your networks from new and customized malware across a wide range of applications, including malware hidden within SSL-encrypted traffic. WildFire easily extends

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

The 12 Indicators. of Compromise

The 12 Indicators. of Compromise The 12 Indicators 21CT.COM of Compromise Using security analytics to identify patterns of network behaviors that indicate an active network attack As a security analyst, much of your day-to-day operational

More information

Niara Security Analytics. Overview. Automatically detect attacks on the inside using machine learning

Niara Security Analytics. Overview. Automatically detect attacks on the inside using machine learning Niara Security Analytics Automatically detect attacks on the inside using machine learning Automatically detect attacks on the inside Supercharge analysts capabilities Enhance existing security investments

More information

Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence

Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence Chris Poulin Security Strategist, IBM Reboot Privacy & Security Conference 2013 1 2012 IBM Corporation Securing

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Introducing IBM s Advanced Threat Protection Platform

Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Extensible Approach to Threat Prevention Paul Kaspian Senior Product Marketing Manager IBM Security Systems 1 IBM NDA 2012 Only IBM

More information

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com Incident Response Six Best Practices for Managing Cyber Breaches www.encase.com What We ll Cover Your Challenges in Incident Response Six Best Practices for Managing a Cyber Breach In Depth: Best Practices

More information

Evolution Of Cyber Threats & Defense Approaches

Evolution Of Cyber Threats & Defense Approaches Evolution Of Cyber Threats & Defense Approaches Antony Abraham IT Architect, Information Security, State Farm Kevin McIntyre Tech Lead, Information Security, State Farm Agenda About State Farm Evolution

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

The webinar will begin shortly

The webinar will begin shortly The webinar will begin shortly An Introduction to Security Intelligence Presented by IBM Security Chris Ross Senior Security Specialist, IBM Security Agenda The Security Landscape An Introduction to Security

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

LOG INTELLIGENCE FOR SECURITY AND COMPLIANCE

LOG INTELLIGENCE FOR SECURITY AND COMPLIANCE PRODUCT BRIEF uugiven today s environment of sophisticated security threats, big data security intelligence solutions and regulatory compliance demands, the need for a log intelligence solution has become

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security White Paper Advantage FireEye Debunking the Myth of Sandbox Security White Paper Contents The Myth of Sandbox Security 3 Commercial sandbox evasion 3 Lack of multi-flow analysis and exploit detection 3

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Security strategies to stay off the Børsen front page

Security strategies to stay off the Børsen front page Security strategies to stay off the Børsen front page Steve Durkin, Channel Director for Europe, Q1 Labs, an IBM Company 1 2012 IBM Corporation Given the dynamic nature of the challenge, measuring the

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Compliance yes, but security? Analyze & prioritize alerts across various sources

More information

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst ESG Lab Spotlight ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst Abstract: This ESG Lab Spotlight examines the

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

A New Perspective on Protecting Critical Networks from Attack:

A New Perspective on Protecting Critical Networks from Attack: Whitepaper A New Perspective on Protecting Critical Networks from Attack: Why the DoD Uses Advanced Network-traffic Analytics to Secure its Network 2014: A Year of Mega Breaches A Ponemon Study published

More information

WHITE PAPER WHAT HAPPENED?

WHITE PAPER WHAT HAPPENED? WHITE PAPER WHAT HAPPENED? ENSURING YOU HAVE THE DATA YOU NEED FOR EFFECTIVE FORENSICS AFTER A DATA BREACH Over the past ten years there have been more than 75 data breaches in which a million or more

More information

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform WHITE PAPER Cloud-Based, Automated Breach Detection The Seculert Platform Table of Contents Introduction 3 Automatic Traffic Log Analysis 4 Elastic Sandbox 5 Botnet Interception 7 Speed and Precision 9

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Preempting

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

Security Analytics for Smart Grid

Security Analytics for Smart Grid Security Analytics for Smart Grid Dr. Robert W. Griffin Chief Security Architect RSA, the Security Division of EMC robert.griffin@rsa.com blogs.rsa.com/author/griffin @RobtWesGriffin 1 No Shortage of Hard

More information

Bridging the gap between COTS tool alerting and raw data analysis

Bridging the gap between COTS tool alerting and raw data analysis Article Bridging the gap between COTS tool alerting and raw data analysis An article on how the use of metadata in cybersecurity solutions raises the situational awareness of network activity, leading

More information

Network Security Redefined. Vectra s cybersecurity thinking machine detects and anticipates attacks in real time

Network Security Redefined. Vectra s cybersecurity thinking machine detects and anticipates attacks in real time Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time Table of Contents Executive Overview 3 Relying on Prevention is Not Enough 4 Four Reasons

More information

AMPLIFYING SECURITY INTELLIGENCE

AMPLIFYING SECURITY INTELLIGENCE AMPLIFYING SECURITY INTELLIGENCE WITH BIG DATA AND ADVANCED ANALYTICS Chris Meenan Senior Product Manager, Security Intelligence 1 IBM Security Systems Welcome to a Not So Friendly Cyber World Biggest

More information

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape WHITE PAPER: SYMANTEC GLOBAL INTELLIGENCE NETWORK 2.0.... ARCHITECTURE.................................... Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Who

More information

Stop the Maelstrom: Using Endpoint Sensor Data in a SIEM to Isolate Threats

Stop the Maelstrom: Using Endpoint Sensor Data in a SIEM to Isolate Threats Stop the Maelstrom: Using Endpoint Sensor Data in a SIEM to Isolate Threats Jody C. Patilla The Johns Hopkins University Session ID: TECH-107 Session Classification: Intermediate Objectives Get more out

More information

Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats

Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats Solution Overview Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats What You Will Learn The network security threat landscape is ever-evolving. But always

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Bio-inspired cyber security for your enterprise

Bio-inspired cyber security for your enterprise Bio-inspired cyber security for your enterprise Delivering global protection Perception is a network security service that protects your organisation from threats that existing security solutions can t

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

Breaking the Cyber Attack Lifecycle

Breaking the Cyber Attack Lifecycle Breaking the Cyber Attack Lifecycle Palo Alto Networks: Reinventing Enterprise Operations and Defense March 2015 Palo Alto Networks 4301 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com

More information

QRadar SIEM and FireEye MPS Integration

QRadar SIEM and FireEye MPS Integration QRadar SIEM and FireEye MPS Integration March 2014 1 IBM QRadar Security Intelligence Platform Providing actionable intelligence INTELLIGENT Correlation, analysis and massive data reduction AUTOMATED Driving

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

How to Leverage IPsonar

How to Leverage IPsonar Top 3 Undiscovered Vulnerabilities IPsonar Finds on a First Scan A publication of Lumeta Corporation www.lumeta.com Introduction Large enterprises function in an ever-expanding IP space and often have

More information

Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time

Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time White Paper Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time Executive Overview All organizations have infected hosts inside their networks.

More information

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management Prevent cyber attacks. SEE what you are missing. See Your Network MAP. Prevent Cyber Attacks. Driven by the need to support evolving business objectives, enterprise IT infrastructures have grown increasingly

More information

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA Advanced Visibility Moving Beyond a Log Centric View Matthew Gardiner, RSA & Richard Nichols, RSA 1 Security is getting measurability worse Percent of breaches where time to compromise (red)/time to Discovery

More information

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Executive Summary Around the world, organizations are investing massive amounts of their budgets

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

Niara Security Intelligence. Overview. Threat Discovery and Incident Investigation Reimagined

Niara Security Intelligence. Overview. Threat Discovery and Incident Investigation Reimagined Niara Security Intelligence Threat Discovery and Incident Investigation Reimagined Niara enables Compromised user discovery Malicious insider discovery Threat hunting Incident investigation Overview In

More information

The Symantec Approach to Defeating Advanced Threats

The Symantec Approach to Defeating Advanced Threats WHITE PAPER: THE SYMANTEC APPROACH TO DEFEATING ADVANCED........... THREATS............................. The Symantec Approach to Defeating Advanced Threats Who should read this paper For security practioners

More information

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events Abstract Effective Security Operations throughout both DoD and industry are requiring and consuming unprecedented

More information

Endpoint Threat Detection without the Pain

Endpoint Threat Detection without the Pain WHITEPAPER Endpoint Threat Detection without the Pain Contents Motivated Adversaries, Too Many Alerts, Not Enough Actionable Information: Incident Response is Getting Harder... 1 A New Solution, with a

More information

Comprehensive Advanced Threat Defense

Comprehensive Advanced Threat Defense 1 Comprehensive Advanced Threat Defense June 2014 PAGE 1 PAGE 1 1 INTRODUCTION The hot topic in the information security industry these days is Advanced Threat Defense (ATD). There are many definitions,

More information

Cyber and Operational Solutions for a Connected Industrial Era

Cyber and Operational Solutions for a Connected Industrial Era Cyber and Operational Solutions for a Connected Industrial Era OPERATIONAL & SECURITY CHALLENGES IN A HYPER-CONNECTED INDUSTRIAL WORLD In face of increasing operational challenges and cyber threats, and

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Collect network security device configuration data to

More information

Things To Do After You ve Been Hacked

Things To Do After You ve Been Hacked Problem: You ve been hacked! Now what? Solution: Proactive, automated incident response from inside the network Things To Do After You ve Been Hacked Tube web share It only takes one click to compromise

More information

Speed Up Incident Response with Actionable Forensic Analytics

Speed Up Incident Response with Actionable Forensic Analytics WHITEPAPER DATA SHEET Speed Up Incident Response with Actionable Forensic Analytics Close the Gap between Threat Detection and Effective Response with Continuous Monitoring January 15, 2015 Table of Contents

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Cisco RSA Announcement Update

Cisco RSA Announcement Update Cisco RSA Announcement Update May 7, 2009 Presented by: WWT and Cisco Agenda Cisco RSA Conference Announcements Collaborate with Confidence Overview Cisco s Security Technology Differentiation Review of

More information

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management Prevent cyber attacks. SEE what you are missing. See Your Network MAPS. Prevent cyber attacks. [RedSeal] is meeting our expectations and is playing an integral role as it feeds right into our overall risk

More information

Content Security: Protect Your Network with Five Must-Haves

Content Security: Protect Your Network with Five Must-Haves White Paper Content Security: Protect Your Network with Five Must-Haves What You Will Learn The continually evolving threat landscape is what makes the discovery of threats more relevant than defense as

More information

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer.

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer. THE 2014 THREAT DETECTION CHECKLIST Six ways to tell a criminal from a customer. Telling criminals from customers online isn t getting any easier. Attackers target the entire online user lifecycle from

More information

GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA"

GETTING REAL ABOUT SECURITY MANAGEMENT AND BIG DATA GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA" A Roadmap for "Big Data" in Security Analytics ESSENTIALS This paper examines: Escalating complexity of the security management environment, from threats

More information

Rashmi Knowles Chief Security Architect EMEA

Rashmi Knowles Chief Security Architect EMEA Rashmi Knowles Chief Security Architect EMEA AGENDA Transformation of IT New cyber-security challenges Intelligence Driven Security Security Analytics Q&A 2 ENTERPRISE DATA CENTER ADVANCED SECURITY A UNIQUE

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

RAVEN, Network Security and Health for the Enterprise

RAVEN, Network Security and Health for the Enterprise RAVEN, Network Security and Health for the Enterprise The Promia RAVEN is a hardened Security Information and Event Management (SIEM) solution further providing network health, and interactive visualizations

More information

Integrating MSS, SEP and NGFW to catch targeted APTs

Integrating MSS, SEP and NGFW to catch targeted APTs #SymVisionEmea #SymVisionEmea Integrating MSS, SEP and NGFW to catch targeted APTs Tom Davison Information Security Practice Manager, UK&I Antonio Forzieri EMEA Solution Lead, Cyber Security 2 Information

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series

Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series Whitepaper Advanced Threat Detection: Necessary but Not Sufficient 2 Executive Summary Promotion

More information

STEALTHWATCH MANAGEMENT CONSOLE

STEALTHWATCH MANAGEMENT CONSOLE STEALTHWATCH MANAGEMENT CONSOLE The System by Lancope is a leading solution for network visibility and security intelligence across physical and virtual environments. With the System, network operations

More information

A Case for Managed Security

A Case for Managed Security A Case for Managed Security By Christopher Harper Managing Director, Security Superior Managed IT & Security Services 1. INTRODUCTION Most firms believe security breaches happen because of one key malfunction

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Visualize current and potential network traffic patterns

More information

Win the race against time to stay ahead of cybercriminals

Win the race against time to stay ahead of cybercriminals IBM Software Win the race against time to stay ahead of cybercriminals Get to the root cause of attacks fast with IBM Security QRadar Incident Forensics Highlights Help reduce the time required to determine

More information

Intrusion Along the Kill Chain

Intrusion Along the Kill Chain Intrusion Along the Kill Chain Part I: On the State of things Intrusion detection systems have been around for almost two decades as a way to attempt to fill in the gap for when preventative security fails.

More information

RETHINKING CYBER SECURITY

RETHINKING CYBER SECURITY RETHINKING CYBER SECURITY Introduction Advanced Persistent Threats (APTs) and advanced malware have been plaguing IT professionals for over a decade. During that time, the traditional cyber security vendor

More information

Cisco IPS Tuning Overview

Cisco IPS Tuning Overview Cisco IPS Tuning Overview Overview Increasingly sophisticated attacks on business networks can impede business productivity, obstruct access to applications and resources, and significantly disrupt communications.

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

McAfee Network Security Platform

McAfee Network Security Platform McAfee Network Security Platform Next Generation Network Security Youssef AGHARMINE, Network Security, McAfee Network is THE Security Battleground Who is behind the data breaches? 81% some form of hacking

More information