PRIVACY IMPLICATIONS FOR NEXT GENERATION SIEMs AND OTHER META-SYSTEMS

Size: px
Start display at page:

Download "PRIVACY IMPLICATIONS FOR NEXT GENERATION SIEMs AND OTHER META-SYSTEMS"

Transcription

1 PRIVACY IMPLICATIONS FOR NEXT GENERATION SIEMs AND OTHER META-SYSTEMS Dr Andrew Hutchison T-Systems MAanagement of Security information and events in Service InFrastructures Workshop on Security and Privacy Services in the Horizon, 19 April 2013, Brussels Project funded by the European Commission ICT workprogramme 2009 (FP7-ICT )

2 Overview Goals of Security Information & Event Management (SIEM) The MASSIF project Scenarios Areas of enhancement Privacy implications of SIEMs and meta-systems Different modes for SIEM deployment Relevant EU privacy requirements (data protection guidelines) Implications of guidelines for SIEMs Strategies and approaches for dealing with the privacy implications Recommendations for next-generation SIEMs Conclusions 2

3 Security Information & Event Management SIEM technology provides two main capabilities: security information management (SIM) and security event management (SEM). SIM provides log management - the collection, reporting and analysis of log data - to support regulatory compliance reporting, internal threat management and resource access monitoring. SEM processes event data from security devices, network devices, systems and applications in real time to provide security monitoring, event correlation and incident response. The technology can be used to discover activity associated with a targeted attack or a security breach, and is also used to satisfy a wide variety of regulatory requirements. (Gartner: IT Glossary, April 2012) 3

4 MASSIF: overview Multi-domain parallel-running processes Highly-scalable, dependable and multi-level event collection Predictive security analysis Alert and reaction generation Actions and Countermeasures Olympic Games Trustworthy event collection Multi-level security event modeling Languages Mobile money transfer service EVENTS POLICIES RELATIONS REACTIONS Security analysis and notification CI Process Control (Dam) Multi-level event correlation Process and attack simulation Resilient framework architecture Security-aware processes Managed Enterprise Service Infrastructures Event and Information Collection Event, Process Models and Attack Models Scenarios Prototypes Resilient event processing and integration Advanced SIEM Framework 4

5 Olympic Games IT infrastructure Overview: Protect the Olympic Games IT infrastructure from misuse or uncontrolled phenomena. Protect recorded results and associated services.

6 Mobile phone based money transfer service Overview: Electronic money can be used to pay merchants or for transfer between users. Allows end users to convert cash to electronic money and vice versa. All transactions are made online and are authorized by operator Aim is to protect the money transfer service against fraud both by detection and application of countermeasures. Mobile phone based transfer service using electronic money

7 Managed Enterprise Service Infrastructures Anti-Virus Anti-Spam SOC Router Security Operations Centre Internet Cloud HIPS Anti-Virus Anti-Spyware (PKI Infrastructure) (Strong Authentication) Firewall & IPS Firewall & IPS Campus/Remote Site Internet Gateway Remote Authentication Server Local Novell IDS Server Spooler Software Update Server Proxy Server Site Router Internet Gateway Router URL Filtering Anti-Virus Firewall & IPS HIPS Anti-Virus Anti-Spyware Firewall & IPS Servers T-Systems MPLS Cloud Anti-Virus Anti-Spam Mail Server Monitoring Data Centre IDM Event Correlator Vulnerability Analysis Software Update Server Firewall & IPS Data Centre Router Firewall & IPS Overview: Protect an enterprise IT infrastructure from misuse & security breaches Use SIEM to obtain a consolidated view allowing powerful analysis 7

8 Critical infrastructure process control (dam). Overview: Protect a dam / CI environment by: recognizing real threats in the multitude of alerts per day. Assuring that data sources are reliable. Managing data coming from heterogeneous devices and networks (such as WSNs). Correlating highly heterogeneous data to identify threats. Making Total Cost of Ownership (TCO) affordable for a SME. 8

9 Consortium Scientific research... 9

10 Cross-layer event filtering, aggregation, correlation and abstraction at the edge Micro Events Application DBMS OS Network Physical Event Parsing GET Access Point Adaptable Parser Event Filtering Event Aggregation Event Pre-correlation Security Probe Security Event Tracker Event Finite State Machine Rule Alert Event Normalization MASSIF Events Handler GET Macro Events Significant reduction of the amount of data forwarded to the subsequent stages of the MASSIF framework. Pre-processing of events is provided ( normalisation ) Generic Event Dissemination 10

11 Security Information & Event Management Collection of security events by SIEMs is becoming more widespread Different SIEM deployment modes: Dedicated SIEM and Security Operations Centre (SOC) Shared SIEM service and SOC Security as a Service (SecaaS) Shared, cloud-based SIEM service and SOC

12 Security Information & Event Management Challenge occurs where monitoring service / location may be provided by a 3 rd party organisation or in a different country Levels of event information sharing / consolidation / aggregation Opportunity for international security view(s) to be enhanced through sharing of real-time security related information Challenge with all shared SIEM services and even more so with international

13 The key privacy issue While privacy requirements and approaches are well described for primary systems, it is less clear how these principles should be extrapolated to meta-systems Is it reasonable for a user to opt out of having personally identifiable information collected by a SIEM or other meta-system? What would the implications of such a decision be for system and security administrators Are organisations treating SIEMs, management systems etc. with the same rigorousness / scrutiny as primary systems with respect to privacy? 13

14 Data privacy implications around security and SIEMs

15 Data privacy implications around security and SIEMs

16 Anonymisation One of the means to anonymise is generalization; i.e replacing the values with subsets of values, so that every entry Ri ( j ), 1 i n, 1 j r, which is an element of Aj, is replaced by a subset of Aj that includes that element. The process of anonymising is relatively simple and easy to implement, it typically involves generalizing entries and thus can incur a loss of relevant information. Example of anonymisation is K- anonymity A k anonymized dataset has the property that each record is indistinguishable from at least (k - 1) other records within the dataset. The larger the value of k, the greater the implied privacy. This algorithm is further enhanced to a technique known as optimal k anonymity.

17 Pseudonymisation Pseudonymisation is a particular type of anonymisation that can be defined as a process of masking the identities of individuals so that information relating to them can be handled without knowing to whom the information relates It ensures that a user acting under multiple pseudonyms can use a resource without his identity being disclosed. It still enables the linkage of data associated to the pseudo-identities (pseudo IDs) helping retain the consistency of the internal data There are two types of pseudonyms: One-way, which cannot be reversed Reversible, which allow re-identification of the individual. Very useful technique for data collection of large amounts from various sources

18 Recommendations for next generation SIEMs Source: MASSIF Project Documentation, EU FP7 Project,

19 Conclusions (1/2) Preserving data privacy is a continuous trade off between strengthening the protection of data & maintaining a good level of data usefulness, to avoid the data losing its effectiveness. A method must be chosen that does not compromise the actual productivity of meta-systems such as SIEMs To achieve the proactive protection goals of organisations such as ENISA, security event data sharing needs to be expanded within the controls and context of regulations and directives on data privacy NRAs should also be involved in setting these policies

20 Conclusions (2/2) International & European legislation is concerned with protecting personal data Meta-systems such as SIEMs do not currently incorporate methods to ensure personal data privacy resulting in a privacy risk (potentially also cross-border) Technical solutions such as anonymisation and pseudonymisation (possibly through the MASSIF GET framework) are available to help implement privacy in applications such as SIEMs Privacy techniques and approaches need to be seriously considered and implemented across this class of system

21 References Tassa,T; Batya K, A practical approximation algorithm for optimal k-anonymity Data Mining and Knowledge Discovery,2012,Springer NetherLands,vol 25, pp , doi: /s URL: Bayardo, R.J.; Rakesh Agrawal;, "Data privacy through optimal k-anonymization," Data Engineering, ICDE Proceedings. 21st International Conference on, vol., no., pp , 5-8 April 2005 doi: /ICDE URL: Tinabo, R.; Mtenzi, F.; O'driscoll, C.; O'Shea, B.;, "Solving the problem of balancing data usefulness and protection of personal identifiable information using multiple anonymisation techniques," Networked Digital Technologies, NDT '09. First International Conference on, vol., no., pp.37-42, July 2009 doi: /NDT URL: Tinabo, R.; Mtenzi, F.; O'Shea, B.;, "Anonymisation vs. Pseudonymisation: Which one is most useful for both privacy protection and usefulness of e-healthcare data," Internet Technology and Secured Transactions, ICITST International Conference for, vol., no., pp.1-6, 9-12 Nov URL: Rakesh Agrawal, Christopher Johnson, Securing electronic health records without impeding the flow of information, International Journal of Medical Informatics, Volume 76, Issues 5 6, May June 2007, Pages , ISSN , /j.ijmedinf ( Keywords: Security; Privacy; Electronic health record; Auditing; Anonymization; Data mining

22 MASSIF facts MAanagement of Security information and events in Service InFrastructures IP project funded by the European Union FP7 Information Society and Media. ID: ICT Call 5: Objective ICT : Trustworthy ICT Project start: October 2010 Duration: 36 months Overall budget: ~ 6 Mio. Project Coordinator: Atos 12 different organisations from 7 countries. South Africa 22

Management of Security Information and Events in Future Internet

Management of Security Information and Events in Future Internet Management of Security Information and Events in Future Internet Who? Andrew Hutchison 1 Roland Rieke 2 From? 1 T-Systems South Africa 2 Fraunhofer Institute for Secure Information Technology SIT When?

More information

MASSIF: A Promising Solution to Enhance Olympic Games IT Security

MASSIF: A Promising Solution to Enhance Olympic Games IT Security MAnagementof Security information and events in Service InFrastructures MASSIF: A Promising Solution to Enhance Olympic Games IT Security 7th ICGS3 / 4th e-democracy Joint Conferences 2011 August 25 th

More information

Using MASSIF to Protect a Critical Infrastructure: Dam Use Case

Using MASSIF to Protect a Critical Infrastructure: Dam Use Case Using MASSIF to Protect a Critical Infrastructure: Dam Use Case Luigi Coppolino Epsilon Srl Advanced Security Event Management of Complex Systems CSP EU FORUM 24 th -25 th April, Berlin, Germany www.massif-project.eu

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Security Information and Event Management Policy ITP Number Effective Date ITP-SEC021 October 10, 2006 Category Supersedes Recommended Policy Contact Scheduled Review RA-ITCentral@pa.gov

More information

Enhancing Security and Trustworthiness with Next-Generation Security Information and Event Management

Enhancing Security and Trustworthiness with Next-Generation Security Information and Event Management WHITE PAPER Enhancing Security and Trustworthiness with Next-Generation Security Information and Event Management June 2012 MASSIF is a project co-funded under contract FP7-257475 of the Seventh Framework

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales The Cost of Cybercrime Sony $171m PlayStation 3 data breach (April 2011) $3 trillion

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Tivoli Security Information and Event Manager V1.0

Tivoli Security Information and Event Manager V1.0 Tivoli Security Information and Event Manager V1.0 Summary Security information and event management (SIEM) is a primary concern of the CIOs and CISOs in many enterprises. They need to centralize security-relevant

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Peter Helms, Senior Sales Engineer, CISA, CISSP September 6, 2012 1 McAfee Security Connected 2 September 6, 2012 Enterprise Security How? CAN? 3 Getting

More information

Fear Not What Security Can Do to Your Firm; Instead, Imagine What Your Firm Can Do When Secured!

Fear Not What Security Can Do to Your Firm; Instead, Imagine What Your Firm Can Do When Secured! Fear Not What Security Can Do to Your Firm; Instead, Imagine What Your Firm Can Do When Secured! Presented by: Kristen Zarcadoolas, Jim Soenksen, and Ed Sale PART 2: plan, act, repeat (from the look, plan,

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

Network Security. Intertech Associates, Inc.

Network Security. Intertech Associates, Inc. Network Security Intertech Associates, Inc. Agenda IT Security - Past to Future Security Vulnerabilities Protecting the Enterprise What do we need in each site? Requirements for a Security Architecture

More information

A Resilient Protection Device for SIEM Systems

A Resilient Protection Device for SIEM Systems A Resilient Protection Device for SIEM Systems Nuno Neves University of Lisboa, Portugal http://www.di.fc.ul.pt/~nuno Work with: Alysson Bessani, Miguel Garcia, Eric Vial, Ricardo Fonseca, Paulo Veríssimo

More information

State of Security Monitoring of Public Cloud

State of Security Monitoring of Public Cloud State of Security Monitoring of Public Cloud Shittu O. Shittu Enterprise Security Architect, BP Enterprise Security Architect, trainline.com Director and Principal Consultant, TRAIS Mavens Ltd Highlights

More information

Securing ephi with Effective Database Activity Monitoring. HIMSS Webcast 4/26/2011. p. 1

Securing ephi with Effective Database Activity Monitoring. HIMSS Webcast 4/26/2011. p. 1 Securing ephi with Effective Database Activity Monitoring HIMSS Webcast 4/26/2011 p. 1 Agenda Agenda Database Security Primer Industry Trends What Works Integrated DB Security Product Demonstration Questions

More information

Information & Asset Protection with SIEM and DLP

Information & Asset Protection with SIEM and DLP Information & Asset Protection with SIEM and DLP Keeping the Good Stuff in and the Bad Stuff Out Professional Services: Doug Crich Practice Leader Infrastructure Protection Solutions What s driving the

More information

Clavister InSight TM. Protecting Values

Clavister InSight TM. Protecting Values Clavister InSight TM Clavister SSP Security Services Platform firewall VPN termination intrusion prevention anti-virus anti-spam content filtering traffic shaping authentication Protecting Values & Enterprise-wide

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Eoin Thornton Senior Security Architect Zinopy Security Ltd.

Eoin Thornton Senior Security Architect Zinopy Security Ltd. RSA envision: Transform your Security Operations A Technical overview & demo of RSA envision The Information Log Management Platform for Security and Compliance Success Eoin Thornton Senior Security Architect

More information

Cyber Security solutions

Cyber Security solutions Cyber Security solutions The scenario IT security has become a highly critical issue for all businesses as a result of the growing pervasiveness and diffusion of ICT technology. Risks can arise both inside

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Security and Reliability Requirements for Advanced Security Event Management

Security and Reliability Requirements for Advanced Security Event Management c 2012 Springer-Verlag. This is an author-created version of the work with DOI: 10.1007/978-3-642-33704-8 15. The original publication is available at www.springerlink.com. http://link.springer.com/chapter/10.1007%2f978-3-642-33704-8_15

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

The Education Fellowship Finance Centralisation IT Security Strategy

The Education Fellowship Finance Centralisation IT Security Strategy The Education Fellowship Finance Centralisation IT Security Strategy Introduction This strategy outlines the security systems in place to optimise, manage and protect The Education Fellowship data and

More information

Information Security, PII and Big Data

Information Security, PII and Big Data ITU Workshop on ICT Security Standardization for Developing Countries (Geneva, Switzerland, 15-16 September 2014) Information Security, PII and Big Data Edward (Ted) Humphreys ISO/IEC JTC 1/SC 27 (WG1

More information

The Ontological Approach for SIEM Data Repository

The Ontological Approach for SIEM Data Repository The Ontological Approach for SIEM Data Repository Igor Kotenko, Olga Polubelova, and Igor Saenko Laboratory of Computer Science Problems, Saint-Petersburg Institute for Information and Automation of Russian

More information

McAfee Security Architectures for the Public Sector

McAfee Security Architectures for the Public Sector White Paper McAfee Security Architectures for the Public Sector End-User Device Security Framework Table of Contents Business Value 3 Agility 3 Assurance 3 Cost reduction 4 Trust 4 Technology Value 4 Speed

More information

IT Security in Banque du Liban

IT Security in Banque du Liban IT Security in Banque du Liban Zeina AOUN Head of Security Division IT Department BANQUE DU LIBAN Workshop on Building Trust and Confidence in Arabic e-services 25-27 May 2010 AGENDA BDL Security Drivers

More information

Cyber Situational Awareness for Enterprise Security

Cyber Situational Awareness for Enterprise Security Cyber Situational Awareness for Enterprise Security Tzvi Kasten AVP, Business Development Biju Varghese Director, Engineering Sudhir Garg Technical Architect The security world is changing as the nature

More information

Mucho Big Data y La Seguridad para cuándo?

Mucho Big Data y La Seguridad para cuándo? Mucho Big Data y La Seguridad para cuándo? Juan Carlos Vázquez Sales Systems Engineer, LTAM mayo 9, 2013 Agenda Business Drivers Big Security Data GTI Integration SIEM Architecture & Offering Why McAfee

More information

ATTPS Publication: Trustworthy ICT Taxonomy

ATTPS Publication: Trustworthy ICT Taxonomy Publication: worthy ICT Taxonomy Roger Berkley worthy ICT Taxonomy Research Cybersecurity technology is a considerably large subdomain of ICT. Technology experts like Gartner have identified at least 94

More information

Don t let your SIeM become your Nightmare!

Don t let your SIeM become your Nightmare! Don t let your SIeM become your Nightmare! Herwig Köck, Thomas Bleier What is SIEM? Combining Security Components Intrusion Detection Endpoint Security Service Logs Asset Management Packets Protocols IP-Adresses

More information

Logging In: Auditing Cybersecurity in an Unsecure World

Logging In: Auditing Cybersecurity in an Unsecure World About This Course Logging In: Auditing Cybersecurity in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that

More information

Enabling Security Operations with RSA envision. August, 2009

Enabling Security Operations with RSA envision. August, 2009 Enabling Security Operations with RSA envision August, 2009 Agenda What is security operations? How does RSA envision help with security operations? How does RSA envision fit with other EMC products? If

More information

IT Security Strategy and Priorities. Stefan Lager CTO Services stefan.lager@addpro.se

IT Security Strategy and Priorities. Stefan Lager CTO Services stefan.lager@addpro.se IT Security Strategy and Priorities Stefan Lager CTO Services stefan.lager@addpro.se Cyberthreat update Why would anyone want to hack me? I am not a bank! Security Incidents with Confirmed Data Loss Source:

More information

Leading The World Into Connected Security. Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA

Leading The World Into Connected Security. Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA Leading The World Into Connected Security Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA History of Defining Largest Dedicated Delivering a Next Generation Architecture

More information

Securing and Accelerating Databases In Minutes using GreenSQL

Securing and Accelerating Databases In Minutes using GreenSQL Securing and Accelerating Databases In Minutes using GreenSQL Unified Database Security All-in-one database security and acceleration solution Simplified management, maintenance, renewals and threat update

More information

Dr. Konstantinos Ap. Eleftherianos Dr. Konstantinos Papapanagiotou. ISACA Athens Chapter Conference Athens 4/11/2013

Dr. Konstantinos Ap. Eleftherianos Dr. Konstantinos Papapanagiotou. ISACA Athens Chapter Conference Athens 4/11/2013 Dr. Konstantinos Ap. Eleftherianos Dr. Konstantinos Papapanagiotou ISACA Athens Chapter Conference Athens 4/11/2013 Arms race Information security awareness has risen Constantly increasing number of information

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

Log Audit Ensuring Behavior Compliance Secoway elog System

Log Audit Ensuring Behavior Compliance Secoway elog System As organizations strengthen informatization construction, their application systems (service systems, operating systems, databases, and Web servers), security devices (firewalls and the UTM, IPS, IDS,

More information

Achieving Actionable Situational Awareness... McAfee ESM. Ad Quist, Sales Engineer NEEUR

Achieving Actionable Situational Awareness... McAfee ESM. Ad Quist, Sales Engineer NEEUR Achieving Actionable Situational Awareness... McAfee ESM Ad Quist, Sales Engineer NEEUR The Old SECURITY Model Is BROKEN 2 Advanced Targeted Attacks The Reality ADVANCED TARGETED ATTACKS COMPROMISE TO

More information

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service Business Case Outsourcing Information Security: The Benefits of a Managed Security Service seccuris.com (866) 644-8442 Contents Introduction... 3 Full- Time Experts vs. a Part- Time In- House Staff...

More information

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America 1 Top Ten Security and Privacy Challenges for Big Data and Smartgrids Arnab Roy Fujitsu Laboratories of America 2 User Roles and Security Concerns [SKCP11] Users and Security Concerns [SKCP10] Utilities:

More information

Cloud security architecture

Cloud security architecture ericsson White paper Uen 284 23-3244 January 2015 Cloud security architecture from process to deployment The Trust Engine concept and logical cloud security architecture presented in this paper provide

More information

VoIP Fraud and Misuse

VoIP Fraud and Misuse DFN Tagung 15.10.2013 VoIP Fraud and Misuse Detection and Mitigation Prof. Dr.-Ing. Erwin P. Rathgeb Dirk Hoffstadt, M.Sc. Networking Technology Group Institute for Experimental Mathematics & Institute

More information

Architecting Security for the Private Cloud. Todd Thiemann

Architecting Security for the Private Cloud. Todd Thiemann Architecting Security for the Private Cloud Todd Thiemann Classification 4/9/2010 Copyright 2009 Trend Micro Inc. 1 The Evolving Datacenter Lowering Costs, Increasing Flexibility Public Cloud Private Cloud

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Cutting Through SIEM Vendor Marketing. Make the right technology decision A. Ananth ananth@eventtracker.com

Cutting Through SIEM Vendor Marketing. Make the right technology decision A. Ananth ananth@eventtracker.com Cutting Through SIEM Vendor Marketing Make the right technology decision A. Ananth ananth@eventtracker.com Outline What s in a name? SIEM? SEM? SIM? Customer Motivations Vendor approaches to the problem

More information

The Advantages of Security as a Service versus On-Premise Security

The Advantages of Security as a Service versus On-Premise Security The Advantages of Security as a Service versus On-Premise Security ABSTRACT: This document explores the growing trend of hosted/managed security as a service and why the cloud is quickly becoming the preferred

More information

Security Services. 30 years of experience in IT business

Security Services. 30 years of experience in IT business Security Services 30 years of experience in IT business Table of Contents 1 Security Audit services!...!3 1.1 Audit of processes!...!3 1.1.1 Information security audit...3 1.1.2 Internal audit support...3

More information

SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements

SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements SolarWinds Security Information Management in the Payment Card

More information

Log Management, Compliance and Auditing

Log Management, Compliance and Auditing Log Management, Compliance and Auditing KR Information Security Solutions www.kriss.in 1 About KRISS Founded early 2008, by former Indian Naval Officers and Veterans with decades of experience in Information

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Collect network security device configuration data to

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

IBM Security QRadar Vulnerability Manager

IBM Security QRadar Vulnerability Manager IBM Security QRadar Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution Highlights Help prevent security breaches by discovering and highlighting high-risk

More information

Scalability in Log Management

Scalability in Log Management Whitepaper Scalability in Log Management Research 010-021609-02 ArcSight, Inc. 5 Results Way, Cupertino, CA 95014, USA www.arcsight.com info@arcsight.com Corporate Headquarters: 1-888-415-ARST EMEA Headquarters:

More information

PortWise Access Management Suite

PortWise Access Management Suite Create secure virtual access for your employees, partners and customers from any location and any device. With todays global and homogenous economy, the accuracy and responsiveness of an organization s

More information

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard Partner Addendum Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard The findings and recommendations contained in this document are provided by VMware-certified

More information

ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe. CENTR General Assembly, Brussels October 4, 2012

ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe. CENTR General Assembly, Brussels October 4, 2012 ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe CENTR General Assembly, Brussels October 4, 2012 christoffer.karsberg@enisa.europa.eu 1 Who we are ENISA was

More information

AccelOps NOC and SOC Analytics in a Single Pane of Glass Date: March 2016 Author: Tony Palmer, Senior ESG Lab Analyst

AccelOps NOC and SOC Analytics in a Single Pane of Glass Date: March 2016 Author: Tony Palmer, Senior ESG Lab Analyst ESG Lab Spotlight AccelOps NOC and SOC Analytics in a Single Pane of Glass Date: March 2016 Author: Tony Palmer, Senior ESG Lab Analyst Abstract: This ESG Lab Spotlight details ESG s hands-on testing of

More information

How to Define SIEM Strategy, Management and Success in the Enterprise

How to Define SIEM Strategy, Management and Success in the Enterprise How to Define SIEM Strategy, Management and Success in the Enterprise Security information and event management (SIEM) projects continue to challenge enterprises. The editors at SearchSecurity.com have

More information

Why are Companies in the EU Adopting More and More Cloud-Based Security Solutions? François GRATIOLET, Qualys Inc., CSO EMEA

Why are Companies in the EU Adopting More and More Cloud-Based Security Solutions? François GRATIOLET, Qualys Inc., CSO EMEA Why are Companies in the EU Adopting More and More Cloud-Based Security Solutions? François GRATIOLET, Qualys Inc., CSO EMEA 2 Agenda What is the cloud business value? What about the SecaaS? Why companies

More information

Level 3 Public Use. Information Technology. Log/Event Management Guidelines

Level 3 Public Use. Information Technology. Log/Event Management Guidelines Page 1 of 5 Prepared by: Leigh Lopez Approved by: Chris Olsen, ISO Date: May 12, 2009 Date: June 8, 2009 Last revised by: Chris Olsen Last approved by: Chris Olsen, ISO Date: June 6, 2009 Date: January

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

Q1 Labs Corporate Overview

Q1 Labs Corporate Overview Q1 Labs Corporate Overview The Security Intelligence Leader Who we are: Innovative Security Intelligence software company One of the largest and most successful SIEM vendors Leader in Gartner 2011, 2010,

More information

openlab III Board of Sponsors 3-4 May 2011 at CERN Joint Report Siemens - CERN Siemens AG 2011. All rights reserved.

openlab III Board of Sponsors 3-4 May 2011 at CERN Joint Report Siemens - CERN Siemens AG 2011. All rights reserved. openlab III Board of Sponsors 3-4 May 2011 at CERN Joint Report Siemens - CERN Siemens AG 2011. All rights reserved. Outline Trends: Industrial Security Status openlab III Plans for openlab IV Siemens

More information

Net Report s PCI DSS Version 1.1 Compliance Suite

Net Report s PCI DSS Version 1.1 Compliance Suite Net Report s PCI DSS Version 1.1 Compliance Suite Real Security Log Management! July 2007 1 Executive Summary The strict requirements of the Payment Card Industry (PCI) Data Security Standard (DSS) are

More information

How To Protect Your Network From Attack From A Network Security Threat

How To Protect Your Network From Attack From A Network Security Threat Cisco Security Services Cisco Security Services help you defend your business from evolving security threats, enhance the efficiency of your internal staff and processes, and increase the return on your

More information

Network Segmentation

Network Segmentation Network Segmentation The clues to switch a PCI DSS compliance s nightmare into an easy path Although best security practices should be implemented in all systems of an organization, whether critical or

More information

Analyzing Logs For Security Information Event Management Whitepaper

Analyzing Logs For Security Information Event Management Whitepaper ADVENTNET INC. Analyzing Logs For Security Information Event Management Whitepaper Notice: AdventNet shall have no liability for errors, omissions or inadequacies in the information contained herein or

More information

Beyond Check The Box

Beyond Check The Box Beyond Check The Box Powering Intrusion Investigations PRESENTED BY: Jim Aldridge 27 MARCH 2014 Five Important Capabilities Mapping an IP address to a hostname Identifying the systems to which a specified

More information

OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0

OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0 OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Reference Framework...5 Taxonomy...5 Usage Scenarios...6 Usage Scenario Transfer

More information

Event Log Monitoring and the PCI DSS

Event Log Monitoring and the PCI DSS Event Log Monitoring and the PCI DSS Produced on behalf of New Net Technologies by STEVE BROADHEAD BROADBAND TESTING 2010 broadband testing and new net technologies www.nntws.com Striking a Balance Between

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Visualize current and potential network traffic patterns

More information

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Protect the data that drives our customers business. Data Security. Imperva s mission is simple: The Imperva Story Who We Are Imperva is the global leader in data security. Thousands of the world s leading businesses, government organizations, and service providers rely on Imperva solutions to prevent

More information

Consor;um (partners) ARES conference Toulouse, 24 August 2015

Consor;um (partners) ARES conference Toulouse, 24 August 2015 1 2 3 Consor;um (partners) 4 The honest- but- curious CSP model (cloud service provider)? 5 an attack tolerant framework Ambi;on in the context of honest-but-curious CSPs preserving the benefits associated

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

Securing Corporate Email on Personal Mobile Devices

Securing Corporate Email on Personal Mobile Devices Securing Corporate Email on Personal Mobile Devices Table of Contents The Impact of Personal Mobile Devices on Corporate Security... 3 Introducing LetMobile Secure Mobile Email... 3 Solution Architecture...

More information

Augmented Search for IT Data Analytics. New frontier in big log data analysis and application intelligence

Augmented Search for IT Data Analytics. New frontier in big log data analysis and application intelligence Augmented Search for IT Data Analytics New frontier in big log data analysis and application intelligence Business white paper May 2015 IT data is a general name to log data, IT metrics, application data,

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

How are we keeping Hackers away from our UCD networks and computer systems?

How are we keeping Hackers away from our UCD networks and computer systems? How are we keeping Hackers away from our UCD networks and computer systems? Cybercrime Sony's Hacking Scandal Could Cost The Company $100 Million - http://www.businessinsider.com/sonys-hacking-scandal-could-cost-the-company-100-million-2014-12

More information

ClearSkies SIEM Security-as-a-Service (SecaaS) Infocom Security Athens April 2014

ClearSkies SIEM Security-as-a-Service (SecaaS) Infocom Security Athens April 2014 1 ClearSkies SIEM Security-as-a-Service (SecaaS) Infocom Security Athens April 2014 About the Presenters Ms. Irene Selia, Product Manager, ClearSkies SecaaS SIEM Contact: iselia@odysseyconsultants.com,

More information

Discover Security That s Highly Intelligent.

Discover Security That s Highly Intelligent. Discover Security That s Highly Intelligent. AlienVault delivers everything you need to detect, defend against, & respond to today s threats in minutes. About AlienVault Founded in 2007 and headquartered

More information

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com Policy/Procedure Description PCI DSS Policies Install and Maintain a Firewall Configuration to Protect Cardholder Data Establish Firewall and Router Configuration Standards Build a Firewall Configuration

More information

How To Protect Your Network From Attack

How To Protect Your Network From Attack Department of Computer Science Institute for System Architecture, Chair for Computer Networks Internet Services & Protocols Internet (In)Security Dr.-Ing. Stephan Groß Room: INF 3099 E-Mail: stephan.gross@tu-dresden.de

More information

Is your SIEM ready.???

Is your SIEM ready.??? New security threats: Is your SIEM ready.??? May 2011 Security is more than just compliance Compliance Measure of processes and procedures Conformity with policy and directive Reporting against rules Security

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Library Systems Security: On Premises & Off Premises

Library Systems Security: On Premises & Off Premises Library Systems Security: On Premises & Off Premises Guoying (Grace) Liu University of Windsor Leddy Library Huoxin (Michael) Zheng Castlebreck Inc. CLA 2015 Annual Conference, Ottawa, June 5, 2015 Information

More information

Trusted Personal Data Management A User-Centric Approach

Trusted Personal Data Management A User-Centric Approach GRUPPO TELECOM ITALIA Future Cloud Seminar Oulu, August 13th 2014 A User-Centric Approach SKIL Lab, Trento - Italy Why are we talking about #privacy and #personaldata today? 3 Our data footprint Every

More information

BMC s Security Strategy for ITSM in the SaaS Environment

BMC s Security Strategy for ITSM in the SaaS Environment BMC s Security Strategy for ITSM in the SaaS Environment TABLE OF CONTENTS Introduction... 3 Data Security... 4 Secure Backup... 6 Administrative Access... 6 Patching Processes... 6 Security Certifications...

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table January 2013 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information