Evaluating, choosing and implementing a SIEM solution. Dan Han, Virginia Commonwealth University



Similar documents
LOG INTELLIGENCE FOR SECURITY AND COMPLIANCE

QRadar SIEM 6.3 Datasheet

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer

LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE

LOG MANAGEMENT AND SIEM FOR SECURITY AND COMPLIANCE

CHANGING THE SECURITY MONITORING STATUS QUO Solving SIEM problems with RSA Security Analytics

Extreme Networks Security Analytics G2 Vulnerability Manager

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

Performing Advanced Incident Response Interactive Exercise

QRadar Security Management Appliances

The SIEM Evaluator s Guide

GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA"

Find the needle in the security haystack

Eoin Thornton Senior Security Architect Zinopy Security Ltd.

Juniper Security Threat Response Manager (STRM) Mikko Kuljukka COMPUTERLINKS Oy

SIEM just another acronym? What is it Why Advanced Persistent Threats (APTs) Audit Objectives Audit Program

IBM QRadar Security Intelligence Platform appliances

The Role of Security Monitoring & SIEM in Risk Management

State of SIEM Challenges, Myths & technology Landscape 4/21/2013 1

CALNET 3 Category 7 Network Based Management Security. Table of Contents

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT

Bridging the gap between COTS tool alerting and raw data analysis

Defending Against Data Beaches: Internal Controls for Cybersecurity

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

Why Your SIEM Isn t Adding Value And Why It May Not Be The Tool s Fault. Best Practices Whitepaper June 18, 2014

Security Analytics for Smart Grid

LogInspect 5 Product Features Robust. Dynamic. Unparalleled.

Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER

QRadar Security Intelligence Platform Appliances

IBM Global Technology Services Preemptive security products and services

LogPoint 5.1 Product Features Robust. Dynamic. Unparalleled.

How To Manage Log Management

Advanced Threats: The New World Order

What s New in Security Analytics Be the Hunter.. Not the Hunted

Boosting enterprise security with integrated log management

SIEM Optimization 101. ReliaQuest E-Book Fully Integrated and Optimized IT Security

THE EVOLUTION OF SIEM

Scalability in Log Management

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

Tripwire Log Center NEXT GENERATION LOG AND EVENT MANAGEMENT WHITE PAPER

SIEM 2.0: AN IANS INTERACTIVE PHONE CONFERENCE INTEGRATING FIVE KEY REQUIREMENTS MISSING IN 1ST GEN SOLUTIONS SUMMARY OF FINDINGS

Mucho Big Data y La Seguridad para cuándo?

IBM Security QRadar Vulnerability Manager

Situational Awareness A Discussion

Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats

State of Security Monitoring of Public Cloud

IBM Security QRadar SIEM Product Overview

Kevin Hayes, CISSP, CISM MULTIPLY SECURITY EFFECTIVENESS WITH SIEM

Separating Signal from Noise: Taking Threat Intelligence to the Next Level

Detect & Investigate Threats. OVERVIEW

IBM QRadar Security Intelligence April 2013

Enabling Security Operations with RSA envision. August, 2009

Caretower s SIEM Managed Security Services

Everything You Always Wanted to Know About Log Management But Were Afraid to Ask. August 21, 2013

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

SIEM AND THE ART OF LOG MANAGEMENT Trustwave Holdings, Inc.

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

IBM Internet Security Systems products and services

Incident Response. Six Best Practices for Managing Cyber Breaches.

Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence

Managed Security Service Providers vs. SIEM Product Solutions

AN EXECUTIVE S GUIDE TO BUDGETING FOR SECURITY INFORMATION & EVENT MANAGEMENT

McAfee Network Security Platform

Presentation Title: When Anti-virus Doesn t Cut it: Catching Malware with SIEM

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Intelligence Driven Security

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst

First Line of Defense

Building a Security Operations Center. Randy Marchany VA Tech IT Security Office and Lab marchany@vt.edu

MANAGED SECURITY SERVICES: WHEN IT'S TIME TO STOP GOING "IT" ALONE

Analysis of the Global Security Information and Event Management (SIEM) and Log Management (LM) Market All Information Becomes Actionable

Beyond Monitoring Root-Cause Analysis

Modern Approach to Incident Response: Automated Response Architecture

CONTINUOUS MONITORING THE MISSING PIECE TO SECURITY OPERATION (SOC) TODAY

Under the Hood of the IBM Threat Protection System

Towards Threat Wisdom

Building a Security Program that Protects an Organizations Most Critical Assets

Logging In: Auditing Cybersecurity in an Unsecure World

SANS Top 20 Critical Controls for Effective Cyber Defense

Targeted Intrusion Remediation: Lessons From The Front Lines. Jim Aldridge

An Introduction to SIEM & RSA envision (Security Information and Event Management) January, 2011

Best Practices to Improve Breach Readiness

Tech Brief. Choosing the Right Log Management Product. By Michael Pastore

WHAT IS LOG CORRELATION? Understanding the most powerful feature of SIEM

How To Buy Nitro Security

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks

STEALTHWATCH MANAGEMENT CONSOLE

QRadar SIEM and FireEye MPS Integration

With Cloud Defender, Alert Logic combines products to deliver outcome-based security

Payment Card Industry Data Security Standard

What is Security Intelligence?

Spyders Managed Security Services

DYNAMIC DNS: DATA EXFILTRATION

Applied Security Metrics

FIVE PRACTICAL STEPS

How to Choose the Right Security Information and Event Management (SIEM) Solution

Cyber Security Services: Data Loss Prevention Monitoring Overview

The Future of the Advanced SOC

INTELLIGENT AND SCALABLE SIEM SOLUTIONS HELP IT SECURITY PROFESSIONALS STAY ON TOP OF AN EVER-EVOLVING, DATA-DRIVEN ENVIRONMENT

Transcription:

Evaluating, choosing and implementing a SIEM solution Dan Han, Virginia Commonwealth University

A little about me Worked in IT for about 15 years Worked in Application Development, Desktop Support, Server Management, Infrastructure Management and Security Worked primarily in healthcare and education settings, with some minimal background in Financial institutions. Served as the VCU ISO for the past two years

Knowledge is power The greatest enemy of knowledge is not ignorance, it is the illusion of knowledge - Stephen Hawking

When I first started to work in Information Security

Illusion of knowledge

Individual server logs didn t look too bad

Besides, we are no three letter agencies, who cares about our data?

We think we know our environment

No metrics to track results

So what ended up happening

Then I grew up

And realized

So wake up or ostrich defense?

In order to obtain knowledge of your environment, you must understand your environment as a whole

What is a SIEM System? Common misconception It does not manage security for you and let you kick your feet back and relax It is not a plug and play system It doesn t necessarily reduce the amount of staff or resources needed to manage security It cannot be implemented overnight It is not cheap It will not wash your car and make you coffee

What can a SIEM solution do for an organization Provide an organization with unprecedented visibility into its IT environment Provide analytical horsepower to correlate, identify and alert on security issues. Centrally retain logs for managed IT systems (costly) provide compliance testing and reporting across multiple systems Allow sight beyond the White noise

Why we use SIEM Increase visibility into our environment Help to collect meaningful metrics Prioritize threats against the organization Enable sharing of threat intelligence with trusted parties

How did we come to this decision? Business Needs - VCU Needed more visibility into various IT systems we use to better understand the threat landscape Needed a tool that could help to make sense of volumes of NetFlow and log data and present it in a meaningful manner Needed a centralized log management tool

How did we come to this decision? Evaluation requirements Must collect and correlate data from LDAP, Network Equipment, Servers, Security Appliances (IDS / IPS, etc), AD, and NetFlow. Must retain information for at least 30 days for correlation and analysis. Must have the ability to define severity of events and alert on those that meet certain severity. Must have search and query capabilities that can allow for detailed incident and forensics analysis. Must provide ability for analysts to quickly drill down from high-level alert to nitty-gritty details Must not eat up the entire security budget for the year.

How did we come to this decision? Compliance requirements System access record retention requirements (COV 2.2-3803.7) Visibility requirements AD / LDAP NetFlow Firewalls Sensitive Servers Security Appliances Needed log retention and data correlation / analysis capabilities

The product we chose

How did we come to this decision? Architecture design SIEM for collection and correlation of critical servers and network / security device logs. Syslog for server log collection and short term retention Tape archive for long term retention of server logs

Architecture

Current implementation 1x Management console 1x Flow collector 1x Log collector System partially tuned with average of around 1000-2000 correlated offenses per week At current log and flow volume Average of over 2,000 events per second, with spikes that can exceed well over 10,000 events per second Average of around 400,000 flows per minute

Next Steps Continue the implementation efforts Additional tuning Capacity adjustment for additional flows and events Better incident response integration and potential integration with MSSP

Lessons Learned Large financial investment Price of SIEM appliance and support FTE required to effectively manage / monitor SIEM Additional FTE hours needed for incident handling and response Additional efforts required for source connection maintenance and system administration Increased investments to incident response Data storage costs

Lessons Learned Define the scope of protection Too expensive as a log collector What do you expect from the SIEM, and what do you want to monitor? Determine the scope of surveillance Data center NetFlow Sensitive servers Other servers Endpoints Firewalls IDS / IPS Networking equipment LDAP / AD Scope of response Risk based management

Lessons Learned Plan your capacity Base on defined scope Determine the licensing model and Events per Second (EPS) cost If collecting NetFlow data, understand your capacity needs and plan for the appropriate capacity Understand the various charges around Log sources, Flow Per Minute cost for NetFlow, and EPS cost for log events, etc.

Lessons learned Fortify your incident handling capabilities and define the Actionable incident Define how you will handle each type of incident based on system categorization, incident type, and other risk factors We cannot triage every single incident Allocate enough resources for the triage and handling of incidents Define a good incident handling process that involve other units such as help desk and network operation centers Try not to be overwhelmed by the shear amount of data coming from the SIEM.

Lessons Learned Ensure ability to collect logs and Flow data Determine whether a log collection agent will be required to collect logs from any of your log sources Ensure that the log collection agent will work with your architecture Log agent can properly and correctly forward logs from all monitored devices to SIEM and any other collection devices LOGS ALONE ARE NOT ENOUGH g18

Slide 33 g18 - Determine whether a log collection agent will be required to collect logs from any of your log sources. - Ensure the supported log collection agent(s) will work with your architecture. >>etc... LOGS ARE NOT ENOUGH - If you're not collecting flow data (NetFlow, JFlow, SFlow), you've only got one eye open. >>If your SIEM can't correlate flow data with log data, you still don't have the full picture. >>>Some SIEM vendors will claim to support flow data. But not all of them can correlate it with event data. Be careful here. - Logs provide the microscopic view of an event. Flow data gives you the macroscopic view of the issue. >> This may be the only way you have to know where the attacker went after an initial compromise. >> It may also be the only way to show that data didn't leave the building. gnpadmin, 9/24/2012

Lessons Learned Use the collected data Establish security metrics for your organization based on the data you collect, compare your data with industry statistics, determine patterns that are hidden within the data Number of offenses per week Most targeted systems Most prominent attack types Re-define risks and refine protection tactics that align with the threat landscape

Lessons Learned Resources, Resources, Resources You will need at least 1 FTE and proper training for to properly tune and manage a small to medium SIEM implementation Ensure adequate FTE or consultant is assigned to the tuning of the SIEM Ensure incident response procedures are updated with the triage and handling procedures for SIEM events Ensure adequate FTE is assigned to manage the SIEM appliance and incidents Ensure that your human capital is properly trained to handle the SIEM appliance

Bottom Line Choose ignorance, illusion of knowledge, or knowledge If you choose knowledge, remember that great power comes with great responsibility, and due diligence must be paired with due care Be sure to plan the scope and adequately fund the project. Assign adequate resources to the project.

THE END THANK YOU