SlideShare a Scribd company logo
1 of 17
Download to read offline
Redefining SIEM to
Real Time Security Intelligence
David Osborne
Security Architect




September 18, 2012
Its not paranoia if they really are out to get
you
• Malware
• Malicious Insiders
• Exploited Vulnerabilities
• Careless Employees
• Mobile Devices
• Social Networking
• Social Engineering
• Zero-Day Exploits
• Cloud Computing Security
Threats
• Cyber Espionage
Reality of Compliance
• Audits happen quarterly or annually
• Effort and budget spent to get compliant
• Little focus or process to stay that way
SIEM – The Great Correlator
• Major SIEM Functions
   – Collect
   – Normalize
   – Correlate


• Collect log and event data from systems across the network
   – Security devices, applications, OS, databases, end-point protections, etc.


• Normalize similar events across disparate data sources
   – Login events from a VPN, OS, or Application are all ―authentication events‖


• Correlate multiple events into known attack vectors or policy violations
   – ―Multiple failed logins followed by a success‖ indicates brute force access
   – Eliminates the need for an analyst to try to ―piece together‖ the event
Redefining SIEM


• Security is a Process, not a Product
   –   Each stage supports the next
   –   A ―weak link‖ breaks the process
   –   Tools need to automate each stage
   –   Integration provides actionable intelligence


• Legacy SIEMs are Limited
   –   Risk Assessment — limited to VA scan data
   –   Threat Detection — limited to event correlation
   –   Incident Response — limited to log analysis
   –   Compliance Reporting — limited to canned reports
SIEM is Still Evolving…To
• SIEM Content Awareness (Next Generation
  SIEM)
   – Content Awareness is Understanding the Payload at the
     Application Layer
       • What is actually being Communicated, Transferred, and Shared
         over the Network.

       • Examples of ―Content‖ Awareness is the understanding of:

           – Email contents, including the attachments

           – Social, IM and P2P Network Communications

           – Document Contents

           – Application Relationships with Database Queries and
             Responses

           – Database Monitoring

           – Data Leakage – Sensitive Information within chat, email,
             printed, etc
Adding Context to Logs
                                                                    DNS name, Windows name, Other names?
What else happened at this time?
                                                                    Whois info? Organization owner? Where does
Near this time?
                                                                    the IP originate from (geo location info)? What
What is the time zone?
                                                                    else happened on this host? Which other hosts
                                                                    did this IP communicate with?

                        What is this service? What other
                        messages did it produce?
                        What other systems does it run on?


                                                                                                       Log record


What is the hosts IP address?                   Who is this user? What is the users
Other names? Location on the                    access-level? What is the users
network/datacenter?                             real name, department, location?           What is this port? Is this a
Who is the admin? Is this                       What other events from this user?          normal port for this
system vulnerable to exploits?
                                                                                           service? What else is this
                                                                                           service being used for?

                                   What does this number
                                   mean? Is this
                                   documented somewhere?
Broad Content and Context Correlation

                                            Authentication
                         Application
                                            & IAM            Events from
                         Contents
                                                             Security Devices


                                                                                           User
                                                                                           Identity
  Device & Application
  Log Files




                          Malware Insider          Advanced
                          Viruses Threats          Threats
                          Trojans                  Exploits

  Database
  Transactions                                                                  Location
                                OS events
                                               VA Scan
                                               Data
SIEM and Situational Awareness
• SIEM DOES NOT SOLVE APT, but Provides Situational Awareness
   – THERE IS NO APT ―ALL IN ONE SOLUTION‖



• SIEM Can Help with Attacks
   – Determining the Scope of Attack
       • What Systems or Devices were Involved
       • What DATA was Compromised
       • What Evasion Techniques were Utilized
       • Timelines
       • Toolsets Utilized
       • Work Flows and Processes of Attackers
   – Heuristics for Historical Correlation




• Even with SIEM, Security Expertise and Experience is REQUIRED
   – Well Trained Security Analysts, Highly Developed Security Policies and Procedures Combined with SIEM for
     Situational Awareness is the BEST Strategy for dealing with Exploits, Low and Slow Attacks and APT
Scalability & Performance

• Unmatched Speed
  – Industry’s Fastest SIEM
  – 100x to 1,000x faster than current
    solutions
  – Queries, correlation and analysis in
    minutes, not hours

• Unmatched Scale
  – Collect all relevant data,
    not selected sub-sets
  – Analyze months and years of data,
    not weeks
  – Include higher layer context
    and content information
  – Scales easily to billions of data
    records
NitroView Overview

                                                “Single Pane-of-Glass”

                                               McAfee ESM                         McAfee ELM                                 McAfee Receiver
                                         Unified Visibility & Analysis      Log Management                          3rd Party Log/Event Collection
                                         Compliance & Reporting             Compliant Log Storage                   Network Flow Data Collection
                                         Policy Management
                                                                             SAN/CIFS/NFS/Local Storage              VMware Receivers Available




            McAfee ADM                                               McAfee DEM                                               McAfee ACE
      Application Data Monitor                               Database Activity Monitor                               Advanced Correlation
      Layer 7 Decode                                         Database Log Generation                                 Risk-Based Correlation
      Full Meta-Data Collection                              Session Audit                                           Historical Correlation



     Application Visibility                                         Data Visibility                                        Risk Scoring
100s of applications and 500+ document types                   Data traffic from leading databases                        Detect potential threats

                                                                                                                     Asset information/context
                                                                                                                     Vulnerability Information
                                                                                                                     Which assets are most at-risk



11                                                                                                   September 18, 2012
Global Threat Intelligence (GTI)

                                      ESM                           ELM                                     Receiver
                          Unified Visibility & Analysis    Log Management                     3rd   Party Log/Event Collection
                          Compliance & Reporting           Compliant Log Storage           Network Flow Data Collection
                          Policy Management
                                                            SAN/CIFS/NFS/Local Storage      VMware Receivers Available




                                              ADM                                DEM                                 ACE
                                   Application Data Monitor           Database Event Monitor             Advanced Correlation
                                   Layer 7 Decode                     Database Log Generation            Risk-Based Correlation
                                   Full Meta-Data Collection          Session Audit                      Historical Correlation



Shared Threat Intelligence        Application Visibility                   Data Visibility                    Risk Scoring

•    Reputation-based  WW visibility into all types of cyber threats
•    Automatic, push feed
•    Today – Bad Actors/Dangerous IPs
•    Additional GTI capabilities:
         •   file, web, message & network connection reputation
         •   web categorization
    12                                                                      September 18, 2012
How can SIEM help with MTTR?

• Advanced Correlation uses activity to determine Risk
How can SIEM help with MTTR?

• Baselines to determine deviations from normal activity
How can SIEM help with MTTR?

• Normalization of events into a common taxonomy
How can SIEM help with MTTR?

• Global Threat Intelligence to determine if I have any communication
  with external known bad actors
17

More Related Content

What's hot

What's hot (20)

SIEM
SIEMSIEM
SIEM
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
 
7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
SIEM
SIEMSIEM
SIEM
 
SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 

Similar to Redefining siem to real time security intelligence

Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
Symantec
 
OSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal SternOSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal Stern
OpenStorageSummit
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
jmical
 
Information Security
Information SecurityInformation Security
Information Security
Mohit8780
 
Bright and Gray areas of Clound Computing
Bright and Gray areas of Clound ComputingBright and Gray areas of Clound Computing
Bright and Gray areas of Clound Computing
pallavikhandekar212
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
Andrew Wong
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
Sweta Sharma
 
Security in the Cloud
Security in the CloudSecurity in the Cloud
Security in the Cloud
WSO2
 

Similar to Redefining siem to real time security intelligence (20)

2012 Data Center Security
2012 Data Center Security2012 Data Center Security
2012 Data Center Security
 
RSA 2006 - Visual Security Event Analysis
RSA 2006 - Visual Security Event AnalysisRSA 2006 - Visual Security Event Analysis
RSA 2006 - Visual Security Event Analysis
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP Ireland
 
OSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal SternOSS Presentation Keynote by Hal Stern
OSS Presentation Keynote by Hal Stern
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
 
Vormetric - Gherkin Event
Vormetric - Gherkin EventVormetric - Gherkin Event
Vormetric - Gherkin Event
 
Enterprise API Security & Data Loss Prevention - Intel
Enterprise API Security & Data Loss Prevention - IntelEnterprise API Security & Data Loss Prevention - Intel
Enterprise API Security & Data Loss Prevention - Intel
 
Information Security
Information SecurityInformation Security
Information Security
 
Nebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi VerzeNebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi Verze
 
Bright and Gray areas of Clound Computing
Bright and Gray areas of Clound ComputingBright and Gray areas of Clound Computing
Bright and Gray areas of Clound Computing
 
Database development and security certification and accreditation plan pitwg
Database development and security certification and accreditation plan  pitwgDatabase development and security certification and accreditation plan  pitwg
Database development and security certification and accreditation plan pitwg
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacks
 
Enterprise Strategy for Cloud Security
Enterprise Strategy for Cloud SecurityEnterprise Strategy for Cloud Security
Enterprise Strategy for Cloud Security
 
Security in the Cloud
Security in the CloudSecurity in the Cloud
Security in the Cloud
 
Security in the Cloud
Security in the CloudSecurity in the Cloud
Security in the Cloud
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Redefining siem to real time security intelligence

  • 1. Redefining SIEM to Real Time Security Intelligence David Osborne Security Architect September 18, 2012
  • 2. Its not paranoia if they really are out to get you • Malware • Malicious Insiders • Exploited Vulnerabilities • Careless Employees • Mobile Devices • Social Networking • Social Engineering • Zero-Day Exploits • Cloud Computing Security Threats • Cyber Espionage
  • 3. Reality of Compliance • Audits happen quarterly or annually • Effort and budget spent to get compliant • Little focus or process to stay that way
  • 4. SIEM – The Great Correlator • Major SIEM Functions – Collect – Normalize – Correlate • Collect log and event data from systems across the network – Security devices, applications, OS, databases, end-point protections, etc. • Normalize similar events across disparate data sources – Login events from a VPN, OS, or Application are all ―authentication events‖ • Correlate multiple events into known attack vectors or policy violations – ―Multiple failed logins followed by a success‖ indicates brute force access – Eliminates the need for an analyst to try to ―piece together‖ the event
  • 5. Redefining SIEM • Security is a Process, not a Product – Each stage supports the next – A ―weak link‖ breaks the process – Tools need to automate each stage – Integration provides actionable intelligence • Legacy SIEMs are Limited – Risk Assessment — limited to VA scan data – Threat Detection — limited to event correlation – Incident Response — limited to log analysis – Compliance Reporting — limited to canned reports
  • 6. SIEM is Still Evolving…To • SIEM Content Awareness (Next Generation SIEM) – Content Awareness is Understanding the Payload at the Application Layer • What is actually being Communicated, Transferred, and Shared over the Network. • Examples of ―Content‖ Awareness is the understanding of: – Email contents, including the attachments – Social, IM and P2P Network Communications – Document Contents – Application Relationships with Database Queries and Responses – Database Monitoring – Data Leakage – Sensitive Information within chat, email, printed, etc
  • 7. Adding Context to Logs DNS name, Windows name, Other names? What else happened at this time? Whois info? Organization owner? Where does Near this time? the IP originate from (geo location info)? What What is the time zone? else happened on this host? Which other hosts did this IP communicate with? What is this service? What other messages did it produce? What other systems does it run on? Log record What is the hosts IP address? Who is this user? What is the users Other names? Location on the access-level? What is the users network/datacenter? real name, department, location? What is this port? Is this a Who is the admin? Is this What other events from this user? normal port for this system vulnerable to exploits? service? What else is this service being used for? What does this number mean? Is this documented somewhere?
  • 8. Broad Content and Context Correlation Authentication Application & IAM Events from Contents Security Devices User Identity Device & Application Log Files Malware Insider Advanced Viruses Threats Threats Trojans Exploits Database Transactions Location OS events VA Scan Data
  • 9. SIEM and Situational Awareness • SIEM DOES NOT SOLVE APT, but Provides Situational Awareness – THERE IS NO APT ―ALL IN ONE SOLUTION‖ • SIEM Can Help with Attacks – Determining the Scope of Attack • What Systems or Devices were Involved • What DATA was Compromised • What Evasion Techniques were Utilized • Timelines • Toolsets Utilized • Work Flows and Processes of Attackers – Heuristics for Historical Correlation • Even with SIEM, Security Expertise and Experience is REQUIRED – Well Trained Security Analysts, Highly Developed Security Policies and Procedures Combined with SIEM for Situational Awareness is the BEST Strategy for dealing with Exploits, Low and Slow Attacks and APT
  • 10. Scalability & Performance • Unmatched Speed – Industry’s Fastest SIEM – 100x to 1,000x faster than current solutions – Queries, correlation and analysis in minutes, not hours • Unmatched Scale – Collect all relevant data, not selected sub-sets – Analyze months and years of data, not weeks – Include higher layer context and content information – Scales easily to billions of data records
  • 11. NitroView Overview “Single Pane-of-Glass” McAfee ESM McAfee ELM McAfee Receiver  Unified Visibility & Analysis  Log Management  3rd Party Log/Event Collection  Compliance & Reporting  Compliant Log Storage  Network Flow Data Collection  Policy Management  SAN/CIFS/NFS/Local Storage  VMware Receivers Available McAfee ADM McAfee DEM McAfee ACE  Application Data Monitor  Database Activity Monitor  Advanced Correlation  Layer 7 Decode  Database Log Generation  Risk-Based Correlation  Full Meta-Data Collection  Session Audit  Historical Correlation Application Visibility Data Visibility Risk Scoring 100s of applications and 500+ document types Data traffic from leading databases Detect potential threats  Asset information/context  Vulnerability Information  Which assets are most at-risk 11 September 18, 2012
  • 12. Global Threat Intelligence (GTI) ESM ELM Receiver  Unified Visibility & Analysis  Log Management  3rd Party Log/Event Collection  Compliance & Reporting  Compliant Log Storage  Network Flow Data Collection  Policy Management  SAN/CIFS/NFS/Local Storage  VMware Receivers Available ADM DEM ACE  Application Data Monitor  Database Event Monitor  Advanced Correlation  Layer 7 Decode  Database Log Generation  Risk-Based Correlation  Full Meta-Data Collection  Session Audit  Historical Correlation Shared Threat Intelligence Application Visibility Data Visibility Risk Scoring • Reputation-based  WW visibility into all types of cyber threats • Automatic, push feed • Today – Bad Actors/Dangerous IPs • Additional GTI capabilities: • file, web, message & network connection reputation • web categorization 12 September 18, 2012
  • 13. How can SIEM help with MTTR? • Advanced Correlation uses activity to determine Risk
  • 14. How can SIEM help with MTTR? • Baselines to determine deviations from normal activity
  • 15. How can SIEM help with MTTR? • Normalization of events into a common taxonomy
  • 16. How can SIEM help with MTTR? • Global Threat Intelligence to determine if I have any communication with external known bad actors
  • 17. 17