SlideShare une entreprise Scribd logo
1  sur  31
Télécharger pour lire hors ligne
Security Visualization
… using Interactive
Data Visualization
and Predictive Modeling
to find the needle in the
haystack.
Copyright 2016
YOUR HOST
Doug Cogswell
o President & CEO, ADVIZOR Solutions
o 15 Years in the Business Intelligence Sector
o Extensive data analytics experience
o Over 10 years in Cyber Security
o Clients include:
 Fortune 100 companies
 Large government organizations
 U.S. Military
 Top SIEM vendors
WHO WE ARE
Copyright 2016
ADVZOR is a spinoff from Bell Labs. We offer a low cost and
extremely easy to use visual front-end to complex data
systems. We blend, prep, and synthesize data from all kinds of
commercial and operational systems into an integrated in-
memory data mart. That mart powers our easy-to-understand
interactive dashboards and ad hoc reports, which are designed
for self-service business decision making. We are the only vendor
anywhere who has integrated no-coding predictive
analytics into an end-user data discovery tool targeted at
people who don’t have degrees in statistics.
SMALLER FIRMS …
… TOP TIER BEST OF BREED
Copyright 2016
Security Visualization
WHAT’S THE PROBLEM?
Copyright 2016
• Threat teams and vulnerability teams often don’t talk to each other
• Multiple separate collection systems
• Systems create 100’s of pages of reports each day
• Analysts pull the data out and try to cross ruff, often in Excel
• Lack of context. Have to prioritize, but can only investigate some
things, which are usually the “high priority threats”. When in reality
there can be clusters of lower priority events that together make a
difference.
• End up putting out fires, vs. taking a strategic approach
• Get distracted by all the noise and don’t find the needle in the
haystack
GARTNER
“Analyzing large amounts of data to find interesting
security events, such as undetected breaches or
rogue users, is a desired output for buyers.
And visualization of that data will greatly affect
adoption of the technology.
This presents an opportunity for security providers to
partner with proven large data visualization
technologies to better increase the adoption of their
security analytics platforms.”
Copyright 2016
CASE STUDY –
FORTUNE 100 COMPANY
Copyright 2016
• Intrusion Detection System (Sourcefire)
• Firewall (Palo Alto, SonicWALL)
• Virus Scan/Endpoint Protection (Symantec)
• Correlation Systems (HP ESM, Splunk, etc.)
 “Rules Based”; known trigger, aggregate, correlate; identify issue,
send to case investigation and respond
MULTIPLE DATA SOURCES
Copyright 2016
• Security Visualization App (ADVIZOR)
 Hunt for unknown and unexpected threats
SECURITY VISUALIZATION
• Most people think of “presentation of output”
• We mean: “present raw data visually for human pattern
recognition and analysis”
• Why?
• 100’s of thousands of correlations / day
• Can’t process them all
• Need further and additional insights into log data
• Detect activity beyond traditional intrusion and event management
• Human visual perception automatically recognizes unusual patterns
• “We don’t know what we’re looking for”
• “Writing a rule to detect a ‘diagonal attack’ would be really hard and
expensive”
• Need to get down to the underlying log data and attach to the case
• Must be proactive and real time analysis
Copyright 2016
SECURITY VISUALIZATION VALUE ADD
• Provide proactive and real time analysis
• Find anomalies that traditional systems don’t
• Find new attacks that were designed to avoid traditional
signature based detection tools:
• Time staged attacks
• Diagonal attacks
• Cluster attacks
• Octal jump attacks
• Embedded activity attacks
• Etc.
• Easily communicate & submit case detail for further
investigation
Copyright 2016
Demo
Copyright 2016
DEMO: TIME STAGED ATTACK
Vertical lines
normal. Multiple
users going to one
file server
Anomaly – a large
bulk data transfer.
Anomaly – one
source hitting wide
range of internal
addresses
Copyright 2016
Select with mouse.
SELECT THE “HORIZONTAL ANOMALY”
Copyright 2016
THIS APPEARS TO BE A
TIME STAGED ATTACK
Hits hard, goes
dormant, hits again
Hits hard, goes
dormant, hits again
Hits hard, goes
dormant, hits again
Hits hard, goes
dormant, hits again
Very intense.
Dominates all
traffic when it hits.
Copyright 2016
EXCLUDE TO JUST SHOW THE “HORIZONTAL
ANOMALY”; SELECT THE 1st “DOUBLE” ATTACK
Select with mouse.
Copyright 2016
Very in depth
probing. Multiple hits
on most destination
addresses.
EXAMINE THE FIRST “DOUBLE” ATTACK
Copyright 2016
SELECT THE MIDDLE ATTACK
Select with mouse.
Copyright 2016
Generally single
hits across the
same spectrum as
the 1st attack.
Follow-up probing
to the 1st attack
EXAMINE THE MIDDLE ATTACK
THOUGHTS
• Strong evidence of something nefarious
• Close the loop with other context sensitive
data. For example:
o Research what the source IP address actually is
o Are there factors that might drive this timing?
o What other contextual information might there
be?
• Lets look at a few other things …
Copyright 2016
Copyright 2016
A BIT MORE ANALYSIS – THE PARABOX
Copyright 2016
RESELECT THE “HORIZONTAL ANOMALY”
Copyright 2016
DRILL IN: 2 DESTINATION PORTS:
• Port 139 = NetBios
• Port 445 = ActiveDirectory Screening
• Trying to access files across a bunch
of machines.
Copyright 2016
AD HOC SANDBOX: EXAMINE MORE DATA
Copyright 2016
AD HOC SANDBOX: EXAMINE MORE DATA
Copyright 2016
AD HOC SANDBOX: EXAMINE MORE DATA
Copyright 2016
AD HOC SANDBOX:
DESCRIPTIVE & PREDICTIVE ANALYTICS
Copyright 2016
AD HOC SANDBOX:
DESCRIPTIVE & PREDICTIVE ANALYTICS
Copyright 2016
EXPORT LOGS FOR FURTHER
FORENSIC INVESTIGATION
Click to export to
Excel
Click to export to
Excel
THE PROCESS IS KEY
• Many just throw tons of logs at a tool
• But less data can be better
• Best of breed:
• Start with the problem / anomaly / notable event
• Then use visualization to carve down the data
• Determine which logs need to be investigated
• Export those logs to case investigation
• “A Question Generator”
 NOT just answers to questions
Copyright 2016
SECURITY VISUALIZATION SOFTWARE
• Easy desktop analysis  “Ad Hoc Analytical Sandbox”
• Push results out over the web
• We allow you to:
• Mash-up unstructured data
Combine log data from HP ArcSight, Logger, Splunk, and other SIEM sources with existing data sources
from within your company using our data blending and in-memory-data capabilities
• Correlate machine data with other structured data
Enable security analysts to correlate, analyze and visualize machine data with other structured data for
advanced business analytics.
• Blend, synthesize, and structure data
Perform numeric, string, and date calculations within and across tables. Sort IP addresses properly, test for
subnet inclusion, adjust time stamps to one time zone (e.g., GMT).
• Visually explore, slice and dice data, and then export results
Explore source / destination correlation, time trends of alerts and qualified threats. Ad hoc threat
investigation
• Build and deploy descriptive & predictive models
Use our no-coding analytical sandbox modelling capabilities to determine the common factors in various
anomalies, and then create scores to flag future incidents
• Securely access reports and analyses
Distribute impact reports and dashboards across the organization for easy consumption in a web browser
Copyright 2016
ADVIZOR: CSO50 2015 AWARD
Copyright 2016
Discussion, Q&A
Follow-up: Doug.Cogswell@AdvizorSolutions.com, +1.630.971.5201
www.AdvizorSolutions.com
Copyright 2016
Find the needle in the haystack.

Contenu connexe

Tendances

A Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceA Manifesto for Cyber Resilience
A Manifesto for Cyber Resilience
Symantec
 
Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?
PECB
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
EY
 

Tendances (20)

December ISSA Meeting Executive Security Presentation
December ISSA Meeting   Executive Security PresentationDecember ISSA Meeting   Executive Security Presentation
December ISSA Meeting Executive Security Presentation
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
The State of Cyber
The State of CyberThe State of Cyber
The State of Cyber
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
A Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceA Manifesto for Cyber Resilience
A Manifesto for Cyber Resilience
 
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 
The Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityThe Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber Security
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Pivotal Role of HR in Cybersecurity
Pivotal Role of HR in CybersecurityPivotal Role of HR in Cybersecurity
Pivotal Role of HR in Cybersecurity
 

Similaire à Cyber Secuirty Visualization

Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013
BSidesQuebec2013
 

Similaire à Cyber Secuirty Visualization (20)

Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Threat Hunting, Detection, and Incident Response in the Cloud
Threat Hunting, Detection, and Incident Response in the CloudThreat Hunting, Detection, and Incident Response in the Cloud
Threat Hunting, Detection, and Incident Response in the Cloud
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM Workshop
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
Splunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security Session
 
Introduction into Security Analytics Methods
Introduction into Security Analytics Methods Introduction into Security Analytics Methods
Introduction into Security Analytics Methods
 
Introduction into Security Analytics Methods
Introduction into Security Analytics Methods Introduction into Security Analytics Methods
Introduction into Security Analytics Methods
 
Partner Solutions: Splunk - Cloud Is a Journey. Make Splunk Your Partner
Partner Solutions: Splunk - Cloud Is a Journey. Make Splunk Your PartnerPartner Solutions: Splunk - Cloud Is a Journey. Make Splunk Your Partner
Partner Solutions: Splunk - Cloud Is a Journey. Make Splunk Your Partner
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary session
 
Big Data Analytics to Enhance Security
Big Data Analytics to Enhance SecurityBig Data Analytics to Enhance Security
Big Data Analytics to Enhance Security
 
Navy security contest-bigdataforsecurity
Navy security contest-bigdataforsecurityNavy security contest-bigdataforsecurity
Navy security contest-bigdataforsecurity
 
Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017
 
SplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics MethodsSplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics Methods
 
Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013
 

Dernier

CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
anilsa9823
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
anilsa9823
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Dernier (20)

CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 

Cyber Secuirty Visualization

  • 1. Security Visualization … using Interactive Data Visualization and Predictive Modeling to find the needle in the haystack. Copyright 2016
  • 2. YOUR HOST Doug Cogswell o President & CEO, ADVIZOR Solutions o 15 Years in the Business Intelligence Sector o Extensive data analytics experience o Over 10 years in Cyber Security o Clients include:  Fortune 100 companies  Large government organizations  U.S. Military  Top SIEM vendors
  • 3. WHO WE ARE Copyright 2016 ADVZOR is a spinoff from Bell Labs. We offer a low cost and extremely easy to use visual front-end to complex data systems. We blend, prep, and synthesize data from all kinds of commercial and operational systems into an integrated in- memory data mart. That mart powers our easy-to-understand interactive dashboards and ad hoc reports, which are designed for self-service business decision making. We are the only vendor anywhere who has integrated no-coding predictive analytics into an end-user data discovery tool targeted at people who don’t have degrees in statistics.
  • 4. SMALLER FIRMS … … TOP TIER BEST OF BREED Copyright 2016 Security Visualization
  • 5. WHAT’S THE PROBLEM? Copyright 2016 • Threat teams and vulnerability teams often don’t talk to each other • Multiple separate collection systems • Systems create 100’s of pages of reports each day • Analysts pull the data out and try to cross ruff, often in Excel • Lack of context. Have to prioritize, but can only investigate some things, which are usually the “high priority threats”. When in reality there can be clusters of lower priority events that together make a difference. • End up putting out fires, vs. taking a strategic approach • Get distracted by all the noise and don’t find the needle in the haystack
  • 6. GARTNER “Analyzing large amounts of data to find interesting security events, such as undetected breaches or rogue users, is a desired output for buyers. And visualization of that data will greatly affect adoption of the technology. This presents an opportunity for security providers to partner with proven large data visualization technologies to better increase the adoption of their security analytics platforms.” Copyright 2016
  • 7. CASE STUDY – FORTUNE 100 COMPANY Copyright 2016
  • 8. • Intrusion Detection System (Sourcefire) • Firewall (Palo Alto, SonicWALL) • Virus Scan/Endpoint Protection (Symantec) • Correlation Systems (HP ESM, Splunk, etc.)  “Rules Based”; known trigger, aggregate, correlate; identify issue, send to case investigation and respond MULTIPLE DATA SOURCES Copyright 2016 • Security Visualization App (ADVIZOR)  Hunt for unknown and unexpected threats
  • 9. SECURITY VISUALIZATION • Most people think of “presentation of output” • We mean: “present raw data visually for human pattern recognition and analysis” • Why? • 100’s of thousands of correlations / day • Can’t process them all • Need further and additional insights into log data • Detect activity beyond traditional intrusion and event management • Human visual perception automatically recognizes unusual patterns • “We don’t know what we’re looking for” • “Writing a rule to detect a ‘diagonal attack’ would be really hard and expensive” • Need to get down to the underlying log data and attach to the case • Must be proactive and real time analysis Copyright 2016
  • 10. SECURITY VISUALIZATION VALUE ADD • Provide proactive and real time analysis • Find anomalies that traditional systems don’t • Find new attacks that were designed to avoid traditional signature based detection tools: • Time staged attacks • Diagonal attacks • Cluster attacks • Octal jump attacks • Embedded activity attacks • Etc. • Easily communicate & submit case detail for further investigation Copyright 2016 Demo
  • 11. Copyright 2016 DEMO: TIME STAGED ATTACK Vertical lines normal. Multiple users going to one file server Anomaly – a large bulk data transfer. Anomaly – one source hitting wide range of internal addresses
  • 12. Copyright 2016 Select with mouse. SELECT THE “HORIZONTAL ANOMALY”
  • 13. Copyright 2016 THIS APPEARS TO BE A TIME STAGED ATTACK Hits hard, goes dormant, hits again Hits hard, goes dormant, hits again Hits hard, goes dormant, hits again Hits hard, goes dormant, hits again Very intense. Dominates all traffic when it hits.
  • 14. Copyright 2016 EXCLUDE TO JUST SHOW THE “HORIZONTAL ANOMALY”; SELECT THE 1st “DOUBLE” ATTACK Select with mouse.
  • 15. Copyright 2016 Very in depth probing. Multiple hits on most destination addresses. EXAMINE THE FIRST “DOUBLE” ATTACK
  • 16. Copyright 2016 SELECT THE MIDDLE ATTACK Select with mouse.
  • 17. Copyright 2016 Generally single hits across the same spectrum as the 1st attack. Follow-up probing to the 1st attack EXAMINE THE MIDDLE ATTACK
  • 18. THOUGHTS • Strong evidence of something nefarious • Close the loop with other context sensitive data. For example: o Research what the source IP address actually is o Are there factors that might drive this timing? o What other contextual information might there be? • Lets look at a few other things … Copyright 2016
  • 19. Copyright 2016 A BIT MORE ANALYSIS – THE PARABOX
  • 20. Copyright 2016 RESELECT THE “HORIZONTAL ANOMALY”
  • 21. Copyright 2016 DRILL IN: 2 DESTINATION PORTS: • Port 139 = NetBios • Port 445 = ActiveDirectory Screening • Trying to access files across a bunch of machines.
  • 22. Copyright 2016 AD HOC SANDBOX: EXAMINE MORE DATA
  • 23. Copyright 2016 AD HOC SANDBOX: EXAMINE MORE DATA
  • 24. Copyright 2016 AD HOC SANDBOX: EXAMINE MORE DATA
  • 25. Copyright 2016 AD HOC SANDBOX: DESCRIPTIVE & PREDICTIVE ANALYTICS
  • 26. Copyright 2016 AD HOC SANDBOX: DESCRIPTIVE & PREDICTIVE ANALYTICS
  • 27. Copyright 2016 EXPORT LOGS FOR FURTHER FORENSIC INVESTIGATION Click to export to Excel Click to export to Excel
  • 28. THE PROCESS IS KEY • Many just throw tons of logs at a tool • But less data can be better • Best of breed: • Start with the problem / anomaly / notable event • Then use visualization to carve down the data • Determine which logs need to be investigated • Export those logs to case investigation • “A Question Generator”  NOT just answers to questions Copyright 2016
  • 29. SECURITY VISUALIZATION SOFTWARE • Easy desktop analysis  “Ad Hoc Analytical Sandbox” • Push results out over the web • We allow you to: • Mash-up unstructured data Combine log data from HP ArcSight, Logger, Splunk, and other SIEM sources with existing data sources from within your company using our data blending and in-memory-data capabilities • Correlate machine data with other structured data Enable security analysts to correlate, analyze and visualize machine data with other structured data for advanced business analytics. • Blend, synthesize, and structure data Perform numeric, string, and date calculations within and across tables. Sort IP addresses properly, test for subnet inclusion, adjust time stamps to one time zone (e.g., GMT). • Visually explore, slice and dice data, and then export results Explore source / destination correlation, time trends of alerts and qualified threats. Ad hoc threat investigation • Build and deploy descriptive & predictive models Use our no-coding analytical sandbox modelling capabilities to determine the common factors in various anomalies, and then create scores to flag future incidents • Securely access reports and analyses Distribute impact reports and dashboards across the organization for easy consumption in a web browser Copyright 2016
  • 30. ADVIZOR: CSO50 2015 AWARD Copyright 2016
  • 31. Discussion, Q&A Follow-up: Doug.Cogswell@AdvizorSolutions.com, +1.630.971.5201 www.AdvizorSolutions.com Copyright 2016 Find the needle in the haystack.