SlideShare a Scribd company logo
1 of 37
Implementing  and RunningSIEM: Approaches and Lessons Dr. Anton Chuvakin Security Warrior Consulting www.securitywarriorconsulting.com St Andrews, Scotland, UK November 11-13, 2009
Outline Brief: What is SIEM? Implementation Choices: Build/Outsource/Buy Detailed Analysis of Choices SIEM and Log Management “Worst Practices” Conclusions
SIEM and LM Defined Security Information and Event Management = relevant log collection, aggregation, normalization, retention; context data collection; analysis (correlation, prioritization); presentation (reporting, visualization); related workflow and relevant content. Log Management = comprehensive log collection, aggregation, original  log retention; analysis; presentation (search, reporting, visualization); related workflow and relevant content.
SIEM vs LM SIEM = SECURITY information and event management vs LM = LOG management
What SIEM MUST Have? Log and Context Data Collection Normalization Correlation (“SEM”) Notification/alerting (“SEM”) Prioritization (“SEM”) Reporting (“SIM”) Security role workflow
SIEM Use Cases Security Operations Center (SOC) RT views, analysts 24/7, chase alerts Mini-SOC / “morning after” Delayed views, analysts 1/24, review and drill-down “Automated SOC” / alert + investigate Configure and forget, investigate alerts Compliance status reporting Review  reports/views weekly/monthly
Secret to SIEM Magic!
APPROACHES Build / Buy / Outsource
How Do You Do It? Now that you are convinced about SIEM… Outsource Built Buy Combined strategies are also possible
Outsource Risks Somebody else will worry about your problems! Requirements not met SLA risks and lost control of data Volume and log access challenges Advantages ,[object Object]
Likely, no need to run any equipment in house
Less staff needed
Management will like it ,[object Object]
Build Risks Ongoing maintenance will KILL you No support, apart from you Does it pass the “bus test”? Handling log volume Will it scale with you? Advantages ,[object Object]
You can do things that no vendor has
Choose platform, tools, methods
No up front cost
Its fun to do! ,[object Object]
Example: How to Deal with A Trillion Log Messages? How to analyze a trillion (~1000 billions) of  log messages for some specific goal? Hundreds of terabytes (1/2 of a petabyte …) of data Which tool to pick? “Sorry, buddy, you are writing some code here!” See loganalysis list or my blog for details about this case
Buy Advantages ,[object Object]
Support for log sources
Ongoing improvements,  support
“Have a face(s) to scream at!”Risks “Cash and carry” – pay and get a tool you need to use now Skilled staff needed to get value out of a purchase Requirements not met Vendor longevity
Questions to Discuss With Your Vendor  Are you collecting and aggregating 100% of all log data from all data sources on the network? Are your logs transported and stored securely? Are there packaged reports that suit your needs? Can you create the needed reports to organize collected log data quickly?  Can you set alerts on anything in the logs? Are you looking at log data on a daily basis? Can you prove that you are? Can you perform fast, targeted searches for specific data? Can you contextualize log data (comparing application, network and database logs) when undertaking forensics and other operational tasks? Can you readily prove that security, change management,and access control policies are in use and up to date? Can you securely share log data with other applications and users?
Combined Strategies: Often the Best… Buy + Build: great idea – enhance vendor tools with internal custom development OR combine vendor tools with open-source tools (build, then buy or the opposite) Buy + Outsource: split the work with an MSSP team and retain more control Combined approaches mitigate some of the risks, but at a cost (see TANFL principle )
Build + Buy: Surprisingly Effective! Capture buy advantages: Support Ongoing improvement Routine log analysis tasks done by vendor! Capture build advantages: Build analysis you want Present the data you want to the people that need it Critical SIEM tasks done by you!
Finally, How to Choose?	 Breadth/depth of project requirements Just how unusual you are? Unique needs or volumes Size of organization Available resources Money, development talent Organization culture and management support Deployed hardware and software Run any Tandem? 
WORST PRACTICES Lessons Learned: SIEM “Worst Practices”
So, You Decided to Acquire a SIEM What’s next? What do you want, specifically? How to choose a product? How not to screw it up? How to make sure that it goes smoothly, now and later? How to be happy with your SIEM?
What is a “Worst Practice”? As opposed to the “best practice” it is … What the losers in the field are doing today A practice that generally leads to disastrous results, despite its popularity
SIEM or LM Project Lifecycle Determine the need Define scope of log management  Select and evaluate the vendor Run proof of Concept – POC Deploy (in phases) Run the tool Expand deployment
1. Determine the Need WP1: Skip this step altogether – just buy something “John said that we need a correlation engine” “I know this guy who sells log management tools …” WP2: Define the need in general “We need, you know, ‘do SIEM’ and stuff”  Questions: Real-time? Platform? Appliance? Service? Correlation? Indexing? RDBMS vs files? Volume of logs? Agents? Collectors? Connectors? Users? Youruse cases?
Case Study A – Just Buy a SIEM! Medium-sized financial company  New CSO comes in from a much larger organization “We need a SIEM! ASAP!” Can you spell “boondoggle?  Lessons learned: which problem did we solve? Huh!? None?
2. Define scope WP3: Postpone scope until after the purchase “The vendor says ‘it scales’ so we will just feed ALL our logs” Windows, Linux, i5/OS, OS/390, Cisco – send’em in! WP4: Assume you will be the only user of the tool “Steakholders”? What’s that?  Common consequence: two or more  simiilartools are bought
Case Study B: “We Use’em All” At SANS Log Management Summit 200X… Vendors X, Y and Z claim “Big Finance” as a customer How can that be? Well, different teams purchased different products … About $2.3m wasted on tools that do the same!
3. Initial vendor selection WP5: Choose by price alone Ignore hardware, extra modules,  training, service, support, etc costs “OMG, this tool is 30% cheaper. And it is only twice as bad.”  Advanced version: be suckered by the vendor’s TCO and ROI “formulas” WP6: Choose by relationship or “PowerPoint power” “We got it with the latest router purchase…”
4. Vendor evaluation and POC WP7: Don’t ask for and don’t check references “Our environment is unique”  WP8: Don’t do a POC “We can save time!” “We can just choose the best product, right?” “The vendor said it works just peachy”  WP9: If doing a POC, let vendor dictate how OR ignore what the vendor says “Windows? Sure, we will test on Windows!” “Proof of concept!? Why prove what we already know!”

More Related Content

What's hot

SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
Rizwan S
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

What's hot (20)

Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
NIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real WorldNIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real World
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
 
Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&E
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 

Viewers also liked

Viewers also liked (6)

HP ArcSight
HP ArcSight HP ArcSight
HP ArcSight
 
Language and Meta-language for Enterprise Architecture
Language and Meta-language for Enterprise ArchitectureLanguage and Meta-language for Enterprise Architecture
Language and Meta-language for Enterprise Architecture
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 

Similar to Implementing and Running SIEM: Approaches and Lessons

Something Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton ChuvakinSomething Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton Chuvakin
Anton Chuvakin
 
Making the Most of Customer Data
Making the Most of Customer DataMaking the Most of Customer Data
Making the Most of Customer Data
WSO2
 

Similar to Implementing and Running SIEM: Approaches and Lessons (20)

Anton's Log Management 'Worst Practices'
Anton's Log Management 'Worst Practices'Anton's Log Management 'Worst Practices'
Anton's Log Management 'Worst Practices'
 
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinFive Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
 
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton ChuvakinFive Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
 
Choosing Your Log Management Approach: Buy, Build or Outsource
Choosing Your Log Management Approach: Buy, Build or OutsourceChoosing Your Log Management Approach: Buy, Build or Outsource
Choosing Your Log Management Approach: Buy, Build or Outsource
 
Something Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton ChuvakinSomething Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton Chuvakin
 
So You Got That SIEM. NOW What Do You Do?  by Dr. Anton Chuvakin
So You Got That SIEM. NOW What Do You Do?  by Dr. Anton ChuvakinSo You Got That SIEM. NOW What Do You Do?  by Dr. Anton Chuvakin
So You Got That SIEM. NOW What Do You Do?  by Dr. Anton Chuvakin
 
"You Got That SIEM. Now What Do You Do?"  by Dr. Anton Chuvakin
"You Got That SIEM. Now What Do You Do?"  by Dr. Anton Chuvakin"You Got That SIEM. Now What Do You Do?"  by Dr. Anton Chuvakin
"You Got That SIEM. Now What Do You Do?"  by Dr. Anton Chuvakin
 
Strangle The Monolith: A Data Driven Approach
Strangle The Monolith: A Data Driven ApproachStrangle The Monolith: A Data Driven Approach
Strangle The Monolith: A Data Driven Approach
 
SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop
 
Practical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
Practical Strategies to Compliance and Security with SIEM by Dr. Anton ChuvakinPractical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
Practical Strategies to Compliance and Security with SIEM by Dr. Anton Chuvakin
 
Enterprise Logging and Log Management: Hot Topics by Dr. Anton Chuvakin
Enterprise Logging and Log Management: Hot Topics by Dr. Anton ChuvakinEnterprise Logging and Log Management: Hot Topics by Dr. Anton Chuvakin
Enterprise Logging and Log Management: Hot Topics by Dr. Anton Chuvakin
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
Making the Most of Customer Data
Making the Most of Customer DataMaking the Most of Customer Data
Making the Most of Customer Data
 
How to Gain Visibility and Control: Compliance Mandates, Security Threats and...
How to Gain Visibility and Control: Compliance Mandates, Security Threats and...How to Gain Visibility and Control: Compliance Mandates, Security Threats and...
How to Gain Visibility and Control: Compliance Mandates, Security Threats and...
 
Enterprise Architecture in Practice: from Datastore to APIs and Apps
Enterprise Architecture in Practice: from Datastore to APIs and AppsEnterprise Architecture in Practice: from Datastore to APIs and Apps
Enterprise Architecture in Practice: from Datastore to APIs and Apps
 
Generic siem how_2017
Generic siem how_2017Generic siem how_2017
Generic siem how_2017
 
Log Mining: Beyond Log Analysis
Log Mining: Beyond Log AnalysisLog Mining: Beyond Log Analysis
Log Mining: Beyond Log Analysis
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
 
Introduction: Real-Time Analytics on Data in Motion
Introduction: Real-Time Analytics on Data in MotionIntroduction: Real-Time Analytics on Data in Motion
Introduction: Real-Time Analytics on Data in Motion
 

More from Anton Chuvakin

More from Anton Chuvakin (20)

Future of SOC: More Security, Less Operations
Future of SOC: More Security, Less OperationsFuture of SOC: More Security, Less Operations
Future of SOC: More Security, Less Operations
 
SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?
 
Meet the Ghost of SecOps Future by Anton Chuvakin
Meet the Ghost of SecOps Future by Anton ChuvakinMeet the Ghost of SecOps Future by Anton Chuvakin
Meet the Ghost of SecOps Future by Anton Chuvakin
 
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
SANS Webinar: The Future of Log Centralization for SIEMs and DFIR – Is the En...
 
SOC Lessons from DevOps and SRE by Anton Chuvakin
SOC Lessons from DevOps and SRE by Anton ChuvakinSOC Lessons from DevOps and SRE by Anton Chuvakin
SOC Lessons from DevOps and SRE by Anton Chuvakin
 
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 BoothHey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
Hey SOC, Look LEFT! by Anton Chuvakin RSA 2023 Booth
 
20 Years of SIEM - SANS Webinar 2022
20 Years of SIEM - SANS Webinar 202220 Years of SIEM - SANS Webinar 2022
20 Years of SIEM - SANS Webinar 2022
 
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
10X SOC - SANS Blue Summit Keynote 2021 - Anton Chuvakin
 
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020  Groovy SOC Tunes aka Modern SOC TrendsSOCstock 2020  Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC
 
Modern SOC Trends 2020
Modern SOC Trends 2020Modern SOC Trends 2020
Modern SOC Trends 2020
 
Anton's 2020 SIEM Best and Worst Practices - in Brief
Anton's 2020 SIEM Best and Worst Practices - in BriefAnton's 2020 SIEM Best and Worst Practices - in Brief
Anton's 2020 SIEM Best and Worst Practices - in Brief
 
Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
 
Five SIEM Futures (2012)
Five SIEM Futures (2012)Five SIEM Futures (2012)
Five SIEM Futures (2012)
 
RSA 2016 Security Analytics Presentation
RSA 2016 Security Analytics PresentationRSA 2016 Security Analytics Presentation
RSA 2016 Security Analytics Presentation
 
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinLog management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
 
On Content-Aware SIEM by Dr. Anton Chuvakin
On Content-Aware SIEM by Dr. Anton ChuvakinOn Content-Aware SIEM by Dr. Anton Chuvakin
On Content-Aware SIEM by Dr. Anton Chuvakin
 
Making Log Data Useful: SIEM and Log Management Together by Dr. Anton Chuvakin
Making Log Data Useful: SIEM and Log Management Together by Dr. Anton ChuvakinMaking Log Data Useful: SIEM and Log Management Together by Dr. Anton Chuvakin
Making Log Data Useful: SIEM and Log Management Together by Dr. Anton Chuvakin
 
PCI 2.0 What's Next for PCI DSS by Dr. Anton Chuvakin
PCI 2.0 What's Next for PCI DSS  by Dr. Anton ChuvakinPCI 2.0 What's Next for PCI DSS  by Dr. Anton Chuvakin
PCI 2.0 What's Next for PCI DSS by Dr. Anton Chuvakin
 
Navigating the Data Stream without Boiling the Ocean:: Case Studies in Effec...
Navigating the Data Stream without Boiling the Ocean::  Case Studies in Effec...Navigating the Data Stream without Boiling the Ocean::  Case Studies in Effec...
Navigating the Data Stream without Boiling the Ocean:: Case Studies in Effec...
 

Recently uploaded

Recently uploaded (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 

Implementing and Running SIEM: Approaches and Lessons

  • 1. Implementing and RunningSIEM: Approaches and Lessons Dr. Anton Chuvakin Security Warrior Consulting www.securitywarriorconsulting.com St Andrews, Scotland, UK November 11-13, 2009
  • 2. Outline Brief: What is SIEM? Implementation Choices: Build/Outsource/Buy Detailed Analysis of Choices SIEM and Log Management “Worst Practices” Conclusions
  • 3. SIEM and LM Defined Security Information and Event Management = relevant log collection, aggregation, normalization, retention; context data collection; analysis (correlation, prioritization); presentation (reporting, visualization); related workflow and relevant content. Log Management = comprehensive log collection, aggregation, original log retention; analysis; presentation (search, reporting, visualization); related workflow and relevant content.
  • 4. SIEM vs LM SIEM = SECURITY information and event management vs LM = LOG management
  • 5. What SIEM MUST Have? Log and Context Data Collection Normalization Correlation (“SEM”) Notification/alerting (“SEM”) Prioritization (“SEM”) Reporting (“SIM”) Security role workflow
  • 6. SIEM Use Cases Security Operations Center (SOC) RT views, analysts 24/7, chase alerts Mini-SOC / “morning after” Delayed views, analysts 1/24, review and drill-down “Automated SOC” / alert + investigate Configure and forget, investigate alerts Compliance status reporting Review reports/views weekly/monthly
  • 7. Secret to SIEM Magic!
  • 8. APPROACHES Build / Buy / Outsource
  • 9. How Do You Do It? Now that you are convinced about SIEM… Outsource Built Buy Combined strategies are also possible
  • 10.
  • 11. Likely, no need to run any equipment in house
  • 13.
  • 14.
  • 15. You can do things that no vendor has
  • 17. No up front cost
  • 18.
  • 19. Example: How to Deal with A Trillion Log Messages? How to analyze a trillion (~1000 billions) of log messages for some specific goal? Hundreds of terabytes (1/2 of a petabyte …) of data Which tool to pick? “Sorry, buddy, you are writing some code here!” See loganalysis list or my blog for details about this case
  • 20.
  • 21. Support for log sources
  • 23. “Have a face(s) to scream at!”Risks “Cash and carry” – pay and get a tool you need to use now Skilled staff needed to get value out of a purchase Requirements not met Vendor longevity
  • 24. Questions to Discuss With Your Vendor Are you collecting and aggregating 100% of all log data from all data sources on the network? Are your logs transported and stored securely? Are there packaged reports that suit your needs? Can you create the needed reports to organize collected log data quickly? Can you set alerts on anything in the logs? Are you looking at log data on a daily basis? Can you prove that you are? Can you perform fast, targeted searches for specific data? Can you contextualize log data (comparing application, network and database logs) when undertaking forensics and other operational tasks? Can you readily prove that security, change management,and access control policies are in use and up to date? Can you securely share log data with other applications and users?
  • 25. Combined Strategies: Often the Best… Buy + Build: great idea – enhance vendor tools with internal custom development OR combine vendor tools with open-source tools (build, then buy or the opposite) Buy + Outsource: split the work with an MSSP team and retain more control Combined approaches mitigate some of the risks, but at a cost (see TANFL principle )
  • 26. Build + Buy: Surprisingly Effective! Capture buy advantages: Support Ongoing improvement Routine log analysis tasks done by vendor! Capture build advantages: Build analysis you want Present the data you want to the people that need it Critical SIEM tasks done by you!
  • 27. Finally, How to Choose? Breadth/depth of project requirements Just how unusual you are? Unique needs or volumes Size of organization Available resources Money, development talent Organization culture and management support Deployed hardware and software Run any Tandem? 
  • 28. WORST PRACTICES Lessons Learned: SIEM “Worst Practices”
  • 29. So, You Decided to Acquire a SIEM What’s next? What do you want, specifically? How to choose a product? How not to screw it up? How to make sure that it goes smoothly, now and later? How to be happy with your SIEM?
  • 30. What is a “Worst Practice”? As opposed to the “best practice” it is … What the losers in the field are doing today A practice that generally leads to disastrous results, despite its popularity
  • 31. SIEM or LM Project Lifecycle Determine the need Define scope of log management Select and evaluate the vendor Run proof of Concept – POC Deploy (in phases) Run the tool Expand deployment
  • 32. 1. Determine the Need WP1: Skip this step altogether – just buy something “John said that we need a correlation engine” “I know this guy who sells log management tools …” WP2: Define the need in general “We need, you know, ‘do SIEM’ and stuff”  Questions: Real-time? Platform? Appliance? Service? Correlation? Indexing? RDBMS vs files? Volume of logs? Agents? Collectors? Connectors? Users? Youruse cases?
  • 33. Case Study A – Just Buy a SIEM! Medium-sized financial company New CSO comes in from a much larger organization “We need a SIEM! ASAP!” Can you spell “boondoggle?  Lessons learned: which problem did we solve? Huh!? None?
  • 34. 2. Define scope WP3: Postpone scope until after the purchase “The vendor says ‘it scales’ so we will just feed ALL our logs” Windows, Linux, i5/OS, OS/390, Cisco – send’em in! WP4: Assume you will be the only user of the tool “Steakholders”? What’s that?  Common consequence: two or more simiilartools are bought
  • 35. Case Study B: “We Use’em All” At SANS Log Management Summit 200X… Vendors X, Y and Z claim “Big Finance” as a customer How can that be? Well, different teams purchased different products … About $2.3m wasted on tools that do the same!
  • 36. 3. Initial vendor selection WP5: Choose by price alone Ignore hardware, extra modules, training, service, support, etc costs “OMG, this tool is 30% cheaper. And it is only twice as bad.”  Advanced version: be suckered by the vendor’s TCO and ROI “formulas” WP6: Choose by relationship or “PowerPoint power” “We got it with the latest router purchase…”
  • 37. 4. Vendor evaluation and POC WP7: Don’t ask for and don’t check references “Our environment is unique” WP8: Don’t do a POC “We can save time!” “We can just choose the best product, right?” “The vendor said it works just peachy”  WP9: If doing a POC, let vendor dictate how OR ignore what the vendor says “Windows? Sure, we will test on Windows!” “Proof of concept!? Why prove what we already know!”
  • 38. Case Study C: Performance-Shmerformance  Retail organization deciding between two log management products, A and B Vendor A: “We scale like there is no tomorrow”  Vendor B: “We scale like we invented scaling”  Q: “Can you prove it?!” A: Results: Vendor A claims 75,000 MPS, dies at 2300 (!) Vendor B claims 75,000 MPS, runs at 85000 (!!)
  • 39. 5. Deployment WP10: Expect The Vendor To Write Your Logging Policy OR Ignore Vendor Recommendations “Tell us what we need – tell us what you have” forever… WP11: Unpack the boxes and go! “Coordinating with network and system folks is for cowards!” Do you know why LM projects take months sometimes? WP12: Don’t prepare the infrastructure “Time synchronization? Pah, who needs it” WP13: Ignore legal team Pain …
  • 40. Case Study D: Shelfware Forever! Financial company gets a SIEM tool after many months of “evaluations” Vendor SEs deploy it One year passes by A new CSO comes in; looks for what is deployed Finds a SIEM tool – which database contains exactly 53 log records (!) It was never connected to a production network…
  • 41. 6. Running the Tool WP14: Deploy Everywhere At Once “We need log management everywhere!” WP15: “Save Money” on Vendor Support Contract “ We Have to Pay 18% for What?”  WP16: Ignore Upgrades “It works just fine – why touch it?” WP17: Training? They said it is ‘intuitive’! “’A chance to “save” more money here? Suuure.”
  • 42. Case Study E: Intuitive? To Me It Isn’t! A major retailer procures a log management tool from an integrator A classic “high-level” sales, golf and all  “Intuitive UI” is high on the list of criteria The tool is deployed in production Security engineers hate it – and don’t touch it Simple: UI workflow doesn’t match what they do every day
  • 43. 7. Expanding Deployment WP18: Don’t Bother With A Product Owner “We all use it – we all run it (=nobody does)” WP19: Don’t Check For Changed Needs – Just Buy More of the Same “We made the decision – why fuss over it?” WP20: If it works for 10, it will be OK for 10,000 “1,10,100, …, 1 trillion – they are just numbers”
  • 44. Case Study F: Today - Datacenter, Tomorrow … Oops! Log management tool is tested and deployed at two datacenters – with great success! PCI DSS comes in; scope is expanded to wireless systems and POS branch servers The tool is prepared to be deployed in 410 (!) more locations “Do you think it will work?” - “Suuuuure!”, says the vendor Security director resigns …
  • 45. Conclusions – Serious! Turn ON logging! Learn about SIEM and log management Read NIST 800-92 and other industry document; do the research! Read some of the stuff I wrote on SIEM too  Match what you need with what they have Not doing it as a key source of PAIN Plan carefully – and plan your planning too  Work WITH the vendor – not ‘against’, not ‘without’, not ‘for’
  • 46. Final Word Final word: do big IT projects have “shortcuts” to easy and effortless success – what are they? The answer is … NO!
  • 47. Questions Dr. Anton Chuvakin Email:anton@chuvakin.org Google Voice: 510-771-7106 Site:http://www.chuvakin.org Blog:http://www.securitywarrior.org LinkedIn:http://www.linkedin.com/in/chuvakin Consulting: www.securitywarriorconsulting.com Twitter:@anton_chuvakin
  • 48. More on Anton Book author: “Security Warrior”, “PCI Compliance”, “Information Security Management Handbook”, “Know Your Enemy II”, “Hacker’s Challenge 3”, etc Conference speaker: SANS, FIRST, GFIRST, ISSA, CSI, Interop, many, many others worldwide Standard developer: CEE, CVSS, OVAL, etc Community role: SANS, Honeynet Project, WASC, CSI, ISSA, OSSTMM, InfraGard, ISSA, others Past roles: Researcher, Security Analyst, Strategist, Evangelist, Product Manager, Consultant
  • 49. Security Warrior Consulting Services Logging and log management policy Develop logging policies and processes, log review procedures, workflows and periodic tasks as well as help architect those to solve organization problems Plan and implement log management architecture to support your business cases; develop specific components such as log data collection, filtering, aggregation, retention, log source configuration as well as reporting, review and validation Customize industry “best practices” related to logging and log review to fit your environment, help link these practices to business services and regulations Help integrate logging tools and processes into IT and business operations Content development Develop of correlation rules, reports and other content to make your SIEM and log management product more useful to you and more applicable to your risk profile and compliance needs Create and refine policies, procedures and operational practices for logging and log management to satisfy requirements of PCI DSS, HIPAA, NERC, FISMA and other regulations More at www.SecurityWarriorConsulting.com

Editor's Notes

  1. Security Information and Event Management = security-relevant log collection, aggregation, normalization, retention; context data collection; analysis (correlation, prioritization); presentation (reporting, visualization); related workflow and relevant content.Log management = comprehensive log collection, aggregation, original log retention; analysis; presentation (search, reporting, visualization); related workflow and relevant content.
  2. Security Information and Event Management = relevant log collection, aggregation, normalization, retention; context data collection; analysis (correlation, prioritization); presentation (reporting, visualization); related workflow and relevant content.Also: WHY SIEM – too many IDS alerts!
  3. SIEM use casesSOC – full real-time monitoringMini-SOC / ”morning after”Remote monitoring + investigationsCompliance status reporting