SlideShare a Scribd company logo
1 of 64
Unlock Security Insight
from Machine Data
Narudom Roongsiriwong, CISSP
WhoAmI
● Lazy Blogger
– Japan, Security, FOSS, Politics, Christian
– http://narudomr.blogspot.com
● 5 Years In Log Analysis
● Consultant, OWASP Thailand Chapter
● Head of IT Security, Kiatnakin Bank PLC (KKP)
● narudom.roongsiriwong@owasp.org
Objective
● Lay foundation of Big Data analytics using
information security scenarios for example
● State the practical analytics from my
experience
● Show how to acquire each component to fulfill
operational requirement.
Agenda
● Know Your Machine Data
● Know Your Context
● Look for Insight
● Identify Measure
● Security Analysis Life Cycle
● Implementation
Know Your Machine DataKnow Your Machine Data
Know Your Machine Data
● Types of Data
● Information from Each Data Type
● Size of Data
– Bytes per Event
– Numbers of Events per Second, Minute, Hour, Day,
Month
– Percentage of Each Data Type Compared to Total
Data Size
Time Series
Know Your Machine Data: Firewall
● Types of Data
– Access Control Log (Accepted/Denied Log)
– Administrative Activity Log
– System Status Log
– Other Next Generation Firewall Logs; IDS, SIP,
Connection Built/Teardown
● Information from Each Type of Data
– Access Control Log: Start Time, Action, Source
IP/Port, Destination IP/Port, Protocol, etc.
– Administrative Activity Log: Time, User, Action,
Result, etc.
Cisco ASA: Built/Teardown Log
Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic TCP translation from
inside:X.X.3.42/4952 to outside:X.X.X.130/12834
Apr 29 2013 12:59:50: %ASA-6-302013: Built outbound TCP connection 89743274 for
outside:X.X.X.43/443 (X.X.X.43/443) to inside:X.X.3.42/4952 (X.X.X.130/12834)
Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic UDP translation from
inside:X.X.1.35/52925 to outside:X.X.X.130/25882
Apr 29 2013 12:59:50: %ASA-6-302015: Built outbound UDP connection 89743275 for
outside:X.X.X.222/53 (X.X.X.222/53) to inside:X.X.1.35/52925 (X.X.X.130/25882)
Apr 29 2013 12:59:50: %ASA-6-305012: Teardown dynamic UDP translation from
inside:X.X.1.24/63322 to outside:X.X.X.130/59309 duration 0:00:30
Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic TCP translation from
inside:X.X.3.42/4953 to outside:X.X.X.130/45392
Apr 29 2013 12:59:50: %ASA-6-302013: Built outbound TCP connection 89743276 for
outside:X.X.X.1/80 (X.X.X.1/80) to inside:X.X.3.42/4953 (X.X.X.130/45392)
Apr 29 2013 12:59:50: %ASA-6-302016: Teardown UDP connection 89743275 for
outside:X.X.X.222/53 to inside:X.X.1.35/52925 duration 0:00:00 bytes 140
Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic TCP translation from
inside:X.X.3.42/4954 to outside:X.X.X.130/10879
Apr 29 2013 12:59:50: %ASA-6-302013: Built outbound TCP connection 89743277 for
outside:X.X.X.17/80 (X.X.X.17/80) to inside:X.X.3.42/4954 (X.X.X.130/10879)
Cisco ASA: Access Log Intelligence
Translate IP Address to Domain User
Know Your Machine Data: IPS/IDS
● Type of Data
– IPS Event: Blocked, Alert
– Packet Acquisition (PCAP)
– Contextual Information (Intelligence)
– System Status Log
● Information from Each Type of Data
– IPS Event: Source IP/Port, Destination IP/Port,
Name of Matched Rule, etc.
– Packet Acquisition: Raw Data or Payload
– Contextual Information: IP to Domain, IP to User,
Application Detection, etc.
Cisco FirePower (SourceFire): eStreamer
● The Cisco Event Streamer (also known as eStreamer) allows you to stream
FireSIGHT System intrusion, discovery, and connection data from the Cisco
Defense Center or managed device to external client applications.
●
Provides more intelligent information than IPS/IDS alert logs.
Know Your Machine Data: Windows
● Type of Data
– Security
– System
– Application
● Information from Each Type of Data
– Time Generated, Time Written, Event ID, Event
Type, User, Computer, Keyword
– Windows Server 2003 vs 2008 Event ID's
– EVT vs EVTX
Know Your Machine Data: Web Server
● Type of Data
– Access Log
– Error Log
● Information from Each Type of Data
– Access Log: Client IP, User ID, Finished Time,
Request Method, URL, HTTP Version, Status Code,
Returned Size
– Error Log: Time, Log Level, Client IP Address, Error
Message
Information vs Noise
Know Your ContextKnow Your Context
What Is Context?
Context is the information surrounding the
information. Without context, information can be
misinterpreted.
● Context may be information of your
environment.
● Information of context is normally constant,
rarely changed.
Context Example:
NAT & Port Forwarding
Context Example:
Proxy, IDS & Firewall
Context Example:
Multiple IP Address Server (Multi-Homed Server)
Other Context Examples
● Security Policies & Compliance
● System Information: OS, Patches, Middleware,
Applications, etc.
● Vulnerability Database
● Risk Profile
Look for InsightLook for Insight
What is Insight?
The capacity to gain an accurate and deep intuitive
understanding of a person or thing
Where Does Insight Comes From?
● The best insights tend to come from sources that
can be categorized
● Insight Channels
– Anomalies: Deviations from the norm
– Confluence: Macro trend intersection
– Frustrations: Deficiencies in the system
– Orthodoxies: Question conventional beliefs
– Extremities: Learn from the behaviors of leading or
laggard actors
– Voyages: Learn how your stakeholders live, work, and
behave
– Analogies: Borrow from other industries or organizations
Harvard Business Review, November 2014 Issue
Anomalies
Deviations from the norm
Security insights frequently come from anomalies.
Confluence
Macro trend intersection
Two or more data sets are direct or reverse variation to
each others.
Frustrations
Deficiencies in the system
Frustration is security risk and leads to an offense or
policy violation, reflects in machine data.
Orthodoxies
Question conventional beliefs
Are there assumptions or beliefs in your environment
that go unexamined?
Extremities
Learn from the behaviors of leading or laggard actors
Analyze Traffic from Russia
How about the missing actors?
Voyages
Learn how your stakeholders live, work, and behave
Sometimes it is hard to figure out why data set seems
strange until you see what are going on the fields.
Analogies
Borrow from other industries or organizations
● Knowledge from the others
– Other Industries
– Other organization in the same industry
● Forms of Knowledge
– Standard
– Best Practice
– Security Pattern : A packaged reusable solution to a
recurrent problem which embody the experiences
and knowledge of many security designers.
– Analysis or Research Papers
– Methodologies or Algorithms
Identify the MeasuresIdentify the Measures
Context Analysis
Security Policy
Date/
Time/Source
Match
System Status
System
Exposure
Vulnerability
Database
Message
Analysis
Intrusion Path
Alert Stats
Behavior
Analysis
Functional
Analysis
Structural
Analysis
www.cust1.com
hack1.com
hack2.com
mail.cust1.com
hack1.com
hack3.com
www.cust2.com
hack2.com
hack3.com
hack1.com
www.cust1.com
mail.cust1.com
hack2.com
www.cust1.com
www.cust2.com
hack3.com
mail.cust1.com
www.cust2.com
Source &Target Correlation
ContextsContexts
Conventional Cyber Attacks
● Reconnaissance (Foot Printing)
● Enumeration & Fingerprinting
● Identification of Vulnerabilities
● Attack – Exploit the Vulnerabilities
● Gaining Access
● Escalating Privilege
● Covering Tracks
● Creating Back Doors
● Objective – Collecting as much information about
the target
– DNS Servers
– IP Ranges
– Administrative Contacts
– Problems revealed by administrators
● Methods
– Gather information from Search engines, forums,
internet databases (whois, ripe, arin, apnic)
– Use tools – PING, whois, Traceroute, DIG, nslookup,
sam spade
● No log source affected
Reconnaissance (Foot Printing)
● Objective
– Specific targets determined
– Identification of Services / open ports
– Operating System Enumeration
● Methods
– Banner grabbing
– Responses to various protocol (ICMP &TCP)
commands
– Port / Service Scans – TCP Connect, TCP SYN, TCP
FIN, etc.
– Tools – Nmap, FScan, Hping, Firewalk, netcat,
tcpdump, ssh, telnet, SNMP Scanner
Enumeration & Fingerprinting
● Primary log sources affected
– Firewall Access Log
– IPS/IDS Alert Log
● Secondary log sources affected
– OS Security Log
Enumeration & Fingerprinting Detection
●
Objective: Finding target vulnerabilities
– Insecure Configuration
– Weak passwords
– Unpatched vulnerabilities in services, Operating systems, applications
– Possible Vulnerabilities in Services, Operating Systems
– Insecure programming
– Weak Access Control
● Methods
– Unpatched / Possible Vulnerabilities – Tools, Vulnerability information
Websites
– Weak Passwords – Default Passwords, Brute force, Social Engineering,
Listening to Traffic
– Insecure Programming – SQL Injection, Listening to Traffic
– Weak Access Control – Using the Application Logic, SQL Injection
Identification of Vulnerabilities
Identification Detection
● Primary log sources
– IPS/IDS alert logs
– OS security logs
– Web server access logs
● Secondary log sources
– Host-Based IDS
– Web Application Firewall
– Database Firewall
Attack – Exploit the Vulnerabilities
● Network Infrastructure Attacks
– Exploit network equipment
– Weaknesses in TCP / IP, NetBIOS
– Flooding the network to cause DOS
● Operating System Attacks
– Attacking Authentication Systems
– Exploiting Protocol Implementations
– Exploiting Insecure configuration
– Breaking File-System Security
● Application Specific Attacks
– Exploiting implementations of HTTP, SMTP protocols
– Gaining access to application Databases
– SQL Injection
– Spamming
Attack Detection
● Network Infrastructure Attacks
– Firewall logs: access, administration and system status
– IPS/IDS logs: alert and system status
● Operating System Attacks
– IPS/IDS alert logs
– OS security logs
– Special Security S/W logs – Host-Based IDS
● Application Specific Attacks
– Web server logs – access and error
– IPS/IDS alert logs
– Special Security Device & S/W logs – Host-Based IDS,
Web Application Firewall, Database Firewall
● After exploitation success, attempt to access
the target
● Techniques
– Password eavesdropping
– File share brute forcing
– Password file grab
– Buffer overflows
Gaining Access
Gaining Access Detection
Technique Detection form Log Sources
Password eavesdropping None
Buffer overflows
File share brute forcing ●OS file audit logs (not installed by
default, Linux's auditd for example)
●Special Security S/W logs – Host-
Based IDSPassword file grab
● If only user-level access was obtained in the
last step, the attacker will now seek to gain
complete control of the system
● Techniques
– Password cracking
– Known exploits
● Detection: Privilege User Creation or Login
– OS security logs
Escalating Privileges
● Objective: After successful compromising,
hiding this fact from system administrators.
● Techniques
– Clear logs
– Hide tools
● Detection: Log service stop, log file deleted or
unauthorized change
– OS security logs***
– Special Security S/W logs – Host-Based IDS
Covering Tracks
● Objective: Ensure that privileged access is easily
regained.
● Techniques
– Create rogue user accounts
– Schedule batch jobs
– Infect startup files
– Plant remote control services
– Install monitoring mechanisms
– Replace apps with Trojans
● Detection
– OS security logs***
– OS file audit logs***
– Special Security S/W logs – Host-Based IDS
Creating Back Doors
Measure for Host Scanning*
● Context
– We have firewall separated Internet and internal
network
– We have IP network x.x.x.x/26 (64 IP)
● Attack Pattern
– Attackers use one source IP try to connect to many
destination IP from the Internet.
● Possible Measure
– Found accepted/denied access control log from
Firewall with one source IP to many IP addresses >
20 IP addresses in one minutes
*For example only, the most effective way is to implement the IDS
probing firewall's interface connected to the Internet
Measure for Port Scanning*
● Context
– We have firewall separated Internet and internal
network
● Attack Pattern
– Attackers use one source IP try to connect to one
destination IP on various ports from the Internet.
● Possible Measure
– Found accepted/denied access control log from
Firewall with one source IP to one IP address on
different ports > 20 ports in one minutes
*For example only, the most effective way is to implement the IDS
probing firewall's interface connected to the Internet
Measure for Centralized HTTP Botnet
HTTP
C&C
Server
Bot
Master
Botnet
Botnet
Check for new command
Check for new command
Command
Command
Measure for Centralized HTTP Botnet
● Context
– We have firewall separated Internet and internal
network, outbound only port 80 & 443
● Attack Pattern
– The bots connect to them periodically to get new
commands from the bot master.
– The instructions of the bots tend to be short. The
lengths of command packets are typically small size of
1KB or even less
● Possible Measure
– Found accepted log from Firewall to one destination IP
address with byte-in size less than 1K for 3 or more
events per hour.
Security Analysis Life CycleSecurity Analysis Life Cycle
Security Analysis Life Cycle
Look for Insights Identify Measures
Detect IncidentsVerify Incidents
False Positive vs False Negative
Good Measure Minimize False Detection
ImplementationImplementation
Implementation
● E = Event Generator
● C = Collection
● D = Data Storage
with Indexes
● A = Analysis Tool
● K = Knowledge Base
● R = Reaction &
Reporting
D
C C
E E E E E
A K
R
Event Generator
● Sensor
– IDS
– Any system providing
logs
– Agents
● Poller
– SNMP
D
C C
E E E E E
A K
R
Collection + Data Storage with Indexes
● Collection
– Gather information
from different sensors
– Filter
– Parse useful
information (tag or
normalize)
– Aggregate
● Data Storage with
Indexes
– Store raw or formatted
data with index
D
C C
E E E E E
A K
R
Analysis + Knowledge Base
● Analysis
– Analyze events stored in
data storage
– Correlation algorithms,
false-positive message
detection, mathematical
representation
● Knowledge Base
– Context Information
– Intrusion Path
– System Model
– Security Policy
D
C C
E E E E E
A K
R
Reaction and Reporting
● Subjective Concept
– Dashboard
– Report
– Security Policy
Enforcement Strategy
– Legal Constraints
– Contractual SLAs
D
C C
E E E E E
A K
R
Solution#1
Component Implementation
Collection SYSLOG Daemon
Bash script with grep+sed+awk
Data Storage with Indexes CSV Files
Analysis Tool Microsoft Excel
Knowledge Base Microsoft Excel
Reaction & Reporting Microsoft Excel
● The Good: Low Cost
● The Bad: Automation only for collection
● The Ugly: Analysis once a day
Solution#2
Component Implementation
Collection Windows Service (In-house)
Data Storage with Indexes MS SQL
Analysis Tool Windows Client Application (In-house)
Knowledge Base MS SQL
Reaction & Reporting Windows Client Application (In-house)
● The Good: Built-in security surveillance process
● The Bad: Unable to handle more than 1 GB/day and lost
some information from normalization
● The Ugly: Searching specific event using grep on raw data
faster than from database 10 times or more
Solution#3
Component Implementation
Collection Splunk Forwarder
Data Storage with Indexes Splunk Indexer
Analysis Tool Splunk Search Head
Knowledge Base Splunk Built in tables, RDBMS in the
future
Reaction & Reporting Splunk Search Head
● The Good: Scalable
● The Bad: Expensive!!!
Useful Skills
● Data Interpretation
– Network, System, Application
– Information Security Knowledge
● Search Skill
● Regular Expression
Unlock Security Insight from Machine Data

More Related Content

What's hot

Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9UISGCON
 
Covert channels: A Window of Data Exfiltration Opportunities
Covert channels: A Window of Data Exfiltration Opportunities Covert channels: A Window of Data Exfiltration Opportunities
Covert channels: A Window of Data Exfiltration Opportunities Joel Aleburu
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14jemtallon
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseInfocyte
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBig Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBlue Coat
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DevicePriyanka Aash
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in securityOsama Ellahi
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Mark Arena
 
Keynote Session : Kill The Password
Keynote Session : Kill The PasswordKeynote Session : Kill The Password
Keynote Session : Kill The PasswordPriyanka Aash
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesPriyanka Aash
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat IntelligenceSirius
 
Database security for PHP
Database security for PHPDatabase security for PHP
Database security for PHPRohan Faye
 
State of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and ImplicationsState of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and ImplicationsPriyanka Aash
 
Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?Raffael Marty
 
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...AlienVault
 

What's hot (20)

Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
 
Covert channels: A Window of Data Exfiltration Opportunities
Covert channels: A Window of Data Exfiltration Opportunities Covert channels: A Window of Data Exfiltration Opportunities
Covert channels: A Window of Data Exfiltration Opportunities
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBig Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat Protection
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 
Keynote Session : Kill The Password
Keynote Session : Kill The PasswordKeynote Session : Kill The Password
Keynote Session : Kill The Password
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling Techniques
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Database security for PHP
Database security for PHPDatabase security for PHP
Database security for PHP
 
Building an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence ProgramBuilding an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence Program
 
State of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and ImplicationsState of Cybersecurity: 2016 Findings and Implications
State of Cybersecurity: 2016 Findings and Implications
 
Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?
 
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
 

Viewers also liked

OWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object ReferenceOWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object ReferenceNarudom Roongsiriwong, CISSP
 
How to Become a Data Scientist
How to Become a Data ScientistHow to Become a Data Scientist
How to Become a Data Scientistryanorban
 
Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)Narudom Roongsiriwong, CISSP
 
โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)
โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)
โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)ANUN MUNBOON
 
Are You Ready For The Omni-Channel Era?
Are You Ready For The Omni-Channel Era? Are You Ready For The Omni-Channel Era?
Are You Ready For The Omni-Channel Era? SPS Commerce
 

Viewers also liked (20)

Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Securing the Internet from Cyber Criminals
Securing the Internet from Cyber CriminalsSecuring the Internet from Cyber Criminals
Securing the Internet from Cyber Criminals
 
OWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object ReferenceOWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object Reference
 
Secure Software Development Adoption Strategy
Secure Software Development Adoption StrategySecure Software Development Adoption Strategy
Secure Software Development Adoption Strategy
 
AnyID: Security Point of View
AnyID: Security Point of ViewAnyID: Security Point of View
AnyID: Security Point of View
 
Secure PHP Coding
Secure PHP CodingSecure PHP Coding
Secure PHP Coding
 
Risk Management in Project Management
Risk Management in Project ManagementRisk Management in Project Management
Risk Management in Project Management
 
AnyID and Privacy
AnyID and PrivacyAnyID and Privacy
AnyID and Privacy
 
Application Security: Last Line of Defense
Application Security: Last Line of DefenseApplication Security: Last Line of Defense
Application Security: Last Line of Defense
 
Payment Card System Overview
Payment Card System OverviewPayment Card System Overview
Payment Card System Overview
 
How to Become a Data Scientist
How to Become a Data ScientistHow to Become a Data Scientist
How to Become a Data Scientist
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)
 
Preprocessing with RapidMiner Studio 6
Preprocessing with RapidMiner Studio 6Preprocessing with RapidMiner Studio 6
Preprocessing with RapidMiner Studio 6
 
Building Decision Tree model with numerical attributes
Building Decision Tree model with numerical attributesBuilding Decision Tree model with numerical attributes
Building Decision Tree model with numerical attributes
 
Evaluation metrics: Precision, Recall, F-Measure, ROC
Evaluation metrics: Precision, Recall, F-Measure, ROCEvaluation metrics: Precision, Recall, F-Measure, ROC
Evaluation metrics: Precision, Recall, F-Measure, ROC
 
Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)
 
Introduction to Data Mining and Big Data Analytics
Introduction to Data Mining and Big Data AnalyticsIntroduction to Data Mining and Big Data Analytics
Introduction to Data Mining and Big Data Analytics
 
โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)
โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)
โจทย์กรณีศึกษา บทที่ 11 การจัดการองค์ความรู้(15 ต.ค.58)
 
Are You Ready For The Omni-Channel Era?
Are You Ready For The Omni-Channel Era? Are You Ready For The Omni-Channel Era?
Are You Ready For The Omni-Channel Era?
 

Similar to Unlock Security Insight from Machine Data

CIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfCIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfBabyBoy55
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Splunk
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docxSUBHI7
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakagenullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakagen|u - The Open Security Community
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019Fahad Al-Hasan
 
SCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web StudioSCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web StudioAVEVA
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...Jon Papp
 
Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...karthikvcyber
 
Cassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraCassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraAnant Corporation
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practicesMihajlo Prerad
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013BSidesQuebec2013
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALRisi Avila
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Ollie Whitehouse
 

Similar to Unlock Security Insight from Machine Data (20)

CIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfCIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdf
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakagenullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
nullcon 2011 - Enterprise Paradigm for Controlling Data Leakage
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019
 
SCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web StudioSCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web Studio
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
 
Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...Security Incident machnism Security Incident machnismSecurity Incident machni...
Security Incident machnism Security Incident machnismSecurity Incident machni...
 
Cassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraCassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache Cassandra
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINAL
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems
 

More from Narudom Roongsiriwong, CISSP (12)

Biometric Authentication.pdf
Biometric Authentication.pdfBiometric Authentication.pdf
Biometric Authentication.pdf
 
Security Shift Leftmost - Secure Architecture.pdf
Security Shift Leftmost - Secure Architecture.pdfSecurity Shift Leftmost - Secure Architecture.pdf
Security Shift Leftmost - Secure Architecture.pdf
 
Security Patterns for Software Development
Security Patterns for Software DevelopmentSecurity Patterns for Software Development
Security Patterns for Software Development
 
Blockchain and Cryptocurrency for Dummies
Blockchain and Cryptocurrency for DummiesBlockchain and Cryptocurrency for Dummies
Blockchain and Cryptocurrency for Dummies
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
National Digital ID Platform Technical Forum
National Digital ID Platform Technical ForumNational Digital ID Platform Technical Forum
National Digital ID Platform Technical Forum
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment Industry
 
Secure Your Encryption with HSM
Secure Your Encryption with HSMSecure Your Encryption with HSM
Secure Your Encryption with HSM
 
Coding Security: Code Mania 101
Coding Security: Code Mania 101Coding Security: Code Mania 101
Coding Security: Code Mania 101
 
Top 10 Bad Coding Practices Lead to Security Problems
Top 10 Bad Coding Practices Lead to Security ProblemsTop 10 Bad Coding Practices Lead to Security Problems
Top 10 Bad Coding Practices Lead to Security Problems
 
CarbonCredit-V4
CarbonCredit-V4CarbonCredit-V4
CarbonCredit-V4
 

Recently uploaded

Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...kumargunjan9515
 
Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...
Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...
Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...HyderabadDolls
 
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...gajnagarg
 
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...SOFTTECHHUB
 
Aspirational Block Program Block Syaldey District - Almora
Aspirational Block Program Block Syaldey District - AlmoraAspirational Block Program Block Syaldey District - Almora
Aspirational Block Program Block Syaldey District - AlmoraGovindSinghDasila
 
Dubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls DubaiDubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls Dubaikojalkojal131
 
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...HyderabadDolls
 
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...HyderabadDolls
 
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteedamy56318795
 
7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.ppt7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.pptibrahimabdi22
 
RESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptx
RESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptxRESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptx
RESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptxronsairoathenadugay
 
Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...
Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...
Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...HyderabadDolls
 
💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...
💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...
💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...vershagrag
 
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With OrangePredicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With OrangeThinkInnovation
 
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...gajnagarg
 
Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...
Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...
Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...HyderabadDolls
 
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book nowVadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book nowgargpaaro
 
Vastral Call Girls Book Now 7737669865 Top Class Escort Service Available
Vastral Call Girls Book Now 7737669865 Top Class Escort Service AvailableVastral Call Girls Book Now 7737669865 Top Class Escort Service Available
Vastral Call Girls Book Now 7737669865 Top Class Escort Service Availablegargpaaro
 
High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...
High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...
High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...kumargunjan9515
 
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...gajnagarg
 

Recently uploaded (20)

Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...
 
Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...
Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...
Kalyani ? Call Girl in Kolkata | Service-oriented sexy call girls 8005736733 ...
 
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
 
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
 
Aspirational Block Program Block Syaldey District - Almora
Aspirational Block Program Block Syaldey District - AlmoraAspirational Block Program Block Syaldey District - Almora
Aspirational Block Program Block Syaldey District - Almora
 
Dubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls DubaiDubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls Dubai
 
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
 
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
 
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
 
7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.ppt7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.ppt
 
RESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptx
RESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptxRESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptx
RESEARCH-FINAL-DEFENSE-PPT-TEMPLATE.pptx
 
Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...
Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...
Lake Town / Independent Kolkata Call Girls Phone No 8005736733 Elite Escort S...
 
💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...
💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...
💞 Safe And Secure Call Girls Agra Call Girls Service Just Call 🍑👄6378878445 🍑...
 
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With OrangePredicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
 
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
 
Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...
Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...
Sonagachi * best call girls in Kolkata | ₹,9500 Pay Cash 8005736733 Free Home...
 
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book nowVadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
 
Vastral Call Girls Book Now 7737669865 Top Class Escort Service Available
Vastral Call Girls Book Now 7737669865 Top Class Escort Service AvailableVastral Call Girls Book Now 7737669865 Top Class Escort Service Available
Vastral Call Girls Book Now 7737669865 Top Class Escort Service Available
 
High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...
High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...
High Profile Call Girls Service in Jalore { 9332606886 } VVIP NISHA Call Girl...
 
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
 

Unlock Security Insight from Machine Data

  • 1. Unlock Security Insight from Machine Data Narudom Roongsiriwong, CISSP
  • 2. WhoAmI ● Lazy Blogger – Japan, Security, FOSS, Politics, Christian – http://narudomr.blogspot.com ● 5 Years In Log Analysis ● Consultant, OWASP Thailand Chapter ● Head of IT Security, Kiatnakin Bank PLC (KKP) ● narudom.roongsiriwong@owasp.org
  • 3. Objective ● Lay foundation of Big Data analytics using information security scenarios for example ● State the practical analytics from my experience ● Show how to acquire each component to fulfill operational requirement.
  • 4. Agenda ● Know Your Machine Data ● Know Your Context ● Look for Insight ● Identify Measure ● Security Analysis Life Cycle ● Implementation
  • 5. Know Your Machine DataKnow Your Machine Data
  • 6. Know Your Machine Data ● Types of Data ● Information from Each Data Type ● Size of Data – Bytes per Event – Numbers of Events per Second, Minute, Hour, Day, Month – Percentage of Each Data Type Compared to Total Data Size Time Series
  • 7. Know Your Machine Data: Firewall ● Types of Data – Access Control Log (Accepted/Denied Log) – Administrative Activity Log – System Status Log – Other Next Generation Firewall Logs; IDS, SIP, Connection Built/Teardown ● Information from Each Type of Data – Access Control Log: Start Time, Action, Source IP/Port, Destination IP/Port, Protocol, etc. – Administrative Activity Log: Time, User, Action, Result, etc.
  • 8. Cisco ASA: Built/Teardown Log Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic TCP translation from inside:X.X.3.42/4952 to outside:X.X.X.130/12834 Apr 29 2013 12:59:50: %ASA-6-302013: Built outbound TCP connection 89743274 for outside:X.X.X.43/443 (X.X.X.43/443) to inside:X.X.3.42/4952 (X.X.X.130/12834) Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic UDP translation from inside:X.X.1.35/52925 to outside:X.X.X.130/25882 Apr 29 2013 12:59:50: %ASA-6-302015: Built outbound UDP connection 89743275 for outside:X.X.X.222/53 (X.X.X.222/53) to inside:X.X.1.35/52925 (X.X.X.130/25882) Apr 29 2013 12:59:50: %ASA-6-305012: Teardown dynamic UDP translation from inside:X.X.1.24/63322 to outside:X.X.X.130/59309 duration 0:00:30 Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic TCP translation from inside:X.X.3.42/4953 to outside:X.X.X.130/45392 Apr 29 2013 12:59:50: %ASA-6-302013: Built outbound TCP connection 89743276 for outside:X.X.X.1/80 (X.X.X.1/80) to inside:X.X.3.42/4953 (X.X.X.130/45392) Apr 29 2013 12:59:50: %ASA-6-302016: Teardown UDP connection 89743275 for outside:X.X.X.222/53 to inside:X.X.1.35/52925 duration 0:00:00 bytes 140 Apr 29 2013 12:59:50: %ASA-6-305011: Built dynamic TCP translation from inside:X.X.3.42/4954 to outside:X.X.X.130/10879 Apr 29 2013 12:59:50: %ASA-6-302013: Built outbound TCP connection 89743277 for outside:X.X.X.17/80 (X.X.X.17/80) to inside:X.X.3.42/4954 (X.X.X.130/10879)
  • 9. Cisco ASA: Access Log Intelligence Translate IP Address to Domain User
  • 10. Know Your Machine Data: IPS/IDS ● Type of Data – IPS Event: Blocked, Alert – Packet Acquisition (PCAP) – Contextual Information (Intelligence) – System Status Log ● Information from Each Type of Data – IPS Event: Source IP/Port, Destination IP/Port, Name of Matched Rule, etc. – Packet Acquisition: Raw Data or Payload – Contextual Information: IP to Domain, IP to User, Application Detection, etc.
  • 11. Cisco FirePower (SourceFire): eStreamer ● The Cisco Event Streamer (also known as eStreamer) allows you to stream FireSIGHT System intrusion, discovery, and connection data from the Cisco Defense Center or managed device to external client applications. ● Provides more intelligent information than IPS/IDS alert logs.
  • 12. Know Your Machine Data: Windows ● Type of Data – Security – System – Application ● Information from Each Type of Data – Time Generated, Time Written, Event ID, Event Type, User, Computer, Keyword – Windows Server 2003 vs 2008 Event ID's – EVT vs EVTX
  • 13. Know Your Machine Data: Web Server ● Type of Data – Access Log – Error Log ● Information from Each Type of Data – Access Log: Client IP, User ID, Finished Time, Request Method, URL, HTTP Version, Status Code, Returned Size – Error Log: Time, Log Level, Client IP Address, Error Message
  • 15. Know Your ContextKnow Your Context
  • 16. What Is Context? Context is the information surrounding the information. Without context, information can be misinterpreted. ● Context may be information of your environment. ● Information of context is normally constant, rarely changed.
  • 17. Context Example: NAT & Port Forwarding
  • 19. Context Example: Multiple IP Address Server (Multi-Homed Server)
  • 20. Other Context Examples ● Security Policies & Compliance ● System Information: OS, Patches, Middleware, Applications, etc. ● Vulnerability Database ● Risk Profile
  • 21. Look for InsightLook for Insight
  • 22. What is Insight? The capacity to gain an accurate and deep intuitive understanding of a person or thing
  • 23. Where Does Insight Comes From? ● The best insights tend to come from sources that can be categorized ● Insight Channels – Anomalies: Deviations from the norm – Confluence: Macro trend intersection – Frustrations: Deficiencies in the system – Orthodoxies: Question conventional beliefs – Extremities: Learn from the behaviors of leading or laggard actors – Voyages: Learn how your stakeholders live, work, and behave – Analogies: Borrow from other industries or organizations Harvard Business Review, November 2014 Issue
  • 24. Anomalies Deviations from the norm Security insights frequently come from anomalies.
  • 25. Confluence Macro trend intersection Two or more data sets are direct or reverse variation to each others.
  • 26. Frustrations Deficiencies in the system Frustration is security risk and leads to an offense or policy violation, reflects in machine data.
  • 27. Orthodoxies Question conventional beliefs Are there assumptions or beliefs in your environment that go unexamined?
  • 28. Extremities Learn from the behaviors of leading or laggard actors Analyze Traffic from Russia How about the missing actors?
  • 29. Voyages Learn how your stakeholders live, work, and behave Sometimes it is hard to figure out why data set seems strange until you see what are going on the fields.
  • 30. Analogies Borrow from other industries or organizations ● Knowledge from the others – Other Industries – Other organization in the same industry ● Forms of Knowledge – Standard – Best Practice – Security Pattern : A packaged reusable solution to a recurrent problem which embody the experiences and knowledge of many security designers. – Analysis or Research Papers – Methodologies or Algorithms
  • 32. Context Analysis Security Policy Date/ Time/Source Match System Status System Exposure Vulnerability Database Message Analysis Intrusion Path Alert Stats Behavior Analysis Functional Analysis Structural Analysis www.cust1.com hack1.com hack2.com mail.cust1.com hack1.com hack3.com www.cust2.com hack2.com hack3.com hack1.com www.cust1.com mail.cust1.com hack2.com www.cust1.com www.cust2.com hack3.com mail.cust1.com www.cust2.com Source &Target Correlation ContextsContexts
  • 33. Conventional Cyber Attacks ● Reconnaissance (Foot Printing) ● Enumeration & Fingerprinting ● Identification of Vulnerabilities ● Attack – Exploit the Vulnerabilities ● Gaining Access ● Escalating Privilege ● Covering Tracks ● Creating Back Doors
  • 34. ● Objective – Collecting as much information about the target – DNS Servers – IP Ranges – Administrative Contacts – Problems revealed by administrators ● Methods – Gather information from Search engines, forums, internet databases (whois, ripe, arin, apnic) – Use tools – PING, whois, Traceroute, DIG, nslookup, sam spade ● No log source affected Reconnaissance (Foot Printing)
  • 35. ● Objective – Specific targets determined – Identification of Services / open ports – Operating System Enumeration ● Methods – Banner grabbing – Responses to various protocol (ICMP &TCP) commands – Port / Service Scans – TCP Connect, TCP SYN, TCP FIN, etc. – Tools – Nmap, FScan, Hping, Firewalk, netcat, tcpdump, ssh, telnet, SNMP Scanner Enumeration & Fingerprinting
  • 36. ● Primary log sources affected – Firewall Access Log – IPS/IDS Alert Log ● Secondary log sources affected – OS Security Log Enumeration & Fingerprinting Detection
  • 37. ● Objective: Finding target vulnerabilities – Insecure Configuration – Weak passwords – Unpatched vulnerabilities in services, Operating systems, applications – Possible Vulnerabilities in Services, Operating Systems – Insecure programming – Weak Access Control ● Methods – Unpatched / Possible Vulnerabilities – Tools, Vulnerability information Websites – Weak Passwords – Default Passwords, Brute force, Social Engineering, Listening to Traffic – Insecure Programming – SQL Injection, Listening to Traffic – Weak Access Control – Using the Application Logic, SQL Injection Identification of Vulnerabilities
  • 38. Identification Detection ● Primary log sources – IPS/IDS alert logs – OS security logs – Web server access logs ● Secondary log sources – Host-Based IDS – Web Application Firewall – Database Firewall
  • 39. Attack – Exploit the Vulnerabilities ● Network Infrastructure Attacks – Exploit network equipment – Weaknesses in TCP / IP, NetBIOS – Flooding the network to cause DOS ● Operating System Attacks – Attacking Authentication Systems – Exploiting Protocol Implementations – Exploiting Insecure configuration – Breaking File-System Security ● Application Specific Attacks – Exploiting implementations of HTTP, SMTP protocols – Gaining access to application Databases – SQL Injection – Spamming
  • 40. Attack Detection ● Network Infrastructure Attacks – Firewall logs: access, administration and system status – IPS/IDS logs: alert and system status ● Operating System Attacks – IPS/IDS alert logs – OS security logs – Special Security S/W logs – Host-Based IDS ● Application Specific Attacks – Web server logs – access and error – IPS/IDS alert logs – Special Security Device & S/W logs – Host-Based IDS, Web Application Firewall, Database Firewall
  • 41. ● After exploitation success, attempt to access the target ● Techniques – Password eavesdropping – File share brute forcing – Password file grab – Buffer overflows Gaining Access
  • 42. Gaining Access Detection Technique Detection form Log Sources Password eavesdropping None Buffer overflows File share brute forcing ●OS file audit logs (not installed by default, Linux's auditd for example) ●Special Security S/W logs – Host- Based IDSPassword file grab
  • 43. ● If only user-level access was obtained in the last step, the attacker will now seek to gain complete control of the system ● Techniques – Password cracking – Known exploits ● Detection: Privilege User Creation or Login – OS security logs Escalating Privileges
  • 44. ● Objective: After successful compromising, hiding this fact from system administrators. ● Techniques – Clear logs – Hide tools ● Detection: Log service stop, log file deleted or unauthorized change – OS security logs*** – Special Security S/W logs – Host-Based IDS Covering Tracks
  • 45. ● Objective: Ensure that privileged access is easily regained. ● Techniques – Create rogue user accounts – Schedule batch jobs – Infect startup files – Plant remote control services – Install monitoring mechanisms – Replace apps with Trojans ● Detection – OS security logs*** – OS file audit logs*** – Special Security S/W logs – Host-Based IDS Creating Back Doors
  • 46. Measure for Host Scanning* ● Context – We have firewall separated Internet and internal network – We have IP network x.x.x.x/26 (64 IP) ● Attack Pattern – Attackers use one source IP try to connect to many destination IP from the Internet. ● Possible Measure – Found accepted/denied access control log from Firewall with one source IP to many IP addresses > 20 IP addresses in one minutes *For example only, the most effective way is to implement the IDS probing firewall's interface connected to the Internet
  • 47. Measure for Port Scanning* ● Context – We have firewall separated Internet and internal network ● Attack Pattern – Attackers use one source IP try to connect to one destination IP on various ports from the Internet. ● Possible Measure – Found accepted/denied access control log from Firewall with one source IP to one IP address on different ports > 20 ports in one minutes *For example only, the most effective way is to implement the IDS probing firewall's interface connected to the Internet
  • 48. Measure for Centralized HTTP Botnet HTTP C&C Server Bot Master Botnet Botnet Check for new command Check for new command Command Command
  • 49. Measure for Centralized HTTP Botnet ● Context – We have firewall separated Internet and internal network, outbound only port 80 & 443 ● Attack Pattern – The bots connect to them periodically to get new commands from the bot master. – The instructions of the bots tend to be short. The lengths of command packets are typically small size of 1KB or even less ● Possible Measure – Found accepted log from Firewall to one destination IP address with byte-in size less than 1K for 3 or more events per hour.
  • 50. Security Analysis Life CycleSecurity Analysis Life Cycle
  • 51. Security Analysis Life Cycle Look for Insights Identify Measures Detect IncidentsVerify Incidents
  • 52. False Positive vs False Negative
  • 53. Good Measure Minimize False Detection
  • 55. Implementation ● E = Event Generator ● C = Collection ● D = Data Storage with Indexes ● A = Analysis Tool ● K = Knowledge Base ● R = Reaction & Reporting D C C E E E E E A K R
  • 56. Event Generator ● Sensor – IDS – Any system providing logs – Agents ● Poller – SNMP D C C E E E E E A K R
  • 57. Collection + Data Storage with Indexes ● Collection – Gather information from different sensors – Filter – Parse useful information (tag or normalize) – Aggregate ● Data Storage with Indexes – Store raw or formatted data with index D C C E E E E E A K R
  • 58. Analysis + Knowledge Base ● Analysis – Analyze events stored in data storage – Correlation algorithms, false-positive message detection, mathematical representation ● Knowledge Base – Context Information – Intrusion Path – System Model – Security Policy D C C E E E E E A K R
  • 59. Reaction and Reporting ● Subjective Concept – Dashboard – Report – Security Policy Enforcement Strategy – Legal Constraints – Contractual SLAs D C C E E E E E A K R
  • 60. Solution#1 Component Implementation Collection SYSLOG Daemon Bash script with grep+sed+awk Data Storage with Indexes CSV Files Analysis Tool Microsoft Excel Knowledge Base Microsoft Excel Reaction & Reporting Microsoft Excel ● The Good: Low Cost ● The Bad: Automation only for collection ● The Ugly: Analysis once a day
  • 61. Solution#2 Component Implementation Collection Windows Service (In-house) Data Storage with Indexes MS SQL Analysis Tool Windows Client Application (In-house) Knowledge Base MS SQL Reaction & Reporting Windows Client Application (In-house) ● The Good: Built-in security surveillance process ● The Bad: Unable to handle more than 1 GB/day and lost some information from normalization ● The Ugly: Searching specific event using grep on raw data faster than from database 10 times or more
  • 62. Solution#3 Component Implementation Collection Splunk Forwarder Data Storage with Indexes Splunk Indexer Analysis Tool Splunk Search Head Knowledge Base Splunk Built in tables, RDBMS in the future Reaction & Reporting Splunk Search Head ● The Good: Scalable ● The Bad: Expensive!!!
  • 63. Useful Skills ● Data Interpretation – Network, System, Application – Information Security Knowledge ● Search Skill ● Regular Expression

Editor's Notes

  1. Tell about source code uploaded to BitBucket.
  2. Case: Share printer as Administrator on a domain member windows client.
  3. <number>