SlideShare a Scribd company logo
1 of 121
©Copyrights 2014-2017 by Masoud Ostad
SOC Foundation
Course
©2015 DESIGN AND DEVELOPMENT BY
MASOUD OSTAD
1
©Copyrights 2014-2017 by Masoud Ostad
Course Outline Part I
 IT Operation and IT Security Crossroad
 Traditional Security Architecture
 Traditional IT Security Problem
 Introduction New Threat
 What is APT and SCADA?
 Feature Security Big Picture and Roadmap
 Introduction Next Generation Security
2
©Copyrights 2014-2017 by Masoud Ostad
Course Outline Part II
 What is SIEM?
 Security Log Protocol
 Log Correlation and Analyzing
 SIEM Architecture
 SIEM Gartner Leadership Introduction
 HP and IBM Architecture and Model
 Small Model
 Enterprise Model
 What is SOC?
 What is SOC and SIEM Differential?
3
©Copyrights 2014-2017 by Masoud Ostad
Course Outline Part III
 Introduction SOC Main Module
 Threat Management
 Vulnerability Management
 Security Intelligence Service
 Fraud Detection
 Security Change Management
 Service and Security Dashboard
 Manage Security Service Provider
 Risk Management
4
©Copyrights 2014-2017 by Masoud Ostad
Course Outline Part IV
 Introduction SOC Sub Module
 Data Loss Prevention
 Database Activity Monitor
 Patch and Vulnerability Awareness
 Forensic Framework
 Full Packet Capture
 Exploit Framework
 File Integrity Management
 Security Configuration Management
 User Auditing Management
 Web Security Assessment
5
©Copyrights 2014-2017 by Masoud Ostad
‫امنیتی‬ ‫آمارهای‬ 6
©Copyrights 2014-2017 by Masoud Ostad
‫ایران‬ ‫در‬ ‫سایبری‬ ‫حمالت‬ ‫گزارش‬ 7
73%‫های‬‫سایت‬ ‫از‬‫دولتی‬‫هستند‬ ‫امنیتی‬ ‫ضعف‬ ‫دارای‬
Resource:
http://www.khabaronline.ir
©Copyrights 2014-2017 by Masoud Ostad
‫سایبری‬ ‫های‬ ‫حمله‬ ‫رشد‬ ‫آمار‬ 8
©Copyrights 2014-2017 by Masoud Ostad
‫خطرات‬ ‫و‬ ‫تهدیدات‬ ‫انواع‬ ‫پیچیدگی‬ ‫رشد‬ ‫نمودار‬ 9
©Copyrights 2014-2017 by Masoud Ostad
Old Security … 10
©Copyrights 2014-2017 by Masoud Ostad
Traditional Security Element
 First Generation
 Anti Virus with Signature Engine
 Firewall or Network Firewall
 State less
 State full
 IDS or Intrusion Detection System
 IPS or Intrusion Prevention System
 Security Module
 Cisco 6500 FWSM
 Proxy or Access Control
 Second Generation
 Basic Application or Protocol Firewall
11
©Copyrights 2014-2017 by Masoud Ostad
Previous Security Cycle 12
Antivirus
Firewall, IDS
and IPS
DMZ
Access
Control
System
Encryption
,VPN , CA ,
…
©Copyrights 2014-2017 by Masoud Ostad
Traditional System Weak Point
‫یکپارچگی‬ ‫عدم‬
‫دفاعی‬ ‫های‬ ‫سیستم‬
‫هدفمند‬ ‫بررسی‬ ‫عدم‬
‫وقایع‬ ‫و‬ ‫ها‬ ‫رخداد‬
‫فنی‬ ‫بررسی‬ ‫دشواری‬
‫بسیار‬ ‫سرعت‬ ‫ها‬ ‫رخداد‬
‫باال‬ ‫خطای‬ ‫و‬ ‫پایین‬
‫در‬ ‫تمرکز‬ ‫و‬ ‫دقت‬ ‫عدم‬
‫امنیت‬ ‫گذاری‬ ‫سیاست‬‫ی‬
‫و‬ ‫اتخاذ‬ ‫در‬ ‫دشواری‬
‫و‬ ‫مناسب‬ ‫واکنش‬ ‫اجرای‬
‫موقع‬ ‫به‬
13
©Copyrights 2014-2017 by Masoud Ostad
Advanced Persistent Threat 14
©Copyrights 2014-2017 by Masoud Ostad
APT Work Step 15
©Copyrights 2014-2017 by Masoud Ostad
APT Components 16
©Copyrights 2014-2017 by Masoud Ostad
New Malware 17
©Copyrights 2014-2017 by Masoud Ostad
What is SCADA ? 18
SCADA (supervisory control and data acquisition) is a system operating with coded
signals over communication channels so as to provide control of remote equipment
SCADA (supervisory control and data acquisition) is a category of software
application program for process control, the gathering of data in real time from
remote locations in order to control equipment and conditions
©Copyrights 2014-2017 by Masoud Ostad
What is SCADA Used for
 SCADA systems are the backbone of modern industry
 Energy
 Food and beverage
 Manufacturing
 Oil and gas
 Power
 Recycling
 Transportation
 Water and waste water
 And many more
19
©Copyrights 2014-2017 by Masoud Ostad
Stuxnet SCADA Malware 20
©Copyrights 2014-2017 by Masoud Ostad
Stuxnet inside 21
©Copyrights 2014-2017 by Masoud Ostad
Flame Malware 22
©Copyrights 2014-2017 by Masoud Ostad
Flame Malware Target Country 23
©Copyrights 2014-2017 by Masoud Ostad
Flame Malware Statistics 24
©Copyrights 2014-2017 by Masoud Ostad
Attack Technique 25
©Copyrights 2014-2017 by Masoud Ostad
Mobile / Smartphone Malware 26
©Copyrights 2014-2017 by Masoud Ostad
Equation Group / God Malware 27
©Copyrights 2014-2017 by Masoud Ostad
Equation Group Timeline 28
©Copyrights 2014-2017 by Masoud Ostad
29
©Copyrights 2014-2017 by Masoud Ostad
30
Firewal
l
Router
s
IDS
Unix App
Databa
se
Preserved
Data
Syslog
s
Legal/Audit/IT
Security
Mgmt.
Console
Correlation and
analyze Engine
Personal
Devices
Warnings
Area
SIEM Simple View
©Copyrights 2014-2017 by Masoud Ostad
SIEM‫همان‬SOC‫نیست‬!
31
SIEM
Engine
Anti-Virus
HIPS
APP-Logger
Smart
Security
….
Firewall
IPS & IDS
Router/Switch
Server
…
Auditing System
Schedule Pentest
Vul Awareness
Incidence Response
Risk Management
Log Correlation
Log Analyze
Technical Policy
SIEM is a
Technology
SOC is a
Total
Solution
10
©Copyrights 2014-2017 by Masoud Ostad
SIEM Big Picture 32
©Copyrights 2014-2017 by Masoud Ostad
SOC‫چیست؟‬
‫ارتباطات‬ ‫و‬ ‫اطالعات‬ ‫امنیت‬ ‫خصوص‬ ‫در‬ ‫جامع‬ ‫و‬ ‫تخصصی‬ ‫مرکز‬
‫امنیت‬ ‫و‬ ‫فرایند‬ ‫مدیریت‬ ‫تخصصی‬ ‫کار‬ ‫و‬ ‫ساز‬
‫مدیریت‬ ‫های‬ ‫سیستم‬ ‫و‬ ‫اطالعات‬ ‫امنیت‬ ‫پویش‬ ‫نوین‬ ‫های‬ ‫ابزار‬ ‫از‬ ‫گیره‬ ‫بهره‬
‫مصنوعی‬ ‫هوش‬ ‫های‬ ‫معماری‬ ‫اساس‬ ‫بر‬ ‫وقایع‬ ‫بررسی‬ ‫هوشمند‬ ‫های‬ ‫سامانه‬
‫موقع‬ ‫به‬ ‫و‬ ‫سریع‬ ‫دهی‬ ‫پاسخ‬ ‫سامانه‬
‫ریسک‬ ‫مدیریت‬ ‫پیشرفته‬ ‫ساختارهای‬
‫فنی‬ ‫و‬ ‫کالن‬ ‫های‬ ‫گذاری‬ ‫سیاست‬ ‫امکان‬-‫مدیریتی‬
33
©Copyrights 2014-2017 by Masoud Ostad
‫اجزای‬‫کالن‬SOC 34
Threat Management
Vulnerability Management
Security Intelligence Services
Service Desk & Security Dashboard
Fraud Management
Security Configuration Management
©Copyrights 2014-2017 by Masoud Ostad
‫جزیی‬ ‫اجزای‬SOC
Threat
Management
SIEM
DLP
TRM
DAM
Vulnerability
Management
Patch & Vul
Management
Web App
Security
Assessment
Database Vul
Assessment
Network Vul
Assessment
Security
Intelligence
Service
Exploit
Frameworks
Forensics
Toolkits
Security
Advisories
Vulnerability
Feeds
Fraud
Detection
Transaction
Fraud Monitor
Phishing
Monitor
Service Desk &
Security
Dashboard
Service Desk
Security
Dashboard
Security
Configuration
Management
File Integrity
Management
Change
Management
& Deployment
Configuration
Assessment
UAM
35
©Copyrights 2014-2017 by Masoud Ostad
‫دیگر‬ ‫خدمات‬SOC 36
Attack Tracking and FPC for Forensic
Security Strategy Planning
Incident Reporting and Management Response
Managed Security Service Providers
Intelligent Security Inside Laboratory
Enterprise Risk Management , BCP and Disaster Recovery
©Copyrights 2014-2017 by Masoud Ostad
‫ساخت‬ ‫فنی‬ ‫معماری‬‫یافته‬SOC 37
©Copyrights 2014-2017 by Masoud Ostad
‫فرآیندی‬ ‫معماری‬SOC 38
©Copyrights 2014-2017 by Masoud Ostad
‫تفاوت‬NOC‫و‬SOC
NOC
Coverage
Network
Fault
Tolerance
Switch/Router
Configuration
Sniffing
and
Troubleshooting
System
& Traffic
Monitor
SOC
Coverage
Network
Behavior
anomaly
detection
Intrusion
Detection &
Prevention
Log
Management
Network
Forensics
Vulnerability
detection and
Awareness
Risk & Change
Management
Policy
39
©Copyrights 2014-2017 by Masoud Ostad
‫راهکارهای‬ ‫کنندگان‬ ‫ارائه‬SOC 40
©Copyrights 2014-2017 by Masoud Ostad
‫سازی‬ ‫پیاده‬ ‫مراحل‬SOC
‫دستاوردهای‬ ‫و‬ ‫سیاستها‬ ‫تعریف‬SOC‫سازمان‬ ‫نیاز‬ ‫بر‬ ‫منطبق‬
‫سازی‬ ‫پیاده‬ ‫بندی‬ ‫فاز‬ ‫و‬ ‫فاز‬ ‫تعریف‬SOC‫منظور‬ ‫به‬ ‫سازمان‬ ‫اهداف‬ ‫با‬ ‫منطبق‬
‫وسعت‬ ‫تبیین‬ ‫و‬ ‫تعریف‬SOC
‫شدن‬ ‫مانیتور‬ ‫قابل‬ ‫تجهیزات‬ ‫نمودن‬ ‫مشخص‬ ‫و‬ ‫تعریف‬
‫رخدادها‬ ‫بررسی‬ ‫عمق‬ ‫و‬ ‫وسعت‬ ‫تعریف‬
‫اطالعات‬ ‫آنالیز‬ ‫نحوه‬ ‫تعریف‬
‫سیستم‬ ‫مدیریتی‬ ‫اجزای‬ ‫بر‬ ‫و‬ ‫فرآیندها‬ ‫تعریف‬
‫فعالیت‬ ‫حوزه‬ ‫متنوع‬ ‫سرویسهای‬ ‫و‬ ‫ها‬ ‫معماری‬ ‫تبیین‬SOC‫سازمان‬ ‫نیاز‬ ‫بر‬ ‫منطبق‬
‫کامل‬ ‫بلوغ‬ ‫تا‬ ‫سیستم‬ ‫سازی‬ ‫بهینه‬ ‫منظور‬ ‫به‬ ‫ای‬ ‫دوره‬ ‫بررسی‬
41
©Copyrights 2014-2017 by Masoud Ostad
‫عرصه‬ ‫مهم‬ ‫بازیگران‬SOC 42
©Copyrights 2014-2017 by Masoud Ostad
43
©Copyrights 2014-2017 by Masoud Ostad
Arcsight Architecture 44
©Copyrights 2014-2017 by Masoud Ostad
HP Arcsight Introduction
HP Arcsight Express
HP Arcsight ESM
45
©Copyrights 2014-2017 by Masoud Ostad
HP Arcsight Components
• Enterprise Database for save any log and
information
Arcsight Database engine
( CORR-ENGINE )
• For any asset with normal log generatorArcsight Smart Connector
• For special asset with special log formatArcsight Flex Connector
• Arcsight Manage Part EngineArcsight Manager
• Arcsight Application console management
• Arcsight Web Console Management
Arcsight Console
• Analyze Classification Data for find any
Threat
Arcsight Threat Detector
46
©Copyrights 2014-2017 by Masoud Ostad
SmartConnector Platform Support 47
OS
•Windows
Family
•Linux Like
•Oracle Solaris
•IBM AIX
•HP-UX
•HP OpenVMS
Anti Virus
•Kaspersky
•McAfee
•Symantec
•TrendMicro
•Sybari
•Sophos
Firewall
•Cisco ASA-
PIX
•F5 BIG-IP
•Juniper
•Lucent
•Symantec
Network
Monitor
•Nagios
•MSCC
•ISC
Router
•Cisco IOS
•Juniper OS
•HP H3C
Web
Cache&Filter
•Bluecoat
•Microsoft ISA
•Netcache
•Squid
•Websense
•Ironport
Switch
•Cisco Catalyst
•Cisco CSS
•Cisco NX-OS
•Foundry
•HP Ethernet
•HP ProVurve
Webserver
•Apache
•Microsoft IIS
•Sun One
Storage
•NetAPP
•EMC
•HP
Virtualization
•Vmware
ESX/ESXi
•Vmware
vCenter
•Citrix
VPN Device
•Cisco VPN
•Citrix Access
•Juniper VPN
•CheckPoint
VPN-1
•Alcatel VPN
©Copyrights 2014-2017 by Masoud Ostad
Arcsight Architecture Details
Single Logger with a Single ESM Instance
Single Logger with a Single ESM Parallel Instance
Multiple Logger with a Single ESM Instance
Multiple Hierarchal ESM Instance
Arcsight Redundancy Architecture
48
©Copyrights 2014-2017 by Masoud Ostad
ArcSight Express (All-in-one security Appliance) 49
©Copyrights 2014-2017 by Masoud Ostad
Single Logger with a Single ESM
Instance
50
©Copyrights 2014-2017 by Masoud Ostad
Single Logger with a Single ESM
Parallel Instance
51
©Copyrights 2014-2017 by Masoud Ostad
Multiple Logger with a Single ESM
Instance
52
©Copyrights 2014-2017 by Masoud Ostad
Multiple Hierarchal ESM Instance 53
©Copyrights 2014-2017 by Masoud Ostad
Full Packet Capture / Analytics 54
©Copyrights 2014-2017 by Masoud Ostad
RSA PA 55
©Copyrights 2014-2017 by Masoud Ostad
Source fire or Cisco AMP 56
©Copyrights 2014-2017 by Masoud Ostad
Forensic Framework Tools
 Network Forensic Tools
 Data Forensic Tools
 Forensic Project Tools
57
©Copyrights 2014-2017 by Masoud Ostad
Digital Forensic Leader 58
©Copyrights 2014-2017 by Masoud Ostad
59
‫منبع‬:KPMG
‫سال‬ ‫در‬ ‫صنعت‬ ‫هر‬ ‫تفکیک‬ ‫به‬ ‫اطالعات‬ ‫نشت‬ ‫آمار‬2014
©Copyrights 2014-2017 by Masoud Ostad
60
‫منبع‬:Infowatch
•‫هر‬Channel‫از‬ ‫یکی‬ ‫بیانگر‬
‫اطالعات‬ ‫خروج‬ ‫و‬ ‫ورود‬ ‫مجاری‬
‫است‬.
•‫سهم‬ ‫روبرو‬ ‫نمودار‬ ‫در‬ ‫دقت‬ ‫با‬
‫شده‬ ‫پرینت‬ ‫اطالعات‬ ‫و‬ ‫مدارک‬
،‫کاغذ‬ ‫روی‬ ‫بر‬Web‫و‬Email
‫میباشد‬ ‫توجه‬ ‫جالب‬ ‫بسیار‬.
‫کانال‬ ‫هر‬ ‫تفکیک‬ ‫به‬ ‫اطالعات‬ ‫نشت‬ ‫نمودار‬
©Copyrights 2014-2017 by Masoud Ostad
Data Leak Channel 61
©Copyrights 2014-2017 by Masoud Ostad
62Data Leak Channel
©Copyrights 2014-2017 by Masoud Ostad
63US$
‫منبع‬:Ponemon Institute
‫وقوع‬ ‫علت‬ ‫تفکیک‬ ‫به‬ ‫اطالعات‬ ‫نشت‬ ‫هزینه‬ ‫آمار‬
©Copyrights 2014-2017 by Masoud Ostad
64
‫هس‬ ‫محرمانه‬ ‫اطالعات‬ ‫نشت‬ ‫عامل‬ ‫بیشترین‬ ‫تجاری‬ ‫شرکای‬ ‫و‬ ‫داخلی‬ ‫کارکنان‬‫تند‬
•‫میشوند‬ ‫اشتباه‬ ‫دچار‬ ‫محرمانه‬ ‫محتوای‬ ‫با‬ ‫کار‬ ‫هنگام‬ ‫در‬ ‫داخلی‬ ‫کارمندان‬.
•‫میدهند‬ ‫افزایش‬ ‫را‬ ‫اطالعات‬ ‫نشت‬ ‫خطر‬ ‫تجاری‬ ‫ناقص‬ ‫فرآیندهای‬ ‫و‬ ‫های‬ ‫رویه‬.
‫میدانند‬ ‫الزامی‬ ‫را‬ ‫ها‬ ‫داده‬ ‫از‬ ‫حفاظت‬ ‫مقررات‬.
•‫خصوصی‬ ‫های‬ ‫داده‬ ‫حفظ‬ ‫لزوم‬ ‫بر‬ ‫قانونی‬ ‫مراجع‬ ‫تمرکز‬ ‫رشد‬
•‫محرمانه‬ ‫های‬ ‫داده‬ ‫روی‬ ‫بر‬ ‫کنترل‬ ‫وجود‬ ‫اثبات‬ ‫به‬ ‫نیاز‬
‫تهدیدات‬ ‫بیستر‬ ‫هرچه‬ ‫شدن‬ ‫پیچیده‬
•‫میدهند‬ ‫قرار‬ ‫هدف‬ ‫را‬ ‫باال‬ ‫بسیار‬ ‫ارزش‬ ‫با‬ ‫های‬ ‫داده‬ ‫بیرونی‬ ‫تهدیدات‬.
•‫دارند‬ ‫قرار‬ ‫کجا‬ ‫در‬ ‫ها‬ ‫داده‬ ‫اینکه‬ ‫مورد‬ ‫در‬ ‫محدود‬ ‫دید‬.
88%
‫داده‬ ‫نشت‬
81%
‫مالی‬ ‫شرکتهای‬ ‫اطالعات‬ ‫از‬
‫از‬ ‫پیروی‬ ‫عدم‬ ‫زمان‬ ‫در‬
‫همچون‬ ‫مقرارت‬PCI
DSS‫نموده‬ ‫پیدا‬ ‫نشت‬
6.7$
‫هزینه‬ ‫میانگین‬
‫به‬ ‫داده‬ ‫نشت‬
‫دالر‬ ‫میلیون‬
DLP‫زیرا‬ ‫است‬ ‫الزام‬ ‫یک‬:
©Copyrights 2014-2017 by Masoud Ostad
How Work DLP simple view 65
©Copyrights 2014-2017 by Masoud Ostad
66DLP Main Feature
©Copyrights 2014-2017 by Masoud Ostad
67DLP Insight and workflow
©Copyrights 2014-2017 by Masoud Ostad
68How to reduce Risk by DLP
©Copyrights 2014-2017 by Masoud Ostad
69DLP Leader
©Copyrights 2014-2017 by Masoud Ostad
70
88%
‫داده‬ ‫نشت‬
81%
‫مالی‬ ‫شرکتهای‬ ‫اطالعات‬ ‫از‬
‫از‬ ‫پیروی‬ ‫عدم‬ ‫زمان‬ ‫در‬
‫همچون‬ ‫مقرارت‬PCI
DSS‫نموده‬ ‫پیدا‬ ‫نشت‬
Symantec DLP Platform
©Copyrights 2014-2017 by Masoud Ostad
71Symantec DLP Architecture
©Copyrights 2014-2017 by Masoud Ostad
Symantec DLP for Storage 72
88%
‫داده‬ ‫نشت‬
©Copyrights 2014-2017 by Masoud Ostad
Symantec DLP for Endpoint 73
88%
‫داده‬ ‫نشت‬
BYOD
©Copyrights 2014-2017 by Masoud Ostad
Symantec DLP for Network 74
©Copyrights 2014-2017 by Masoud Ostad
EMC/RSA DLP 75
©Copyrights 2014-2017 by Masoud Ostad
76RSA DLP Platform
©Copyrights 2014-2017 by Masoud Ostad
77RSA DLP Architecture
©Copyrights 2014-2017 by Masoud Ostad
RSA DLP for Datacenter 78
©Copyrights 2014-2017 by Masoud Ostad
RSA DLP for Network 79
©Copyrights 2014-2017 by Masoud Ostad
RSA DLP for Endpoint 80
BYOD
©Copyrights 2014-2017 by Masoud Ostad
McAfee DLP 81
©Copyrights 2014-2017 by Masoud Ostad
82McAfee DLP Platform
©Copyrights 2014-2017 by Masoud Ostad
McAfee Main Feature 83
• McAfee ePolicy Orchestrator
• McAfee Workflow framework
• Fully SIEM Integrated
• Fully VDI Supported
• MDP Supported
• By Certificate
• By FDE
©Copyrights 2014-2017 by Masoud Ostad
Time Champions 84
©Copyrights 2014-2017 by Masoud Ostad
First Strategy for Server Protection 85
‫در‬ ‫قدم‬ ‫اولین‬ ‫میگوید‬‫شکل‬
‫دهی‬‫سرو‬ ‫از‬ ‫حفاظت‬ ‫استراتژی‬‫ر‬
‫سازی‬ ‫پیاده‬SCM‫است‬!
©Copyrights 2014-2017 by Masoud Ostad
Configuration Hardening Critical Step 86
‫میگوید‬:
Configuration hardening
2nd
‫در‬ ‫گذار‬ ‫تاثیر‬ ‫کنترل‬
‫است‬ ‫حساس‬ ‫اطالعات‬ ‫امنیت‬ ‫حفظ‬.
©Copyrights 2014-2017 by Masoud Ostad
SCM‫؟‬ ‫چیست‬ 87
‫مشترک‬ ‫فصل‬IT Security‫و‬IT Operations
‫است‬ ‫افزار‬ ‫نرم‬ ‫بر‬ ‫مبتنی‬ ‫جامع‬ ‫حل‬ ‫راه‬ ‫یک‬.
‫هدف‬SCM‫با‬ ‫تطابق‬ ‫بررسی‬Baseline Configuration
Vulnerability
assessment
Automated
remediation
Configuration
assessment SCM
©Copyrights 2014-2017 by Masoud Ostad
SCM Workflow 88
1
Integration of
Network &
Endpoint
Protection
2
Comparing to
the Baseline
Configuration
3
Test failure =
Baseline
deviation
4
Remediation
©Copyrights 2014-2017 by Masoud Ostad
SCM Anatomy 89
©Copyrights 2014-2017 by Masoud Ostad
FIM or SCM Brother 90
Infrastructure
Configuration
Protection
SCM
OS & System
Files
Protection
FIM
©Copyrights 2014-2017 by Masoud Ostad
Time Champions 91
©Copyrights 2014-2017 by Masoud Ostad
First Strategy for Client Protection 92
‫در‬ ‫قدم‬ ‫اولین‬ ‫میگوید‬‫ده‬ ‫شکل‬‫ی‬
‫از‬ ‫حفاظت‬ ‫استراتژی‬‫کالینتها‬
‫سازی‬ ‫پیاده‬PM‫است‬!
©Copyrights 2014-2017 by Masoud Ostad
Why Patch Management 93
©Copyrights 2014-2017 by Masoud Ostad
Patch Management Lifecycles 94
1. Discover
2. Assess
3. Prioritize
4. Remediate
5. Report
©Copyrights 2014-2017 by Masoud Ostad
More than 1400 big company Use… 95
©Copyrights 2014-2017 by Masoud Ostad
We need … 96
©Copyrights 2014-2017 by Masoud Ostad
Overall Architecture 97
©Copyrights 2014-2017 by Masoud Ostad
Platform Module and Architecture 98
• Unix/Linux/FreeBSD/Cisco IOS Monitoring
– Record SSH, Telnet and Console Sessions
• Windows Monitoring
– Record RDP, Terminal Server and Console Sessions
• Citrix and VMware Monitoring
– Record and analyze all user activity in Citrix XenApp and
VMware published application, XenDesktop and VDI
• Gateway Monitoring
– Record and analyze all activity of remote users connecting via
jump-server gateways
• Employee Desktop Monitoring
– Record and analyze user activity in all desktop application, Web
application and VDI Session
©Copyrights 2014-2017 by Masoud Ostad
Gateway or Jump Server Architecture 99
©Copyrights 2014-2017 by Masoud Ostad
Window Agent Architecture 100
©Copyrights 2014-2017 by Masoud Ostad
Unix/Linux Agent Architecture 101
©Copyrights 2014-2017 by Masoud Ostad
Citrix / Horizon View Architecture 102
©Copyrights 2014-2017 by Masoud Ostad
Dashboard Demo
©Copyrights 2014-2017 by Masoud Ostad
Dashboard Demo
©Copyrights 2014-2017 by Masoud Ostad
Dashboard Demo
©Copyrights 2014-2017 by Masoud Ostad
Dashboard Demo
©Copyrights 2014-2017 by Masoud Ostad
Billions of Database Records
Breached Globally
107
98% records stolen
from databases
84% records breached
using stolen credentials
92% discovered
by third party
71% fell within minutes
©Copyrights 2014-2017 by Masoud Ostad
Why Database is Vulnerable ? 108
Network Security
Data Encryption
Endpoint Security
Web Application
Firewall
Email Security
Authentication & User
Security
©Copyrights 2014-2017 by Masoud Ostad
109
Activity Monitoring
Database Firewall
Auditing and Reporting
DETECTIVE
Redaction and Masking
Privileged User Controls
Encryption
PREVENTIVE ADMINISTRATIVE
Sensitive Data Discovery
Configuration Management
Privilege Analysis
Defense-in-Depth for Maximum Security
Database Security Solution
©Copyrights 2014-2017 by Masoud Ostad
110
Activity Monitoring
Database Firewall
Auditing and Reporting
DETECTIVE
Redaction and Masking
Privileged User Controls
Encryption
PREVENTIVE ADMINISTRATIVE
Sensitive Data Discovery
Configuration Management
Privilege Analysis
Detect and Block Threats, Alert, Audit and Report
Database Security Solution
©Copyrights 2014-2017 by Masoud Ostad
111
White List
Applications
Block
Allow
SELECT * from stock
where catalog-no='PHE8131'
SELECT * from stock
where catalog-no=‘
' union select cardNo,0,0
from Orders --’
Databases
• “Allowed” behavior can be defined for any user or application
• Automated white list generation for any application
• Out-of-policy database transaction detected and blocked/alerted
• WAF detect signature on URL but DBF detect Structure on Quarry
Database Firewall Smart Mechanism
©Copyrights 2014-2017 by Masoud Ostad
112
SELECT * FROM
v$session
Block
Allow
+ Log
Black List
DBA activity
from Application?
SELECT * FROM
v$session
DBA activity from
Approved Workstation
• Stop specific unwanted SQL interactions, user or schema access
• Blacklisting can be done on factors such as time of day, day of week,
network, application, user name, OS user name etc
• Provide flexibility to authorized users while still monitoring activity
Database Firewall Smart Mechanism
©Copyrights 2014-2017 by Masoud Ostad
113
DAM Benefit
Monitor All
Database
Activity
Database
Administration
Control
Monitor
Database
Operation
Protection
Database
System
Advanced
Auditing
SIEM/SOC
Integration
DAM Component
Database Firewall Policy Analyzer
Database Firewall
Management
Server
Database
Administration
Console
Database Activity Monitor Insight
©Copyrights 2014-2017 by Masoud Ostad
114Sample Architecture Overview
©Copyrights 2014-2017 by Masoud Ostad
Database Support Platform
Oracle
Oracle Exadata
Microsoft SQL Server
IBM DB2 (on LUW, z/OS and DB2/400)
IBM IMS on z/OS
IBM Informix
IBM Netezza
SAP Sybase
Teradata
Oracle MySQL
PostgreSQL
Progress OpenEdge
115
©Copyrights 2014-2017 by Masoud Ostad
Database Firewall Architecture 116
©Copyrights 2014-2017 by Masoud Ostad
Cloud Security Model 117
©Copyrights 2014-2017 by Masoud Ostad
The Big Data Approach 118
©Copyrights 2014-2017 by Masoud Ostad
IT Insight and Agility 119
©Copyrights 2014-2017 by Masoud Ostad
SOC Overview (AT&T Sample) 120
©Copyrights 2014-2017 by Masoud Ostad
121
©Copyright 2015 by Masoud Ostad

More Related Content

What's hot

インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor SkochinskyインテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor SkochinskyCODE BLUE
 
OpenStack-ansibleで作るOpenStack HA環境 Mitaka版
OpenStack-ansibleで作るOpenStack HA環境 Mitaka版OpenStack-ansibleで作るOpenStack HA環境 Mitaka版
OpenStack-ansibleで作るOpenStack HA環境 Mitaka版VirtualTech Japan Inc.
 
Btrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバー
Btrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバーBtrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバー
Btrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバーFuminobu Takeyama
 
Ceph Object Storage Reference Architecture Performance and Sizing Guide
Ceph Object Storage Reference Architecture Performance and Sizing GuideCeph Object Storage Reference Architecture Performance and Sizing Guide
Ceph Object Storage Reference Architecture Performance and Sizing GuideKaran Singh
 
Red Hat OpenStack - Open Cloud Infrastructure
Red Hat OpenStack - Open Cloud InfrastructureRed Hat OpenStack - Open Cloud Infrastructure
Red Hat OpenStack - Open Cloud InfrastructureAlex Baretto
 
OSNoise Tracer: Who Is Stealing My CPU Time?
OSNoise Tracer: Who Is Stealing My CPU Time?OSNoise Tracer: Who Is Stealing My CPU Time?
OSNoise Tracer: Who Is Stealing My CPU Time?ScyllaDB
 
EuroBSDcon 2017 System Performance Analysis Methodologies
EuroBSDcon 2017 System Performance Analysis MethodologiesEuroBSDcon 2017 System Performance Analysis Methodologies
EuroBSDcon 2017 System Performance Analysis MethodologiesBrendan Gregg
 
オンラインゲームのチートとセキュリティ
オンラインゲームのチートとセキュリティオンラインゲームのチートとセキュリティ
オンラインゲームのチートとセキュリティHayato Doi
 
The n00bs guide to ovs dpdk
The n00bs guide to ovs dpdkThe n00bs guide to ovs dpdk
The n00bs guide to ovs dpdkmarkdgray
 
Building IAM for OpenStack
Building IAM for OpenStackBuilding IAM for OpenStack
Building IAM for OpenStackSteve Martinelli
 
Ceph and Openstack in a Nutshell
Ceph and Openstack in a NutshellCeph and Openstack in a Nutshell
Ceph and Openstack in a NutshellKaran Singh
 
Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...
Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...
Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...Odinot Stanislas
 
Lisa12 methodologies
Lisa12 methodologiesLisa12 methodologies
Lisa12 methodologiesBrendan Gregg
 
Ceph Intro and Architectural Overview by Ross Turk
Ceph Intro and Architectural Overview by Ross TurkCeph Intro and Architectural Overview by Ross Turk
Ceph Intro and Architectural Overview by Ross Turkbuildacloud
 
Enabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax EnterpriseEnabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax EnterpriseDataStax Academy
 
YoctoLTSについて調べてみた
YoctoLTSについて調べてみたYoctoLTSについて調べてみた
YoctoLTSについて調べてみたwata2ki
 
Achieving the Ultimate Performance with KVM
Achieving the Ultimate Performance with KVMAchieving the Ultimate Performance with KVM
Achieving the Ultimate Performance with KVMDevOps.com
 
SFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARM
SFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARMSFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARM
SFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARMLinaro
 

What's hot (20)

インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor SkochinskyインテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
 
OpenStack-ansibleで作るOpenStack HA環境 Mitaka版
OpenStack-ansibleで作るOpenStack HA環境 Mitaka版OpenStack-ansibleで作るOpenStack HA環境 Mitaka版
OpenStack-ansibleで作るOpenStack HA環境 Mitaka版
 
Btrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバー
Btrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバーBtrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバー
Btrfs + Snapper + Samba で作る「以前のバージョン」に戻せるファイルサーバー
 
Ceph Object Storage Reference Architecture Performance and Sizing Guide
Ceph Object Storage Reference Architecture Performance and Sizing GuideCeph Object Storage Reference Architecture Performance and Sizing Guide
Ceph Object Storage Reference Architecture Performance and Sizing Guide
 
Red Hat OpenStack - Open Cloud Infrastructure
Red Hat OpenStack - Open Cloud InfrastructureRed Hat OpenStack - Open Cloud Infrastructure
Red Hat OpenStack - Open Cloud Infrastructure
 
OSNoise Tracer: Who Is Stealing My CPU Time?
OSNoise Tracer: Who Is Stealing My CPU Time?OSNoise Tracer: Who Is Stealing My CPU Time?
OSNoise Tracer: Who Is Stealing My CPU Time?
 
EuroBSDcon 2017 System Performance Analysis Methodologies
EuroBSDcon 2017 System Performance Analysis MethodologiesEuroBSDcon 2017 System Performance Analysis Methodologies
EuroBSDcon 2017 System Performance Analysis Methodologies
 
オンラインゲームのチートとセキュリティ
オンラインゲームのチートとセキュリティオンラインゲームのチートとセキュリティ
オンラインゲームのチートとセキュリティ
 
The n00bs guide to ovs dpdk
The n00bs guide to ovs dpdkThe n00bs guide to ovs dpdk
The n00bs guide to ovs dpdk
 
Building IAM for OpenStack
Building IAM for OpenStackBuilding IAM for OpenStack
Building IAM for OpenStack
 
Ceph and Openstack in a Nutshell
Ceph and Openstack in a NutshellCeph and Openstack in a Nutshell
Ceph and Openstack in a Nutshell
 
Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...
Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...
Ceph: Open Source Storage Software Optimizations on Intel® Architecture for C...
 
Lisa12 methodologies
Lisa12 methodologiesLisa12 methodologies
Lisa12 methodologies
 
Ceph Intro and Architectural Overview by Ross Turk
Ceph Intro and Architectural Overview by Ross TurkCeph Intro and Architectural Overview by Ross Turk
Ceph Intro and Architectural Overview by Ross Turk
 
Enabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax EnterpriseEnabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax Enterprise
 
YoctoLTSについて調べてみた
YoctoLTSについて調べてみたYoctoLTSについて調べてみた
YoctoLTSについて調べてみた
 
EVPN for Cloud Builders
EVPN for Cloud BuildersEVPN for Cloud Builders
EVPN for Cloud Builders
 
Achieving the Ultimate Performance with KVM
Achieving the Ultimate Performance with KVMAchieving the Ultimate Performance with KVM
Achieving the Ultimate Performance with KVM
 
SFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARM
SFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARMSFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARM
SFO15-205: OP-TEE Content Decryption with Microsoft PlayReady on ARM
 
Graylog
GraylogGraylog
Graylog
 

Viewers also liked

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
VoIPER: Smashing the VoIP stack while you sleep
VoIPER: Smashing the VoIP stack while you sleepVoIPER: Smashing the VoIP stack while you sleep
VoIPER: Smashing the VoIP stack while you sleepguestad6e9e
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationPriyanka Aash
 
Session initiation-protocol
Session initiation-protocolSession initiation-protocol
Session initiation-protocolSanthosh Somu
 
AccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceAccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceStephen Tsuchiyama
 
session initiation protocol - SIP
session initiation protocol - SIPsession initiation protocol - SIP
session initiation protocol - SIPMahmoud Abudaqa
 
Hacking SIP Like a Boss!
Hacking SIP Like a Boss!Hacking SIP Like a Boss!
Hacking SIP Like a Boss!Fatih Ozavci
 
Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010
Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010
Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010Voxeo Corp
 
IT - Enterprise Service Operation Center
IT - Enterprise Service Operation CenterIT - Enterprise Service Operation Center
IT - Enterprise Service Operation CenterSameer Paradia
 
Session Initiation Protocol
Session Initiation ProtocolSession Initiation Protocol
Session Initiation ProtocolMatt Bynum
 
Top 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationTop 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationSridhar Karnam
 
Best practices for building network operations center
Best practices for building  network operations centerBest practices for building  network operations center
Best practices for building network operations centerSatish Chavan
 
Introduction to SIP(Session Initiation Protocol)
Introduction to SIP(Session Initiation Protocol)Introduction to SIP(Session Initiation Protocol)
Introduction to SIP(Session Initiation Protocol)William Lee
 
Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...
Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...
Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...ALTANAI BISHT
 
The Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 WorkshopThe Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 WorkshopFatih Ozavci
 
Call Centre Architecture
Call Centre ArchitectureCall Centre Architecture
Call Centre Architectureapoorva tyagi
 
SIP - Introduction to SIP Protocol
SIP - Introduction to SIP ProtocolSIP - Introduction to SIP Protocol
SIP - Introduction to SIP ProtocolLivePerson
 

Viewers also liked (20)

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
VoIPER: Smashing the VoIP stack while you sleep
VoIPER: Smashing the VoIP stack while you sleepVoIPER: Smashing the VoIP stack while you sleep
VoIPER: Smashing the VoIP stack while you sleep
 
Authetication ppt
Authetication pptAuthetication ppt
Authetication ppt
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
Session initiation-protocol
Session initiation-protocolSession initiation-protocol
Session initiation-protocol
 
AccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC ConvergenceAccelOps & SOC-NOC Convergence
AccelOps & SOC-NOC Convergence
 
session initiation protocol - SIP
session initiation protocol - SIPsession initiation protocol - SIP
session initiation protocol - SIP
 
H.323 protocol
H.323 protocolH.323 protocol
H.323 protocol
 
Hacking SIP Like a Boss!
Hacking SIP Like a Boss!Hacking SIP Like a Boss!
Hacking SIP Like a Boss!
 
Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010
Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010
Sip Fundamentals and Prospects Tutorial - VoiceCon Orlando 2010
 
IT - Enterprise Service Operation Center
IT - Enterprise Service Operation CenterIT - Enterprise Service Operation Center
IT - Enterprise Service Operation Center
 
Session Initiation Protocol
Session Initiation ProtocolSession Initiation Protocol
Session Initiation Protocol
 
Top 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationTop 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integration
 
Best practices for building network operations center
Best practices for building  network operations centerBest practices for building  network operations center
Best practices for building network operations center
 
SIP - The Basics
SIP - The BasicsSIP - The Basics
SIP - The Basics
 
Introduction to SIP(Session Initiation Protocol)
Introduction to SIP(Session Initiation Protocol)Introduction to SIP(Session Initiation Protocol)
Introduction to SIP(Session Initiation Protocol)
 
Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...
Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...
Sip Detailed , Call flows , Architecture descriptions , SIP services , sip se...
 
The Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 WorkshopThe Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 Workshop
 
Call Centre Architecture
Call Centre ArchitectureCall Centre Architecture
Call Centre Architecture
 
SIP - Introduction to SIP Protocol
SIP - Introduction to SIP ProtocolSIP - Introduction to SIP Protocol
SIP - Introduction to SIP Protocol
 

Similar to SOC Foundation

ManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptxManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptxTriLe786508
 
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyvSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyMarketingArrowECS_CZ
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаCisco Russia
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 
Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...
Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...
Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...MarketingArrowECS_CZ
 
A Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive SecurityA Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive SecuritySébastien Tandel
 
Cloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & SecurityCloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & SecurityForcepoint LLC
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
Mfg workshop security
Mfg workshop   securityMfg workshop   security
Mfg workshop securityRobert Albach
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityDoug Copley
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dcCisco Canada
 
Cy Cops Company Presentation
Cy Cops Company PresentationCy Cops Company Presentation
Cy Cops Company PresentationChaitanyaS
 
Data Consult Managed Security Services
Data Consult Managed Security ServicesData Consult Managed Security Services
Data Consult Managed Security ServicesJad Bejjani
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA Cyber Security
 
IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)Dania Rashid
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSAP Ariba
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSAP Ariba
 
How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?SecPod
 

Similar to SOC Foundation (20)

CSSLP Course
CSSLP CourseCSSLP Course
CSSLP Course
 
ManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptxManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptx
 
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyvSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнеса
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...
Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...
Forcepoint: Technická opatření pro ochranu osobních údajů (a citlivých dat) z...
 
A Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive SecurityA Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive Security
 
Cloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & SecurityCloudy with a Chance of...Visibility, Accountability & Security
Cloudy with a Chance of...Visibility, Accountability & Security
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
Mfg workshop security
Mfg workshop   securityMfg workshop   security
Mfg workshop security
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & Security
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dc
 
Cy Cops Company Presentation
Cy Cops Company PresentationCy Cops Company Presentation
Cy Cops Company Presentation
 
Data Consult Managed Security Services
Data Consult Managed Security ServicesData Consult Managed Security Services
Data Consult Managed Security Services
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
inSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdfinSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdf
 
IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and You
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and You
 
How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?
 

SOC Foundation

  • 1. ©Copyrights 2014-2017 by Masoud Ostad SOC Foundation Course ©2015 DESIGN AND DEVELOPMENT BY MASOUD OSTAD 1
  • 2. ©Copyrights 2014-2017 by Masoud Ostad Course Outline Part I  IT Operation and IT Security Crossroad  Traditional Security Architecture  Traditional IT Security Problem  Introduction New Threat  What is APT and SCADA?  Feature Security Big Picture and Roadmap  Introduction Next Generation Security 2
  • 3. ©Copyrights 2014-2017 by Masoud Ostad Course Outline Part II  What is SIEM?  Security Log Protocol  Log Correlation and Analyzing  SIEM Architecture  SIEM Gartner Leadership Introduction  HP and IBM Architecture and Model  Small Model  Enterprise Model  What is SOC?  What is SOC and SIEM Differential? 3
  • 4. ©Copyrights 2014-2017 by Masoud Ostad Course Outline Part III  Introduction SOC Main Module  Threat Management  Vulnerability Management  Security Intelligence Service  Fraud Detection  Security Change Management  Service and Security Dashboard  Manage Security Service Provider  Risk Management 4
  • 5. ©Copyrights 2014-2017 by Masoud Ostad Course Outline Part IV  Introduction SOC Sub Module  Data Loss Prevention  Database Activity Monitor  Patch and Vulnerability Awareness  Forensic Framework  Full Packet Capture  Exploit Framework  File Integrity Management  Security Configuration Management  User Auditing Management  Web Security Assessment 5
  • 6. ©Copyrights 2014-2017 by Masoud Ostad ‫امنیتی‬ ‫آمارهای‬ 6
  • 7. ©Copyrights 2014-2017 by Masoud Ostad ‫ایران‬ ‫در‬ ‫سایبری‬ ‫حمالت‬ ‫گزارش‬ 7 73%‫های‬‫سایت‬ ‫از‬‫دولتی‬‫هستند‬ ‫امنیتی‬ ‫ضعف‬ ‫دارای‬ Resource: http://www.khabaronline.ir
  • 8. ©Copyrights 2014-2017 by Masoud Ostad ‫سایبری‬ ‫های‬ ‫حمله‬ ‫رشد‬ ‫آمار‬ 8
  • 9. ©Copyrights 2014-2017 by Masoud Ostad ‫خطرات‬ ‫و‬ ‫تهدیدات‬ ‫انواع‬ ‫پیچیدگی‬ ‫رشد‬ ‫نمودار‬ 9
  • 10. ©Copyrights 2014-2017 by Masoud Ostad Old Security … 10
  • 11. ©Copyrights 2014-2017 by Masoud Ostad Traditional Security Element  First Generation  Anti Virus with Signature Engine  Firewall or Network Firewall  State less  State full  IDS or Intrusion Detection System  IPS or Intrusion Prevention System  Security Module  Cisco 6500 FWSM  Proxy or Access Control  Second Generation  Basic Application or Protocol Firewall 11
  • 12. ©Copyrights 2014-2017 by Masoud Ostad Previous Security Cycle 12 Antivirus Firewall, IDS and IPS DMZ Access Control System Encryption ,VPN , CA , …
  • 13. ©Copyrights 2014-2017 by Masoud Ostad Traditional System Weak Point ‫یکپارچگی‬ ‫عدم‬ ‫دفاعی‬ ‫های‬ ‫سیستم‬ ‫هدفمند‬ ‫بررسی‬ ‫عدم‬ ‫وقایع‬ ‫و‬ ‫ها‬ ‫رخداد‬ ‫فنی‬ ‫بررسی‬ ‫دشواری‬ ‫بسیار‬ ‫سرعت‬ ‫ها‬ ‫رخداد‬ ‫باال‬ ‫خطای‬ ‫و‬ ‫پایین‬ ‫در‬ ‫تمرکز‬ ‫و‬ ‫دقت‬ ‫عدم‬ ‫امنیت‬ ‫گذاری‬ ‫سیاست‬‫ی‬ ‫و‬ ‫اتخاذ‬ ‫در‬ ‫دشواری‬ ‫و‬ ‫مناسب‬ ‫واکنش‬ ‫اجرای‬ ‫موقع‬ ‫به‬ 13
  • 14. ©Copyrights 2014-2017 by Masoud Ostad Advanced Persistent Threat 14
  • 15. ©Copyrights 2014-2017 by Masoud Ostad APT Work Step 15
  • 16. ©Copyrights 2014-2017 by Masoud Ostad APT Components 16
  • 17. ©Copyrights 2014-2017 by Masoud Ostad New Malware 17
  • 18. ©Copyrights 2014-2017 by Masoud Ostad What is SCADA ? 18 SCADA (supervisory control and data acquisition) is a system operating with coded signals over communication channels so as to provide control of remote equipment SCADA (supervisory control and data acquisition) is a category of software application program for process control, the gathering of data in real time from remote locations in order to control equipment and conditions
  • 19. ©Copyrights 2014-2017 by Masoud Ostad What is SCADA Used for  SCADA systems are the backbone of modern industry  Energy  Food and beverage  Manufacturing  Oil and gas  Power  Recycling  Transportation  Water and waste water  And many more 19
  • 20. ©Copyrights 2014-2017 by Masoud Ostad Stuxnet SCADA Malware 20
  • 21. ©Copyrights 2014-2017 by Masoud Ostad Stuxnet inside 21
  • 22. ©Copyrights 2014-2017 by Masoud Ostad Flame Malware 22
  • 23. ©Copyrights 2014-2017 by Masoud Ostad Flame Malware Target Country 23
  • 24. ©Copyrights 2014-2017 by Masoud Ostad Flame Malware Statistics 24
  • 25. ©Copyrights 2014-2017 by Masoud Ostad Attack Technique 25
  • 26. ©Copyrights 2014-2017 by Masoud Ostad Mobile / Smartphone Malware 26
  • 27. ©Copyrights 2014-2017 by Masoud Ostad Equation Group / God Malware 27
  • 28. ©Copyrights 2014-2017 by Masoud Ostad Equation Group Timeline 28
  • 29. ©Copyrights 2014-2017 by Masoud Ostad 29
  • 30. ©Copyrights 2014-2017 by Masoud Ostad 30 Firewal l Router s IDS Unix App Databa se Preserved Data Syslog s Legal/Audit/IT Security Mgmt. Console Correlation and analyze Engine Personal Devices Warnings Area SIEM Simple View
  • 31. ©Copyrights 2014-2017 by Masoud Ostad SIEM‫همان‬SOC‫نیست‬! 31 SIEM Engine Anti-Virus HIPS APP-Logger Smart Security …. Firewall IPS & IDS Router/Switch Server … Auditing System Schedule Pentest Vul Awareness Incidence Response Risk Management Log Correlation Log Analyze Technical Policy SIEM is a Technology SOC is a Total Solution 10
  • 32. ©Copyrights 2014-2017 by Masoud Ostad SIEM Big Picture 32
  • 33. ©Copyrights 2014-2017 by Masoud Ostad SOC‫چیست؟‬ ‫ارتباطات‬ ‫و‬ ‫اطالعات‬ ‫امنیت‬ ‫خصوص‬ ‫در‬ ‫جامع‬ ‫و‬ ‫تخصصی‬ ‫مرکز‬ ‫امنیت‬ ‫و‬ ‫فرایند‬ ‫مدیریت‬ ‫تخصصی‬ ‫کار‬ ‫و‬ ‫ساز‬ ‫مدیریت‬ ‫های‬ ‫سیستم‬ ‫و‬ ‫اطالعات‬ ‫امنیت‬ ‫پویش‬ ‫نوین‬ ‫های‬ ‫ابزار‬ ‫از‬ ‫گیره‬ ‫بهره‬ ‫مصنوعی‬ ‫هوش‬ ‫های‬ ‫معماری‬ ‫اساس‬ ‫بر‬ ‫وقایع‬ ‫بررسی‬ ‫هوشمند‬ ‫های‬ ‫سامانه‬ ‫موقع‬ ‫به‬ ‫و‬ ‫سریع‬ ‫دهی‬ ‫پاسخ‬ ‫سامانه‬ ‫ریسک‬ ‫مدیریت‬ ‫پیشرفته‬ ‫ساختارهای‬ ‫فنی‬ ‫و‬ ‫کالن‬ ‫های‬ ‫گذاری‬ ‫سیاست‬ ‫امکان‬-‫مدیریتی‬ 33
  • 34. ©Copyrights 2014-2017 by Masoud Ostad ‫اجزای‬‫کالن‬SOC 34 Threat Management Vulnerability Management Security Intelligence Services Service Desk & Security Dashboard Fraud Management Security Configuration Management
  • 35. ©Copyrights 2014-2017 by Masoud Ostad ‫جزیی‬ ‫اجزای‬SOC Threat Management SIEM DLP TRM DAM Vulnerability Management Patch & Vul Management Web App Security Assessment Database Vul Assessment Network Vul Assessment Security Intelligence Service Exploit Frameworks Forensics Toolkits Security Advisories Vulnerability Feeds Fraud Detection Transaction Fraud Monitor Phishing Monitor Service Desk & Security Dashboard Service Desk Security Dashboard Security Configuration Management File Integrity Management Change Management & Deployment Configuration Assessment UAM 35
  • 36. ©Copyrights 2014-2017 by Masoud Ostad ‫دیگر‬ ‫خدمات‬SOC 36 Attack Tracking and FPC for Forensic Security Strategy Planning Incident Reporting and Management Response Managed Security Service Providers Intelligent Security Inside Laboratory Enterprise Risk Management , BCP and Disaster Recovery
  • 37. ©Copyrights 2014-2017 by Masoud Ostad ‫ساخت‬ ‫فنی‬ ‫معماری‬‫یافته‬SOC 37
  • 38. ©Copyrights 2014-2017 by Masoud Ostad ‫فرآیندی‬ ‫معماری‬SOC 38
  • 39. ©Copyrights 2014-2017 by Masoud Ostad ‫تفاوت‬NOC‫و‬SOC NOC Coverage Network Fault Tolerance Switch/Router Configuration Sniffing and Troubleshooting System & Traffic Monitor SOC Coverage Network Behavior anomaly detection Intrusion Detection & Prevention Log Management Network Forensics Vulnerability detection and Awareness Risk & Change Management Policy 39
  • 40. ©Copyrights 2014-2017 by Masoud Ostad ‫راهکارهای‬ ‫کنندگان‬ ‫ارائه‬SOC 40
  • 41. ©Copyrights 2014-2017 by Masoud Ostad ‫سازی‬ ‫پیاده‬ ‫مراحل‬SOC ‫دستاوردهای‬ ‫و‬ ‫سیاستها‬ ‫تعریف‬SOC‫سازمان‬ ‫نیاز‬ ‫بر‬ ‫منطبق‬ ‫سازی‬ ‫پیاده‬ ‫بندی‬ ‫فاز‬ ‫و‬ ‫فاز‬ ‫تعریف‬SOC‫منظور‬ ‫به‬ ‫سازمان‬ ‫اهداف‬ ‫با‬ ‫منطبق‬ ‫وسعت‬ ‫تبیین‬ ‫و‬ ‫تعریف‬SOC ‫شدن‬ ‫مانیتور‬ ‫قابل‬ ‫تجهیزات‬ ‫نمودن‬ ‫مشخص‬ ‫و‬ ‫تعریف‬ ‫رخدادها‬ ‫بررسی‬ ‫عمق‬ ‫و‬ ‫وسعت‬ ‫تعریف‬ ‫اطالعات‬ ‫آنالیز‬ ‫نحوه‬ ‫تعریف‬ ‫سیستم‬ ‫مدیریتی‬ ‫اجزای‬ ‫بر‬ ‫و‬ ‫فرآیندها‬ ‫تعریف‬ ‫فعالیت‬ ‫حوزه‬ ‫متنوع‬ ‫سرویسهای‬ ‫و‬ ‫ها‬ ‫معماری‬ ‫تبیین‬SOC‫سازمان‬ ‫نیاز‬ ‫بر‬ ‫منطبق‬ ‫کامل‬ ‫بلوغ‬ ‫تا‬ ‫سیستم‬ ‫سازی‬ ‫بهینه‬ ‫منظور‬ ‫به‬ ‫ای‬ ‫دوره‬ ‫بررسی‬ 41
  • 42. ©Copyrights 2014-2017 by Masoud Ostad ‫عرصه‬ ‫مهم‬ ‫بازیگران‬SOC 42
  • 43. ©Copyrights 2014-2017 by Masoud Ostad 43
  • 44. ©Copyrights 2014-2017 by Masoud Ostad Arcsight Architecture 44
  • 45. ©Copyrights 2014-2017 by Masoud Ostad HP Arcsight Introduction HP Arcsight Express HP Arcsight ESM 45
  • 46. ©Copyrights 2014-2017 by Masoud Ostad HP Arcsight Components • Enterprise Database for save any log and information Arcsight Database engine ( CORR-ENGINE ) • For any asset with normal log generatorArcsight Smart Connector • For special asset with special log formatArcsight Flex Connector • Arcsight Manage Part EngineArcsight Manager • Arcsight Application console management • Arcsight Web Console Management Arcsight Console • Analyze Classification Data for find any Threat Arcsight Threat Detector 46
  • 47. ©Copyrights 2014-2017 by Masoud Ostad SmartConnector Platform Support 47 OS •Windows Family •Linux Like •Oracle Solaris •IBM AIX •HP-UX •HP OpenVMS Anti Virus •Kaspersky •McAfee •Symantec •TrendMicro •Sybari •Sophos Firewall •Cisco ASA- PIX •F5 BIG-IP •Juniper •Lucent •Symantec Network Monitor •Nagios •MSCC •ISC Router •Cisco IOS •Juniper OS •HP H3C Web Cache&Filter •Bluecoat •Microsoft ISA •Netcache •Squid •Websense •Ironport Switch •Cisco Catalyst •Cisco CSS •Cisco NX-OS •Foundry •HP Ethernet •HP ProVurve Webserver •Apache •Microsoft IIS •Sun One Storage •NetAPP •EMC •HP Virtualization •Vmware ESX/ESXi •Vmware vCenter •Citrix VPN Device •Cisco VPN •Citrix Access •Juniper VPN •CheckPoint VPN-1 •Alcatel VPN
  • 48. ©Copyrights 2014-2017 by Masoud Ostad Arcsight Architecture Details Single Logger with a Single ESM Instance Single Logger with a Single ESM Parallel Instance Multiple Logger with a Single ESM Instance Multiple Hierarchal ESM Instance Arcsight Redundancy Architecture 48
  • 49. ©Copyrights 2014-2017 by Masoud Ostad ArcSight Express (All-in-one security Appliance) 49
  • 50. ©Copyrights 2014-2017 by Masoud Ostad Single Logger with a Single ESM Instance 50
  • 51. ©Copyrights 2014-2017 by Masoud Ostad Single Logger with a Single ESM Parallel Instance 51
  • 52. ©Copyrights 2014-2017 by Masoud Ostad Multiple Logger with a Single ESM Instance 52
  • 53. ©Copyrights 2014-2017 by Masoud Ostad Multiple Hierarchal ESM Instance 53
  • 54. ©Copyrights 2014-2017 by Masoud Ostad Full Packet Capture / Analytics 54
  • 55. ©Copyrights 2014-2017 by Masoud Ostad RSA PA 55
  • 56. ©Copyrights 2014-2017 by Masoud Ostad Source fire or Cisco AMP 56
  • 57. ©Copyrights 2014-2017 by Masoud Ostad Forensic Framework Tools  Network Forensic Tools  Data Forensic Tools  Forensic Project Tools 57
  • 58. ©Copyrights 2014-2017 by Masoud Ostad Digital Forensic Leader 58
  • 59. ©Copyrights 2014-2017 by Masoud Ostad 59 ‫منبع‬:KPMG ‫سال‬ ‫در‬ ‫صنعت‬ ‫هر‬ ‫تفکیک‬ ‫به‬ ‫اطالعات‬ ‫نشت‬ ‫آمار‬2014
  • 60. ©Copyrights 2014-2017 by Masoud Ostad 60 ‫منبع‬:Infowatch •‫هر‬Channel‫از‬ ‫یکی‬ ‫بیانگر‬ ‫اطالعات‬ ‫خروج‬ ‫و‬ ‫ورود‬ ‫مجاری‬ ‫است‬. •‫سهم‬ ‫روبرو‬ ‫نمودار‬ ‫در‬ ‫دقت‬ ‫با‬ ‫شده‬ ‫پرینت‬ ‫اطالعات‬ ‫و‬ ‫مدارک‬ ،‫کاغذ‬ ‫روی‬ ‫بر‬Web‫و‬Email ‫میباشد‬ ‫توجه‬ ‫جالب‬ ‫بسیار‬. ‫کانال‬ ‫هر‬ ‫تفکیک‬ ‫به‬ ‫اطالعات‬ ‫نشت‬ ‫نمودار‬
  • 61. ©Copyrights 2014-2017 by Masoud Ostad Data Leak Channel 61
  • 62. ©Copyrights 2014-2017 by Masoud Ostad 62Data Leak Channel
  • 63. ©Copyrights 2014-2017 by Masoud Ostad 63US$ ‫منبع‬:Ponemon Institute ‫وقوع‬ ‫علت‬ ‫تفکیک‬ ‫به‬ ‫اطالعات‬ ‫نشت‬ ‫هزینه‬ ‫آمار‬
  • 64. ©Copyrights 2014-2017 by Masoud Ostad 64 ‫هس‬ ‫محرمانه‬ ‫اطالعات‬ ‫نشت‬ ‫عامل‬ ‫بیشترین‬ ‫تجاری‬ ‫شرکای‬ ‫و‬ ‫داخلی‬ ‫کارکنان‬‫تند‬ •‫میشوند‬ ‫اشتباه‬ ‫دچار‬ ‫محرمانه‬ ‫محتوای‬ ‫با‬ ‫کار‬ ‫هنگام‬ ‫در‬ ‫داخلی‬ ‫کارمندان‬. •‫میدهند‬ ‫افزایش‬ ‫را‬ ‫اطالعات‬ ‫نشت‬ ‫خطر‬ ‫تجاری‬ ‫ناقص‬ ‫فرآیندهای‬ ‫و‬ ‫های‬ ‫رویه‬. ‫میدانند‬ ‫الزامی‬ ‫را‬ ‫ها‬ ‫داده‬ ‫از‬ ‫حفاظت‬ ‫مقررات‬. •‫خصوصی‬ ‫های‬ ‫داده‬ ‫حفظ‬ ‫لزوم‬ ‫بر‬ ‫قانونی‬ ‫مراجع‬ ‫تمرکز‬ ‫رشد‬ •‫محرمانه‬ ‫های‬ ‫داده‬ ‫روی‬ ‫بر‬ ‫کنترل‬ ‫وجود‬ ‫اثبات‬ ‫به‬ ‫نیاز‬ ‫تهدیدات‬ ‫بیستر‬ ‫هرچه‬ ‫شدن‬ ‫پیچیده‬ •‫میدهند‬ ‫قرار‬ ‫هدف‬ ‫را‬ ‫باال‬ ‫بسیار‬ ‫ارزش‬ ‫با‬ ‫های‬ ‫داده‬ ‫بیرونی‬ ‫تهدیدات‬. •‫دارند‬ ‫قرار‬ ‫کجا‬ ‫در‬ ‫ها‬ ‫داده‬ ‫اینکه‬ ‫مورد‬ ‫در‬ ‫محدود‬ ‫دید‬. 88% ‫داده‬ ‫نشت‬ 81% ‫مالی‬ ‫شرکتهای‬ ‫اطالعات‬ ‫از‬ ‫از‬ ‫پیروی‬ ‫عدم‬ ‫زمان‬ ‫در‬ ‫همچون‬ ‫مقرارت‬PCI DSS‫نموده‬ ‫پیدا‬ ‫نشت‬ 6.7$ ‫هزینه‬ ‫میانگین‬ ‫به‬ ‫داده‬ ‫نشت‬ ‫دالر‬ ‫میلیون‬ DLP‫زیرا‬ ‫است‬ ‫الزام‬ ‫یک‬:
  • 65. ©Copyrights 2014-2017 by Masoud Ostad How Work DLP simple view 65
  • 66. ©Copyrights 2014-2017 by Masoud Ostad 66DLP Main Feature
  • 67. ©Copyrights 2014-2017 by Masoud Ostad 67DLP Insight and workflow
  • 68. ©Copyrights 2014-2017 by Masoud Ostad 68How to reduce Risk by DLP
  • 69. ©Copyrights 2014-2017 by Masoud Ostad 69DLP Leader
  • 70. ©Copyrights 2014-2017 by Masoud Ostad 70 88% ‫داده‬ ‫نشت‬ 81% ‫مالی‬ ‫شرکتهای‬ ‫اطالعات‬ ‫از‬ ‫از‬ ‫پیروی‬ ‫عدم‬ ‫زمان‬ ‫در‬ ‫همچون‬ ‫مقرارت‬PCI DSS‫نموده‬ ‫پیدا‬ ‫نشت‬ Symantec DLP Platform
  • 71. ©Copyrights 2014-2017 by Masoud Ostad 71Symantec DLP Architecture
  • 72. ©Copyrights 2014-2017 by Masoud Ostad Symantec DLP for Storage 72 88% ‫داده‬ ‫نشت‬
  • 73. ©Copyrights 2014-2017 by Masoud Ostad Symantec DLP for Endpoint 73 88% ‫داده‬ ‫نشت‬ BYOD
  • 74. ©Copyrights 2014-2017 by Masoud Ostad Symantec DLP for Network 74
  • 75. ©Copyrights 2014-2017 by Masoud Ostad EMC/RSA DLP 75
  • 76. ©Copyrights 2014-2017 by Masoud Ostad 76RSA DLP Platform
  • 77. ©Copyrights 2014-2017 by Masoud Ostad 77RSA DLP Architecture
  • 78. ©Copyrights 2014-2017 by Masoud Ostad RSA DLP for Datacenter 78
  • 79. ©Copyrights 2014-2017 by Masoud Ostad RSA DLP for Network 79
  • 80. ©Copyrights 2014-2017 by Masoud Ostad RSA DLP for Endpoint 80 BYOD
  • 81. ©Copyrights 2014-2017 by Masoud Ostad McAfee DLP 81
  • 82. ©Copyrights 2014-2017 by Masoud Ostad 82McAfee DLP Platform
  • 83. ©Copyrights 2014-2017 by Masoud Ostad McAfee Main Feature 83 • McAfee ePolicy Orchestrator • McAfee Workflow framework • Fully SIEM Integrated • Fully VDI Supported • MDP Supported • By Certificate • By FDE
  • 84. ©Copyrights 2014-2017 by Masoud Ostad Time Champions 84
  • 85. ©Copyrights 2014-2017 by Masoud Ostad First Strategy for Server Protection 85 ‫در‬ ‫قدم‬ ‫اولین‬ ‫میگوید‬‫شکل‬ ‫دهی‬‫سرو‬ ‫از‬ ‫حفاظت‬ ‫استراتژی‬‫ر‬ ‫سازی‬ ‫پیاده‬SCM‫است‬!
  • 86. ©Copyrights 2014-2017 by Masoud Ostad Configuration Hardening Critical Step 86 ‫میگوید‬: Configuration hardening 2nd ‫در‬ ‫گذار‬ ‫تاثیر‬ ‫کنترل‬ ‫است‬ ‫حساس‬ ‫اطالعات‬ ‫امنیت‬ ‫حفظ‬.
  • 87. ©Copyrights 2014-2017 by Masoud Ostad SCM‫؟‬ ‫چیست‬ 87 ‫مشترک‬ ‫فصل‬IT Security‫و‬IT Operations ‫است‬ ‫افزار‬ ‫نرم‬ ‫بر‬ ‫مبتنی‬ ‫جامع‬ ‫حل‬ ‫راه‬ ‫یک‬. ‫هدف‬SCM‫با‬ ‫تطابق‬ ‫بررسی‬Baseline Configuration Vulnerability assessment Automated remediation Configuration assessment SCM
  • 88. ©Copyrights 2014-2017 by Masoud Ostad SCM Workflow 88 1 Integration of Network & Endpoint Protection 2 Comparing to the Baseline Configuration 3 Test failure = Baseline deviation 4 Remediation
  • 89. ©Copyrights 2014-2017 by Masoud Ostad SCM Anatomy 89
  • 90. ©Copyrights 2014-2017 by Masoud Ostad FIM or SCM Brother 90 Infrastructure Configuration Protection SCM OS & System Files Protection FIM
  • 91. ©Copyrights 2014-2017 by Masoud Ostad Time Champions 91
  • 92. ©Copyrights 2014-2017 by Masoud Ostad First Strategy for Client Protection 92 ‫در‬ ‫قدم‬ ‫اولین‬ ‫میگوید‬‫ده‬ ‫شکل‬‫ی‬ ‫از‬ ‫حفاظت‬ ‫استراتژی‬‫کالینتها‬ ‫سازی‬ ‫پیاده‬PM‫است‬!
  • 93. ©Copyrights 2014-2017 by Masoud Ostad Why Patch Management 93
  • 94. ©Copyrights 2014-2017 by Masoud Ostad Patch Management Lifecycles 94 1. Discover 2. Assess 3. Prioritize 4. Remediate 5. Report
  • 95. ©Copyrights 2014-2017 by Masoud Ostad More than 1400 big company Use… 95
  • 96. ©Copyrights 2014-2017 by Masoud Ostad We need … 96
  • 97. ©Copyrights 2014-2017 by Masoud Ostad Overall Architecture 97
  • 98. ©Copyrights 2014-2017 by Masoud Ostad Platform Module and Architecture 98 • Unix/Linux/FreeBSD/Cisco IOS Monitoring – Record SSH, Telnet and Console Sessions • Windows Monitoring – Record RDP, Terminal Server and Console Sessions • Citrix and VMware Monitoring – Record and analyze all user activity in Citrix XenApp and VMware published application, XenDesktop and VDI • Gateway Monitoring – Record and analyze all activity of remote users connecting via jump-server gateways • Employee Desktop Monitoring – Record and analyze user activity in all desktop application, Web application and VDI Session
  • 99. ©Copyrights 2014-2017 by Masoud Ostad Gateway or Jump Server Architecture 99
  • 100. ©Copyrights 2014-2017 by Masoud Ostad Window Agent Architecture 100
  • 101. ©Copyrights 2014-2017 by Masoud Ostad Unix/Linux Agent Architecture 101
  • 102. ©Copyrights 2014-2017 by Masoud Ostad Citrix / Horizon View Architecture 102
  • 103. ©Copyrights 2014-2017 by Masoud Ostad Dashboard Demo
  • 104. ©Copyrights 2014-2017 by Masoud Ostad Dashboard Demo
  • 105. ©Copyrights 2014-2017 by Masoud Ostad Dashboard Demo
  • 106. ©Copyrights 2014-2017 by Masoud Ostad Dashboard Demo
  • 107. ©Copyrights 2014-2017 by Masoud Ostad Billions of Database Records Breached Globally 107 98% records stolen from databases 84% records breached using stolen credentials 92% discovered by third party 71% fell within minutes
  • 108. ©Copyrights 2014-2017 by Masoud Ostad Why Database is Vulnerable ? 108 Network Security Data Encryption Endpoint Security Web Application Firewall Email Security Authentication & User Security
  • 109. ©Copyrights 2014-2017 by Masoud Ostad 109 Activity Monitoring Database Firewall Auditing and Reporting DETECTIVE Redaction and Masking Privileged User Controls Encryption PREVENTIVE ADMINISTRATIVE Sensitive Data Discovery Configuration Management Privilege Analysis Defense-in-Depth for Maximum Security Database Security Solution
  • 110. ©Copyrights 2014-2017 by Masoud Ostad 110 Activity Monitoring Database Firewall Auditing and Reporting DETECTIVE Redaction and Masking Privileged User Controls Encryption PREVENTIVE ADMINISTRATIVE Sensitive Data Discovery Configuration Management Privilege Analysis Detect and Block Threats, Alert, Audit and Report Database Security Solution
  • 111. ©Copyrights 2014-2017 by Masoud Ostad 111 White List Applications Block Allow SELECT * from stock where catalog-no='PHE8131' SELECT * from stock where catalog-no=‘ ' union select cardNo,0,0 from Orders --’ Databases • “Allowed” behavior can be defined for any user or application • Automated white list generation for any application • Out-of-policy database transaction detected and blocked/alerted • WAF detect signature on URL but DBF detect Structure on Quarry Database Firewall Smart Mechanism
  • 112. ©Copyrights 2014-2017 by Masoud Ostad 112 SELECT * FROM v$session Block Allow + Log Black List DBA activity from Application? SELECT * FROM v$session DBA activity from Approved Workstation • Stop specific unwanted SQL interactions, user or schema access • Blacklisting can be done on factors such as time of day, day of week, network, application, user name, OS user name etc • Provide flexibility to authorized users while still monitoring activity Database Firewall Smart Mechanism
  • 113. ©Copyrights 2014-2017 by Masoud Ostad 113 DAM Benefit Monitor All Database Activity Database Administration Control Monitor Database Operation Protection Database System Advanced Auditing SIEM/SOC Integration DAM Component Database Firewall Policy Analyzer Database Firewall Management Server Database Administration Console Database Activity Monitor Insight
  • 114. ©Copyrights 2014-2017 by Masoud Ostad 114Sample Architecture Overview
  • 115. ©Copyrights 2014-2017 by Masoud Ostad Database Support Platform Oracle Oracle Exadata Microsoft SQL Server IBM DB2 (on LUW, z/OS and DB2/400) IBM IMS on z/OS IBM Informix IBM Netezza SAP Sybase Teradata Oracle MySQL PostgreSQL Progress OpenEdge 115
  • 116. ©Copyrights 2014-2017 by Masoud Ostad Database Firewall Architecture 116
  • 117. ©Copyrights 2014-2017 by Masoud Ostad Cloud Security Model 117
  • 118. ©Copyrights 2014-2017 by Masoud Ostad The Big Data Approach 118
  • 119. ©Copyrights 2014-2017 by Masoud Ostad IT Insight and Agility 119
  • 120. ©Copyrights 2014-2017 by Masoud Ostad SOC Overview (AT&T Sample) 120
  • 121. ©Copyrights 2014-2017 by Masoud Ostad 121 ©Copyright 2015 by Masoud Ostad