SlideShare a Scribd company logo
IBM Security
QRadar SIEM Foundations
Keep learning:
IBM Security Learning Academy for Tech Sellers
Visit https://www.securitylearningacademy.com and select “Technical Sales Education”
 Over 24 self-paced learning activities and online
courses with new offerings added regularly
 Roadmaps by SOAR & IRP and productsegment
 Go from beginner to advanced at your own pace
3 IBM Security
Course Outline
• Introduction to IBM QRadar
• Qradar Data Flow Architecture Overview
• Deployment, Licensing and Appliance Types
• Navigate the user interface
• Dashboard, Data Sources, Building a Search, Offenses
• Reports, Rules and Managing Assets & Reference Data Collections
• DSM Editor
• Tuning Overview
• Sizing/Scope Overview
Introduction to QRadar
5 IBM Security
Why do we need Security Intelligence and a security immune system?
COMPLIANCE
HUMAN
ERROR
SKILLS GAP
ADVANCED
ATTACKS
INNOVATION
6 IBM Security
Attackers break through conventional safeguards every day
$7M
average cost of a U.S. data
breach
average time to identify data breach
201days
2014
1+ Billion records
2015
Unprecedented
Impact
2016
4+ Billion records
7 IBM Security
How do I get started when all I see is chaos?
8 IBM Security
An integrated and intelligent security immune system
Criminal detection
Fraud protection
Workload
protection
Cloud access
security broker
Access management
Entitlements and roles
Privileged identity management
Identity management
Data access control
Application security management
Application scanning
Data monitoring
Device management
Transaction protection
Content security
Malware protection
Endpoint detection
and response
Endpoint patching
and management
Virtual patching
Firewalls
Network forensics and threat management
Sandboxing
Network visibility and segmentation
Indicators of compromise
IP reputation Threat sharing
Vulnerability management Incident response
User behavior analysis
Threat hunting and investigation
Cognitive security
Threat and anomaly detection
9 IBM Security
SECURITY TRANSFORMATION SERVICES
Management consulting | Systems integration | Managed security
MaaS360 Trusteer Mobile
Trusteer Rapport
Trusteer Pinpoint
INFORMATION RISK
AND PROTECTION
AppScan
Guardium
Cloud Security
Privileged Identity Manager
Identity Governance and Access
Cloud Identity Service
Key Manager
zSecure
IBM security immune system portfolio
X-Force Exchange
QRadar Incident Forensics
BigFix QRadar Network Security (XGS)
App Exchange
SECURITY OPERATIONS
AND RESPONSE
QRadar Vulnerability / Risk Manager Resilient Incident Response
QRadar User Behavior Analytics
i2 Enterprise Insight Analysis
QRadar Advisor with Watson
QRadar SIEM
10 IBM Security
The QRadar Ecosystem – Intelligent Detection
• Predict and prioritize security weaknesses
̶ Gather threat intelligence information
̶ Manage vulnerabilities and risks
̶ Augment vulnerability scan data with context for optimized prioritization
̶ Manage device configurations (firewalls, switches, routers, IPS/IDS)
• Detect deviations to identify malicious activity
̶ Establish baseline behaviors
̶ Monitor and investigate anomalies
̶ Monitor network flows
• React in real time to exploits
̶ Correlate logs, events, network flows, identities, assets, vulnerabilities, and configurations, and add
context
̶ Use automated and cognitive solutions to make data actionable by existing staff
11 IBM Security
What is Security Intelligence?
Security Intelligence
--noun
The real-time collection, normalization,
and analytics of the data generated by
users, applications, and infrastructure that
impacts the IT security and risk posture of
an enterprise
12 IBM Security
Ask the right questions – The exploit timeline
What was the impact
to the organization?
What security incidents
are happening right now?
Are we configured
to protect against
advanced threats?
What are the major risks
and vulnerabilities?
• Gain visibility over the organization’s security posture
and identify security gaps
• Detect deviations from the norm that indicate early
warnings of APTs
• Prioritize vulnerabilities to optimize remediation
processes and close critical exposures before exploit
• Automatically detect threats with prioritized
workflow to quickly analyze impact
• Gather full situational awareness through advanced
security analytics
• Perform forensic investigation, reducing time to find
the root cause; use results to drive faster
remediation
Vulnerability
Manager
Risk
Manager
SIEM Incident
Forensics
Exploit Remediation
REACTION / REMEDIATION PHASE
Post-Exploit
Vulnerability Pre-Exploit
PREDICTION / PREVENTION PHASE
13 IBM Security
• Contains an embedded, well proven, scalable, analyst recognized
vulnerability detection engine that detects more than 70,000
vulnerabilities
• Integrates into the QRadar ecosystem
• Is present on all QRadar event and flow collector and processor
appliances (QRadar 7.2 and up) as well as QRadar data nodes
(QRadar 7.2.8 and up)
• Integrates with endpoint management (IBM BigFix), web application
security (IBM AppScan), database security (IBM Guardium), and
network management (IBM Security SiteProtector)
• Leverages QRadar Risk Manager to report which vulnerabilities are
blocked by your IPS and FW
• Uses QFlow report if a vulnerable application is active
• Presents a prioritized list of vulnerabilities you should deal with as
soon as possible
®
Scan, assess, and remediate vulnerabilities
IBM QRadar Vulnerability Manager
14 IBM Security
• Network topology model based on security device
configurations enables visualization of actual and
potential network traffic patterns
• Policy engine correlates network topology, asset
vulnerabilities and configuration, and actual network
traffic to quantify and prioritize risk, enabling risk-
prioritized remediation and compliance checking,
alerting, and reporting
• Centralizes network security device configuration
data and discovers configuration errors; monitors
firewall rule activity
• Models threat propagation and simulates network
topology changes
Scan, assess, and remediate risks
Asset risk quantification
Remediation prioritization
Network topology
Policy and compliance
monitoring
Threat simulations
IBM QRadar Risk Manager
15 IBM Security
IBM QRadar SIEM
Web-based command console for Security Intelligence
• Delivers actionable insight, focusing security teams on
high-probability incidents
Employs rules-based correlation of events, flows, assets, topologies,
and vulnerabilities
• Detects and tracks malicious activity over extended time
periods, helping uncover advanced threats often missed
by other solutions
Consolidates “big data” security incidents within purpose-built, federated
database repository
• Provides anomaly detection to complement existing
perimeter defenses
Calculates identity and application baseline profiles to assess abnormal
conditions
• Provides deep visibility into network, user, and
application activity
• Provides reliable, tamper-proof log storage for forensic
investigations and evidentiary use
© COPYRIGHT IBM CORPORATION 2017
Potential offenses to investigate
~25
Daily volume of events and flows
automatically analyzed to find
2,000,000,000
Optimized threat analysis
Dedicated SOC team
Global
enterprise
15
16 IBM Security
QRadar embedded intelligence offers automated offense identification
Suspected
incidents
Embedded
intelligence
Servers and mainframes
Servers and mainframes
Data activity
Data activity
Network and virtual activity
Network and virtual activity
Application activity
Application activity
Configuration information
Configuration information
Security devices
Security devices
Users and identities
Users and identities
Vulnerabilities and threats
Vulnerabilities and threats
Global threat intelligence
Global threat intelligence
Correlation
• Logs/events
• Flows
• IP reputation
• Geographic location
Activity baselining and
anomaly detection
• User activity
• Database activity
• Application activity
• Network activity
Offense identification
• Credibility
• Severity
• Relevance
Prioritized
incidents
Secure archive
17 IBM Security
QRadar embedded intelligence directs focus for investigations
Suspected
incidents
Prioritized incidents
Directed forensics investigations
• Reduce time to resolution
through intuitive forensic workflow
• Use intuition more than technical training
• Determine root cause and prevent recurrences
Embedded
intelligence
18 IBM Security
Benefits of IBM Security Intelligence approach using QRadar
Threat and Anomaly Protection
Incident
Forensics and
Response
Compliance
Reporting
User Behavior Analytics
Vulnerability and
Risk Management
Cognitive Security
19 IBM Security
An integrated, unified architecture in a single console
Configurable
dashboards
20 IBM Security
Identifying suspected attacks and policy violations
What was the attack?
Is the attack credible?
How
valuable
are the
targets to
the
business?
Who was
responsible for the
attack?
Where are they located?
What was
stolen and
where is the
evidence?
Are any assets
vulnerable?
How many targeted
assets are involved?
21 IBM Security
Providing functional context
To enable security analysts to perform investigations, QRadar SIEM correlates information such as:
• Point in time
• Offending users
• Origins
• Targets
• Asset information
• Vulnerabilities
• Known threats
• Behavioral analytics
• Cognitive analytics
21
22 IBM Security
Network flow analytics
• Provides insight into raw network traffic
Attackers can interfere with logging to erase their tracks, but they
cannot cut off the network (flow data)
• Allows deep packet inspection for Layer 7 flow data
Pivoting, drill-down, and data-mining activities on flow sources
allow for advanced detection and forensics
• Helps to detect anomalies that might otherwise be
missed
• Helps to detect zero-day attacks that have no signature
• Provides visibility into all attacker communications
• Uses passive monitoring to build asset profiles and
classify hosts
• Improves network visibility and helps resolve traffic
problems
22
23 IBM Security
Extensible functional architecture
• IBM Security App Exchange
provides access to apps from
leading security partners
• Out-of-the-box integrations
for 500+ third-party security
products
• Open APIs allow for custom
integrations and apps
• QRadar Sense Analytics
allows you to inspect events,
flows, users, and more
• Speed analysis with visuals,
query, and auto-discovery
across the platform
• Augment your analysts’
knowledge and insights with
QRadar Advisor with
Watson
• IBM X-Force Exchange
helps you stay ahead of the
latest threats and attacks
• Extend investigations to cyber
threat analysis with i2
Enterprise Insight Analysis
• Powered by the X-Force
Research team and 700TB+ of
threat data
• Share data with a collaborative
portal and STIX / TAXII
standards
Cognitive Analytics Open Ecosystem
Deep Threat Intelligence
and Analysis
24 IBM Security
Cognitive Analytics: Revolutionizing how security analysts work
• Natural language processing with security that understands, reasons, learns, and interacts
Watson determines the specific campaign (Locky),
discovers more infected endpoints, and sends results
to the incident response team
24
25 IBM Security
Open Ecosystem and Collaboration
• Application extensions to enhance visibility and productivity
https://exchange.xforce.ibmcloud.com
25
26 IBM Security
Deep Threat Intelligence
• Crowd-sourced information sharing based on 700+TB of threat intelligence
https://exchange.xforce.ibmcloud.com
26
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind,
express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products
and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service
marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your
enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others.
No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems,
products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products
or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.
FOLLOW US ON:
THANK YOU

More Related Content

What's hot

Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
AlienVault
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
Coenraad Smith
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
IBM Security
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.
Avishek Priyadarshi
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
k33a
 
Siem ppt
Siem pptSiem ppt
Siem ppt
kmehul
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
Patten John
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
DATA SECURITY SOLUTIONS
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
ManageEngine EventLog Analyzer
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
SHRIYARAI4
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
M sharifi
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
Sagar Joshi
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
Camilo Fandiño Gómez
 
QRadar Architecture.pdf
QRadar Architecture.pdfQRadar Architecture.pdf
QRadar Architecture.pdf
PencilData
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
Prime Infoserv
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
n|u - The Open Security Community
 

What's hot (20)

Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
QRadar Architecture.pdf
QRadar Architecture.pdfQRadar Architecture.pdf
QRadar Architecture.pdf
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 

Similar to Introduction to QRadar

IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
Anna Landolfi
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
IBM Security
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
Francisco González Jiménez
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
IBM Security
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
Jürgen Ambrosi
 
IBM - Security Intelligence para PYMES
IBM - Security Intelligence para PYMESIBM - Security Intelligence para PYMES
IBM - Security Intelligence para PYMESFernando M. Imperiale
 
Fernando Imperiale - Security Intelligence para PYMES
Fernando Imperiale - Security Intelligence para PYMESFernando Imperiale - Security Intelligence para PYMES
Fernando Imperiale - Security Intelligence para PYMESFernando M. Imperiale
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Response
xband
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Andris Soroka
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...
xKinAnx
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
isc2-hellenic
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm Approaching
SPI Conference
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
FMA Summits
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
xband
 
Take your SOC Beyond SIEM
Take your SOC Beyond SIEMTake your SOC Beyond SIEM
Take your SOC Beyond SIEM
Thomas Springer
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
Camilo Fandiño Gómez
 
SIEM 1 solution .pptx
SIEM 1 solution .pptxSIEM 1 solution .pptx
SIEM 1 solution .pptx
AbdulrahmanMuhammadB
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
Camilo Fandiño Gómez
 
IBM Qradar-Advisor
IBM Qradar-AdvisorIBM Qradar-Advisor
IBM Qradar-Advisor
Luigi Perrone
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
SPAN Infotech (India) Pvt Ltd
 

Similar to Introduction to QRadar (20)

IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
 
IBM - Security Intelligence para PYMES
IBM - Security Intelligence para PYMESIBM - Security Intelligence para PYMES
IBM - Security Intelligence para PYMES
 
Fernando Imperiale - Security Intelligence para PYMES
Fernando Imperiale - Security Intelligence para PYMESFernando Imperiale - Security Intelligence para PYMES
Fernando Imperiale - Security Intelligence para PYMES
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Response
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm Approaching
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Take your SOC Beyond SIEM
Take your SOC Beyond SIEMTake your SOC Beyond SIEM
Take your SOC Beyond SIEM
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 
SIEM 1 solution .pptx
SIEM 1 solution .pptxSIEM 1 solution .pptx
SIEM 1 solution .pptx
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
IBM Qradar-Advisor
IBM Qradar-AdvisorIBM Qradar-Advisor
IBM Qradar-Advisor
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 

More from PencilData

Sun硬件产品介绍
Sun硬件产品介绍Sun硬件产品介绍
Sun硬件产品介绍
PencilData
 
Sun-Product-line-Update-V2.pdf
Sun-Product-line-Update-V2.pdfSun-Product-line-Update-V2.pdf
Sun-Product-line-Update-V2.pdf
PencilData
 
SUN+Oracle存储产品介绍
SUN+Oracle存储产品介绍SUN+Oracle存储产品介绍
SUN+Oracle存储产品介绍
PencilData
 
SUN主机产品介绍.ppt
SUN主机产品介绍.pptSUN主机产品介绍.ppt
SUN主机产品介绍.ppt
PencilData
 
Sun全线硬件产品.ppt
Sun全线硬件产品.pptSun全线硬件产品.ppt
Sun全线硬件产品.ppt
PencilData
 
User Interface and Data Sources.pdf
User Interface and Data Sources.pdfUser Interface and Data Sources.pdf
User Interface and Data Sources.pdf
PencilData
 

More from PencilData (6)

Sun硬件产品介绍
Sun硬件产品介绍Sun硬件产品介绍
Sun硬件产品介绍
 
Sun-Product-line-Update-V2.pdf
Sun-Product-line-Update-V2.pdfSun-Product-line-Update-V2.pdf
Sun-Product-line-Update-V2.pdf
 
SUN+Oracle存储产品介绍
SUN+Oracle存储产品介绍SUN+Oracle存储产品介绍
SUN+Oracle存储产品介绍
 
SUN主机产品介绍.ppt
SUN主机产品介绍.pptSUN主机产品介绍.ppt
SUN主机产品介绍.ppt
 
Sun全线硬件产品.ppt
Sun全线硬件产品.pptSun全线硬件产品.ppt
Sun全线硬件产品.ppt
 
User Interface and Data Sources.pdf
User Interface and Data Sources.pdfUser Interface and Data Sources.pdf
User Interface and Data Sources.pdf
 

Recently uploaded

AI Genie Review: World’s First Open AI WordPress Website Creator
AI Genie Review: World’s First Open AI WordPress Website CreatorAI Genie Review: World’s First Open AI WordPress Website Creator
AI Genie Review: World’s First Open AI WordPress Website Creator
Google
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
Matt Welsh
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
Łukasz Chruściel
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Neo4j
 
Utilocate provides Smarter, Better, Faster, Safer Locate Ticket Management
Utilocate provides Smarter, Better, Faster, Safer Locate Ticket ManagementUtilocate provides Smarter, Better, Faster, Safer Locate Ticket Management
Utilocate provides Smarter, Better, Faster, Safer Locate Ticket Management
Utilocate
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
rickgrimesss22
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
Globus
 
Game Development with Unity3D (Game Development lecture 3)
Game Development  with Unity3D (Game Development lecture 3)Game Development  with Unity3D (Game Development lecture 3)
Game Development with Unity3D (Game Development lecture 3)
abdulrafaychaudhry
 
GraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph TechnologyGraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph Technology
Neo4j
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
abdulrafaychaudhry
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604
Fermin Galan
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Nidhi Software Price. Fact , Costs, Tips
Nidhi Software Price. Fact , Costs, TipsNidhi Software Price. Fact , Costs, Tips
Nidhi Software Price. Fact , Costs, Tips
vrstrong314
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
Google
 
Empowering Growth with Best Software Development Company in Noida - Deuglo
Empowering Growth with Best Software  Development Company in Noida - DeugloEmpowering Growth with Best Software  Development Company in Noida - Deuglo
Empowering Growth with Best Software Development Company in Noida - Deuglo
Deuglo Infosystem Pvt Ltd
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
Juraj Vysvader
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
Globus
 

Recently uploaded (20)

AI Genie Review: World’s First Open AI WordPress Website Creator
AI Genie Review: World’s First Open AI WordPress Website CreatorAI Genie Review: World’s First Open AI WordPress Website Creator
AI Genie Review: World’s First Open AI WordPress Website Creator
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
 
Utilocate provides Smarter, Better, Faster, Safer Locate Ticket Management
Utilocate provides Smarter, Better, Faster, Safer Locate Ticket ManagementUtilocate provides Smarter, Better, Faster, Safer Locate Ticket Management
Utilocate provides Smarter, Better, Faster, Safer Locate Ticket Management
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
 
Game Development with Unity3D (Game Development lecture 3)
Game Development  with Unity3D (Game Development lecture 3)Game Development  with Unity3D (Game Development lecture 3)
Game Development with Unity3D (Game Development lecture 3)
 
GraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph TechnologyGraphSummit Paris - The art of the possible with Graph Technology
GraphSummit Paris - The art of the possible with Graph Technology
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Nidhi Software Price. Fact , Costs, Tips
Nidhi Software Price. Fact , Costs, TipsNidhi Software Price. Fact , Costs, Tips
Nidhi Software Price. Fact , Costs, Tips
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
 
Empowering Growth with Best Software Development Company in Noida - Deuglo
Empowering Growth with Best Software  Development Company in Noida - DeugloEmpowering Growth with Best Software  Development Company in Noida - Deuglo
Empowering Growth with Best Software Development Company in Noida - Deuglo
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
 

Introduction to QRadar

  • 2. Keep learning: IBM Security Learning Academy for Tech Sellers Visit https://www.securitylearningacademy.com and select “Technical Sales Education”  Over 24 self-paced learning activities and online courses with new offerings added regularly  Roadmaps by SOAR & IRP and productsegment  Go from beginner to advanced at your own pace
  • 3. 3 IBM Security Course Outline • Introduction to IBM QRadar • Qradar Data Flow Architecture Overview • Deployment, Licensing and Appliance Types • Navigate the user interface • Dashboard, Data Sources, Building a Search, Offenses • Reports, Rules and Managing Assets & Reference Data Collections • DSM Editor • Tuning Overview • Sizing/Scope Overview
  • 5. 5 IBM Security Why do we need Security Intelligence and a security immune system? COMPLIANCE HUMAN ERROR SKILLS GAP ADVANCED ATTACKS INNOVATION
  • 6. 6 IBM Security Attackers break through conventional safeguards every day $7M average cost of a U.S. data breach average time to identify data breach 201days 2014 1+ Billion records 2015 Unprecedented Impact 2016 4+ Billion records
  • 7. 7 IBM Security How do I get started when all I see is chaos?
  • 8. 8 IBM Security An integrated and intelligent security immune system Criminal detection Fraud protection Workload protection Cloud access security broker Access management Entitlements and roles Privileged identity management Identity management Data access control Application security management Application scanning Data monitoring Device management Transaction protection Content security Malware protection Endpoint detection and response Endpoint patching and management Virtual patching Firewalls Network forensics and threat management Sandboxing Network visibility and segmentation Indicators of compromise IP reputation Threat sharing Vulnerability management Incident response User behavior analysis Threat hunting and investigation Cognitive security Threat and anomaly detection
  • 9. 9 IBM Security SECURITY TRANSFORMATION SERVICES Management consulting | Systems integration | Managed security MaaS360 Trusteer Mobile Trusteer Rapport Trusteer Pinpoint INFORMATION RISK AND PROTECTION AppScan Guardium Cloud Security Privileged Identity Manager Identity Governance and Access Cloud Identity Service Key Manager zSecure IBM security immune system portfolio X-Force Exchange QRadar Incident Forensics BigFix QRadar Network Security (XGS) App Exchange SECURITY OPERATIONS AND RESPONSE QRadar Vulnerability / Risk Manager Resilient Incident Response QRadar User Behavior Analytics i2 Enterprise Insight Analysis QRadar Advisor with Watson QRadar SIEM
  • 10. 10 IBM Security The QRadar Ecosystem – Intelligent Detection • Predict and prioritize security weaknesses ̶ Gather threat intelligence information ̶ Manage vulnerabilities and risks ̶ Augment vulnerability scan data with context for optimized prioritization ̶ Manage device configurations (firewalls, switches, routers, IPS/IDS) • Detect deviations to identify malicious activity ̶ Establish baseline behaviors ̶ Monitor and investigate anomalies ̶ Monitor network flows • React in real time to exploits ̶ Correlate logs, events, network flows, identities, assets, vulnerabilities, and configurations, and add context ̶ Use automated and cognitive solutions to make data actionable by existing staff
  • 11. 11 IBM Security What is Security Intelligence? Security Intelligence --noun The real-time collection, normalization, and analytics of the data generated by users, applications, and infrastructure that impacts the IT security and risk posture of an enterprise
  • 12. 12 IBM Security Ask the right questions – The exploit timeline What was the impact to the organization? What security incidents are happening right now? Are we configured to protect against advanced threats? What are the major risks and vulnerabilities? • Gain visibility over the organization’s security posture and identify security gaps • Detect deviations from the norm that indicate early warnings of APTs • Prioritize vulnerabilities to optimize remediation processes and close critical exposures before exploit • Automatically detect threats with prioritized workflow to quickly analyze impact • Gather full situational awareness through advanced security analytics • Perform forensic investigation, reducing time to find the root cause; use results to drive faster remediation Vulnerability Manager Risk Manager SIEM Incident Forensics Exploit Remediation REACTION / REMEDIATION PHASE Post-Exploit Vulnerability Pre-Exploit PREDICTION / PREVENTION PHASE
  • 13. 13 IBM Security • Contains an embedded, well proven, scalable, analyst recognized vulnerability detection engine that detects more than 70,000 vulnerabilities • Integrates into the QRadar ecosystem • Is present on all QRadar event and flow collector and processor appliances (QRadar 7.2 and up) as well as QRadar data nodes (QRadar 7.2.8 and up) • Integrates with endpoint management (IBM BigFix), web application security (IBM AppScan), database security (IBM Guardium), and network management (IBM Security SiteProtector) • Leverages QRadar Risk Manager to report which vulnerabilities are blocked by your IPS and FW • Uses QFlow report if a vulnerable application is active • Presents a prioritized list of vulnerabilities you should deal with as soon as possible ® Scan, assess, and remediate vulnerabilities IBM QRadar Vulnerability Manager
  • 14. 14 IBM Security • Network topology model based on security device configurations enables visualization of actual and potential network traffic patterns • Policy engine correlates network topology, asset vulnerabilities and configuration, and actual network traffic to quantify and prioritize risk, enabling risk- prioritized remediation and compliance checking, alerting, and reporting • Centralizes network security device configuration data and discovers configuration errors; monitors firewall rule activity • Models threat propagation and simulates network topology changes Scan, assess, and remediate risks Asset risk quantification Remediation prioritization Network topology Policy and compliance monitoring Threat simulations IBM QRadar Risk Manager
  • 15. 15 IBM Security IBM QRadar SIEM Web-based command console for Security Intelligence • Delivers actionable insight, focusing security teams on high-probability incidents Employs rules-based correlation of events, flows, assets, topologies, and vulnerabilities • Detects and tracks malicious activity over extended time periods, helping uncover advanced threats often missed by other solutions Consolidates “big data” security incidents within purpose-built, federated database repository • Provides anomaly detection to complement existing perimeter defenses Calculates identity and application baseline profiles to assess abnormal conditions • Provides deep visibility into network, user, and application activity • Provides reliable, tamper-proof log storage for forensic investigations and evidentiary use © COPYRIGHT IBM CORPORATION 2017 Potential offenses to investigate ~25 Daily volume of events and flows automatically analyzed to find 2,000,000,000 Optimized threat analysis Dedicated SOC team Global enterprise 15
  • 16. 16 IBM Security QRadar embedded intelligence offers automated offense identification Suspected incidents Embedded intelligence Servers and mainframes Servers and mainframes Data activity Data activity Network and virtual activity Network and virtual activity Application activity Application activity Configuration information Configuration information Security devices Security devices Users and identities Users and identities Vulnerabilities and threats Vulnerabilities and threats Global threat intelligence Global threat intelligence Correlation • Logs/events • Flows • IP reputation • Geographic location Activity baselining and anomaly detection • User activity • Database activity • Application activity • Network activity Offense identification • Credibility • Severity • Relevance Prioritized incidents Secure archive
  • 17. 17 IBM Security QRadar embedded intelligence directs focus for investigations Suspected incidents Prioritized incidents Directed forensics investigations • Reduce time to resolution through intuitive forensic workflow • Use intuition more than technical training • Determine root cause and prevent recurrences Embedded intelligence
  • 18. 18 IBM Security Benefits of IBM Security Intelligence approach using QRadar Threat and Anomaly Protection Incident Forensics and Response Compliance Reporting User Behavior Analytics Vulnerability and Risk Management Cognitive Security
  • 19. 19 IBM Security An integrated, unified architecture in a single console Configurable dashboards
  • 20. 20 IBM Security Identifying suspected attacks and policy violations What was the attack? Is the attack credible? How valuable are the targets to the business? Who was responsible for the attack? Where are they located? What was stolen and where is the evidence? Are any assets vulnerable? How many targeted assets are involved?
  • 21. 21 IBM Security Providing functional context To enable security analysts to perform investigations, QRadar SIEM correlates information such as: • Point in time • Offending users • Origins • Targets • Asset information • Vulnerabilities • Known threats • Behavioral analytics • Cognitive analytics 21
  • 22. 22 IBM Security Network flow analytics • Provides insight into raw network traffic Attackers can interfere with logging to erase their tracks, but they cannot cut off the network (flow data) • Allows deep packet inspection for Layer 7 flow data Pivoting, drill-down, and data-mining activities on flow sources allow for advanced detection and forensics • Helps to detect anomalies that might otherwise be missed • Helps to detect zero-day attacks that have no signature • Provides visibility into all attacker communications • Uses passive monitoring to build asset profiles and classify hosts • Improves network visibility and helps resolve traffic problems 22
  • 23. 23 IBM Security Extensible functional architecture • IBM Security App Exchange provides access to apps from leading security partners • Out-of-the-box integrations for 500+ third-party security products • Open APIs allow for custom integrations and apps • QRadar Sense Analytics allows you to inspect events, flows, users, and more • Speed analysis with visuals, query, and auto-discovery across the platform • Augment your analysts’ knowledge and insights with QRadar Advisor with Watson • IBM X-Force Exchange helps you stay ahead of the latest threats and attacks • Extend investigations to cyber threat analysis with i2 Enterprise Insight Analysis • Powered by the X-Force Research team and 700TB+ of threat data • Share data with a collaborative portal and STIX / TAXII standards Cognitive Analytics Open Ecosystem Deep Threat Intelligence and Analysis
  • 24. 24 IBM Security Cognitive Analytics: Revolutionizing how security analysts work • Natural language processing with security that understands, reasons, learns, and interacts Watson determines the specific campaign (Locky), discovers more infected endpoints, and sends results to the incident response team 24
  • 25. 25 IBM Security Open Ecosystem and Collaboration • Application extensions to enhance visibility and productivity https://exchange.xforce.ibmcloud.com 25
  • 26. 26 IBM Security Deep Threat Intelligence • Crowd-sourced information sharing based on 700+TB of threat intelligence https://exchange.xforce.ibmcloud.com 26
  • 27. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. FOLLOW US ON: THANK YOU