SlideShare a Scribd company logo
USER ENTITY BEHAVIOR ANALYTICS: A
BOON FOR THE WORLD OF CYBER
SECURITY
CONTENT
• LTS Secure User Entity Behavior Analytics (UEBA)
• Benefits of User Entity Behavior Analytics (UEBA)
• Detection of hijacked accounts
• Reduced Attack Surface
• Privilege Abuse and Misuse
• Improved Operational Efficiency
• Data Exfiltration detection
LTS SECURE USER ENTITY BEHAVIOR
ANALYTICS (UEBA)
The world has seen an unabated rise in the number of cyber-attacks as the hackers
continue to target the vulnerabilities in the security system. Even a small loophole
in security system can serve as an entry point for the cyber attackers. Insider threats
pose significant risk to any organization and quite often it is very hard to detect.
The encouraging part is that we have UEBA to address these threats.
UEBA can be defined as a security solution that analyzes the behaviors of people
that are connected to an organization’s network and entities or end-points such as
servers, applications, etc. to figure out the anomalies in the security. UEBA uses
behavioral analysis to monitor the activities of the users and entities. It keeps a
track of where do people usually log in from and what applications or file servers
they use, what is their degree of access, etc. UEBA then correlates this information
to gauge if a certain activity performed by the users is different from their daily
tasks and establishes a baseline of what is usual behavior. If something unusual
happens that doesn’t comply with the baseline, UEBA detects it and sends alerts of
the probable threat.
This can be explained with an example, Let us say an employee accesses a
certain file named “A” daily, however he begins to send information from
file A to an unknown entity. In this case UEBA will analyze the activities
employee has been performing over a period of time to detect if there is any
indication of his entities being compromised. It will then use this
information to determine whether the employee’s behavior is malicious and
notify about the same.
Now the question is “Why is finding insider threat so difficult?” and “How
is UEBA different from other security systems?”
The answer lies in large volume of alerts generated by traditional security
systems like SIEM. It is very difficult to determine who, what, how and
why an insider attack took place because of the huge amount of data
generation. Most of the alerts given by tradition security solutions like
SIEM are false positives, and most of the threats go unnoticed. It mostly
concentrates on protecting abstractions like endpoints and perimeters. It is
defenseless when it comes to insider threats. UEBA solutions are designed
in such a way that they accurately detect activities that may otherwise go
unnoticed. It helps companies to secure access to the privileged accounts
used by the employees.
BENEFITS OF USER ENTITY BEHAVIOR
ANALYTICS (UEBA)
• Detection of hijacked accounts - Attackers who steal valid user credentials
behave differently than real users. UEBA uses real-time detection to ascertain if
something is out of norm and responds to the threat through various real-time
responses such as Block, Modify, Re-authenticate or Multi-factor authentication.
This ensures that the real threats are getting addressed before they try to harm
the system.
• Reduced Attack Surface - UEBA sends insights to the users and the security
teams through interactive analytics which allows them to know about the
loopholes or weak points before an incident happens. These insights help reduce
the attack surface which makes it difficult for the cyber attacker to breach the
network.
• Privilege Abuse and Misuse - In any organization the privileged users have
extensive access to the system, data and applications which is why they present
a higher risk to the organization. UEBA’s algorithms ensure that the access
rights are used appropriately and give an overview of what kind of privileges
individual users should have.
• Improved Operational Efficiency - It takes a lot of efforts to identify
threats manually through alerts. UEBA can manually identify and validate
threat without manual intervention through automation and security
intelligence. This level of automation allows security to focus on real threats
rather than alert chasing.
• Data Exfiltration detection - UEBA analytics help to detects potential data
exfiltration before it happens, thus allowing businesses time to prepare a
strategic plan to prevent data theft. It can even help identify Advanced
Persistent Threats (APT).
UEBA has proved itself to be an indispensible asset in the world of cyber
security. According to experts user and entity behavior analytics is a better
model for attack detection and maintain that it is going to enable more
accurate detection of cyber attackers threatening networks.
THANK
YOU

More Related Content

What's hot

Assessment and Threats: Protecting Your Company from Cyber Attacks
Assessment and Threats: Protecting Your Company from Cyber AttacksAssessment and Threats: Protecting Your Company from Cyber Attacks
Assessment and Threats: Protecting Your Company from Cyber AttacksCimation
 
System Security Threats and Risks)
System Security Threats and Risks)System Security Threats and Risks)
System Security Threats and Risks)BPalmer13
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessmentprimeteacher32
 
Data base security and injection
Data base security and injectionData base security and injection
Data base security and injectionA. Shamel
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackamrutharam
 
Securing information system (Management Information System)
Securing information system (Management Information System)Securing information system (Management Information System)
Securing information system (Management Information System)Masudur Rahman
 
Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities Papitha Velumani
 
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad AndrewsNorth Texas Chapter of the ISSA
 
Security testing
Security testingSecurity testing
Security testingbaskar p
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodFalgun Rathod
 
Securing information system
Securing information systemSecuring information system
Securing information systemTanjim Rasul
 
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...IJNSA Journal
 
Ethical Hacking Services
Ethical Hacking ServicesEthical Hacking Services
Ethical Hacking ServicesVirtue Security
 
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security RiskDedi Dwianto
 
information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...Zara Nawaz
 
Detecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data AnalysisDetecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data AnalysisEditor IJMTER
 

What's hot (20)

Assessment and Threats: Protecting Your Company from Cyber Attacks
Assessment and Threats: Protecting Your Company from Cyber AttacksAssessment and Threats: Protecting Your Company from Cyber Attacks
Assessment and Threats: Protecting Your Company from Cyber Attacks
 
System Security Threats and Risks)
System Security Threats and Risks)System Security Threats and Risks)
System Security Threats and Risks)
 
System Security-Chapter 1
System Security-Chapter 1System Security-Chapter 1
System Security-Chapter 1
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 
Data base security and injection
Data base security and injectionData base security and injection
Data base security and injection
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Ea sy presentation4
Ea sy presentation4Ea sy presentation4
Ea sy presentation4
 
System security
System securitySystem security
System security
 
Securing information system (Management Information System)
Securing information system (Management Information System)Securing information system (Management Information System)
Securing information system (Management Information System)
 
Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities Analysis of field data on web security vulnerabilities
Analysis of field data on web security vulnerabilities
 
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
 
Security testing
Security testingSecurity testing
Security testing
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
Securing information system
Securing information systemSecuring information system
Securing information system
 
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
 
Ethical Hacking Services
Ethical Hacking ServicesEthical Hacking Services
Ethical Hacking Services
 
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security Risk
 
information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Detecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data AnalysisDetecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data Analysis
 

Similar to LTS Secure User Entity Behavior Analytics(ueba) boon to Cyber Security

CyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxCyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxVinayPratap58
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
Cyber security analytics for detect target attacks
Cyber security analytics for detect target attacksCyber security analytics for detect target attacks
Cyber security analytics for detect target attacksrver21
 
LTS Cyber Security Analytics
LTS Cyber Security AnalyticsLTS Cyber Security Analytics
LTS Cyber Security Analyticsrver21
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4Rodrigo Piovesana
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfElanusTechnologies
 
Strategies for Data Leakage Prevention
Strategies for Data Leakage PreventionStrategies for Data Leakage Prevention
Strategies for Data Leakage PreventionIRJET Journal
 
A DATABASE SYSTEM SECURITY FRAMEWORK
A DATABASE SYSTEM SECURITY FRAMEWORKA DATABASE SYSTEM SECURITY FRAMEWORK
A DATABASE SYSTEM SECURITY FRAMEWORKijcsit
 
A Database System Security Framework
A Database System Security FrameworkA Database System Security Framework
A Database System Security FrameworkMaria Perkins
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 
UBA 5.0 Data Sheet (September 2016)
UBA 5.0 Data Sheet (September 2016)UBA 5.0 Data Sheet (September 2016)
UBA 5.0 Data Sheet (September 2016)Samantha Pierre
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration TestingBluechip Gulf IT Services
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 

Similar to LTS Secure User Entity Behavior Analytics(ueba) boon to Cyber Security (20)

CyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxCyberSecurity Assignment.pptx
CyberSecurity Assignment.pptx
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Cyber security analytics for detect target attacks
Cyber security analytics for detect target attacksCyber security analytics for detect target attacks
Cyber security analytics for detect target attacks
 
LTS Cyber Security Analytics
LTS Cyber Security AnalyticsLTS Cyber Security Analytics
LTS Cyber Security Analytics
 
IDS Research
IDS ResearchIDS Research
IDS Research
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
 
Strategies for Data Leakage Prevention
Strategies for Data Leakage PreventionStrategies for Data Leakage Prevention
Strategies for Data Leakage Prevention
 
UEBA
UEBAUEBA
UEBA
 
A DATABASE SYSTEM SECURITY FRAMEWORK
A DATABASE SYSTEM SECURITY FRAMEWORKA DATABASE SYSTEM SECURITY FRAMEWORK
A DATABASE SYSTEM SECURITY FRAMEWORK
 
A Database System Security Framework
A Database System Security FrameworkA Database System Security Framework
A Database System Security Framework
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
UBA 5.0 Data Sheet (September 2016)
UBA 5.0 Data Sheet (September 2016)UBA 5.0 Data Sheet (September 2016)
UBA 5.0 Data Sheet (September 2016)
 
Reveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet ENReveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet EN
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 

More from rver21

LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)
 LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM) LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)
LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)rver21
 
Priviledged identity management
Priviledged identity managementPriviledged identity management
Priviledged identity managementrver21
 
LTS Secure SOC as a Service
LTS Secure SOC as a ServiceLTS Secure SOC as a Service
LTS Secure SOC as a Servicerver21
 
Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Managementrver21
 
Intelligence driven SOC as a Service
Intelligence driven SOC as a ServiceIntelligence driven SOC as a Service
Intelligence driven SOC as a Servicerver21
 
Identity Management
Identity ManagementIdentity Management
Identity Managementrver21
 
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber SecurityLTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Securityrver21
 
Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Managementrver21
 
LTS Secure offers PIM User Activity Monitoring
LTS Secure offers PIM User Activity MonitoringLTS Secure offers PIM User Activity Monitoring
LTS Secure offers PIM User Activity Monitoringrver21
 
LTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation centerLTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation centerrver21
 
LTS Secure Identity Management
LTS Secure Identity ManagementLTS Secure Identity Management
LTS Secure Identity Managementrver21
 
LTS Secure Identity Management
LTS Secure Identity ManagementLTS Secure Identity Management
LTS Secure Identity Managementrver21
 
LTS Secure SIEM Features
LTS Secure SIEM Features LTS Secure SIEM Features
LTS Secure SIEM Features rver21
 

More from rver21 (13)

LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)
 LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM) LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)
LTS SECURE SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)
 
Priviledged identity management
Priviledged identity managementPriviledged identity management
Priviledged identity management
 
LTS Secure SOC as a Service
LTS Secure SOC as a ServiceLTS Secure SOC as a Service
LTS Secure SOC as a Service
 
Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Management
 
Intelligence driven SOC as a Service
Intelligence driven SOC as a ServiceIntelligence driven SOC as a Service
Intelligence driven SOC as a Service
 
Identity Management
Identity ManagementIdentity Management
Identity Management
 
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber SecurityLTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
 
Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Management
 
LTS Secure offers PIM User Activity Monitoring
LTS Secure offers PIM User Activity MonitoringLTS Secure offers PIM User Activity Monitoring
LTS Secure offers PIM User Activity Monitoring
 
LTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation centerLTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation center
 
LTS Secure Identity Management
LTS Secure Identity ManagementLTS Secure Identity Management
LTS Secure Identity Management
 
LTS Secure Identity Management
LTS Secure Identity ManagementLTS Secure Identity Management
LTS Secure Identity Management
 
LTS Secure SIEM Features
LTS Secure SIEM Features LTS Secure SIEM Features
LTS Secure SIEM Features
 

Recently uploaded

Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Product School
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsVlad Stirbu
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlPeter Udo Diehl
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Product School
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Frank van Harmelen
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...BookNet Canada
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualityInflectra
 
КАТЕРИНА АБЗЯТОВА «Ефективне планування тестування ключові аспекти та практ...
КАТЕРИНА АБЗЯТОВА  «Ефективне планування тестування  ключові аспекти та практ...КАТЕРИНА АБЗЯТОВА  «Ефективне планування тестування  ключові аспекти та практ...
КАТЕРИНА АБЗЯТОВА «Ефективне планування тестування ключові аспекти та практ...QADay
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGuy Korland
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor TurskyiFwdays
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf91mobiles
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersSafe Software
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewPrayukth K V
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxAbida Shariff
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesThousandEyes
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...Product School
 

Recently uploaded (20)

Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
КАТЕРИНА АБЗЯТОВА «Ефективне планування тестування ключові аспекти та практ...
КАТЕРИНА АБЗЯТОВА  «Ефективне планування тестування  ключові аспекти та практ...КАТЕРИНА АБЗЯТОВА  «Ефективне планування тестування  ключові аспекти та практ...
КАТЕРИНА АБЗЯТОВА «Ефективне планування тестування ключові аспекти та практ...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 

LTS Secure User Entity Behavior Analytics(ueba) boon to Cyber Security

  • 1. USER ENTITY BEHAVIOR ANALYTICS: A BOON FOR THE WORLD OF CYBER SECURITY
  • 2. CONTENT • LTS Secure User Entity Behavior Analytics (UEBA) • Benefits of User Entity Behavior Analytics (UEBA) • Detection of hijacked accounts • Reduced Attack Surface • Privilege Abuse and Misuse • Improved Operational Efficiency • Data Exfiltration detection
  • 3. LTS SECURE USER ENTITY BEHAVIOR ANALYTICS (UEBA) The world has seen an unabated rise in the number of cyber-attacks as the hackers continue to target the vulnerabilities in the security system. Even a small loophole in security system can serve as an entry point for the cyber attackers. Insider threats pose significant risk to any organization and quite often it is very hard to detect. The encouraging part is that we have UEBA to address these threats. UEBA can be defined as a security solution that analyzes the behaviors of people that are connected to an organization’s network and entities or end-points such as servers, applications, etc. to figure out the anomalies in the security. UEBA uses behavioral analysis to monitor the activities of the users and entities. It keeps a track of where do people usually log in from and what applications or file servers they use, what is their degree of access, etc. UEBA then correlates this information to gauge if a certain activity performed by the users is different from their daily tasks and establishes a baseline of what is usual behavior. If something unusual happens that doesn’t comply with the baseline, UEBA detects it and sends alerts of the probable threat.
  • 4. This can be explained with an example, Let us say an employee accesses a certain file named “A” daily, however he begins to send information from file A to an unknown entity. In this case UEBA will analyze the activities employee has been performing over a period of time to detect if there is any indication of his entities being compromised. It will then use this information to determine whether the employee’s behavior is malicious and notify about the same. Now the question is “Why is finding insider threat so difficult?” and “How is UEBA different from other security systems?” The answer lies in large volume of alerts generated by traditional security systems like SIEM. It is very difficult to determine who, what, how and why an insider attack took place because of the huge amount of data generation. Most of the alerts given by tradition security solutions like SIEM are false positives, and most of the threats go unnoticed. It mostly concentrates on protecting abstractions like endpoints and perimeters. It is defenseless when it comes to insider threats. UEBA solutions are designed in such a way that they accurately detect activities that may otherwise go unnoticed. It helps companies to secure access to the privileged accounts used by the employees.
  • 5. BENEFITS OF USER ENTITY BEHAVIOR ANALYTICS (UEBA) • Detection of hijacked accounts - Attackers who steal valid user credentials behave differently than real users. UEBA uses real-time detection to ascertain if something is out of norm and responds to the threat through various real-time responses such as Block, Modify, Re-authenticate or Multi-factor authentication. This ensures that the real threats are getting addressed before they try to harm the system. • Reduced Attack Surface - UEBA sends insights to the users and the security teams through interactive analytics which allows them to know about the loopholes or weak points before an incident happens. These insights help reduce the attack surface which makes it difficult for the cyber attacker to breach the network. • Privilege Abuse and Misuse - In any organization the privileged users have extensive access to the system, data and applications which is why they present a higher risk to the organization. UEBA’s algorithms ensure that the access rights are used appropriately and give an overview of what kind of privileges individual users should have.
  • 6. • Improved Operational Efficiency - It takes a lot of efforts to identify threats manually through alerts. UEBA can manually identify and validate threat without manual intervention through automation and security intelligence. This level of automation allows security to focus on real threats rather than alert chasing. • Data Exfiltration detection - UEBA analytics help to detects potential data exfiltration before it happens, thus allowing businesses time to prepare a strategic plan to prevent data theft. It can even help identify Advanced Persistent Threats (APT). UEBA has proved itself to be an indispensible asset in the world of cyber security. According to experts user and entity behavior analytics is a better model for attack detection and maintain that it is going to enable more accurate detection of cyber attackers threatening networks.