SlideShare a Scribd company logo
McAfee Enterprise Security
Manager (ESM)
Security Information & Event Management (SIEM)
Iftikhar Ali Iqbal, CISSP, CCSP, CISM
https://www.linkedin.com/in/iftikhariqbal/
Valid till Jan 2020
2
AGENDA
Target
Partners &
RTM
1
2
3
Company Overview
Security Operations
Enterprise Security Manager (ESM)
4 Use Cases / Scenarios
OVERVIEW
Company and Portfolio
4
SOLUTIONS
SERVICES
OPEN
ARCHITECTURE
BRIEF
McAfee – the device-to-cloud
cybersecurity company – is one of the
largest pureplay cybersecurity companies
in the world, with 30+ years of market
leadership and 1,550+ patents worldwide.
CASB Connect
OpenDXL
MCAFEE: OVERVIEW
5
Portfolio Strategy
An Integrated And Open Security System
Threat Defense Lifecycle
Together, Is Far More Powerful Than Sum Of The Parts
SECURITY
OPERATIONS
DEVICE CLOUD
MANAGEMENT
THREAT INTELLIGENCE
ANALYTICS
AUTOMATION / ORCHESTRATION
INFRASTRUCTURE
MCAFEE: STRATEGY
6
SIEM:
Broad Data
Collection
Advanced
Analytics:
Risk scoring, anomaly
detection
SIEM:
Long-term
Compliance, archive &
forensics
SIEM:
Real-time correlation &
detection
SIEM:
Short-term
Search & hunting
Sandboxing:
Malware Analysis
EDR:
Endpoint telemetry,
process trace
SIEM
View all alerts,
coordinate action
Investigator:
Automated analysis,
guided investigation
EDR:
Response
Collaboration with 3rd party solutions
SIA Partner and Open
Solutions
Advanced Analytics Investigate and Act
Collect, Enrich, and Share
Data at any Scale
Turn Data into Insight
Data Platform
Expert-guided Investigation for Confident
Action
ATDESMESM
MAR/M
EDR
MAR
/MEDRSIA MVISION EDR
MCAFEE: SECURITY OPERATIONS
7
Time to
Identify
Time to
Investigate
Time to
Contain
Mean Time to Respond
(MTTR)
Mean Time to Detect
(MTTD)
3-15 Months
Dwell Time
SECOPS: CHALLENGE
ENTERPRISE SECURITY MANAGER (ESM)
Security Information & Event Management (SIEM)
9
Real Time Advanced Analytics
Threat and Risk Prioritization
INTELLIGENT
INTEGRATED
ACTIONABLE
Comprehensive Security
Broad Data Collection, Including Cloud Support
Security Connected Integrations
Active and Customizable Dashboards
High Performance Data Management Engine
Ease of Operation
!
ESM: STRATEGIC OVERVIEW
10
ESM: ESSENTIALS
CORRELATION
• Event Normalization
• Receiver & Advanced Correlation
• Real-Time & Historical ‘Modes’
• Rule & Risk ’Engines’
MANAGEMENT
• Dashboard Views
• Threat Management & Intelligence
• Content Packs (Use-Case Driven)
• Policies & Rules
ALARMS
• Visual and Auditory
• Text and Email
• Case Management
• Remote Commands
• Watchlist
DATA SOURCES
• Security Events
• Network Flow Data
• Multi-Vendor
• Various Types
• Multi Method
11
ESM: COMPONENTS
McAfee Enterprise Security Manager
McAfee Enterprise Log Manager
McAfee Application
Data Monitor
McAfee Database Security
McAfee Advanced Correlation Engine
McAfee Event Receivers
Adaptive Risk Analysis and
Historical Correlation
Integrated SIEM & Log
Management
Rich Application and
Database Context
Scalable Collection and
Distributed Correlation
TIE/DXL SIA PartnersePO GTINSM
Connected SolutionsIntegration and
Operational Efficiency
McAfee solutions empower organizations with visibility across systems, networks, and
data, helping counter threats and mitigate risks.
Physical & Virtual
Appliances
ATDMAR
12
Data Sources
Enterprise Security Manager
Application Data Monitor
Event Receiver
Advanced Correlation Engine
(Real Time)
Enterprise Log Manager
TIP
FW
SEG
DNS SEC
IPS
APT
CASB
Global
Threat Intelligence
Datacenter Security
for Databases
Advanced Correlation Engine
(Historical)
ESM: ARCHITECTURE
Enterprise Log Search
13
ePolicy Orchestrator
ICAP
SMTP
DLP Monitor
DLP Discover
DLP Prevent Web
DLP Prevent Email
DLP Prevent Mobile
Mobile Device Management
Secure Web Gateway
Egress Switch
MVISION Cloud
API
Threat Intelligence Exchange +
Data Exchange Layer +
Active Response Server
Web Gateway
(Pooled)
Load Balancer
McAfee Labs
Global Threat Intelligence (GTI)
Active Response – Cloud Storage
Agent Handlers
Next-Gen Endpoint Protection
Endpoint Security
Adaptive Threat Protection
Active Response
Data Loss Prevention
Device Control
DLP Endpoint
Data Classification
Web Proxy
Client Proxy
Physical Servers Virtual Servers
McAfee Agent
Next-Gen Server Protection
Endpoint Security for Servers
Adaptive Threat Protection
Active Response
Data Loss Prevention
DLP Endpoint
Data Classification
Web Proxy
Client Proxy
HEADQUARTERS – MAIN DATA CENTER
McAfee Agent
Endpoints
Next-Gen Endpoint Protection
Endpoint Security
Adaptive Threat Protection
Active Response
Device Control
Client Proxy
McAfee Agent
Endpoints
SITE # 1
Next-Gen Endpoint Protection
Endpoint Security
Adaptive Threat Protection
Active Response
Device Control
Client Proxy
McAfee Agent
Endpoints
SITE # 2
Active Directory
Rights Management Services (RMS)
Data Classification
Enterprise Security Manager
TIP FWSEG DNS SECIPSAPT CASB
ApplicationData Monitor
Event Receiver
Advanced CorrelationEngine
Enterprise Log Manager
`
DataSources
KafkaServiceBus
Security Operations Center (SOC)
14
ESM: INTEGRATIONS
OpenDXL
ePolicy Orchestrator
Advanced Threat Defense
(Malware Analysis)
Threat Intelligence Exchange
Active Response
MVISION EDR
USE CASES & SCENARIOS
16
ESM: USE CASES
SCENARIOS MANAGEMENT MCAFEE
SOLUTIONS
THIRD
PARTY
COMPLIANCE
BASEL II
EU 8th Directive
FISMA
GLBA
CPG 13
HIPAA
ISO 27002
NERC
PCI Compliance
SOX
.
.
.
Aruba
Cofense
Interset
PhishMe
ThreatConnect
Vormetric
.
.
.
Application Control
Change Control
Application Data Monitor
Database Activity
Database Event Monitor
General
Host Intrusion Prevention
Network Security Platform
Threat Intelligence
Web Gateway
.
.
.
Executive
Case Management
Hardware Health
.
.
.
User Behavior Analytics
Suspicious Activity
Exfiltration
Reconnaissance
Asset, Threat & Risk
Authentication
Doman Name Service (DNS)
Database
Denial-of-Service (DoS)
Domain Policy
Exploit
Firewall
Malware . . .
AlarmsViews ReportsCorrelation Rules WatchlistsData Sources
(Product)
17
ESM: USE CASES – User Behavioral Analytics (UBA)
• McAfee Advance Correlation Engine (ACE)
• McAfee Global Threat Intelligence
• Microsoft Windows Data Sources
DATA SOURCES / PRODUCTS
• Source User
• Risk Suspicious Geo Events
• User Behavior Events
VIEWS
• Security Groups
• Accounts Not Requiring a Password
• Accounts with Expired Password
• Computer Accounts
• Default Usernames
• .
• .
• .
WATCHLISTS
• Domain Policy x 10 Rules
• GTI x 2 Rules
• UBA x 13 Rules
• Windows Authentication x 8 Rules
CORRELATION RULES
Source User 1 Week
REPORTS
New User Logon Detected
ALARMS
18
McAfee Endpoint
Security
ESM
2
DXL Fabric
3
MAR
ESM: SCENARIO – ENDPOINT INCIDENT
Identify malware activity early in the kill chain
Security
Analyst
2 ESM correlation rule alerts security analysts to possible
attack using fileless techniques
4 Analyst performs validation with ELS and logs from
web gateway
Scenario Overview
5
Analyst performs scoping with Active Response
7 Analyst uses ESM to update Cyber Defense
Countermeasures via OpenDXL
8
1 ENS logs Powershell and Blocks MimiKatz
installation
Incident Identification
Incident Investigation
Analysts pivots around events and declares
incidents
6
Incident Containment
Endpoint, Server, Cloud DNS and Network
countermeasures are updated automatically via
OpenDXL
1
Analyst performs validation with Active Response and
ATD
4 5 6
7
8 8
Perimeter
Firewall
Data Center
Firewall
McAfee vIPS
Cloud Protection
8 8
McAfee Server Security
ATDELS
8
DNS Security
19
Time to
Detect
Time to
Investigate
Time to
Contain
Security
Effectiveness
Goals
Process
Efficiency
Goals
AVG 50% Process Automation with MTTR of under 10 Minutes
2 Analysts in this Use Case accessed 3 consoles only
Detection – ENS, ATP
Process Automation – 50%
Analysts – 1
Consoles - 1
Investigation – ESM, ELS, MAR and ATD
Process Automation – 25%
Analysts – 1
Consoles - 3
Containment – ESM, DXL, Third Party
Process Automation – 70%
Analysts – 1
Consoles - 1
ESM: SCENARIO - ENDPOINT RESULTS
20
Modern, scalable platform
for Sec Ops
Security focus from
day one
Deep, high-quality
integrations
Modular scale-out data platform makes costs predictable
Open source Kafka message bus removes data sharing tax
Out-of-the-box use cases and analytics that require less configuration and
professional support
Innovative advanced analytics for detection and investigation assistance
Tight integrations with other McAfee products
Expansive dashboarding, automation, and orchestration with 130 SIA
partners via DXL and direct capabilities
ESM: KEY POINTS
21
SECURITY OPERATIONS: OPEN & INTEGRATED
Local Threat
Intelligence
Reputation-based Protection
File and Certificates
STIX support
Collaborative Ecosystem
Data Exchange Layer
Global Threat
Intelligence (GTI)
Sec. Info. & Event Mgmt.
Integrated Log Management
Scalable Collection
Distributed Correlation
Adaptive Risk Analysis
Historical Correlation
Rich Application Context
Rich Database Context
Various Integrations
Integrations
Local Threat Intelligence
Advanced Threat Protection
Intrusion Prevention System
Endpoint Detection & Response
Security Orchestration
User & Entity Behavior
Machine Learning
User and Devices
McAfee SIEM & Non-McAfee
Remediation Actions
Incident Response
Evidence Collection
Investigation Guides
Coaching
SIEM Ingestion
THANK YOU

More Related Content

What's hot

Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
Muhammad Sahputra
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
hardik soni
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
Anton Chuvakin
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
uthayakumar174828
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
AlienVault
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
Eryk Budi Pratama
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from SymantecArrow ECS UK
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
M sharifi
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptx
SMIT PAREKH
 
QRadar Architecture.pdf
QRadar Architecture.pdfQRadar Architecture.pdf
QRadar Architecture.pdf
PencilData
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
Iftikhar Ali Iqbal
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Sirius
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
David J Rosenthal
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
Cheah Eng Soon
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep Security
Andrew Wong
 
Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and Management
Allen Brokken
 

What's hot (20)

Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from Symantec
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptx
 
QRadar Architecture.pdf
QRadar Architecture.pdfQRadar Architecture.pdf
QRadar Architecture.pdf
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep Security
 
Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and Management
 

Similar to McAfee - Enterprise Security Manager (ESM) - SIEM

McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
Iftikhar Ali Iqbal
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
Kangaroot
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
Harry McLaren
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
Splunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
Splunk
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
n|u - The Open Security Community
 
Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)
PT Datacomm Diangraha
 
Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Management
karthikvcyber
 
Esteban Próspero
Esteban PrósperoEsteban Próspero
Esteban Próspero
ClusterCba
 
ManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptxManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptx
TriLe786508
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
neoalt
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
NetworkCollaborators
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
EnergySec
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
PlatformSecurityManagement
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
xband
 
Elastic Security Brochure
Elastic Security BrochureElastic Security Brochure
Elastic Security Brochure
Joseph DeFever
 
Big Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsBig Data for Security - DNS Analytics
Big Data for Security - DNS Analytics
Marco Casassa Mont
 

Similar to McAfee - Enterprise Security Manager (ESM) - SIEM (20)

McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)
 
Security Information Event Management Security Information Event Management
Security Information Event Management Security Information Event ManagementSecurity Information Event Management Security Information Event Management
Security Information Event Management Security Information Event Management
 
Esteban Próspero
Esteban PrósperoEsteban Próspero
Esteban Próspero
 
ManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptxManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptx
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Elastic Security Brochure
Elastic Security BrochureElastic Security Brochure
Elastic Security Brochure
 
Big Data for Security - DNS Analytics
Big Data for Security - DNS AnalyticsBig Data for Security - DNS Analytics
Big Data for Security - DNS Analytics
 

More from Iftikhar Ali Iqbal

McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
Iftikhar Ali Iqbal
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
Iftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
Iftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
Iftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - Whitelisting
Iftikhar Ali Iqbal
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
Iftikhar Ali Iqbal
 
McAfee - Portfolio Overview
McAfee - Portfolio OverviewMcAfee - Portfolio Overview
McAfee - Portfolio Overview
Iftikhar Ali Iqbal
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)
Iftikhar Ali Iqbal
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
Iftikhar Ali Iqbal
 
Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)
Iftikhar Ali Iqbal
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
Iftikhar Ali Iqbal
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept Document
Iftikhar Ali Iqbal
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)
Iftikhar Ali Iqbal
 
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Iftikhar Ali Iqbal
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
Iftikhar Ali Iqbal
 

More from Iftikhar Ali Iqbal (15)

McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - Whitelisting
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
 
McAfee - Portfolio Overview
McAfee - Portfolio OverviewMcAfee - Portfolio Overview
McAfee - Portfolio Overview
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
 
Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept Document
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)
 
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
Symantec Endpoint Protection vs Sophos Endpoint Protection (Competitive Analy...
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
 

Recently uploaded

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 

Recently uploaded (20)

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 

McAfee - Enterprise Security Manager (ESM) - SIEM

  • 1. McAfee Enterprise Security Manager (ESM) Security Information & Event Management (SIEM) Iftikhar Ali Iqbal, CISSP, CCSP, CISM https://www.linkedin.com/in/iftikhariqbal/ Valid till Jan 2020
  • 2. 2 AGENDA Target Partners & RTM 1 2 3 Company Overview Security Operations Enterprise Security Manager (ESM) 4 Use Cases / Scenarios
  • 4. 4 SOLUTIONS SERVICES OPEN ARCHITECTURE BRIEF McAfee – the device-to-cloud cybersecurity company – is one of the largest pureplay cybersecurity companies in the world, with 30+ years of market leadership and 1,550+ patents worldwide. CASB Connect OpenDXL MCAFEE: OVERVIEW
  • 5. 5 Portfolio Strategy An Integrated And Open Security System Threat Defense Lifecycle Together, Is Far More Powerful Than Sum Of The Parts SECURITY OPERATIONS DEVICE CLOUD MANAGEMENT THREAT INTELLIGENCE ANALYTICS AUTOMATION / ORCHESTRATION INFRASTRUCTURE MCAFEE: STRATEGY
  • 6. 6 SIEM: Broad Data Collection Advanced Analytics: Risk scoring, anomaly detection SIEM: Long-term Compliance, archive & forensics SIEM: Real-time correlation & detection SIEM: Short-term Search & hunting Sandboxing: Malware Analysis EDR: Endpoint telemetry, process trace SIEM View all alerts, coordinate action Investigator: Automated analysis, guided investigation EDR: Response Collaboration with 3rd party solutions SIA Partner and Open Solutions Advanced Analytics Investigate and Act Collect, Enrich, and Share Data at any Scale Turn Data into Insight Data Platform Expert-guided Investigation for Confident Action ATDESMESM MAR/M EDR MAR /MEDRSIA MVISION EDR MCAFEE: SECURITY OPERATIONS
  • 7. 7 Time to Identify Time to Investigate Time to Contain Mean Time to Respond (MTTR) Mean Time to Detect (MTTD) 3-15 Months Dwell Time SECOPS: CHALLENGE
  • 8. ENTERPRISE SECURITY MANAGER (ESM) Security Information & Event Management (SIEM)
  • 9. 9 Real Time Advanced Analytics Threat and Risk Prioritization INTELLIGENT INTEGRATED ACTIONABLE Comprehensive Security Broad Data Collection, Including Cloud Support Security Connected Integrations Active and Customizable Dashboards High Performance Data Management Engine Ease of Operation ! ESM: STRATEGIC OVERVIEW
  • 10. 10 ESM: ESSENTIALS CORRELATION • Event Normalization • Receiver & Advanced Correlation • Real-Time & Historical ‘Modes’ • Rule & Risk ’Engines’ MANAGEMENT • Dashboard Views • Threat Management & Intelligence • Content Packs (Use-Case Driven) • Policies & Rules ALARMS • Visual and Auditory • Text and Email • Case Management • Remote Commands • Watchlist DATA SOURCES • Security Events • Network Flow Data • Multi-Vendor • Various Types • Multi Method
  • 11. 11 ESM: COMPONENTS McAfee Enterprise Security Manager McAfee Enterprise Log Manager McAfee Application Data Monitor McAfee Database Security McAfee Advanced Correlation Engine McAfee Event Receivers Adaptive Risk Analysis and Historical Correlation Integrated SIEM & Log Management Rich Application and Database Context Scalable Collection and Distributed Correlation TIE/DXL SIA PartnersePO GTINSM Connected SolutionsIntegration and Operational Efficiency McAfee solutions empower organizations with visibility across systems, networks, and data, helping counter threats and mitigate risks. Physical & Virtual Appliances ATDMAR
  • 12. 12 Data Sources Enterprise Security Manager Application Data Monitor Event Receiver Advanced Correlation Engine (Real Time) Enterprise Log Manager TIP FW SEG DNS SEC IPS APT CASB Global Threat Intelligence Datacenter Security for Databases Advanced Correlation Engine (Historical) ESM: ARCHITECTURE Enterprise Log Search
  • 13. 13 ePolicy Orchestrator ICAP SMTP DLP Monitor DLP Discover DLP Prevent Web DLP Prevent Email DLP Prevent Mobile Mobile Device Management Secure Web Gateway Egress Switch MVISION Cloud API Threat Intelligence Exchange + Data Exchange Layer + Active Response Server Web Gateway (Pooled) Load Balancer McAfee Labs Global Threat Intelligence (GTI) Active Response – Cloud Storage Agent Handlers Next-Gen Endpoint Protection Endpoint Security Adaptive Threat Protection Active Response Data Loss Prevention Device Control DLP Endpoint Data Classification Web Proxy Client Proxy Physical Servers Virtual Servers McAfee Agent Next-Gen Server Protection Endpoint Security for Servers Adaptive Threat Protection Active Response Data Loss Prevention DLP Endpoint Data Classification Web Proxy Client Proxy HEADQUARTERS – MAIN DATA CENTER McAfee Agent Endpoints Next-Gen Endpoint Protection Endpoint Security Adaptive Threat Protection Active Response Device Control Client Proxy McAfee Agent Endpoints SITE # 1 Next-Gen Endpoint Protection Endpoint Security Adaptive Threat Protection Active Response Device Control Client Proxy McAfee Agent Endpoints SITE # 2 Active Directory Rights Management Services (RMS) Data Classification Enterprise Security Manager TIP FWSEG DNS SECIPSAPT CASB ApplicationData Monitor Event Receiver Advanced CorrelationEngine Enterprise Log Manager ` DataSources KafkaServiceBus Security Operations Center (SOC)
  • 14. 14 ESM: INTEGRATIONS OpenDXL ePolicy Orchestrator Advanced Threat Defense (Malware Analysis) Threat Intelligence Exchange Active Response MVISION EDR
  • 15. USE CASES & SCENARIOS
  • 16. 16 ESM: USE CASES SCENARIOS MANAGEMENT MCAFEE SOLUTIONS THIRD PARTY COMPLIANCE BASEL II EU 8th Directive FISMA GLBA CPG 13 HIPAA ISO 27002 NERC PCI Compliance SOX . . . Aruba Cofense Interset PhishMe ThreatConnect Vormetric . . . Application Control Change Control Application Data Monitor Database Activity Database Event Monitor General Host Intrusion Prevention Network Security Platform Threat Intelligence Web Gateway . . . Executive Case Management Hardware Health . . . User Behavior Analytics Suspicious Activity Exfiltration Reconnaissance Asset, Threat & Risk Authentication Doman Name Service (DNS) Database Denial-of-Service (DoS) Domain Policy Exploit Firewall Malware . . . AlarmsViews ReportsCorrelation Rules WatchlistsData Sources (Product)
  • 17. 17 ESM: USE CASES – User Behavioral Analytics (UBA) • McAfee Advance Correlation Engine (ACE) • McAfee Global Threat Intelligence • Microsoft Windows Data Sources DATA SOURCES / PRODUCTS • Source User • Risk Suspicious Geo Events • User Behavior Events VIEWS • Security Groups • Accounts Not Requiring a Password • Accounts with Expired Password • Computer Accounts • Default Usernames • . • . • . WATCHLISTS • Domain Policy x 10 Rules • GTI x 2 Rules • UBA x 13 Rules • Windows Authentication x 8 Rules CORRELATION RULES Source User 1 Week REPORTS New User Logon Detected ALARMS
  • 18. 18 McAfee Endpoint Security ESM 2 DXL Fabric 3 MAR ESM: SCENARIO – ENDPOINT INCIDENT Identify malware activity early in the kill chain Security Analyst 2 ESM correlation rule alerts security analysts to possible attack using fileless techniques 4 Analyst performs validation with ELS and logs from web gateway Scenario Overview 5 Analyst performs scoping with Active Response 7 Analyst uses ESM to update Cyber Defense Countermeasures via OpenDXL 8 1 ENS logs Powershell and Blocks MimiKatz installation Incident Identification Incident Investigation Analysts pivots around events and declares incidents 6 Incident Containment Endpoint, Server, Cloud DNS and Network countermeasures are updated automatically via OpenDXL 1 Analyst performs validation with Active Response and ATD 4 5 6 7 8 8 Perimeter Firewall Data Center Firewall McAfee vIPS Cloud Protection 8 8 McAfee Server Security ATDELS 8 DNS Security
  • 19. 19 Time to Detect Time to Investigate Time to Contain Security Effectiveness Goals Process Efficiency Goals AVG 50% Process Automation with MTTR of under 10 Minutes 2 Analysts in this Use Case accessed 3 consoles only Detection – ENS, ATP Process Automation – 50% Analysts – 1 Consoles - 1 Investigation – ESM, ELS, MAR and ATD Process Automation – 25% Analysts – 1 Consoles - 3 Containment – ESM, DXL, Third Party Process Automation – 70% Analysts – 1 Consoles - 1 ESM: SCENARIO - ENDPOINT RESULTS
  • 20. 20 Modern, scalable platform for Sec Ops Security focus from day one Deep, high-quality integrations Modular scale-out data platform makes costs predictable Open source Kafka message bus removes data sharing tax Out-of-the-box use cases and analytics that require less configuration and professional support Innovative advanced analytics for detection and investigation assistance Tight integrations with other McAfee products Expansive dashboarding, automation, and orchestration with 130 SIA partners via DXL and direct capabilities ESM: KEY POINTS
  • 21. 21 SECURITY OPERATIONS: OPEN & INTEGRATED Local Threat Intelligence Reputation-based Protection File and Certificates STIX support Collaborative Ecosystem Data Exchange Layer Global Threat Intelligence (GTI) Sec. Info. & Event Mgmt. Integrated Log Management Scalable Collection Distributed Correlation Adaptive Risk Analysis Historical Correlation Rich Application Context Rich Database Context Various Integrations Integrations Local Threat Intelligence Advanced Threat Protection Intrusion Prevention System Endpoint Detection & Response Security Orchestration User & Entity Behavior Machine Learning User and Devices McAfee SIEM & Non-McAfee Remediation Actions Incident Response Evidence Collection Investigation Guides Coaching SIEM Ingestion