SlideShare a Scribd company logo
SORT OUT
YOUR SIEM
w w w. s i e m s t r a t e g y. c o m
16 October 2013

1
AGENDA
• SIEM today
– How are you doing it?
• Why SIEM?
– Business benefits
– IT team benefits

• Introducing SIEM
– What it is, and what it isn’t
• Four foundations for SIEM
– Everything in place
– Platform approach

– Expert security contextualisation
– Resourcing for 24/7 monitoring
• Sorting out your SIEM
– In-house
– SIEM-as-a-Service

2
WHY SIEM?
TODAY’S SIEM LANDSCAPE
We find IT leaders tend to operate in one of three ways
when it comes to SIEM:

Ignore it
Seats of the
pants security

Do the
minimum
Log collation
and reporting
for compliance

Functioning
SIEM
•
•

Platform
approach
Proactive
threat
detection

4
WHY SIEM?

Business benefits

•
•
•
•

Service availability / uptime / minimise
downtime
Early warning system
Better security intelligence
More ‘known’ risks

IT benefits
•
•
•
•
•

Proactive threat detection prevents
incidents and the need for fire-fighting
Efficient – data logs from the entire
network are viewed via a single
dashboard
All IT teams have full visibility of all
logs to find the root cause faster
Reduce spend on security hardware by
getting more from your existing
infrastructure
Optimise IT resources on valuecreation project

5
SIEM AS IT
SHOULD BE
SecureData 24x7
Security Operations
Centre

SecureData 24x7 Security
Operations Centre

OPTIMISED SIEM ARCHITECTURE
Reports

Alerts

Reports

WAN

SecureData Cloud Data Centre
Events
Event Manager and
Advanced Intelligence

Logging
Managers

INTERNET

Customer
Data
Centre n

Customer Data
Centre 1

Agent

Agent

Firewalls

Firewalls
Applications

Applications

Switches

Switches
Database

Database

Routers

Routers

7
WHAT IS SIEM, AND WHAT IS IT NOT?
SIEM is not only:

But it is about:

Storing logs / Logging

Log correlation and
contextualisation

PCI or
Compliance

Security intelligence

Reports

Real time information

Real time information

Ability to view historical logs in a
structured and targeted way

Device logs

All IT logs – physical access
systems, coffee machines etc

Logs

Traffic flow, process
information, file monitoring

8
HOW TO ADDRESS SIEM
Four foundations of SIEM:

1

3

Everything in one
place

Making it make sense
– the need for an
expert eye

2
4

Logs glorious logsthink platform, not
just devices

Resourcing for
monitoring and
threat mitigation

9
1

2

FOUR FOUNDATIONS FOR SIEM
Everything in one place
•
•

•
•
•
•

•

42% of IT managers see multiple
logging systems as a security risk
Centralise logs for real time
correlation & analysis
All logs, not just security devices
logs
Use automation tools
Benchmark alarms for your
organisational norms
Provide full network visibility through
one pane of glass to identify the root
cause
Enable faster diagnostics and
mitigation

Logs glorious logs
• Take a platform or a ‘big data’ approach
to log correlation
•Set the platform up in the right way
•Pull in contextual data such as traffic,
packet analysis, traffic flow, file
management etc
•Track security behaviour across the
whole of the network
•40% of IT managers have serious
concerns about the time it takes to
analyse data and logs

10
3

4

FOUR FOUNDATIONS FOR SIEM
Make it make sense

•Real time interpretation of SIEM
monitoring is critical
•It requires an expert, human interface
•It’s important to distinguish the line
between information and intelligence
•Security experts need to review the
alarms and alerts to determine the
action in context of the organisation

Resourcing for monitoring and
threat mitigation

•SIEM needs 24/7/365 monitoring
•Security skills on a continuous basis are
expensive and under-utilised on monitoring
•Outputting a report each week is redundant
practice in threat management
•SIEM can free-up rather than use-up
resources by acting as an early warning
system
•More time to mitigate threats enable resource
planning and optimisation
•Reduce the need to ‘drop everything’ for
attack fire fighting

11
SORTING
OUT SIEM
YOUR OPTIONS FOR SIEM

Hybrid

Internal
•

•
•
•

Design, build,
install
Requires 24/7
resourcing
Great if you
have a SOC /
NOC
Security
experts are
expensive

•

•

Fully managed
SIEM by
SecureData(so
me, or all)
Equipment
located on
customer site

SIEM as a
service
•

•

Monitoring: log
correlation,
remote service
monitoring,
notifications
Managed:
remote
diagnostics and
assistance,
remote
vulnerability
scans, remote
system updates

13
AFFINITY
SecureData SIEM-as-a-Service
- Wholly owned SOC across two sites

- 24x7x365 fully-manned operations
- Affinity platform for complete security monitoring

14
THE SECUREDATA DIFFERENCE

1
2

Proactive approach to security:

We take a different approach to security, focusing on proactive monitoring and
management to minimise business disruption for our clients. We offer the
complete security spectrum from assessing risk to detecting threats, protecting
valuable assets and responding to breaches when the happen.

Excellent customer service and support

We offer independent consultancy through dedicated account managers and
technical guardians to recommend business security solutions built on the
leading security vendors in the industry. We work hard to partner with
customers, and we offer flexibility to develop customised processes that fit with
the customer. Our highly accredited technical staff give customers first-class
support and fast resolution time with the desire to do the best possible job every
time.

3

24/7 security operations platform

We operate our own support teams and SOC providing global reach with full
responsibility for 24/7 security monitoring and management for customers.
Owning the SOC enables us to better synthesise information, intelligence and
transactions to proactively mitigate more threats before they impact the
customer.

15
THANK YOU
www.siemstrategy.com
For more information, contact:
info@secdata.com
+44 1622 723456
www.secdata.com

16
17

More Related Content

What's hot

Security Information and Event Management
Security Information and Event ManagementSecurity Information and Event Management
Security Information and Event Management
UTD Computer Security Group
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
Rizwan S
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event Management
Info-Tech Research Group
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
OWASP Delhi
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
k33a
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15
Jay Steidle
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and Lessons
Anton Chuvakin
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
SBWebinars
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
Patten John
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
n|u - The Open Security Community
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
Alert Logic
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)
Osama Ellahi
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
ManageEngine EventLog Analyzer
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM
Pinewood
 
Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015
n|u - The Open Security Community
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
Prolifics
 
NIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real WorldNIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real World
Anton Chuvakin
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
hardik soni
 
SIEM
SIEMSIEM
SIEM evolution
SIEM evolutionSIEM evolution
SIEM evolution
Stijn Vande Casteele
 

What's hot (20)

Security Information and Event Management
Security Information and Event ManagementSecurity Information and Event Management
Security Information and Event Management
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Vendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event ManagementVendor Landscape: Security Information and Event Management
Vendor Landscape: Security Information and Event Management
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and Lessons
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM
 
Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
 
NIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real WorldNIST 800-92 Log Management Guide in the Real World
NIST 800-92 Log Management Guide in the Real World
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
SIEM
SIEMSIEM
SIEM
 
SIEM evolution
SIEM evolutionSIEM evolution
SIEM evolution
 

Similar to SORT OUT YOUR SIEM

Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
Precisely
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
Rasmi Swain
 
SIEM 1 solution .pptx
SIEM 1 solution .pptxSIEM 1 solution .pptx
SIEM 1 solution .pptx
AbdulrahmanMuhammadB
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
Precisely
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analyst
InfosecTrain
 
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Aujas
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
SolarWinds
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
Ajit Wadhawan
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
Ajit Wadhawan
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
Anton Chuvakin
 
Siem pdf
Siem pdfSiem pdf
Siem pdf
kmehul
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
Quick Heal Technologies Ltd.
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
Ahmed Sayed-
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
Symantec
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
Muhammad Mudassar
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
neoalt
 
SIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBSIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEB
Merlin Govender
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform Service
Soumitra Bhattacharyya
 

Similar to SORT OUT YOUR SIEM (20)

Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
SIEM 1 solution .pptx
SIEM 1 solution .pptxSIEM 1 solution .pptx
SIEM 1 solution .pptx
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
 
SIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analystSIEM evaluator guide for soc analyst
SIEM evaluator guide for soc analyst
 
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
 
Siem pdf
Siem pdfSiem pdf
Siem pdf
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
SIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEBSIEM brochure A4 8pp FINAL WEB
SIEM brochure A4 8pp FINAL WEB
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform Service
 

More from SecureData Europe

SecureData GI
SecureData GISecureData GI
SecureData GI
SecureData Europe
 
FINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITYFINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITY
SecureData Europe
 
Educate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A ServiceEducate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A Service
SecureData Europe
 
Managed Security Services On The Rise
Managed Security Services On The RiseManaged Security Services On The Rise
Managed Security Services On The Rise
SecureData Europe
 
Managed Next Generation Firewall Service
Managed Next Generation Firewall ServiceManaged Next Generation Firewall Service
Managed Next Generation Firewall Service
SecureData Europe
 
Incident Response: Tools & Techniques
Incident Response: Tools & TechniquesIncident Response: Tools & Techniques
Incident Response: Tools & Techniques
SecureData Europe
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat Detection
SecureData Europe
 
New Battle Lines for Security
New Battle Lines for SecurityNew Battle Lines for Security
New Battle Lines for Security
SecureData Europe
 

More from SecureData Europe (8)

SecureData GI
SecureData GISecureData GI
SecureData GI
 
FINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITYFINE-TUNE IPS TO DIAL UP SECURITY
FINE-TUNE IPS TO DIAL UP SECURITY
 
Educate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A ServiceEducate Your Users Not To Take The Bait: Introduction To Phishing As A Service
Educate Your Users Not To Take The Bait: Introduction To Phishing As A Service
 
Managed Security Services On The Rise
Managed Security Services On The RiseManaged Security Services On The Rise
Managed Security Services On The Rise
 
Managed Next Generation Firewall Service
Managed Next Generation Firewall ServiceManaged Next Generation Firewall Service
Managed Next Generation Firewall Service
 
Incident Response: Tools & Techniques
Incident Response: Tools & TechniquesIncident Response: Tools & Techniques
Incident Response: Tools & Techniques
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat Detection
 
New Battle Lines for Security
New Battle Lines for SecurityNew Battle Lines for Security
New Battle Lines for Security
 

Recently uploaded

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 

Recently uploaded (20)

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 

SORT OUT YOUR SIEM

  • 1. SORT OUT YOUR SIEM w w w. s i e m s t r a t e g y. c o m 16 October 2013 1
  • 2. AGENDA • SIEM today – How are you doing it? • Why SIEM? – Business benefits – IT team benefits • Introducing SIEM – What it is, and what it isn’t • Four foundations for SIEM – Everything in place – Platform approach – Expert security contextualisation – Resourcing for 24/7 monitoring • Sorting out your SIEM – In-house – SIEM-as-a-Service 2
  • 4. TODAY’S SIEM LANDSCAPE We find IT leaders tend to operate in one of three ways when it comes to SIEM: Ignore it Seats of the pants security Do the minimum Log collation and reporting for compliance Functioning SIEM • • Platform approach Proactive threat detection 4
  • 5. WHY SIEM? Business benefits • • • • Service availability / uptime / minimise downtime Early warning system Better security intelligence More ‘known’ risks IT benefits • • • • • Proactive threat detection prevents incidents and the need for fire-fighting Efficient – data logs from the entire network are viewed via a single dashboard All IT teams have full visibility of all logs to find the root cause faster Reduce spend on security hardware by getting more from your existing infrastructure Optimise IT resources on valuecreation project 5
  • 7. SecureData 24x7 Security Operations Centre SecureData 24x7 Security Operations Centre OPTIMISED SIEM ARCHITECTURE Reports Alerts Reports WAN SecureData Cloud Data Centre Events Event Manager and Advanced Intelligence Logging Managers INTERNET Customer Data Centre n Customer Data Centre 1 Agent Agent Firewalls Firewalls Applications Applications Switches Switches Database Database Routers Routers 7
  • 8. WHAT IS SIEM, AND WHAT IS IT NOT? SIEM is not only: But it is about: Storing logs / Logging Log correlation and contextualisation PCI or Compliance Security intelligence Reports Real time information Real time information Ability to view historical logs in a structured and targeted way Device logs All IT logs – physical access systems, coffee machines etc Logs Traffic flow, process information, file monitoring 8
  • 9. HOW TO ADDRESS SIEM Four foundations of SIEM: 1 3 Everything in one place Making it make sense – the need for an expert eye 2 4 Logs glorious logsthink platform, not just devices Resourcing for monitoring and threat mitigation 9
  • 10. 1 2 FOUR FOUNDATIONS FOR SIEM Everything in one place • • • • • • • 42% of IT managers see multiple logging systems as a security risk Centralise logs for real time correlation & analysis All logs, not just security devices logs Use automation tools Benchmark alarms for your organisational norms Provide full network visibility through one pane of glass to identify the root cause Enable faster diagnostics and mitigation Logs glorious logs • Take a platform or a ‘big data’ approach to log correlation •Set the platform up in the right way •Pull in contextual data such as traffic, packet analysis, traffic flow, file management etc •Track security behaviour across the whole of the network •40% of IT managers have serious concerns about the time it takes to analyse data and logs 10
  • 11. 3 4 FOUR FOUNDATIONS FOR SIEM Make it make sense •Real time interpretation of SIEM monitoring is critical •It requires an expert, human interface •It’s important to distinguish the line between information and intelligence •Security experts need to review the alarms and alerts to determine the action in context of the organisation Resourcing for monitoring and threat mitigation •SIEM needs 24/7/365 monitoring •Security skills on a continuous basis are expensive and under-utilised on monitoring •Outputting a report each week is redundant practice in threat management •SIEM can free-up rather than use-up resources by acting as an early warning system •More time to mitigate threats enable resource planning and optimisation •Reduce the need to ‘drop everything’ for attack fire fighting 11
  • 13. YOUR OPTIONS FOR SIEM Hybrid Internal • • • • Design, build, install Requires 24/7 resourcing Great if you have a SOC / NOC Security experts are expensive • • Fully managed SIEM by SecureData(so me, or all) Equipment located on customer site SIEM as a service • • Monitoring: log correlation, remote service monitoring, notifications Managed: remote diagnostics and assistance, remote vulnerability scans, remote system updates 13
  • 14. AFFINITY SecureData SIEM-as-a-Service - Wholly owned SOC across two sites - 24x7x365 fully-manned operations - Affinity platform for complete security monitoring 14
  • 15. THE SECUREDATA DIFFERENCE 1 2 Proactive approach to security: We take a different approach to security, focusing on proactive monitoring and management to minimise business disruption for our clients. We offer the complete security spectrum from assessing risk to detecting threats, protecting valuable assets and responding to breaches when the happen. Excellent customer service and support We offer independent consultancy through dedicated account managers and technical guardians to recommend business security solutions built on the leading security vendors in the industry. We work hard to partner with customers, and we offer flexibility to develop customised processes that fit with the customer. Our highly accredited technical staff give customers first-class support and fast resolution time with the desire to do the best possible job every time. 3 24/7 security operations platform We operate our own support teams and SOC providing global reach with full responsibility for 24/7 security monitoring and management for customers. Owning the SOC enables us to better synthesise information, intelligence and transactions to proactively mitigate more threats before they impact the customer. 15
  • 16. THANK YOU www.siemstrategy.com For more information, contact: info@secdata.com +44 1622 723456 www.secdata.com 16
  • 17. 17