SlideShare a Scribd company logo
SIEM and SOAR
Apsw2015@gmail.com
Security Information and Event Management
Components of SIEM
SEM (Security Event
Management)
The segment of security
management that deals with
real-time monitoring, correlation
of events, notifications ,and
console views is commonly
known as SEM.
Security Information
Management
The second area provides long-
term storage, analysis, and
reporting of log data and is
known as SIM.
It is a term for software products and services combining security
information management (SIM) and security event management (SEM).
SIEM technology provides real-time analysis of security alerts generated
by network hardware and applications.
Step 4
Pinpoint security breaches and enable organization to investigate alerts
Step 3
Analyze the data to discover and detect threats
Step 2
Normalized and aggregate collected data
Step 1
Collect Data from various sources( Network Devices, servers, Domain
controllers and more
SIEM Process
SIEM Functionality
SIEM Functionality
Log management aggregates
data from many sources,
including network, security,
servers, databases, and
applications, providing the
ability to consolidate
monitored data to help
avoid missing crucial events.
Data aggregation This involves looking for
common attributes and
linking events into
meaningful bundles. This
technology provides the
ability to perform a variety
of correlation techniques to
integrate different sources to
turn data into useful
information.
Correlation:
This is the automated
analysis of correlated events
and production of alerts to
notify recipients of
immediate issues.
Alerting:
Tools can take event data
and turn it into
informational charts to assist
in seeing patterns or
identifying activity that is
not forming a standard
pattern.
Dashboards
Applications can be
employed to automate
the gathering of
compliance data,
producing reports that
adapt to existing security,
governance, and auditing
processes.
Compliance This involves employing
long-term storage of
historical data to facilitate
correlation of data over
time and to provide the
retention necessary for
compliance requirements
Retention
This is the ability to
search across logs on
different nodes and time
periods based on specific
criteria.
Forensic
analysis Some SIEMs include
automated alert and
response capabilities that
can be programmed to
suit your policies and
environment.
Automated
Response
Why SOAR is required
Why
SOAR?
• SIEM tools usually needs regular tuning to continually
understand and differentiate between anomalous and normal
activity.
• SIEM applications require consistent fine-tuning and
development for security teams to maximize their value while
avoiding getting bombarded with countless alerts.
• SIEM applications require dedicated development staff to
manage rules and use cases to ensure that normal activities
are not mixed up with suspicious ones.
• It is difficult to ingest data from external feeds like SSL
certificate chain data , domain reputation scores etc. and it
normally works with only logs and event data from whole lot
0f traditional infrastructure
What is SOAR( Security Orchestration , Automation and Response)
Security
Orchestration,
Automation
and
Response
(SOAR)
• It is a term used to describe the convergence of
three distinct technology markets:
• Security orchestration and automation
• Security incident response platforms (SIRP)
• Threat intelligence platforms (TIP).
• SOAR technologies enable organizations to collect
and aggregate vast amounts of security data and
alerts from a wide range of sources.
• This helps to build automated processes to respond
to low-level security events and standardize threat
detection and remediation procedures.
• .
Three core
capabilities
of SOAR
technologies:
Threat and
vulnerability
management
Security
incident
response
Security
operations
automation
Components of SOAR
Threat Intelligence
• Ingest and Analyzes data
Automation
• Automates low level
manual process
Orchestration
• Connects and integrates disparate tools
Response
• Offers a single-view
dashboard to plan,
manage, monitor and
report incident
response.
SOAR Platform Components
Security orchestration
•Security orchestration connects and integrates disparate
internal and external tools via built-in or custom
integrations and application programming interfaces
(APIs).
•Connected systems may include vulnerability scanners,
endpoint protection products, end-user behavior
analytics, firewalls, intrusion detection and intrusion
prevention systems (IDSes/IPSes), and security
information and event management (SIEM) platforms, as
well as external threat intelligence feeds.
•Where security orchestration consolidates data to initiate
response functions, security automation takes action.
Security Automation
•Security automation, fed by the data and alerts collected
from security orchestration, ingests and analyzes data and
creates repeated, automated processes to replace manual
processes.
•Using artificial intelligence (AI) and machine learning to
decipher and adapt insights from analysts, SOAR
automation can make recommendations and automate
future responses.
•Playbooks are essential to SOAR success. Prebuilt or
customized playbooks are predefined automated actions.
Multiple SOAR playbooks can be connected to complete
complex actions.
Security response
•Security response offers a single view for analysts into the
planning, managing, monitoring and reporting of actions
carried out once a threat is detected.
•It also includes post-incident response activities, such as
case management, reporting and threat intelligence
sharing.
•Security incident response technologies that support how
an organization plans, manages, tracks and coordinates
the response to a security incident
Benefits of SOAR
• SOAR's improved data context,
combined with automation, can
bring lower mean time to detect
(MTTD) and mean time to
respond (MTTR).
Faster incident
detection and
reaction times.
• By integrating more data from a
wider array of tools and
systems, SOAR platforms can
offer more context, better
analysis and up-to-date threat
information.
Better threat
context.
• SOAR platforms consolidate
various security systems'
dashboards into a single
interface.
Simplified
management.
• SOAR's orchestration,
automation and workflows can
meet scalability demands more
easily.
Scalability.
• Automating lower-level threats
augments SecOps and security
operations center (SOC) teams'
responsibilities, enabling them
to prioritize tasks more
effectively and respond to
threats that require human
intervention more quickly.
Boosting
analysts'
productivity.
• Standardized procedures and
playbooks that automate lower-
level tasks enable SecOps teams
to respond to more threats in
the same time period
Streamlining
operations.
• SOAR platforms' reporting and
analysis consolidate information
quickly, enabling better data
management processes and
better response efforts to
update existing security policies
and programs for more effective
security
Reporting and
collaboration.
• In many instances, augmenting
security analysts with SOAR
tools can lower costs, as
opposed to manually
performing all threat analysis,
detection and response efforts.
Lowered costs.
Benefits and Drawbacks of SOAR tools
Benefits
• Improves Productivity
• Builds Risk Resilience
• Faster incident response
• Centralized Management
of multivendor tools
• Streamlined process and
operations
Drawbacks
• Cannot fix strategy or
culture
• Overinflated expectations
• Limited success metrics
• Undervalue human
Analysts
• Complexity
SEIM and SOAR
SEIM
• Aggregate Logs
• Generate alerts
• Analyses data to identify potential
threats
• Limited response work flows
• Notifies users and analysts of suspicious
activity.
• SIEM Tools :
• Splunk enterprise SIEM
• Microsoft Azure Sentinel
• Archsight
• SolarWinds SIEM Security and
Monitoring
SOAR
• Aggregates security alerts and threat
intelligence
• Ingests alerts from SIEM and other tools
• Enriches and correlates to determine
risk
• End to End automation powered
response work flows
• Orchestrates actions across integrated
tools
• SOAR Tools
• Splunk Phantom.
• IBM Resilient.
• DFLabs IncMan.
• Insightconnect.
Thank You

More Related Content

What's hot

SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
Pituphong Yavirach
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
WSO2
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
AlienVault
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
neoalt
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
Sqrrl
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
Ben Rothke
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
Brencil Kaimba
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
Kangaroot
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
ReZa AdineH
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
Anton Chuvakin
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
Netpluz Asia Pte Ltd
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
LogRhythm
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
hashnees
 

What's hot (20)

SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 

Similar to SOAR and SIEM.pptx

Soar cybersecurity
Soar cybersecuritySoar cybersecurity
Soar cybersecurity
Securaa
 
Soar cybersecurity
Soar cybersecuritySoar cybersecurity
Soar cybersecurity
securaa
 
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Aujas
 
Changing the Security Monitoring Status Quo
Changing the Security Monitoring Status QuoChanging the Security Monitoring Status Quo
Changing the Security Monitoring Status Quo
EMC
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
AmrMousa51
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdf
ReZa AdineH
 
Ijetr042329
Ijetr042329Ijetr042329
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOAR
Siemplify
 
The Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration ToolsThe Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration Tools
securaa
 
Siem tools-monitor-your-network
Siem tools-monitor-your-networkSiem tools-monitor-your-network
Siem tools-monitor-your-network
hardik soni
 
Optimize your cyber security with soar tools
Optimize your cyber security with soar toolsOptimize your cyber security with soar tools
Optimize your cyber security with soar tools
Securaa
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Kranthi Aragonda
 
SecOps.pdf
SecOps.pdfSecOps.pdf
SecOps.pdf
Aelum Consulting
 
LIBRARY RESEARCH PROJECT, SECURITY OPERATION CENTER.pptx
LIBRARY RESEARCH  PROJECT, SECURITY OPERATION CENTER.pptxLIBRARY RESEARCH  PROJECT, SECURITY OPERATION CENTER.pptx
LIBRARY RESEARCH PROJECT, SECURITY OPERATION CENTER.pptx
SonuSingh81247
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
SandeshUprety4
 
SOAR Platform
SOAR PlatformSOAR Platform
SOAR Platform
Securaa
 
SOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalSOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalOscar Williams
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
Tripwire
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
Camilo Fandiño Gómez
 

Similar to SOAR and SIEM.pptx (20)

Soar cybersecurity
Soar cybersecuritySoar cybersecurity
Soar cybersecurity
 
Soar cybersecurity
Soar cybersecuritySoar cybersecurity
Soar cybersecurity
 
Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?Is SIEM really Dead ? OR Can it evolve into a Platform ?
Is SIEM really Dead ? OR Can it evolve into a Platform ?
 
Changing the Security Monitoring Status Quo
Changing the Security Monitoring Status QuoChanging the Security Monitoring Status Quo
Changing the Security Monitoring Status Quo
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdf
 
Ijetr042329
Ijetr042329Ijetr042329
Ijetr042329
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOAR
 
The Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration ToolsThe Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration Tools
 
Siem tools-monitor-your-network
Siem tools-monitor-your-networkSiem tools-monitor-your-network
Siem tools-monitor-your-network
 
Optimize your cyber security with soar tools
Optimize your cyber security with soar toolsOptimize your cyber security with soar tools
Optimize your cyber security with soar tools
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
 
SecOps.pdf
SecOps.pdfSecOps.pdf
SecOps.pdf
 
LIBRARY RESEARCH PROJECT, SECURITY OPERATION CENTER.pptx
LIBRARY RESEARCH  PROJECT, SECURITY OPERATION CENTER.pptxLIBRARY RESEARCH  PROJECT, SECURITY OPERATION CENTER.pptx
LIBRARY RESEARCH PROJECT, SECURITY OPERATION CENTER.pptx
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
SOAR Platform
SOAR PlatformSOAR Platform
SOAR Platform
 
SOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalSOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_Digital
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 

Recently uploaded

ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 

Recently uploaded (20)

ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 

SOAR and SIEM.pptx

  • 2. Security Information and Event Management Components of SIEM SEM (Security Event Management) The segment of security management that deals with real-time monitoring, correlation of events, notifications ,and console views is commonly known as SEM. Security Information Management The second area provides long- term storage, analysis, and reporting of log data and is known as SIM. It is a term for software products and services combining security information management (SIM) and security event management (SEM). SIEM technology provides real-time analysis of security alerts generated by network hardware and applications. Step 4 Pinpoint security breaches and enable organization to investigate alerts Step 3 Analyze the data to discover and detect threats Step 2 Normalized and aggregate collected data Step 1 Collect Data from various sources( Network Devices, servers, Domain controllers and more SIEM Process
  • 4. SIEM Functionality Log management aggregates data from many sources, including network, security, servers, databases, and applications, providing the ability to consolidate monitored data to help avoid missing crucial events. Data aggregation This involves looking for common attributes and linking events into meaningful bundles. This technology provides the ability to perform a variety of correlation techniques to integrate different sources to turn data into useful information. Correlation: This is the automated analysis of correlated events and production of alerts to notify recipients of immediate issues. Alerting: Tools can take event data and turn it into informational charts to assist in seeing patterns or identifying activity that is not forming a standard pattern. Dashboards Applications can be employed to automate the gathering of compliance data, producing reports that adapt to existing security, governance, and auditing processes. Compliance This involves employing long-term storage of historical data to facilitate correlation of data over time and to provide the retention necessary for compliance requirements Retention This is the ability to search across logs on different nodes and time periods based on specific criteria. Forensic analysis Some SIEMs include automated alert and response capabilities that can be programmed to suit your policies and environment. Automated Response
  • 5. Why SOAR is required Why SOAR? • SIEM tools usually needs regular tuning to continually understand and differentiate between anomalous and normal activity. • SIEM applications require consistent fine-tuning and development for security teams to maximize their value while avoiding getting bombarded with countless alerts. • SIEM applications require dedicated development staff to manage rules and use cases to ensure that normal activities are not mixed up with suspicious ones. • It is difficult to ingest data from external feeds like SSL certificate chain data , domain reputation scores etc. and it normally works with only logs and event data from whole lot 0f traditional infrastructure
  • 6. What is SOAR( Security Orchestration , Automation and Response) Security Orchestration, Automation and Response (SOAR) • It is a term used to describe the convergence of three distinct technology markets: • Security orchestration and automation • Security incident response platforms (SIRP) • Threat intelligence platforms (TIP). • SOAR technologies enable organizations to collect and aggregate vast amounts of security data and alerts from a wide range of sources. • This helps to build automated processes to respond to low-level security events and standardize threat detection and remediation procedures. • . Three core capabilities of SOAR technologies: Threat and vulnerability management Security incident response Security operations automation
  • 7. Components of SOAR Threat Intelligence • Ingest and Analyzes data Automation • Automates low level manual process Orchestration • Connects and integrates disparate tools Response • Offers a single-view dashboard to plan, manage, monitor and report incident response.
  • 8. SOAR Platform Components Security orchestration •Security orchestration connects and integrates disparate internal and external tools via built-in or custom integrations and application programming interfaces (APIs). •Connected systems may include vulnerability scanners, endpoint protection products, end-user behavior analytics, firewalls, intrusion detection and intrusion prevention systems (IDSes/IPSes), and security information and event management (SIEM) platforms, as well as external threat intelligence feeds. •Where security orchestration consolidates data to initiate response functions, security automation takes action. Security Automation •Security automation, fed by the data and alerts collected from security orchestration, ingests and analyzes data and creates repeated, automated processes to replace manual processes. •Using artificial intelligence (AI) and machine learning to decipher and adapt insights from analysts, SOAR automation can make recommendations and automate future responses. •Playbooks are essential to SOAR success. Prebuilt or customized playbooks are predefined automated actions. Multiple SOAR playbooks can be connected to complete complex actions. Security response •Security response offers a single view for analysts into the planning, managing, monitoring and reporting of actions carried out once a threat is detected. •It also includes post-incident response activities, such as case management, reporting and threat intelligence sharing. •Security incident response technologies that support how an organization plans, manages, tracks and coordinates the response to a security incident
  • 9. Benefits of SOAR • SOAR's improved data context, combined with automation, can bring lower mean time to detect (MTTD) and mean time to respond (MTTR). Faster incident detection and reaction times. • By integrating more data from a wider array of tools and systems, SOAR platforms can offer more context, better analysis and up-to-date threat information. Better threat context. • SOAR platforms consolidate various security systems' dashboards into a single interface. Simplified management. • SOAR's orchestration, automation and workflows can meet scalability demands more easily. Scalability. • Automating lower-level threats augments SecOps and security operations center (SOC) teams' responsibilities, enabling them to prioritize tasks more effectively and respond to threats that require human intervention more quickly. Boosting analysts' productivity. • Standardized procedures and playbooks that automate lower- level tasks enable SecOps teams to respond to more threats in the same time period Streamlining operations. • SOAR platforms' reporting and analysis consolidate information quickly, enabling better data management processes and better response efforts to update existing security policies and programs for more effective security Reporting and collaboration. • In many instances, augmenting security analysts with SOAR tools can lower costs, as opposed to manually performing all threat analysis, detection and response efforts. Lowered costs.
  • 10. Benefits and Drawbacks of SOAR tools Benefits • Improves Productivity • Builds Risk Resilience • Faster incident response • Centralized Management of multivendor tools • Streamlined process and operations Drawbacks • Cannot fix strategy or culture • Overinflated expectations • Limited success metrics • Undervalue human Analysts • Complexity
  • 11. SEIM and SOAR SEIM • Aggregate Logs • Generate alerts • Analyses data to identify potential threats • Limited response work flows • Notifies users and analysts of suspicious activity. • SIEM Tools : • Splunk enterprise SIEM • Microsoft Azure Sentinel • Archsight • SolarWinds SIEM Security and Monitoring SOAR • Aggregates security alerts and threat intelligence • Ingests alerts from SIEM and other tools • Enriches and correlates to determine risk • End to End automation powered response work flows • Orchestrates actions across integrated tools • SOAR Tools • Splunk Phantom. • IBM Resilient. • DFLabs IncMan. • Insightconnect.