SlideShare a Scribd company logo
Running head: USER ENTITY AND BEHAVIOR ANALYTICS 1
Even the most well-developed business continuity/disaster recovery (BC/DR) plan
contains hidden and/or unknown threats that can compromise an organization’s IT systems.
When threats strike, they can have a high-profile and sustained impact on an organization and
organizations are adopting IT security products to get on the offensive to detect and containing
the threats.
According to Gartner research director Eric Ahlm, many IT security teams have used
security information management (SIM) or security information and event management (SIEM)
technologies, which are able to collect and analyze data. (Paredes, 2015). Using rule-based
technology, SIEMs can provide real-time alerts whenever an abnormal event is detected. While
SIEM sounds like it would be the only threat detection tool needed, this is simply not the case.
According to Bussa, Kavanagh, and Rochford (2016), having
SIEM by itself will not improve threat detection rate or reduce
the window of discovery.
1
Moreover, SIEMs, are just one piece of the burgeoning
security analytics (SA) market. In their SA vendor analysis,
Forrester describes a security analytics ecosystem (depicted in
the graphic to the right) depicting a market of a variety of
technologies, some that of which can be used independently as a
platform, while others are complementary products
(Blankenship, et. al, November 15, 2016). The term security
analytics is often misused and it is important to note that not all
products in this market qualify as an SA platform.
(Blankenship, et. al, May 9, 2016). SAs use that use data science and machine learning instead of
rule-based technology that many SIMs or SIEMs use.
Some vendors in the market focus exclusively on the SA techniques, such as network
analysis and visibility (NAV) and security and user behavior analytics (SUBA) rather than the
standalone SA platform. According to Blankenship et. al (November 15, 2016). NAV provides
capabilities to study network forensics, malicious behavior detection, packet capture, and other
network-based situational awareness capabilities. SUBA collects user data from a variety of data
logs to set a user activity baseline, then using the baseline to detect threats, assess risk scores and
allow behavior anomalies to be studied in real time in real time. By using these advanced
analytic capabilities, SUBA make profiles of users and traffic patterns, creating a picture of
their behaviors and activities over time, and shaping the behaviors as new data sources are
provided. (Bussa, Kavanagh, and Rochford, 2016).
Expanding on SUBAs, IT security professionals are increasingly turning to User and
Entity Behavior Analytics (UEBA) as an analytical technique to discover some of these threats.
1
Illustration provided by Forrester in Blankenship, et al., November, 15, 2016
USER ENTITY AND BEHAVIOR ANALYTICS 2
In addition to user behavior, UEBA vendors, such as Fortscale, study entity behavior, studying
behavior at the application, device, and server levels.
Aside from security management, Litan (2015) identified several other use cases for
UEBA. Data exfiltration detection allows companies to monitor anomalies in data transfer;
identity access management can be used to monitor user and account behavior against access
rights; analyzing contextual behavior information in to assess malicious intent from an insider; as
a specialized security tool to manage Software as a Service (SaaS) usage (Litan, 2015).
So why are IT executives looking at UEBA? Both Gartner and Forrester describe in detail
of the difficulty to detect insider threats. Insider threats are often unexpected, and can emanate
from a variety of motivations and intentions. The National Counterintelligence and Security
Center states that the most damage U.S. counterintelligence failures over the last century were a
result of trusted insider with ulterior motives. At the government level, all federal agencies are
being required to institute a insider threat program in place by November 30, 2016 (Blankenship,
August 17 2016). On a global level, insider threats were responsible for 39% of all data breaches
in 2015 (Blankenship, August 17, 2016)
The UEBA market is expected to grown dramatically over the next few years, going from
$50 million in market revenue in September 2015 to about $200 million by the end of 2017
(Litan, 2015). Litan notes that may of the UEBA vendors have varying capabilities, and vendors
may offer different combinations of Litan’s UEBA functions. Some vendors in this space focus
exclusively on insider threats, like Lockheed Martin’s Insider Threat Identification (ITI) tool,
which combines unstructured and structured data, performing word searches and other analytics
to identify employee risk levels. (Litan, 2015).
Other vendors, like Bay Dynamics are more varied in their offerings. Bay Dynamics’
Risk Fabric product inputs from multiple data feeds and then provides alerts of anomalies in
privileged user access, vendor behavior, and security policies among others (Litan, 2015). E8
Security also studies anomalies in behavior through the use of multidimensional modeling, and
correlating behaviors and relationships (Cser & Blankenship, 2016). Some vendors, like
Fortscale and Niara even use unsupervised machine learning algorithms (Litan, 2015). Niara is
also somewhat unique in that they offer network forensic techniques like deep packet inspection.
Another key differentiator are employee monitoring capabilities. Dtex Systems and SpectorSoft
are both able to monitor employee desktop activity providing their client organization with
visibility into system activity (Litan, 2015)
UEBA vendors even have cloud capabilities. Rapid7’s agentless, SaaS-only, Insight IDR
allows companies to investigate security incidents and provide visibility into intruder activities.
Insight IDR is compatible with some of the cloud market leaders such as Office 365, Salesforce,
and Box (Cser & Blankenship, 2016). Gurucul, which has both cloud and on-premise solutions,
uses a cloud analytics engine and is also able to integrate to Office 365, Salesforce, and Box
(Cser & Blankenship, 2016). Speaking of Microsoft, they have their own UEBA product:
Advanced Threat Analytics, which provides deep packet inspection of Active Directory traffic
As an aside, this author is participating in a Business Continuity/Disaster Recovery
(BC/DR) course where he is creating a BC/DR plan for convenience food company Acme, Ltd.
USER ENTITY AND BEHAVIOR ANALYTICS 3
As part of the plan, UEBA functions would be a great resource for Acme to have. Since Acme is
a global company, user access is a concern, especially when it comes to deprovisioning users, so
UEBA can be used to check for rogue system or user access. Additionally, the data exfiltration
tools would be valuable to ensure that data is not leaving Acme unless authorized by the Office
of the CIO and the Security Committee. As with any company, Acme is susceptible to insider
threats, which can have devastating consequences for a corporation. According to Blankenship
(2016), insiders can use their access for financial gain, to steal intellectual property, or to cause
sabotage and destruction.
As powerful as the aforementioned capabilities are, UEBA has its limitations. According
to Litan (2015), the anomaly detection is not advanced enough to detect filter out suspicious
behavior from a user with privileged access. Insider threat detection has to go beyond the
technology. Blankenship (2016) states that treating the insider threat issue as a technology
problem ignores the human elements of motivation and behavior. . Most importantly, UEBA is
not a cure-all product, it needs to be part of a security analytics platform. For IT security
professionals exploring UEBA, make sure it can integrate with your existing SA platform.
References
Blankenship, J. (August 17, 2016) . Hunting insider threats. Forrester. Retrieved from
Northwestern University Library access to Forrester on November 18, 2016.
USER ENTITY AND BEHAVIOR ANALYTICS 4
Blankenship, J., Balaouras, S., Pollard, J., Kindervag, J., Blackborow, J. & Dostie, P. (May 9,
2016) . Counter cyberattacks with security analytics. Forrester. Retrieved from
Northwestern University Library access to Forrester on November 18, 2016.
Blankenship J., Balaouras, S., Cser, A., Kindervag, J., O’Malley, C., Barringham, B. & Dostie,
P. (November 15, 2016). Vendor analysis: Security analytics (SA). Forrester.
Retrieved from Northwestern University Library access to Forrester on
November 18, 2016.
Bussa, T., Kavanagh, K.M., and Rochford, O. (June 30, 2016). Use SIEM for targeted attack
detection. Gartner, G00308086. Retrieved from Northwestern University Library
access to Gartner.
Cser, A. & Blankenship, J. (September 2, 2016). Vendor landscape: Security user behavior
analytics (SUBA). Forrester. Retrieved from Northwestern University Library
access to Forrester on November 18, 2016.
Litan, A. (September 22, 2015). Market guide for user and entity behavior analytics. Gartner,
(G00276088). Retrieved from Northwestern University Library access to
Gartner.
Paredes, D. (2015) Gartner: Are security analytics key to breach detection - or just hype? CIO
(13284045). Retrieved from Northwestern University Library access to EBSCO
Academic Search Premier on November 4, 2016.(2015).
http://www.cio.co.nz/article/574166/gartner-security-analytics-key-breach-
detection-just-hype/
Sqrrl. User + entity behavior analytics (UEBA): The heart of next-generation threat-hunting
[eBook]. Retrieved from https://sqrrl.com/media/UEBA-
eBook.pdf?submissionGuid=3318e663-e39a-4a33-ba5b-64c7f3800dce on
November 4, 2016.
Sqrrl. User and entity behavior analytics. Retrieved from Sqrrl’s website on October 25, 2016.
URL: https://sqrrl.com/product/user-and-entity-behavior-analytics-ueba/

More Related Content

What's hot

Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
Splunk
 
Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence
Stefaan Van daele
 
Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber security
Femi Ashaye
 
User and Entity Behavior Analytics using the Sqrrl Behavior Graph
User and Entity Behavior Analytics using the Sqrrl Behavior GraphUser and Entity Behavior Analytics using the Sqrrl Behavior Graph
User and Entity Behavior Analytics using the Sqrrl Behavior Graph
Sqrrl
 
Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬
Allot Communications
 
Data Analytics in Cyber Security - Intellisys 2015 Keynote
Data Analytics in Cyber Security - Intellisys 2015 KeynoteData Analytics in Cyber Security - Intellisys 2015 Keynote
Data Analytics in Cyber Security - Intellisys 2015 Keynote
HPCC Systems
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
Hostway|HOSTING
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
Priyanka Aash
 
Jisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in SecurityJisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in Security
AI Frontiers
 
CTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat IntelligenceCTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat Intelligence
JacklynTsai
 
Big Data Analytics to Enhance Security
Big Data Analytics to Enhance SecurityBig Data Analytics to Enhance Security
Big Data Analytics to Enhance Security
Data Science Thailand
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your Hunts
Sqrrl
 
Operational Security
Operational SecurityOperational Security
Operational Security
Splunk
 
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBig Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Blue Coat
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
Forcepoint LLC
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Priyanka Aash
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
jxyz
 
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't ChangedAI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
Raffael Marty
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security Intelligence
Splunk
 
How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber Security
DevOps.com
 

What's hot (20)

Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence
 
Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber security
 
User and Entity Behavior Analytics using the Sqrrl Behavior Graph
User and Entity Behavior Analytics using the Sqrrl Behavior GraphUser and Entity Behavior Analytics using the Sqrrl Behavior Graph
User and Entity Behavior Analytics using the Sqrrl Behavior Graph
 
Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬
 
Data Analytics in Cyber Security - Intellisys 2015 Keynote
Data Analytics in Cyber Security - Intellisys 2015 KeynoteData Analytics in Cyber Security - Intellisys 2015 Keynote
Data Analytics in Cyber Security - Intellisys 2015 Keynote
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 
Jisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in SecurityJisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in Security
 
CTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat IntelligenceCTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat Intelligence
 
Big Data Analytics to Enhance Security
Big Data Analytics to Enhance SecurityBig Data Analytics to Enhance Security
Big Data Analytics to Enhance Security
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your Hunts
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBig Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat Protection
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't ChangedAI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security Intelligence
 
How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber Security
 

Viewers also liked

Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Cloudera, Inc.
 
DEFINING BEHAVIORAL ANALYTICS
DEFINING BEHAVIORAL ANALYTICSDEFINING BEHAVIORAL ANALYTICS
DEFINING BEHAVIORAL ANALYTICS
Ilan Regenbaum
 
SplunkLive! Frankfurt 2017 - Markant
SplunkLive! Frankfurt 2017 - MarkantSplunkLive! Frankfurt 2017 - Markant
SplunkLive! Frankfurt 2017 - Markant
Splunk
 
Splunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven InsightsSplunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven Insights
Splunk
 
User behavior analytics
User behavior analyticsUser behavior analytics
User behavior analytics
boldvisitor
 
Splunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security Session
Splunk
 
Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...
Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...
Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...
Splunk
 
ツールを用いた脆弱性リスクの管理・低減
ツールを用いた脆弱性リスクの管理・低減ツールを用いた脆弱性リスクの管理・低減
ツールを用いた脆弱性リスクの管理・低減
MKT International Inc.
 
Enterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsEnterprise Security and User Behavior Analytics
Enterprise Security and User Behavior Analytics
Splunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk
 
SplunkLive! Frankfurt 2017 - Vodafone
SplunkLive! Frankfurt 2017 - VodafoneSplunkLive! Frankfurt 2017 - Vodafone
SplunkLive! Frankfurt 2017 - Vodafone
Splunk
 
SplunkLive! Frankfurt 2017 - MediaMarktSaturn
SplunkLive! Frankfurt 2017 - MediaMarktSaturnSplunkLive! Frankfurt 2017 - MediaMarktSaturn
SplunkLive! Frankfurt 2017 - MediaMarktSaturn
Splunk
 
E-Trident 高度なフィルタリング機能
E-Trident 高度なフィルタリング機能E-Trident 高度なフィルタリング機能
E-Trident 高度なフィルタリング機能
E-guardian イー・ガーディアン
 
Gov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsGov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior Analytics
Splunk
 
SplunkLive! Frankfurt 2017 - DB Cargo
SplunkLive! Frankfurt 2017 - DB CargoSplunkLive! Frankfurt 2017 - DB Cargo
SplunkLive! Frankfurt 2017 - DB Cargo
Splunk
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat Intelligence
Jason Trost
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
IBM Security
 
UEBA – поведенческий анализ, а не то, что Вы подумали
UEBA – поведенческий анализ, а не то, что Вы подумалиUEBA – поведенческий анализ, а не то, что Вы подумали
UEBA – поведенческий анализ, а не то, что Вы подумали
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
M sharifi
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
Splunk
 

Viewers also liked (20)

Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
DEFINING BEHAVIORAL ANALYTICS
DEFINING BEHAVIORAL ANALYTICSDEFINING BEHAVIORAL ANALYTICS
DEFINING BEHAVIORAL ANALYTICS
 
SplunkLive! Frankfurt 2017 - Markant
SplunkLive! Frankfurt 2017 - MarkantSplunkLive! Frankfurt 2017 - Markant
SplunkLive! Frankfurt 2017 - Markant
 
Splunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven InsightsSplunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven Insights
 
User behavior analytics
User behavior analyticsUser behavior analytics
User behavior analytics
 
Splunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security Session
 
Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...
Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...
Infosecurity Europe 2016: Detect Insider and Advanced Threats by Leveraging M...
 
ツールを用いた脆弱性リスクの管理・低減
ツールを用いた脆弱性リスクの管理・低減ツールを用いた脆弱性リスクの管理・低減
ツールを用いた脆弱性リスクの管理・低減
 
Enterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsEnterprise Security and User Behavior Analytics
Enterprise Security and User Behavior Analytics
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
SplunkLive! Frankfurt 2017 - Vodafone
SplunkLive! Frankfurt 2017 - VodafoneSplunkLive! Frankfurt 2017 - Vodafone
SplunkLive! Frankfurt 2017 - Vodafone
 
SplunkLive! Frankfurt 2017 - MediaMarktSaturn
SplunkLive! Frankfurt 2017 - MediaMarktSaturnSplunkLive! Frankfurt 2017 - MediaMarktSaturn
SplunkLive! Frankfurt 2017 - MediaMarktSaturn
 
E-Trident 高度なフィルタリング機能
E-Trident 高度なフィルタリング機能E-Trident 高度なフィルタリング機能
E-Trident 高度なフィルタリング機能
 
Gov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsGov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior Analytics
 
SplunkLive! Frankfurt 2017 - DB Cargo
SplunkLive! Frankfurt 2017 - DB CargoSplunkLive! Frankfurt 2017 - DB Cargo
SplunkLive! Frankfurt 2017 - DB Cargo
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat Intelligence
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
UEBA – поведенческий анализ, а не то, что Вы подумали
UEBA – поведенческий анализ, а не то, что Вы подумалиUEBA – поведенческий анализ, а не то, что Вы подумали
UEBA – поведенческий анализ, а не то, что Вы подумали
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 

Similar to UserEntityandBehaviorAnalyticsFriedman

Big Data Security Challenges: An Overview and Application of User Behavior An...
Big Data Security Challenges: An Overview and Application of User Behavior An...Big Data Security Challenges: An Overview and Application of User Behavior An...
Big Data Security Challenges: An Overview and Application of User Behavior An...
IRJET Journal
 
Southwestern Business Administration JournalVolume 16 Is.docx
Southwestern Business Administration JournalVolume 16  Is.docxSouthwestern Business Administration JournalVolume 16  Is.docx
Southwestern Business Administration JournalVolume 16 Is.docx
rosemariebrayshaw
 
EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...
EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...
EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...
IJNSA Journal
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wp
CMR WORLD TECH
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
Karl Kispert
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrix
Prachi Joshi
 
Find an article on the internet outline a security breach or cyb.docx
Find an article on the internet outline a security breach or cyb.docxFind an article on the internet outline a security breach or cyb.docx
Find an article on the internet outline a security breach or cyb.docx
ernestc3
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?
Cognizant
 
Big Data: 8 facts and 8 fictions
Big Data: 8 facts and 8 fictionsBig Data: 8 facts and 8 fictions
Big Data: 8 facts and 8 fictions
The Marketing Distillery
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014
IBM Software India
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
Mastel Indonesia
 
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Black Duck by Synopsys
 
Security Industry Overview
Security Industry OverviewSecurity Industry Overview
Security Industry Overview
Thomvest Ventures
 
Key elements of security threat
Key elements of security threatKey elements of security threat
Key elements of security threat
Araf Karsh Hamid
 
Akamai 2018 Spring state of the Internet security report
Akamai 2018 Spring state of the Internet security reportAkamai 2018 Spring state of the Internet security report
Akamai 2018 Spring state of the Internet security report
Yuriy Yuzifovich
 
Empowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIEmpowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AI
IJCI JOURNAL
 
4182020 Originality Reporthttpsucumberlands.blackboar.docx
4182020 Originality Reporthttpsucumberlands.blackboar.docx4182020 Originality Reporthttpsucumberlands.blackboar.docx
4182020 Originality Reporthttpsucumberlands.blackboar.docx
blondellchancy
 
All About Phishing Exploring User Research Through A Systematic Literature R...
All About Phishing  Exploring User Research Through A Systematic Literature R...All About Phishing  Exploring User Research Through A Systematic Literature R...
All About Phishing Exploring User Research Through A Systematic Literature R...
Gina Rizzo
 
Alert logic cloud security report
Alert logic cloud security reportAlert logic cloud security report
Alert logic cloud security report
Gabe Akisanmi
 
Anomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile AssessmentAnomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile Assessment
ijtsrd
 

Similar to UserEntityandBehaviorAnalyticsFriedman (20)

Big Data Security Challenges: An Overview and Application of User Behavior An...
Big Data Security Challenges: An Overview and Application of User Behavior An...Big Data Security Challenges: An Overview and Application of User Behavior An...
Big Data Security Challenges: An Overview and Application of User Behavior An...
 
Southwestern Business Administration JournalVolume 16 Is.docx
Southwestern Business Administration JournalVolume 16  Is.docxSouthwestern Business Administration JournalVolume 16  Is.docx
Southwestern Business Administration JournalVolume 16 Is.docx
 
EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...
EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...
EXPLORING CRITICAL VULNERABILITIES IN SIEM IMPLEMENTATION AND SOC SERVICE PRO...
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wp
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrix
 
Find an article on the internet outline a security breach or cyb.docx
Find an article on the internet outline a security breach or cyb.docxFind an article on the internet outline a security breach or cyb.docx
Find an article on the internet outline a security breach or cyb.docx
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?
 
Big Data: 8 facts and 8 fictions
Big Data: 8 facts and 8 fictionsBig Data: 8 facts and 8 fictions
Big Data: 8 facts and 8 fictions
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
 
Security Industry Overview
Security Industry OverviewSecurity Industry Overview
Security Industry Overview
 
Key elements of security threat
Key elements of security threatKey elements of security threat
Key elements of security threat
 
Akamai 2018 Spring state of the Internet security report
Akamai 2018 Spring state of the Internet security reportAkamai 2018 Spring state of the Internet security report
Akamai 2018 Spring state of the Internet security report
 
Empowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIEmpowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AI
 
4182020 Originality Reporthttpsucumberlands.blackboar.docx
4182020 Originality Reporthttpsucumberlands.blackboar.docx4182020 Originality Reporthttpsucumberlands.blackboar.docx
4182020 Originality Reporthttpsucumberlands.blackboar.docx
 
All About Phishing Exploring User Research Through A Systematic Literature R...
All About Phishing  Exploring User Research Through A Systematic Literature R...All About Phishing  Exploring User Research Through A Systematic Literature R...
All About Phishing Exploring User Research Through A Systematic Literature R...
 
Alert logic cloud security report
Alert logic cloud security reportAlert logic cloud security report
Alert logic cloud security report
 
Anomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile AssessmentAnomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile Assessment
 

UserEntityandBehaviorAnalyticsFriedman

  • 1. Running head: USER ENTITY AND BEHAVIOR ANALYTICS 1 Even the most well-developed business continuity/disaster recovery (BC/DR) plan contains hidden and/or unknown threats that can compromise an organization’s IT systems. When threats strike, they can have a high-profile and sustained impact on an organization and organizations are adopting IT security products to get on the offensive to detect and containing the threats. According to Gartner research director Eric Ahlm, many IT security teams have used security information management (SIM) or security information and event management (SIEM) technologies, which are able to collect and analyze data. (Paredes, 2015). Using rule-based technology, SIEMs can provide real-time alerts whenever an abnormal event is detected. While SIEM sounds like it would be the only threat detection tool needed, this is simply not the case. According to Bussa, Kavanagh, and Rochford (2016), having SIEM by itself will not improve threat detection rate or reduce the window of discovery. 1 Moreover, SIEMs, are just one piece of the burgeoning security analytics (SA) market. In their SA vendor analysis, Forrester describes a security analytics ecosystem (depicted in the graphic to the right) depicting a market of a variety of technologies, some that of which can be used independently as a platform, while others are complementary products (Blankenship, et. al, November 15, 2016). The term security analytics is often misused and it is important to note that not all products in this market qualify as an SA platform. (Blankenship, et. al, May 9, 2016). SAs use that use data science and machine learning instead of rule-based technology that many SIMs or SIEMs use. Some vendors in the market focus exclusively on the SA techniques, such as network analysis and visibility (NAV) and security and user behavior analytics (SUBA) rather than the standalone SA platform. According to Blankenship et. al (November 15, 2016). NAV provides capabilities to study network forensics, malicious behavior detection, packet capture, and other network-based situational awareness capabilities. SUBA collects user data from a variety of data logs to set a user activity baseline, then using the baseline to detect threats, assess risk scores and allow behavior anomalies to be studied in real time in real time. By using these advanced analytic capabilities, SUBA make profiles of users and traffic patterns, creating a picture of their behaviors and activities over time, and shaping the behaviors as new data sources are provided. (Bussa, Kavanagh, and Rochford, 2016). Expanding on SUBAs, IT security professionals are increasingly turning to User and Entity Behavior Analytics (UEBA) as an analytical technique to discover some of these threats. 1 Illustration provided by Forrester in Blankenship, et al., November, 15, 2016
  • 2. USER ENTITY AND BEHAVIOR ANALYTICS 2 In addition to user behavior, UEBA vendors, such as Fortscale, study entity behavior, studying behavior at the application, device, and server levels. Aside from security management, Litan (2015) identified several other use cases for UEBA. Data exfiltration detection allows companies to monitor anomalies in data transfer; identity access management can be used to monitor user and account behavior against access rights; analyzing contextual behavior information in to assess malicious intent from an insider; as a specialized security tool to manage Software as a Service (SaaS) usage (Litan, 2015). So why are IT executives looking at UEBA? Both Gartner and Forrester describe in detail of the difficulty to detect insider threats. Insider threats are often unexpected, and can emanate from a variety of motivations and intentions. The National Counterintelligence and Security Center states that the most damage U.S. counterintelligence failures over the last century were a result of trusted insider with ulterior motives. At the government level, all federal agencies are being required to institute a insider threat program in place by November 30, 2016 (Blankenship, August 17 2016). On a global level, insider threats were responsible for 39% of all data breaches in 2015 (Blankenship, August 17, 2016) The UEBA market is expected to grown dramatically over the next few years, going from $50 million in market revenue in September 2015 to about $200 million by the end of 2017 (Litan, 2015). Litan notes that may of the UEBA vendors have varying capabilities, and vendors may offer different combinations of Litan’s UEBA functions. Some vendors in this space focus exclusively on insider threats, like Lockheed Martin’s Insider Threat Identification (ITI) tool, which combines unstructured and structured data, performing word searches and other analytics to identify employee risk levels. (Litan, 2015). Other vendors, like Bay Dynamics are more varied in their offerings. Bay Dynamics’ Risk Fabric product inputs from multiple data feeds and then provides alerts of anomalies in privileged user access, vendor behavior, and security policies among others (Litan, 2015). E8 Security also studies anomalies in behavior through the use of multidimensional modeling, and correlating behaviors and relationships (Cser & Blankenship, 2016). Some vendors, like Fortscale and Niara even use unsupervised machine learning algorithms (Litan, 2015). Niara is also somewhat unique in that they offer network forensic techniques like deep packet inspection. Another key differentiator are employee monitoring capabilities. Dtex Systems and SpectorSoft are both able to monitor employee desktop activity providing their client organization with visibility into system activity (Litan, 2015) UEBA vendors even have cloud capabilities. Rapid7’s agentless, SaaS-only, Insight IDR allows companies to investigate security incidents and provide visibility into intruder activities. Insight IDR is compatible with some of the cloud market leaders such as Office 365, Salesforce, and Box (Cser & Blankenship, 2016). Gurucul, which has both cloud and on-premise solutions, uses a cloud analytics engine and is also able to integrate to Office 365, Salesforce, and Box (Cser & Blankenship, 2016). Speaking of Microsoft, they have their own UEBA product: Advanced Threat Analytics, which provides deep packet inspection of Active Directory traffic As an aside, this author is participating in a Business Continuity/Disaster Recovery (BC/DR) course where he is creating a BC/DR plan for convenience food company Acme, Ltd.
  • 3. USER ENTITY AND BEHAVIOR ANALYTICS 3 As part of the plan, UEBA functions would be a great resource for Acme to have. Since Acme is a global company, user access is a concern, especially when it comes to deprovisioning users, so UEBA can be used to check for rogue system or user access. Additionally, the data exfiltration tools would be valuable to ensure that data is not leaving Acme unless authorized by the Office of the CIO and the Security Committee. As with any company, Acme is susceptible to insider threats, which can have devastating consequences for a corporation. According to Blankenship (2016), insiders can use their access for financial gain, to steal intellectual property, or to cause sabotage and destruction. As powerful as the aforementioned capabilities are, UEBA has its limitations. According to Litan (2015), the anomaly detection is not advanced enough to detect filter out suspicious behavior from a user with privileged access. Insider threat detection has to go beyond the technology. Blankenship (2016) states that treating the insider threat issue as a technology problem ignores the human elements of motivation and behavior. . Most importantly, UEBA is not a cure-all product, it needs to be part of a security analytics platform. For IT security professionals exploring UEBA, make sure it can integrate with your existing SA platform. References Blankenship, J. (August 17, 2016) . Hunting insider threats. Forrester. Retrieved from Northwestern University Library access to Forrester on November 18, 2016.
  • 4. USER ENTITY AND BEHAVIOR ANALYTICS 4 Blankenship, J., Balaouras, S., Pollard, J., Kindervag, J., Blackborow, J. & Dostie, P. (May 9, 2016) . Counter cyberattacks with security analytics. Forrester. Retrieved from Northwestern University Library access to Forrester on November 18, 2016. Blankenship J., Balaouras, S., Cser, A., Kindervag, J., O’Malley, C., Barringham, B. & Dostie, P. (November 15, 2016). Vendor analysis: Security analytics (SA). Forrester. Retrieved from Northwestern University Library access to Forrester on November 18, 2016. Bussa, T., Kavanagh, K.M., and Rochford, O. (June 30, 2016). Use SIEM for targeted attack detection. Gartner, G00308086. Retrieved from Northwestern University Library access to Gartner. Cser, A. & Blankenship, J. (September 2, 2016). Vendor landscape: Security user behavior analytics (SUBA). Forrester. Retrieved from Northwestern University Library access to Forrester on November 18, 2016. Litan, A. (September 22, 2015). Market guide for user and entity behavior analytics. Gartner, (G00276088). Retrieved from Northwestern University Library access to Gartner. Paredes, D. (2015) Gartner: Are security analytics key to breach detection - or just hype? CIO (13284045). Retrieved from Northwestern University Library access to EBSCO Academic Search Premier on November 4, 2016.(2015). http://www.cio.co.nz/article/574166/gartner-security-analytics-key-breach- detection-just-hype/ Sqrrl. User + entity behavior analytics (UEBA): The heart of next-generation threat-hunting [eBook]. Retrieved from https://sqrrl.com/media/UEBA- eBook.pdf?submissionGuid=3318e663-e39a-4a33-ba5b-64c7f3800dce on November 4, 2016. Sqrrl. User and entity behavior analytics. Retrieved from Sqrrl’s website on October 25, 2016. URL: https://sqrrl.com/product/user-and-entity-behavior-analytics-ueba/