SlideShare a Scribd company logo
Facilitator Introduction
Alan Yau Ti Dun
Alan is currently holding a senior role as Chief
Technical Officer at a Technology / Security
Operation Center organisation and has over 15
years of experience in Information Security,
Governance and Controls. He has extensive
experience in leading engagements and serving
clients inthe area of InformationSecurity.
This includes Next Generation Security Operation Center, Information Technology
Cybersecurity Infrastructure Review, Penetration Testing, IT Audit, ISO27001
Implementation, ISO27001:2013 Transition, PCI DSS Review, Security Incident
Management and Response, Managed Security Services, Business Continuity
Planning, Secure Email and other areas.
Prior to joining his current organisation, Alan was the Technology Consulting
Services Lead at a leading regional Managed Security Service Provider, where he
lead the implementation and execution of Security Operation Center projects
including the rollout of the SOCfor one of the leader in local Telco’s Market. He is
also Certified Mile2 Instructor and have conducted specific training sessions
which include Mile2 Certified Training, CISSP Readiness Workshop, Cybersecurity
Fundamental Training andSecurityAwareness Training.
Qualifications /Professional Affiliations
• Certified	Information	Systems	Security	Professional	(CISSP)
• Certificate	Of	Cloud	Security	Knowledge	(CCSK)
• Certified	Penetration	Testing	Consultant	(CPTC)
• Certified	Penetration	Testing	Engineer	(CPTE)
• Certified	Digital	Forensic	Examiner	(CDFE)
• Certified	Network	Forensic	Examiner	(CNFE)
• Certified	Information	Systems	Auditor	(CISA)
• Certified	Information	Systems	Manager	(CISM)
• Certified	in	Governance	of	Enterprise	IT	(CGEIT)
• Certified	In	Risk	Information	System	Control	(CRISC)
• Cybersecurity Nexus	Fundamentals	Certificate	(CSXF)
• Ethical	Network	Security	Administrator	(ENSA)
• ITIL	Foundation	V3
• Microsoft	Certified	Security	Administrator	(MCSA)
Speaker @ Recent Events
• 14th
Annual IT Governance , Assurance and Security Conference 2015,
Malaysia – Management Trackon CybersecurityAssurance
• Bursa Malaysia Cybersecurity Workshop 2015 – Threat, Vulnerabilities and
Risk
• Cloudsec	2015	– CybersecurityAssurance
• Audit	World	2015	– Auditing	Cloud	Service	Provider
WWW.ISACA.ORG/MALAYSIA
Agenda
The Challenge For Log Analysis
Log Management vs SIEM vs NextGen SIEM
Security Analytic + Storage + Actionable Intelligence
NexGen Security Operation Center For Smart Cities
tgMonth="05" tgHour="18" tgDay="13" tgMinute="07" EC="540" C="2" CS="Logon/Logoff" L="Security" IS="LMURPHY ,TXDOT1 ,(0x15,0xE88A0488)
,3,Kerberos ,Kerberos , ,{cd7b463a-726e-1aec-4fd5-dabe7dc0231e} ,-,- ,- ,- ,- ,144.45.138.69 ,1099" SN="Security" RN="446108" XM="Successful
Network Logon: User Name: LMURPHY Domain: TXDOT1 Logon ID: (0x15,0xE88A0488) Logon Type: 3 Logon Process: Kerberos
Authentication Package: Kerberos Workstation Name: Logon GUID: {cd7b463a-726e-1aec-4fd5-dabe7dc0231e} Caller User Name: - Caller
Domain: - Caller Logon ID: - Caller Process ID: - Transited Services: - Source Network Address: 144.45.138.69 Source Port: 1099 "
tgSecond="12" U="TXDOT1LMURPHY" T="Audit Success" ET="4" this="event" CN="HOU-DC" EI="540" tgYear="2010“
1120 00000000000000000002TSV2010-06-02-12.48.43.343776QPADEV000CQSECOFR 600091 QCMD QSYS *SYSBAS 1
00000000000000000000000000000000000000000QSECOFR OMNIAS2
^@^@^@^@^@^@^@^@^@^@00000010570129150070882304AUDRCV0008QSYS *SYSBAS 1 1
^@^@^@^@^@^@^@^B000000000000000243690
361363360K361362367K365K366367@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IN090210,ESECDBA,APPLABSDLFDTAPP0803,DLFDTAPP0803,2010/04/27 18:07:34,2010/04/27 18:08:52,2010/04/27
18:08:52,101,LOGOFF,,Authenticated by: DATABASE; Client address:
(ADDRESS=(PROTOCOL=tcp)(HOST =192.168.170.11)(PORT=2788)),10187,1,1,0,,,,30553,,,,,dlfdt app2160,Oracle Database 10g Enterprise Edition
Release 10.2.0.3.0 – Prod
{"ALERT":{"MANDT":"001","MSG":"Logon Successful
(Type=U)","REPORTEDBY":"SecurityAud it","MTMCNAME":"sapserver_DM0_01","ARGTYPE2":"C","EXTINDEX":"0000000012","OBJECTNAME":"Security","
MSGARG2":"U&0","MTCLASS":"101","MSGARG1":"AU1","USERID":"SAPJSF","STATUS":"40","ARGTYPE4":"C","STATCHGDAT":"Tue Mar 24 00:00:00 PDT
2009","MTINDEX":"0000000176","VALUE":"2","MSGTEXT":"Security Audit: Logon
Event","SEVERITY":"255","STATCHGBY":"SecurityAudit","ALSYSID":"DM0","ARGTYPE3":"C","MSEGNAME":"SAP_CCM S_sapserver_DM0_01","MSCGLID":
"AU1","MTNUMRANGE":"033","ALERTDATE":"Tue Mar 24 00:00:00 PDT
2009","FIELDNAME":"Logon","ALUNIQNUM":"0000694352","MTSYSID":"DM0","ALERTTIME":"Thu Jan 01 08:19:24 PST 1970","STATCHGTIM":"Thu Jan
01 08:19:24 PST 1970","RC":"0","MSGID":"AU1","ALINDEX":"0000007340","ARGTYPE1":"C","M SGCLASS":"SAP-
YSLOG","MTUID":"0000100010"},"SYSNR":"01","HOST":"192.168.3.7"}
The Challenge For Log Analysis
Do you manage to analyze every single line from these thousand lines of log
for every minutes?
What is inside the log???
Customer Type Log Volume (GBs /Day) Events / Day Events / Sec
2020 > 20 Billion Devices 10,000,000,000 322,222,222….. 3,888,888…..
Cloud Provider 50,000 166,666,666,667 1,929,012
Social Media Organization 25,000 83,333,333,333 964,506
Telco’s 1,000 3,333,333,333 38,580
Enterprise > 1000 employees 300 1,000,000,000 11,574
SME 10 33,333,333 386
How Big Is The Log Size ???
• Who is doing what?
• What access do they have?
• Is that access appropriate?
• Where are they accessing from?
• Is this normal behavior?
• Are there other Indicators of Compromise for the
same account/host/service?
✔
✔
✔
Who Get Breach???
Who Have Log Analysis???
Log collection
Centralized aggregation
Long-term log retention
Log rotation
Log search and reporting.
Log analysis after storage
LOG	MANAGEMENT	(LM)
Same functionality as “LM”
Basic Correlation
Alerting
Dashboards
Retention (Correlated Event)
Forensic Analysis
SECURITY	INCIDENT	AND	EVENT	
MANAGEMENT	 (SIEM)
Same functionality as “SIEM”
Advanced correlation
Intelligence Feed
Anomalies Detection
Support Customization
Support Cloud Deployment
Integration with Security Solution
NEXT	GENERATION	SIEM	(NGSIEM)
The Challenge
• huge log-volumes
• log-format diversity
• proprietary log-formats
• false positive log records
The Challenge
• Lack of Intelligence Feed
• Intensive Human Analytics
• Lack of Incident Work Flow
• Rigid Deployment Scale
The Challenge
• Security Analytic Framework
• Storage Architecture
• Actionable Intelligence
• Implementer Skillset
• ID Management Integration
LM vs SIEM vs NGSIEM
LOG	MANAGEMENT	(LM)
LM vs SIEM vs NGSIEM
SECURITY	INCIDENT	AND	EVENT	MANAGEMENT	(SIEM)
LM vs SIEM vs NGSIEM
LM vs SIEM vs NGSIEM
NEXT	GENERATION	SIEM	(NGSIEM)
Security
Devices
Network
Devices
Servers &
Endpoint
Virtualization
Application
Configuration & File Integrity
VulnerabilityInformation
Identities
Cloud
Mobile
IOT
• Logs
• Flows
• Basic Rules
• Intelligence Input
Event
Correlation
• Baseline
• Advance Rules
• Fine Tune
• Intelligence Input
Activity Base
Line
• Network Activity
• User Activity
• Application Activity
• Database Activity
• Intelligence Input
Abnormally
Detection
• Known Malware
• Command & Control
• Advance Threat
• Intelligence Input
Indicator Of
Compromise
SECURITY ANALYTIC FRAMEWORK
Incident
Response
Remediation
Compliance
GOVERNANCE
Visualization
Analysis
Alert
Report
ANALYTIC
Actionable Intelligence
Nature	 Type	 Description	
Online	
Storage	
Primary	storage,	
formerly	known	as	local	
storage.	
Optimized	for	quick	writes	and	fast	retrieval.	Stores	the	
most	recently	collected	event	data	and	the	most	
frequently	searched	event	data.	
Secondary	storage,	
formerly	known	as	
network	storage	for	
example	SAN.	
Optimized	to	reduce	space	usage	on	optionally	less	
expensive	storage	while	still	supporting	fast	retrieval.	
NGSIEM	automatically	migrates	data	
partitions	to	the	secondary	storage.	
NOTE:	Data	retention	policies,	searches,	and	reports	operate	on	event	data	partitions	
regardless	of	whether	they	are	residing	on	primary	or	secondary	storage,	or	both.	
Offline	
Storage	
Archival	storage	 Base	on	retention	policies	archieved	log	will	be	back	up	to	
offline	storage	such	as	tapefor	safe	keeping.	When	is	
needed	it		can	be	reimport	
for	use	in	long-term	forensic	analysis.	
NGSIEM storage should be design using the Three Tier Architecture Storage to resolved the
storage challenge. By default, NGSIEM receives two separate but related data streams from the
Collector Managers: the parsed event data and the raw data. The raw data is immediately
stored in protected partitions to provide a secure evidence chain.
STORAGE ARCHITECTURE
Next Generation Security Information and Event Management (NGSIEM) solution simplifies the deployment,
management and day-to-day use of SIEM, readily adapts to dynamic enterprise environments and delivers the true
“Actionable Intelligence" security professionals need to quickly understand their threat posture and prioritize
response.
ACTIONABLE INTELLIGENCE
LOG MANAGER
Threats
!
Threats Intelligence
Collect Normalize Process Correlate Report
Logging Triggered
Tools / Tactics / Techniques
Analytics
CIMC
Processes Procedures
People Skill-sets
SIEM
Core SOC Technology
NEXT GEN SOC FOR SMART CITIES
SMART CITIES NGSOC
SECURITY OPERATION CENTER
Team Leader
NUR SYAFIQA
Shift 1 (Day) Shift 2 (Day) Shift 3 (Night) Shift 4 (Night)
Threat Analyst
(Supervisor)
OPERATION TEAM
Team Leader
NUR IMELIA
Security Analyst
Security Analyst Security Analyst Security Analyst
Security Analyst Security Analyst
NEXT GEN SOC ORG CHART
Security Analyst
Security Analyst
Incident Response
Threat Analyst
(Supervisor)
Threat Analyst
(Supervisor)
Threat Analyst
(Supervisor)
Incident Response Incident Response Incident Response
CONSULTANT
ENGINEER
R & D
Access
Management &
Authentication
Secure
User
Monitoring
Identity Governance &
Administration
An Integrated Identity, Access & Security Solution

More Related Content

What's hot

Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Kevin Fealey
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
Digital Bond
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
AVEVA
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Ignyte Assurance Platform
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
EMC
 
Gpc case study_eng_0221
Gpc case study_eng_0221Gpc case study_eng_0221
Gpc case study_eng_0221
SALIH AHMED ISLAM
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
Shah Sheikh
 
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj Purandare ☁
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010
Donald E. Hester
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesMuhammad Mudassar
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Unanet
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
Infosec
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
Priyanka Aash
 
Company Profile
Company ProfileCompany Profile
Company Profile3SC World
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Phil Agcaoili
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
Tuan Phan
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
ControlCase
 

What's hot (20)

Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
 
Gpc case study_eng_0221
Gpc case study_eng_0221Gpc case study_eng_0221
Gpc case study_eng_0221
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
 
Company Profile
Company ProfileCompany Profile
Company Profile
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 

Viewers also liked

115a
115a115a
115aO J
 
Potential Interaction between Warfarin and Boldo-Fenugreek
Potential Interaction between Warfarin and  Boldo-FenugreekPotential Interaction between Warfarin and  Boldo-Fenugreek
Potential Interaction between Warfarin and Boldo-Fenugreek
ainun endarwati
 
Wrongful_Convections[1]
Wrongful_Convections[1]Wrongful_Convections[1]
Wrongful_Convections[1]Sam Brandt
 
الإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثة
الإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثةالإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثة
الإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثة
كلية الزراعة جامعة الاسكندرية
 
Teaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & TextspeakTeaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & Textspeak
Shelly Sanchez Terrell
 
Study: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsStudy: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving Cars
LinkedIn
 
The Future of Everything
The Future of EverythingThe Future of Everything
The Future of Everything
Charbel Zeaiter
 
Mobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalMobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigital
Aleyda Solís
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
Luminary Labs
 

Viewers also liked (9)

115a
115a115a
115a
 
Potential Interaction between Warfarin and Boldo-Fenugreek
Potential Interaction between Warfarin and  Boldo-FenugreekPotential Interaction between Warfarin and  Boldo-Fenugreek
Potential Interaction between Warfarin and Boldo-Fenugreek
 
Wrongful_Convections[1]
Wrongful_Convections[1]Wrongful_Convections[1]
Wrongful_Convections[1]
 
الإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثة
الإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثةالإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثة
الإكثار الجنسي- البذور - تدريب ميداني - الفرقة الثالثة
 
Teaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & TextspeakTeaching Students with Emojis, Emoticons, & Textspeak
Teaching Students with Emojis, Emoticons, & Textspeak
 
Study: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsStudy: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving Cars
 
The Future of Everything
The Future of EverythingThe Future of Everything
The Future of Everything
 
Mobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalMobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigital
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
 

Similar to What's Next : A Trillion Event Logs, A Million Security Threat

DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
Arrow ECS UK
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)
Shahar Geiger Maor
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
Rahul Neel Mani
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
Sneha .
 
Week 09_Cyber security u.pdf
Week 09_Cyber security u.pdfWeek 09_Cyber security u.pdf
Week 09_Cyber security u.pdf
dhanywahyudi17
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
Ali Ahangari
 
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
NetworkCollaborators
 
Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics
NetworkCollaborators
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
New Horizons Computer Learning Centers / 5PE
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Rapid7
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing Services
Ahmad Sharaf
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Shah Sheikh
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
Scalar Decisions
 
Threat intelligence solution
Threat intelligence solutionThreat intelligence solution
Threat intelligence solution
ARUN REDDY M
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
Ahmed Sayed-
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
Paul Dutot IEng MIET MBCS CITP OSCP CSTM
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Andris Soroka
 
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identity Defined Security Alliance
 

Similar to What's Next : A Trillion Event Logs, A Million Security Threat (20)

DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
Week 09_Cyber security u.pdf
Week 09_Cyber security u.pdfWeek 09_Cyber security u.pdf
Week 09_Cyber security u.pdf
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
 
kapil mehandiratta_CV
kapil mehandiratta_CVkapil mehandiratta_CV
kapil mehandiratta_CV
 
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
 
Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing Services
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Threat intelligence solution
Threat intelligence solutionThreat intelligence solution
Threat intelligence solution
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 

What's Next : A Trillion Event Logs, A Million Security Threat

  • 1.
  • 2. Facilitator Introduction Alan Yau Ti Dun Alan is currently holding a senior role as Chief Technical Officer at a Technology / Security Operation Center organisation and has over 15 years of experience in Information Security, Governance and Controls. He has extensive experience in leading engagements and serving clients inthe area of InformationSecurity. This includes Next Generation Security Operation Center, Information Technology Cybersecurity Infrastructure Review, Penetration Testing, IT Audit, ISO27001 Implementation, ISO27001:2013 Transition, PCI DSS Review, Security Incident Management and Response, Managed Security Services, Business Continuity Planning, Secure Email and other areas. Prior to joining his current organisation, Alan was the Technology Consulting Services Lead at a leading regional Managed Security Service Provider, where he lead the implementation and execution of Security Operation Center projects including the rollout of the SOCfor one of the leader in local Telco’s Market. He is also Certified Mile2 Instructor and have conducted specific training sessions which include Mile2 Certified Training, CISSP Readiness Workshop, Cybersecurity Fundamental Training andSecurityAwareness Training. Qualifications /Professional Affiliations • Certified Information Systems Security Professional (CISSP) • Certificate Of Cloud Security Knowledge (CCSK) • Certified Penetration Testing Consultant (CPTC) • Certified Penetration Testing Engineer (CPTE) • Certified Digital Forensic Examiner (CDFE) • Certified Network Forensic Examiner (CNFE) • Certified Information Systems Auditor (CISA) • Certified Information Systems Manager (CISM) • Certified in Governance of Enterprise IT (CGEIT) • Certified In Risk Information System Control (CRISC) • Cybersecurity Nexus Fundamentals Certificate (CSXF) • Ethical Network Security Administrator (ENSA) • ITIL Foundation V3 • Microsoft Certified Security Administrator (MCSA) Speaker @ Recent Events • 14th Annual IT Governance , Assurance and Security Conference 2015, Malaysia – Management Trackon CybersecurityAssurance • Bursa Malaysia Cybersecurity Workshop 2015 – Threat, Vulnerabilities and Risk • Cloudsec 2015 – CybersecurityAssurance • Audit World 2015 – Auditing Cloud Service Provider WWW.ISACA.ORG/MALAYSIA
  • 3. Agenda The Challenge For Log Analysis Log Management vs SIEM vs NextGen SIEM Security Analytic + Storage + Actionable Intelligence NexGen Security Operation Center For Smart Cities
  • 4. tgMonth="05" tgHour="18" tgDay="13" tgMinute="07" EC="540" C="2" CS="Logon/Logoff" L="Security" IS="LMURPHY ,TXDOT1 ,(0x15,0xE88A0488) ,3,Kerberos ,Kerberos , ,{cd7b463a-726e-1aec-4fd5-dabe7dc0231e} ,-,- ,- ,- ,- ,144.45.138.69 ,1099" SN="Security" RN="446108" XM="Successful Network Logon: User Name: LMURPHY Domain: TXDOT1 Logon ID: (0x15,0xE88A0488) Logon Type: 3 Logon Process: Kerberos Authentication Package: Kerberos Workstation Name: Logon GUID: {cd7b463a-726e-1aec-4fd5-dabe7dc0231e} Caller User Name: - Caller Domain: - Caller Logon ID: - Caller Process ID: - Transited Services: - Source Network Address: 144.45.138.69 Source Port: 1099 " tgSecond="12" U="TXDOT1LMURPHY" T="Audit Success" ET="4" this="event" CN="HOU-DC" EI="540" tgYear="2010“ 1120 00000000000000000002TSV2010-06-02-12.48.43.343776QPADEV000CQSECOFR 600091 QCMD QSYS *SYSBAS 1 00000000000000000000000000000000000000000QSECOFR OMNIAS2 ^@^@^@^@^@^@^@^@^@^@00000010570129150070882304AUDRCV0008QSYS *SYSBAS 1 1 ^@^@^@^@^@^@^@^B000000000000000243690 361363360K361362367K365K366367@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ IN090210,ESECDBA,APPLABSDLFDTAPP0803,DLFDTAPP0803,2010/04/27 18:07:34,2010/04/27 18:08:52,2010/04/27 18:08:52,101,LOGOFF,,Authenticated by: DATABASE; Client address: (ADDRESS=(PROTOCOL=tcp)(HOST =192.168.170.11)(PORT=2788)),10187,1,1,0,,,,30553,,,,,dlfdt app2160,Oracle Database 10g Enterprise Edition Release 10.2.0.3.0 – Prod {"ALERT":{"MANDT":"001","MSG":"Logon Successful (Type=U)","REPORTEDBY":"SecurityAud it","MTMCNAME":"sapserver_DM0_01","ARGTYPE2":"C","EXTINDEX":"0000000012","OBJECTNAME":"Security"," MSGARG2":"U&0","MTCLASS":"101","MSGARG1":"AU1","USERID":"SAPJSF","STATUS":"40","ARGTYPE4":"C","STATCHGDAT":"Tue Mar 24 00:00:00 PDT 2009","MTINDEX":"0000000176","VALUE":"2","MSGTEXT":"Security Audit: Logon Event","SEVERITY":"255","STATCHGBY":"SecurityAudit","ALSYSID":"DM0","ARGTYPE3":"C","MSEGNAME":"SAP_CCM S_sapserver_DM0_01","MSCGLID": "AU1","MTNUMRANGE":"033","ALERTDATE":"Tue Mar 24 00:00:00 PDT 2009","FIELDNAME":"Logon","ALUNIQNUM":"0000694352","MTSYSID":"DM0","ALERTTIME":"Thu Jan 01 08:19:24 PST 1970","STATCHGTIM":"Thu Jan 01 08:19:24 PST 1970","RC":"0","MSGID":"AU1","ALINDEX":"0000007340","ARGTYPE1":"C","M SGCLASS":"SAP- YSLOG","MTUID":"0000100010"},"SYSNR":"01","HOST":"192.168.3.7"} The Challenge For Log Analysis Do you manage to analyze every single line from these thousand lines of log for every minutes?
  • 5. What is inside the log???
  • 6. Customer Type Log Volume (GBs /Day) Events / Day Events / Sec 2020 > 20 Billion Devices 10,000,000,000 322,222,222….. 3,888,888….. Cloud Provider 50,000 166,666,666,667 1,929,012 Social Media Organization 25,000 83,333,333,333 964,506 Telco’s 1,000 3,333,333,333 38,580 Enterprise > 1000 employees 300 1,000,000,000 11,574 SME 10 33,333,333 386 How Big Is The Log Size ???
  • 7. • Who is doing what? • What access do they have? • Is that access appropriate? • Where are they accessing from? • Is this normal behavior? • Are there other Indicators of Compromise for the same account/host/service?
  • 8. ✔ ✔ ✔ Who Get Breach??? Who Have Log Analysis???
  • 9. Log collection Centralized aggregation Long-term log retention Log rotation Log search and reporting. Log analysis after storage LOG MANAGEMENT (LM) Same functionality as “LM” Basic Correlation Alerting Dashboards Retention (Correlated Event) Forensic Analysis SECURITY INCIDENT AND EVENT MANAGEMENT (SIEM) Same functionality as “SIEM” Advanced correlation Intelligence Feed Anomalies Detection Support Customization Support Cloud Deployment Integration with Security Solution NEXT GENERATION SIEM (NGSIEM) The Challenge • huge log-volumes • log-format diversity • proprietary log-formats • false positive log records The Challenge • Lack of Intelligence Feed • Intensive Human Analytics • Lack of Incident Work Flow • Rigid Deployment Scale The Challenge • Security Analytic Framework • Storage Architecture • Actionable Intelligence • Implementer Skillset • ID Management Integration LM vs SIEM vs NGSIEM
  • 12. LM vs SIEM vs NGSIEM NEXT GENERATION SIEM (NGSIEM)
  • 13. Security Devices Network Devices Servers & Endpoint Virtualization Application Configuration & File Integrity VulnerabilityInformation Identities Cloud Mobile IOT • Logs • Flows • Basic Rules • Intelligence Input Event Correlation • Baseline • Advance Rules • Fine Tune • Intelligence Input Activity Base Line • Network Activity • User Activity • Application Activity • Database Activity • Intelligence Input Abnormally Detection • Known Malware • Command & Control • Advance Threat • Intelligence Input Indicator Of Compromise SECURITY ANALYTIC FRAMEWORK Incident Response Remediation Compliance GOVERNANCE Visualization Analysis Alert Report ANALYTIC Actionable Intelligence
  • 14. Nature Type Description Online Storage Primary storage, formerly known as local storage. Optimized for quick writes and fast retrieval. Stores the most recently collected event data and the most frequently searched event data. Secondary storage, formerly known as network storage for example SAN. Optimized to reduce space usage on optionally less expensive storage while still supporting fast retrieval. NGSIEM automatically migrates data partitions to the secondary storage. NOTE: Data retention policies, searches, and reports operate on event data partitions regardless of whether they are residing on primary or secondary storage, or both. Offline Storage Archival storage Base on retention policies archieved log will be back up to offline storage such as tapefor safe keeping. When is needed it can be reimport for use in long-term forensic analysis. NGSIEM storage should be design using the Three Tier Architecture Storage to resolved the storage challenge. By default, NGSIEM receives two separate but related data streams from the Collector Managers: the parsed event data and the raw data. The raw data is immediately stored in protected partitions to provide a secure evidence chain. STORAGE ARCHITECTURE
  • 15. Next Generation Security Information and Event Management (NGSIEM) solution simplifies the deployment, management and day-to-day use of SIEM, readily adapts to dynamic enterprise environments and delivers the true “Actionable Intelligence" security professionals need to quickly understand their threat posture and prioritize response. ACTIONABLE INTELLIGENCE
  • 16. LOG MANAGER Threats ! Threats Intelligence Collect Normalize Process Correlate Report Logging Triggered Tools / Tactics / Techniques Analytics CIMC Processes Procedures People Skill-sets SIEM Core SOC Technology NEXT GEN SOC FOR SMART CITIES SMART CITIES NGSOC
  • 17. SECURITY OPERATION CENTER Team Leader NUR SYAFIQA Shift 1 (Day) Shift 2 (Day) Shift 3 (Night) Shift 4 (Night) Threat Analyst (Supervisor) OPERATION TEAM Team Leader NUR IMELIA Security Analyst Security Analyst Security Analyst Security Analyst Security Analyst Security Analyst NEXT GEN SOC ORG CHART Security Analyst Security Analyst Incident Response Threat Analyst (Supervisor) Threat Analyst (Supervisor) Threat Analyst (Supervisor) Incident Response Incident Response Incident Response CONSULTANT ENGINEER R & D
  • 18. Access Management & Authentication Secure User Monitoring Identity Governance & Administration An Integrated Identity, Access & Security Solution