Security information and event management

In the field of computer security, security information and event management (SIEM) software products and services combine security information management (SIM) and security event management (SEM). They provide real-time analysis of security alerts generated by applications and network hardware.

Vendors sell SIEM as software, as appliances or as managed services; these products are also used to log security data and generate reports for compliance purposes.[1]

Overview

The acronyms SEM, SIM and SIEM have been sometimes used interchangeably.[2] The segment of security management that deals with real-time monitoring, correlation of events, notifications and console views is known as security event management (SEM). The second area provides long-term storage as well as analysis, manipulation and reporting of log data and security records of the type collated by SEM software, and is known as security information management (SIM).[3] As with many meanings and definitions of capabilities, evolving requirements continually shape derivatives of SIEM product-categories. Organizations are turning to big data platforms, such as Apache Hadoop, to complement SIEM capabilities by extending data storage capacity and analytic flexibility.[4][5] The need for voice-centric visibility or vSIEM (voice security information and event management) provides a recent example of this evolution.

The term security information event management (SIEM), coined by Mark Nicolett and Amrit Williams of Gartner in 2005,[6]

  • the product capabilities of gathering, analyzing and presenting information from network and security devices
  • vulnerability management and policy-compliance tools
  • operating-system, database and application logs
  • external threat data

A key focus is to monitor and help manage user and service privileges, directory services and other system-configuration changes; as well as providing log auditing and review and incident response.[3]

Capabilities/components

  • Data aggregation: Log management aggregates data from many sources, including network, security, servers, databases, applications, providing the ability to consolidate monitored data to help avoid missing crucial events.
  • Correlation: Looks for common attributes, and links events together into meaningful bundles. This technology provides the ability to perform a variety of correlation techniques to integrate different sources, in order to turn data into useful information. Correlation is typically a function of the Security Event Management portion of a full SIEM solution[7]
  • Alerting: The automated analysis of correlated events and production of alerts, to notify recipients of immediate issues. Alerting can be to a dashboard, or sent via third party channels such as email.
  • Dashboards: Tools can take event data and turn it into informational charts to assist in seeing patterns, or identifying activity that is not forming a standard pattern.[8]
  • Compliance: Applications can be employed to automate the gathering of compliance data, producing reports that adapt to existing security, governance and auditing processes.[9]
  • Retention: Employing long-term storage of historical data to facilitate correlation of data over time, and to provide the retention necessary for compliance requirements. Long term log data retention is critical in forensic investigations as it is unlikely that discovery of a network breach will be at the time of the breach occurring.[10]
  • Forensic analysis: The ability to search across logs on different nodes and time periods based on specific criteria. This mitigates having to aggregate log information in your head or having to search through thousands and thousands of logs.[9]

Usage cases

Computer security researcher Chris Kubecka identified the following SIEM use cases, presented at the hacking conference 28C3 (Chaos Communication Congress).[11]

  • SIEM visibility and anomaly detection could help detect zero-days or polymorphic code. Primarily due to low rates of anti-virus detection against this type of rapidly changing malware.
  • Parsing, log normalization and categorization can occur automatically, regardless of the type of computer or network device, as long as it can send a log.
  • Visualization with a SIEM using security events and log failures can aid in pattern detection.
  • Protocol anomalies which can indicate a mis-configuration or a security issue can be identified with a SIEM using pattern detection, alerting, baseline and dashboards.
  • SIEMS can detect covert, malicious communications and encrypted channels.
  • Cyberwarfare can be detected by SIEMs with accuracy, discovering both attackers and victims.

Alerting examples

David Swift of the SANS Institute wrote about activities that can be monitored and customized rules that can be created for event correlation to trigger alerts based on certain conditions from various log sources such as network devices, security devices, servers and antivirus. Some examples of customized rules to alert on event conditions involve user authentication rules, attacks detected and infections detected. Thresholds can be configured to trigger alerts based on the quantity of occurrences of events.[12]

RuleGoalTriggerEvent
Repeat Attack-Login SourceEarly warning for brute force attacks, password guessing, and misconfigured applications.Alert on 3 or more failed logins in 1 minute from a single host.Active Directory, Syslog (Unix Hosts, Switches, Routers, VPN), RADIUS,

TACACS, Monitored Applications.

Repeat Attack-FirewallEarly warning for scans, worm propagation, etc.Alert on 15 or more Firewall Drop/Reject/Deny Events from a single IP Address in one

minute.

Firewalls, Routers and Switches.
Repeat Attack-Network Intrusion Prevention SystemEarly warning for scans, worm propagation, etc.Alert on 7 or more IDS Alerts from a single IP Address in one minuteNetwork Intrusion Detection and Prevention Devices
Repeat Attack-Host Intrusion Prevention SystemFind hosts that may be infected or compromised (exhibiting infection behaviors)Alert on 3 or more events from a single IP Address in 10 minutesHost Intrusion Prevention System Alerts
Virus Detection/RemovalAlert when a virus, spyware or other malware is detected on a hostAlert when a single host sees an identifiable piece of malwareAnti-Virus, HIPS, Network/System Behavioral Anomaly Detectors
Virus or Spyware Detected but Failed to CleanAlert when >1 Hour has passed since malware was detected, on a source, with no corresponding virus successfully removedAlert when a single host fails to auto-clean malware within 1 hour of detectionEvent Sources: Firewall, NIPS, Anti-Virus, HIPS, Failed Login Events

Pronunciation

The SIEM acronym is alternately pronounced SIM or SEEM.

See also

References

  1. "SIEM: A Market Snapshot". Dr.Dobb's Journal. 5 February 2007.
  2. Swift, David (26 December 2006). "A Practical Application of SIM/SEM/SIEM, Automating Threat Identification" (PDF). SANS Institute. p. 3. Retrieved 14 May 2014. ...the acronym SIEM will be used generically to refer...
  3. 1 2 Jamil, Amir (29 March 2010). "The difference between SEM, SIM and SIEM".
  4. "Cybersecurity at petabyte scale". Cloudera. Retrieved 2018-05-02.
  5. Hayes, Justin (6 May 2015). "Cybersecurity and the Big Yellow Elephant". Cloudera Vision Blog. Retrieved 13 July 2016.
  6. Williams, Amrit (2005-05-02). "Improve IT Security With Vulnerability Management". Retrieved 2016-04-09. Security information and event management (SIEM)
  7. Correlation Archived 2014-10-19 at the Wayback Machine.
  8. Lane, Rich Mogull, Mike Rothman, Adrian. "Securosis - Blog - Understanding and Selecting SIEM/LM: Use Cases, Part 1". securosis.com. Retrieved 2018-05-02.
  9. 1 2 "Compliance Management and Compliance Automation – How and How Efficient, Part 1". accelops.net. Archived from the original on 2011-07-23. Retrieved 2018-05-02.
  10. "2018 Data Breach Investigations Report | Verizon Enterprise Solutions". Verizon Enterprise Solutions. Retrieved 2018-05-02.
  11. "28c3: Security Log Visualization with a Correlation Engine". December 29, 2011. Retrieved November 4, 2017.
  12. Swift, David (2010). "Successful SIEM and Log Management Strategies for Audit and Compliance". SANS Institute.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.