SlideShare uma empresa Scribd logo
1 de 44
Baixar para ler offline
Ray Menard
2011-11-24




Network Security Monitoring




                       IBM Confidential   © 2011 IBM Corporation
Network Security Monitoring


    QRadar SIEM
    Problem Simply Stated

    "Electronic  intelligence, valuable though it is in its own way,
     serves to augment the daunting volume of information which
     is directed at headquarters from satellite and aerial
     reconnaissance, intelligence-gathering ships, optical
     observation, special forces, armoured reconnaissance
     teams, and the interrogation of prisoners. Nowadays the
     commander is confronted with too much information, rather
     than too little, and it is his informed judgment which
     ultimately decides what is relevant and important." [NATO,
     The Warsaw Pact and the Superpowers, 2° ed. p. 33
                            Hugh Farringdon



2                            IBM Confidential                     © 2011 IBM Corporation
Network Security Monitoring

    QRadar SIEM
    Problem Simply Stated


    “Network and security information, valuable though it is in its
     own way, serves to augment the daunting volume of
     information which is directed at network and security
     practitioners from firewalls and IDS/IPS, sever logs,
     application logs, syslog servers, proxy servers and virus
     scanners. Nowadays the security practitioner is confronted
     with too much information, rather than too little, and it is his
     informed judgment which ultimately decides what is relevant
     and important."

          Ray Menard plagiarized from Hugh Farringdon

3                            IBM Confidential                      © 2011 IBM Corporation
Network Security Monitoring

    QRadar SIEM
    Focus on Prevention



    Network and security professionals focus tends to
     be on preventing bad things from happening on the
     network.
    There is a significant amount of spending on tools
     designed to prevent bad things from getting in the
     network
    When things go bad, it is because the network and
     security practitioner doesn’t know what they don’t
     know.

4                         IBM Confidential              © 2011 IBM Corporation
Network Security Monitoring


    Q1 Labs Delivers Solutions Across the Entire Compliance and
    Security Intelligence Lifecycle


                   Prediction/                                          Reaction/
                Prevention Phase                      Exploit        Remediation Phase               Remediation


                      Pre-Exploit                                         Post-Exploit



        Risk Management , Compliance Management,
                                                                SIEM, Network/User Anomaly Detection,
          Vulnerability Management, Configuration
                                                                          Log Management
                        Management




5                                        IBM Confidential                                           © 2011 IBM Corporation
Network Security Monitoring

    QRadar SIEM
    Network and security professionals need

     •Ability to quickly and efficiently analyze large
     volumes of information, sorting the wheat from the
     chaff
     •Complete Network and Security Intelligence
     •Flexibility to meet the ever changing more
     sophisticated threat
     •Ability to do more with less as new requirements are
     identified
     •Visibility and verification
     •Time is an enemy!

6                           IBM Confidential                 © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Overview
 QRadar SIEM provides full visibility and actionable insight
 to protect networks and IT assets from a wide range of
 advanced threats, while meeting critical compliance
 mandates.

 Key Capabilities:
 • Sophisticated correlation of events, flows, assets, topologies,
   vulnerabilities, device configurations and external data to identify &
   prioritize threats
 • Network flow capture and analysis for deep application insight
 • Workflow management to fully track threats and ensure resolution
 • Scalable architecture to support the largest deployments

                          IBM Confidential                          © 2011 IBM Corporation
Network Security Monitoring




    “This principle doesn’t mean you should abandon
     your prevention efforts. As a necessary ingredient
     of the security process, it is always preferable to
     prevent intrusions than to recover from them.
     Unfortunately, no security professional maintains a
     1.000 batting average against intruders. Prevention
     is a necessary but not sufficient component of
     security.”
                           (Bejtlich, 2004)




8                       IBM Confidential                © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Key Advantages

• Real-time activity correlation based on advanced in-
  memory technology and widest set of contextual data
• Flow capture and analysis that delivers Layer 7 content
  visibility and supports deep forensic examination
• Intelligent incident analysis that reduces false positives
  and manual effort
• Unique combination of fast free-text search and
  analysis of normalized data
• Scalability for world’s largest deployments, using an
  embedded database and unified data architecture

                     IBM Confidential                     © 2011 IBM Corporation
Network Security Monitoring


 QRadar SIEM
 Product Tour: Integrated Console


• Single browser-based UI
• Role-based access to
  information & functions
• Customizable dashboards
  (work spaces) per user
• Real-time & historical
  visibility and reporting
• Advanced data mining and drill down
• Easy to use rules engine with out-of-the-box security intelligence



                             IBM Confidential                         © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Product Tour: Data Reduction & Prioritization
                                            Previous 24hr period of
                                             network and security
                                              activity (2.7M logs)



                                             QRadar correlation &
                                            analysis of data creates
                                                offenses (129)



                                            Offenses are a complete
                                              history of a threat or
                                            violation with full context
                                              about accompanying
                                            network, asset and user
                                               identity information



                                              Offenses are further
                                             prioritized by business
                                                      impact
                    IBM Confidential                      © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Product Tour: Intelligent Offense Scoring
QRadar judges “magnitude” of offenses:
• Credibility:
  A false positive or true positive?
• Severity:
  Alarm level contrasted
  with target vulnerability

• Relevance:
  Priority according to asset or
  network value
Priorities can change over
time based on situational
awareness


                        IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring

QRadar SIEM
Product Tour: Offense Management
Clear, concise and comprehensive delivery of relevant information:

                                   What was
                                   the attack?

                                                                         Was it
                     Who was                                             successful?
                     responsible?



                                                            Where do I
                                                            find them?     How valuable
               How many                                                    are the targets to
               targets                                                     the business?
               involved?

                                               Are any of them
                                               vulnerable?


                                                      Where is all
                                                      the evidence?

                            IBM Confidential                                        © 2011 IBM Corporation
Network Security Monitoring


     QRadar SIEM
     Product Tour: Free text Search




14                              IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring


 QRadar SIEM
 Product Tour: Out-of-the-Box Rules & Searches
                                               Default log queries/views
1000’s of real-time correlation
rules and analysis tests

100’s of out-of-the-box searches
and views of network activity and
log data
 Provides quick access to critical
  information

Custom log fields
 Provides flexibility to extract log
  data for searching, reporting and
  dashboards. Product ships with
  dozens of pre-defined fields for
  common devices.


                            IBM Confidential                                         © 2011 IBM Corporation
Network Security Monitoring




     "To lack intelligence is to be in the ring blindfolded."
             Former Commandant of the Marine Corps,
                               General David M. Shoup




16                         IBM Confidential                    © 2011 IBM Corporation
Network Security Monitoring

QRadar SIEM
Product Tour: Flows for Network Intelligence
• Detection of day-zero attacks that have no signature
• Policy monitoring and rogue server detection
• Visibility into all attacker communication
• Passive flow monitoring builds asset profiles & auto-classifies hosts
• Network visibility and problem solving (not just security related)




                        IBM Confidential                           © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Product Tour: Flows for Application Visibility
• Flow collection from native infrastructure
• Layer 7 data collection and analysis
• Full pivoting, drill down and data mining on flow sources for
  advanced detection and forensic examination
• Visibility and alerting according to rule/policy, threshold, behavior or
  anomaly conditions across network and log activity




                          IBM Confidential                           © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Product Tour: Compliance Rules and Reports
                                      • Out-of-the-box templates for
                                        specific regulations and best
                                        practices:
                                         •   COBIT, SOX, GLBA, NERC,
                                             FISMA, PCI, HIPAA, UK GCSx

                                      • Easily modified to include new
                                        definitions
                                      • Extensible to include new
                                        regulations and best practices
                                      • Can leverage existing
                                        correlation rules



                   IBM Confidential                               © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Cases
 QRadar SIEM excels at the most challenging use cases:

       Complex threat detection

       Malicious activity identification

       User activity monitoring

       Compliance monitoring

       Fraud detection and data loss prevention

       Network and asset discovery

                     IBM Confidential                  © 2011 IBM Corporation
Network Security Monitoring


     Use Case: Out of the Box




21                              IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: Complex Threat Detection
Problem Statement                            Required Visibility

• Finding the single needle in               • Normalized event data
  the ‘needle stack’
                                             • Asset knowledge
• Connecting patterns across
  many data silos and huge                   • Vulnerability context
  volumes of information                     • Network telemetry
• Prioritizing attack severity
  against target value and
  relevance
• Understanding the impact of
  the threat


                          IBM Confidential                                © 2011 IBM Corporation
Network Security Monitoring



     QRadar SIEM
     Restating the Problem

      “One of the reasons why the state of information
     security is so bad is that it is built on a foundation of
     islands of point tools for protection against tactical
     threats. Managing these systems is an operational
     nightmare. What's more, most of these tools aren't
     integrated together, so getting a true picture of the
     security posture of the whole business is next to
     impossible, which may actually lead to additional
     security risks.”
                                        Jon Oltsik ESG




23                           IBM Confidential                    © 2011 IBM Corporation
Network Security Monitoring

QRadar SIEM
Use Case: Complex Threat Detection
                                                                    Sounds Nasty…
                                                                    But how do we know this?
                                                                    The evidence is a single click
                                                                    away.




Network Scan                                                    Buffer Overflow
Detected by QFlow                                               Exploit attempt seen by Snort




                                                                  Total Security Intelligence
Targeted Host Vulnerable                      Convergence of Network, Event and Vulnerability data
Detected by Nessus
                           IBM Confidential                                           © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: Malicious Activity Identification
Problem Statement                            Required Visibility
• Distributed infrastructure                 • Distributed detection sensors
• Security blind spots in the                • Pervasive visibility across
  network                                      enterprise
• Malicious activity that                    • Application layer knowledge
  promiscuously seeks ‘targets
                                             • Content capture for impact
  of opportunity’
                                               analysis
• Application layer threats and
  vulnerabilities
• Siloed security telemetry
• Incomplete forensics


                          IBM Confidential                                 © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: Malicious Activity Identification

                                                    Potential Botnet Detected?
                                                    This is as far as traditional SIEM can go.




                                                   IRC on port 80?
                                                   QFlow enables detection of a covert
                                                   channel.




                                         Irrefutable Botnet Communication
                                         Layer 7 data contains botnet command and control
                                         instructions.




                      IBM Confidential                                         © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: User Activity Monitoring
Problem Statement                           Required Visibility

• Monitoring of privileged and              • Centralized logging and
  non-privileged users                        intelligent normalization
• Isolating ‘Stupid user tricks’            • Correlation of IAM information
  from malicious account activity             with machine and IP
• Associating users with                      addresses
  machines and IP addresses                 • Automated rules and alerts
                                              focused on user activity
• Normalizing account and user
                                              monitoring
  information across diverse
  platforms




                         IBM Confidential                                © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: User Activity Monitoring
                                        Authentication Failures
                                        Perhaps a user who forgot his/her
                                        password?




                                        Brute Force Password
                                        Attack
                                        Numerous failed login attempts against
                                        different user accounts




                                        Host Compromised
                                        All this followed by a successful login.
                                        Automatically detected, no custom
                                        tuning required.
                     IBM Confidential                              © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: Fraud & Data Loss Prevention
Problem Statement                            Required Visibility

• Validating your monitoring                 • Application layer visibility
  efforts against compliance                 • Visibility into network
  requirements                                 segments where logging is
• Ensuring that compliance                     problematic
  goals align with security goals
• Logs alone don’t meet
  compliance standards




                          IBM Confidential                                  © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: Fraud & Data Loss Prevention
Potential Data Loss?
Who? What? Where?


                                          Who?
                                          An internal user




                                                     What?
                                                     Oracle data




                                                    Where?
                                                    Gmail




                       IBM Confidential                                © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: Network and Asset Discovery
Problem Statement                             Required Capability
• Integration of asset information            • Real-time knowledge of all
  into security monitoring                      assets on a network
  products is labor intensive
                                              • Visibility into asset
• Assets you don’t know about                   communication patterns
  pose the greatest risk
                                              • Classification of asset types
• Asset discovery and
  classification is a key tenet of            • Tight integration into pre-
  many compliance regulations                   defined rules

• False positive noise
  jeopardizes effectiveness of a
  SIEM solution


                           IBM Confidential                                 © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Use Case: Network and Asset Discovery
                                 Automatic Asset Discovery
                                 Creates host profiles as network activity is
                                 seen to/from

                                 Passive Asset Profiling
                                 Identifies services and ports on hosts by
                                 watching network activity

                                 Server Discovery
                                 Identifies & classifies server infrastructure
                                 based on these asset profiles

                                 Correlation on new assets & services
                                 Rules can fire when new assets and
                                 services come online

                                 Enabled by QRadar QFlow and
                                 QRadar VFlow
                   IBM Confidential                                      © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Intelligent, Integrated and Automated

                             • Intelligent offense management
                             • Layer 7 application visibility
                             • Identifies most critical anomalies




• Distributed architecture
                                                                    • Easy deployment
• Highly scalable
                                                                    • Rapid time to value
• Analyze logs, flows,
                                                                    • Operational efficiency
  assets and more




                                    IBM Confidential                                   © 2011 IBM Corporation
Network Security Monitoring


QRadar SIEM
Architecture
                                                        Console
• Major components can be
  distributed to separated
  appliances
• All centrally managed from the
  Console
   • Event and Flow collection                        Processor(s)
   • Rule Correlation
   • Data Storage
   • Data Retrieval

                                                     Collector(s)




                           IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring

 QRadar SIEM
 Architecture: All-In-One




35                      IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring

 QRadar SIEM
 Architecture: Distributed




36                           IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring

 QRadar SIEM
 Architecture: Global




37                      IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring




38   IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring




QRadar Family
             Intelligent, Integrated, Automated

        QRadar                                             QRadar
                    QRadar              QRadar   QRadar
          Log                                               Risk
                     SIEM               QFlow    VFlow
        Manager                                            Manager




                  Security Intelligence Operating System




      Providing complete network and security intelligence,
               delivered simply, for any customer


                          IBM Confidential                               © 2011 IBM Corporation
Network Security Monitoring




40   IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring




41   IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring




42   IBM Confidential             © 2011 IBM Corporation
Network Security Monitoring




     "In the future everyone will be world-famous for fifteen
     minutes“
                                      Andy Warhol




43                       IBM Confidential                   © 2011 IBM Corporation
Network Security Monitoring




              Thank you!




44   IBM Confidential                © 2011 IBM Corporation

Mais conteúdo relacionado

Mais procurados

Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Andris Soroka
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...IBM Security
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapDATA SECURITY SOLUTIONS
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.Avishek Priyadarshi
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESMPinewood
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Sirius
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemSBWebinars
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Cloud computing security infrastructure
Cloud computing security   infrastructureCloud computing security   infrastructure
Cloud computing security infrastructureIntel IT Center
 
SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 Andris Soroka
 

Mais procurados (19)

IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
IBM Qradar-Advisor
IBM Qradar-AdvisorIBM Qradar-Advisor
IBM Qradar-Advisor
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
IBM QRadar Xforce
IBM QRadar XforceIBM QRadar Xforce
IBM QRadar Xforce
 
IBM Security Immune System
IBM Security Immune SystemIBM Security Immune System
IBM Security Immune System
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
SIEM evolution
SIEM evolutionSIEM evolution
SIEM evolution
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Cloud computing security infrastructure
Cloud computing security   infrastructureCloud computing security   infrastructure
Cloud computing security infrastructure
 
SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011 SIEM vs Log Management - Data Security Solutions 2011
SIEM vs Log Management - Data Security Solutions 2011
 
IBM Security SaaS IaaS and PaaS
IBM Security SaaS IaaS and PaaSIBM Security SaaS IaaS and PaaS
IBM Security SaaS IaaS and PaaS
 

Destaque

Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
SIEM Alone is Not Enough
SIEM Alone is Not EnoughSIEM Alone is Not Enough
SIEM Alone is Not EnoughTripwire
 
Building images from dockerfiles
Building images from dockerfilesBuilding images from dockerfiles
Building images from dockerfilesdotCloud
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...xKinAnx
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarIBM Security
 
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Thierry Matusiak
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...Shah Sheikh
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitShah Sheikh
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0Shah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0Shah Sheikh
 
10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to Know10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to KnowFeng Liu
 
NetWatcher crowdsourcing
NetWatcher crowdsourcingNetWatcher crowdsourcing
NetWatcher crowdsourcingScott Suhy
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 

Destaque (15)

Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
Cisco OpenSOC
Cisco OpenSOCCisco OpenSOC
Cisco OpenSOC
 
SIEM Alone is Not Enough
SIEM Alone is Not EnoughSIEM Alone is Not Enough
SIEM Alone is Not Enough
 
Building images from dockerfiles
Building images from dockerfilesBuilding images from dockerfiles
Building images from dockerfiles
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
 
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 
10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to Know10 Google Analytics Features You Need to Know
10 Google Analytics Features You Need to Know
 
NetWatcher crowdsourcing
NetWatcher crowdsourcingNetWatcher crowdsourcing
NetWatcher crowdsourcing
 
Logs & Visualizations at Twitter
Logs & Visualizations at TwitterLogs & Visualizations at Twitter
Logs & Visualizations at Twitter
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 

Semelhante a DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next generation SIEM - Riga NOV 2011

Continuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk ScoringContinuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk ScoringQ1 Labs
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonIBM Danmark
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009apompliano
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceAndris Soroka
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...Amazon Web Services
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012Symantec
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Anindya Ghosh,
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowIBM Security
 
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...Andris Soroka
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityInternap
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadarPencilData
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS UK
 

Semelhante a DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next generation SIEM - Riga NOV 2011 (20)

Continuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk ScoringContinuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk Scoring
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
2012 Data Center Security
2012 Data Center Security2012 Data Center Security
2012 Data Center Security
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
 
VSD Infotech
VSD InfotechVSD Infotech
VSD Infotech
 
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
 

Mais de Andris Soroka

Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...Andris Soroka
 
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...Andris Soroka
 
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...Andris Soroka
 
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...Andris Soroka
 
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...Andris Soroka
 
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...Andris Soroka
 
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)Andris Soroka
 
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...Andris Soroka
 
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...Andris Soroka
 
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi Andris Soroka
 
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...Andris Soroka
 
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...Andris Soroka
 
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...Andris Soroka
 
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...Andris Soroka
 
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...Andris Soroka
 
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...Andris Soroka
 
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...Andris Soroka
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...Andris Soroka
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...Andris Soroka
 
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...Andris Soroka
 

Mais de Andris Soroka (20)

Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
 
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
 
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
 
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
 
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
 
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
 
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
 
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
 
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
 
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
 
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
 
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
 
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
 
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
 
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
 
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
 
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
 
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
 

Último

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next generation SIEM - Riga NOV 2011

  • 1. Ray Menard 2011-11-24 Network Security Monitoring IBM Confidential © 2011 IBM Corporation
  • 2. Network Security Monitoring QRadar SIEM Problem Simply Stated "Electronic intelligence, valuable though it is in its own way, serves to augment the daunting volume of information which is directed at headquarters from satellite and aerial reconnaissance, intelligence-gathering ships, optical observation, special forces, armoured reconnaissance teams, and the interrogation of prisoners. Nowadays the commander is confronted with too much information, rather than too little, and it is his informed judgment which ultimately decides what is relevant and important." [NATO, The Warsaw Pact and the Superpowers, 2° ed. p. 33 Hugh Farringdon 2 IBM Confidential © 2011 IBM Corporation
  • 3. Network Security Monitoring QRadar SIEM Problem Simply Stated “Network and security information, valuable though it is in its own way, serves to augment the daunting volume of information which is directed at network and security practitioners from firewalls and IDS/IPS, sever logs, application logs, syslog servers, proxy servers and virus scanners. Nowadays the security practitioner is confronted with too much information, rather than too little, and it is his informed judgment which ultimately decides what is relevant and important." Ray Menard plagiarized from Hugh Farringdon 3 IBM Confidential © 2011 IBM Corporation
  • 4. Network Security Monitoring QRadar SIEM Focus on Prevention Network and security professionals focus tends to be on preventing bad things from happening on the network. There is a significant amount of spending on tools designed to prevent bad things from getting in the network When things go bad, it is because the network and security practitioner doesn’t know what they don’t know. 4 IBM Confidential © 2011 IBM Corporation
  • 5. Network Security Monitoring Q1 Labs Delivers Solutions Across the Entire Compliance and Security Intelligence Lifecycle Prediction/ Reaction/ Prevention Phase Exploit Remediation Phase Remediation Pre-Exploit Post-Exploit Risk Management , Compliance Management, SIEM, Network/User Anomaly Detection, Vulnerability Management, Configuration Log Management Management 5 IBM Confidential © 2011 IBM Corporation
  • 6. Network Security Monitoring QRadar SIEM Network and security professionals need •Ability to quickly and efficiently analyze large volumes of information, sorting the wheat from the chaff •Complete Network and Security Intelligence •Flexibility to meet the ever changing more sophisticated threat •Ability to do more with less as new requirements are identified •Visibility and verification •Time is an enemy! 6 IBM Confidential © 2011 IBM Corporation
  • 7. Network Security Monitoring QRadar SIEM Overview QRadar SIEM provides full visibility and actionable insight to protect networks and IT assets from a wide range of advanced threats, while meeting critical compliance mandates. Key Capabilities: • Sophisticated correlation of events, flows, assets, topologies, vulnerabilities, device configurations and external data to identify & prioritize threats • Network flow capture and analysis for deep application insight • Workflow management to fully track threats and ensure resolution • Scalable architecture to support the largest deployments IBM Confidential © 2011 IBM Corporation
  • 8. Network Security Monitoring “This principle doesn’t mean you should abandon your prevention efforts. As a necessary ingredient of the security process, it is always preferable to prevent intrusions than to recover from them. Unfortunately, no security professional maintains a 1.000 batting average against intruders. Prevention is a necessary but not sufficient component of security.” (Bejtlich, 2004) 8 IBM Confidential © 2011 IBM Corporation
  • 9. Network Security Monitoring QRadar SIEM Key Advantages • Real-time activity correlation based on advanced in- memory technology and widest set of contextual data • Flow capture and analysis that delivers Layer 7 content visibility and supports deep forensic examination • Intelligent incident analysis that reduces false positives and manual effort • Unique combination of fast free-text search and analysis of normalized data • Scalability for world’s largest deployments, using an embedded database and unified data architecture IBM Confidential © 2011 IBM Corporation
  • 10. Network Security Monitoring QRadar SIEM Product Tour: Integrated Console • Single browser-based UI • Role-based access to information & functions • Customizable dashboards (work spaces) per user • Real-time & historical visibility and reporting • Advanced data mining and drill down • Easy to use rules engine with out-of-the-box security intelligence IBM Confidential © 2011 IBM Corporation
  • 11. Network Security Monitoring QRadar SIEM Product Tour: Data Reduction & Prioritization Previous 24hr period of network and security activity (2.7M logs) QRadar correlation & analysis of data creates offenses (129) Offenses are a complete history of a threat or violation with full context about accompanying network, asset and user identity information Offenses are further prioritized by business impact IBM Confidential © 2011 IBM Corporation
  • 12. Network Security Monitoring QRadar SIEM Product Tour: Intelligent Offense Scoring QRadar judges “magnitude” of offenses: • Credibility: A false positive or true positive? • Severity: Alarm level contrasted with target vulnerability • Relevance: Priority according to asset or network value Priorities can change over time based on situational awareness IBM Confidential © 2011 IBM Corporation
  • 13. Network Security Monitoring QRadar SIEM Product Tour: Offense Management Clear, concise and comprehensive delivery of relevant information: What was the attack? Was it Who was successful? responsible? Where do I find them? How valuable How many are the targets to targets the business? involved? Are any of them vulnerable? Where is all the evidence? IBM Confidential © 2011 IBM Corporation
  • 14. Network Security Monitoring QRadar SIEM Product Tour: Free text Search 14 IBM Confidential © 2011 IBM Corporation
  • 15. Network Security Monitoring QRadar SIEM Product Tour: Out-of-the-Box Rules & Searches Default log queries/views 1000’s of real-time correlation rules and analysis tests 100’s of out-of-the-box searches and views of network activity and log data  Provides quick access to critical information Custom log fields  Provides flexibility to extract log data for searching, reporting and dashboards. Product ships with dozens of pre-defined fields for common devices. IBM Confidential © 2011 IBM Corporation
  • 16. Network Security Monitoring "To lack intelligence is to be in the ring blindfolded." Former Commandant of the Marine Corps, General David M. Shoup 16 IBM Confidential © 2011 IBM Corporation
  • 17. Network Security Monitoring QRadar SIEM Product Tour: Flows for Network Intelligence • Detection of day-zero attacks that have no signature • Policy monitoring and rogue server detection • Visibility into all attacker communication • Passive flow monitoring builds asset profiles & auto-classifies hosts • Network visibility and problem solving (not just security related) IBM Confidential © 2011 IBM Corporation
  • 18. Network Security Monitoring QRadar SIEM Product Tour: Flows for Application Visibility • Flow collection from native infrastructure • Layer 7 data collection and analysis • Full pivoting, drill down and data mining on flow sources for advanced detection and forensic examination • Visibility and alerting according to rule/policy, threshold, behavior or anomaly conditions across network and log activity IBM Confidential © 2011 IBM Corporation
  • 19. Network Security Monitoring QRadar SIEM Product Tour: Compliance Rules and Reports • Out-of-the-box templates for specific regulations and best practices: • COBIT, SOX, GLBA, NERC, FISMA, PCI, HIPAA, UK GCSx • Easily modified to include new definitions • Extensible to include new regulations and best practices • Can leverage existing correlation rules IBM Confidential © 2011 IBM Corporation
  • 20. Network Security Monitoring QRadar SIEM Use Cases QRadar SIEM excels at the most challenging use cases: Complex threat detection Malicious activity identification User activity monitoring Compliance monitoring Fraud detection and data loss prevention Network and asset discovery IBM Confidential © 2011 IBM Corporation
  • 21. Network Security Monitoring Use Case: Out of the Box 21 IBM Confidential © 2011 IBM Corporation
  • 22. Network Security Monitoring QRadar SIEM Use Case: Complex Threat Detection Problem Statement Required Visibility • Finding the single needle in • Normalized event data the ‘needle stack’ • Asset knowledge • Connecting patterns across many data silos and huge • Vulnerability context volumes of information • Network telemetry • Prioritizing attack severity against target value and relevance • Understanding the impact of the threat IBM Confidential © 2011 IBM Corporation
  • 23. Network Security Monitoring QRadar SIEM Restating the Problem “One of the reasons why the state of information security is so bad is that it is built on a foundation of islands of point tools for protection against tactical threats. Managing these systems is an operational nightmare. What's more, most of these tools aren't integrated together, so getting a true picture of the security posture of the whole business is next to impossible, which may actually lead to additional security risks.” Jon Oltsik ESG 23 IBM Confidential © 2011 IBM Corporation
  • 24. Network Security Monitoring QRadar SIEM Use Case: Complex Threat Detection Sounds Nasty… But how do we know this? The evidence is a single click away. Network Scan Buffer Overflow Detected by QFlow Exploit attempt seen by Snort Total Security Intelligence Targeted Host Vulnerable Convergence of Network, Event and Vulnerability data Detected by Nessus IBM Confidential © 2011 IBM Corporation
  • 25. Network Security Monitoring QRadar SIEM Use Case: Malicious Activity Identification Problem Statement Required Visibility • Distributed infrastructure • Distributed detection sensors • Security blind spots in the • Pervasive visibility across network enterprise • Malicious activity that • Application layer knowledge promiscuously seeks ‘targets • Content capture for impact of opportunity’ analysis • Application layer threats and vulnerabilities • Siloed security telemetry • Incomplete forensics IBM Confidential © 2011 IBM Corporation
  • 26. Network Security Monitoring QRadar SIEM Use Case: Malicious Activity Identification Potential Botnet Detected? This is as far as traditional SIEM can go. IRC on port 80? QFlow enables detection of a covert channel. Irrefutable Botnet Communication Layer 7 data contains botnet command and control instructions. IBM Confidential © 2011 IBM Corporation
  • 27. Network Security Monitoring QRadar SIEM Use Case: User Activity Monitoring Problem Statement Required Visibility • Monitoring of privileged and • Centralized logging and non-privileged users intelligent normalization • Isolating ‘Stupid user tricks’ • Correlation of IAM information from malicious account activity with machine and IP • Associating users with addresses machines and IP addresses • Automated rules and alerts focused on user activity • Normalizing account and user monitoring information across diverse platforms IBM Confidential © 2011 IBM Corporation
  • 28. Network Security Monitoring QRadar SIEM Use Case: User Activity Monitoring Authentication Failures Perhaps a user who forgot his/her password? Brute Force Password Attack Numerous failed login attempts against different user accounts Host Compromised All this followed by a successful login. Automatically detected, no custom tuning required. IBM Confidential © 2011 IBM Corporation
  • 29. Network Security Monitoring QRadar SIEM Use Case: Fraud & Data Loss Prevention Problem Statement Required Visibility • Validating your monitoring • Application layer visibility efforts against compliance • Visibility into network requirements segments where logging is • Ensuring that compliance problematic goals align with security goals • Logs alone don’t meet compliance standards IBM Confidential © 2011 IBM Corporation
  • 30. Network Security Monitoring QRadar SIEM Use Case: Fraud & Data Loss Prevention Potential Data Loss? Who? What? Where? Who? An internal user What? Oracle data Where? Gmail IBM Confidential © 2011 IBM Corporation
  • 31. Network Security Monitoring QRadar SIEM Use Case: Network and Asset Discovery Problem Statement Required Capability • Integration of asset information • Real-time knowledge of all into security monitoring assets on a network products is labor intensive • Visibility into asset • Assets you don’t know about communication patterns pose the greatest risk • Classification of asset types • Asset discovery and classification is a key tenet of • Tight integration into pre- many compliance regulations defined rules • False positive noise jeopardizes effectiveness of a SIEM solution IBM Confidential © 2011 IBM Corporation
  • 32. Network Security Monitoring QRadar SIEM Use Case: Network and Asset Discovery Automatic Asset Discovery Creates host profiles as network activity is seen to/from Passive Asset Profiling Identifies services and ports on hosts by watching network activity Server Discovery Identifies & classifies server infrastructure based on these asset profiles Correlation on new assets & services Rules can fire when new assets and services come online Enabled by QRadar QFlow and QRadar VFlow IBM Confidential © 2011 IBM Corporation
  • 33. Network Security Monitoring QRadar SIEM Intelligent, Integrated and Automated • Intelligent offense management • Layer 7 application visibility • Identifies most critical anomalies • Distributed architecture • Easy deployment • Highly scalable • Rapid time to value • Analyze logs, flows, • Operational efficiency assets and more IBM Confidential © 2011 IBM Corporation
  • 34. Network Security Monitoring QRadar SIEM Architecture Console • Major components can be distributed to separated appliances • All centrally managed from the Console • Event and Flow collection Processor(s) • Rule Correlation • Data Storage • Data Retrieval Collector(s) IBM Confidential © 2011 IBM Corporation
  • 35. Network Security Monitoring QRadar SIEM Architecture: All-In-One 35 IBM Confidential © 2011 IBM Corporation
  • 36. Network Security Monitoring QRadar SIEM Architecture: Distributed 36 IBM Confidential © 2011 IBM Corporation
  • 37. Network Security Monitoring QRadar SIEM Architecture: Global 37 IBM Confidential © 2011 IBM Corporation
  • 38. Network Security Monitoring 38 IBM Confidential © 2011 IBM Corporation
  • 39. Network Security Monitoring QRadar Family Intelligent, Integrated, Automated QRadar QRadar QRadar QRadar QRadar Log Risk SIEM QFlow VFlow Manager Manager Security Intelligence Operating System Providing complete network and security intelligence, delivered simply, for any customer IBM Confidential © 2011 IBM Corporation
  • 40. Network Security Monitoring 40 IBM Confidential © 2011 IBM Corporation
  • 41. Network Security Monitoring 41 IBM Confidential © 2011 IBM Corporation
  • 42. Network Security Monitoring 42 IBM Confidential © 2011 IBM Corporation
  • 43. Network Security Monitoring "In the future everyone will be world-famous for fifteen minutes“ Andy Warhol 43 IBM Confidential © 2011 IBM Corporation
  • 44. Network Security Monitoring Thank you! 44 IBM Confidential © 2011 IBM Corporation