SlideShare uma empresa Scribd logo
1 de 2
Baixar para ler offline
13ESSENTIAL LOG
COLLECTION SOURCES
Log management is an infrastructure management best practice that supports not only performance management but also security
incident response and compliance requirements. Beyond its use for after-the-fact forensics, log management can be a key “early warning
system” against possible breaches in progress that could replicate onto a disaster recovery infrastructure. Presented here is a list of log
collections and alerts that can help support the infrastructure security of an automated log management system.
ANTI-MALWARE SOFTWARE
AUTHENTICATION SERVERS
FIREWALLS
NETWORK ACCESS CONTROL SERVERS
OPERATING SYSTEMS
VULNERABILITY MANAGEMENT SOFTWARE
These logs can indicate malware detection, disinfection
attempt results, file quarantines, when file-system scans
were last performed, when anti-virus signature files were last
updated, and when software upgrades have taken place.
Servers typically log each and every authentication attempt
and show the originating user ID, destination system or
application, date and time, and success/failure details.
These very detailed and informative logs can show what
activity was blocked according to security policies.
These logs can provide useful information about both
successful/permitted and unsuccessful quarantined network
connections.
Beyond typical log entries, operating system logs can contain
information from security software and system applications
that can help identify suspicious activity involving a particular
host.
Scanning and patch management software log entries
such as configuration, missing software updates, identified
vulnerabilities, and patch/scan currency downloads.
APPLICATIONS
CLOUD-SPECIFIC SOURCES
INTRUSION DETECTION & PROTECTION
NETWORK DEVICES
VIRTUAL PRIVATE NETWORKS (VPNs)
WEB APPLICATION FIREWALLS
WEB PROXIES
LEARN MORE ABOUT LOG MANAGEMENT
http://alrt.co/LogManager
Logs can include account changes, user authentication
attempts, client and server activity, and configuration
changes.
New sources of log data from specific public cloud
environments such as Amazon Web Services (AWS), Microsoft
Azure, and Rackspace Public Cloud must be considered for
collection. (Example: CloudTrail logs in AWS)
These systems record detailed information about suspicious
behavior and detected attacks as well as actions taken to halt
malicious activity in progress.
Logs from network devices like routers and switchers can
provide information on network communication activity and
what types of traffic were blocked.
VPN logs record both successful and failed connection
attempts, date and time of connects and disconnects, and the
types and amount of data sent and received during a session.
WAFs generate “deny logs” which identify blocked
application requests, useful in identifying attempted attacks
that included applications as a possible attack vector.
Web proxy logs record user activity and URLs
accessed by specified users.
1
2
3
4
Effective log management will help you achieve a holistic view of your data flows and more important, alert you to
anomalies that could indicate security breaches. Stay ahead of potential threats by utilizing the following four components
in your security strategy:
INCLUDE LOG MANAGEMENT IN THE INCIDENT RESPONSE PLAN.
Log management is most effective as an infrastructure security measure if it is included as a component of the incident
response plan and not a second-thought measure during the chaotic hours after the incident. Specifically, consistent
collection and analysis of multiple sources of log information from all data sources is the core process.
STORE LOG DATA SECURELY OFFSITE TO ENSURE AVAILABILITY.
Log information can be an attractive target for malicious hackers. Maintain log data securely offsite just as you would your
core data to ensure its availability and integrity during a disaster incident.
SET ALERTS ON KEY ACTIVITIES TO GET WARNINGS OF UNUSUAL ACTIVITY.
Beyond its use for after-the-fact forensics, log management can also be a key “early warning system” against possible
breaches in progress that could replicate onto a disaster recovery infrastructure. In addition to typical log types covering
logins and administrator actions, an automated log management system can support infrastructure security by including
log collections and alerts from sources such as anti-malware software, applications, web application firewalls, and more.
HAVE EXPERIENCED ANALYSTS REGULARLY REVIEW LOG DATA.
Warnings of possible threats to the infrastructure are embedded in all of the log data flowing through the above systems.
Regular log analyses can reveal them and trigger preventive action. Few companies can afford the time and cost to have
in-house IT staff sift through thousands of log entries per day and detect anomalies.
The breadth of log-generating servers, operating systems, databases, applications, and network infrastructure
components is vast, but the powerful analytic engines in today’s automated log management systems, combined with
the expertise of live security analysts in a Security-as-a-Service environment, can quickly collect and analyze log data to
deliver actionable results. Learn more about log management at http://alrt.co/LogManager.
4 LOG MANAGEMENT FUNDAMENTALS
ALERTLOGIC.COM / U.S. 877.484.8383 / U.K. +44 (0) 203 011 5533

Mais conteúdo relacionado

Mais procurados

SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...AlienVault
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAlienVault
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)BeyondTrust
 
Lowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to ZLowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to ZTim De Keukelaere
 
Top 10 Questions to Ask Your Vulnerability Management Provider
Top 10 Questions to Ask Your Vulnerability Management ProviderTop 10 Questions to Ask Your Vulnerability Management Provider
Top 10 Questions to Ask Your Vulnerability Management ProviderTawnia Beckwith
 
Using indicators to deal with security attacks
Using indicators to deal with security attacksUsing indicators to deal with security attacks
Using indicators to deal with security attacksZoho Corporation
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_ggAlienVault
 
Lumension Security Solutions
Lumension Security SolutionsLumension Security Solutions
Lumension Security SolutionsHassaanSahloul
 
HPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly InnovateHPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly Innovatescoopnewsgroup
 
Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultAlienVault
 
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber SecurityLTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Securityrver21
 

Mais procurados (19)

SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)
 
Hackers (Not) Halted
Hackers (Not) Halted Hackers (Not) Halted
Hackers (Not) Halted
 
Database Security - IK
Database Security - IKDatabase Security - IK
Database Security - IK
 
Lowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to ZLowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to Z
 
Top 10 Questions to Ask Your Vulnerability Management Provider
Top 10 Questions to Ask Your Vulnerability Management ProviderTop 10 Questions to Ask Your Vulnerability Management Provider
Top 10 Questions to Ask Your Vulnerability Management Provider
 
Using indicators to deal with security attacks
Using indicators to deal with security attacksUsing indicators to deal with security attacks
Using indicators to deal with security attacks
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_gg
 
SIEM
SIEMSIEM
SIEM
 
Cloud computingsec p3
Cloud computingsec p3Cloud computingsec p3
Cloud computingsec p3
 
Hacking appliances
Hacking appliancesHacking appliances
Hacking appliances
 
Lumension Security Solutions
Lumension Security SolutionsLumension Security Solutions
Lumension Security Solutions
 
Information security risk
Information security riskInformation security risk
Information security risk
 
Security management
Security managementSecurity management
Security management
 
HPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly InnovateHPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly Innovate
 
Database security
Database securityDatabase security
Database security
 
Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVault
 
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber SecurityLTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
LTS Secure User Entity Behavior Analytics(UEBA) boon to Cyber Security
 

Semelhante a 13 essential log_col_infog

SANS 20 Security Controls
SANS 20 Security ControlsSANS 20 Security Controls
SANS 20 Security ControlsCasey Wimmer
 
Context Driven Scalable SIEM Solution
Context Driven Scalable SIEM Solution Context Driven Scalable SIEM Solution
Context Driven Scalable SIEM Solution Ertugrul Akbas
 
Events Classification in Log Audit
Events Classification in Log Audit Events Classification in Log Audit
Events Classification in Log Audit IJNSA Journal
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxkarlhennesey
 
Log Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and OperationsLog Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and OperationsAnton Chuvakin
 
Log Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and OperationsLog Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and OperationsAnton Chuvakin
 
Use Exabeam Smart Timelines to improve your SOC efficiency
Use Exabeam Smart Timelines to improve your SOC efficiencyUse Exabeam Smart Timelines to improve your SOC efficiency
Use Exabeam Smart Timelines to improve your SOC efficiencyJonathanPritchard12
 
Audit logs for Security and Compliance
Audit logs for Security and ComplianceAudit logs for Security and Compliance
Audit logs for Security and ComplianceAnton Chuvakin
 
ArcSight Basics.ppt
ArcSight Basics.pptArcSight Basics.ppt
ArcSight Basics.pptneoalt
 
Analysis of Network Traffic and Security through Log Aggregation
Analysis of Network Traffic and Security through Log AggregationAnalysis of Network Traffic and Security through Log Aggregation
Analysis of Network Traffic and Security through Log AggregationIJCSIS Research Publications
 
Changing the Security Monitoring Status Quo
Changing the Security Monitoring Status QuoChanging the Security Monitoring Status Quo
Changing the Security Monitoring Status QuoEMC
 
Logging "BrainBox" Short Article
Logging "BrainBox" Short ArticleLogging "BrainBox" Short Article
Logging "BrainBox" Short ArticleAnton Chuvakin
 
Cisco amp for networks
Cisco amp for networksCisco amp for networks
Cisco amp for networksCisco Canada
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideAryan G
 
Security Event Analysis Through Correlation
Security Event Analysis Through CorrelationSecurity Event Analysis Through Correlation
Security Event Analysis Through CorrelationAnton Chuvakin
 
Crypto sim_cryptolog_cryptospot_v3
Crypto sim_cryptolog_cryptospot_v3Crypto sim_cryptolog_cryptospot_v3
Crypto sim_cryptolog_cryptospot_v3Mustafa Kuğu
 
An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...
An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...
An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...Nathanael Asaam
 
Iaetsd evasive security using ac ls on threads
Iaetsd evasive security using ac ls on threadsIaetsd evasive security using ac ls on threads
Iaetsd evasive security using ac ls on threadsIaetsd Iaetsd
 
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...EMC
 

Semelhante a 13 essential log_col_infog (20)

SANS 20 Security Controls
SANS 20 Security ControlsSANS 20 Security Controls
SANS 20 Security Controls
 
Context Driven Scalable SIEM Solution
Context Driven Scalable SIEM Solution Context Driven Scalable SIEM Solution
Context Driven Scalable SIEM Solution
 
Events Classification in Log Audit
Events Classification in Log Audit Events Classification in Log Audit
Events Classification in Log Audit
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Log Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and OperationsLog Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and Operations
 
Log Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and OperationsLog Analysis Across System Boundaries for Security, Compliance, and Operations
Log Analysis Across System Boundaries for Security, Compliance, and Operations
 
Use Exabeam Smart Timelines to improve your SOC efficiency
Use Exabeam Smart Timelines to improve your SOC efficiencyUse Exabeam Smart Timelines to improve your SOC efficiency
Use Exabeam Smart Timelines to improve your SOC efficiency
 
Audit logs for Security and Compliance
Audit logs for Security and ComplianceAudit logs for Security and Compliance
Audit logs for Security and Compliance
 
ArcSight Basics.ppt
ArcSight Basics.pptArcSight Basics.ppt
ArcSight Basics.ppt
 
Analysis of Network Traffic and Security through Log Aggregation
Analysis of Network Traffic and Security through Log AggregationAnalysis of Network Traffic and Security through Log Aggregation
Analysis of Network Traffic and Security through Log Aggregation
 
Changing the Security Monitoring Status Quo
Changing the Security Monitoring Status QuoChanging the Security Monitoring Status Quo
Changing the Security Monitoring Status Quo
 
Logging "BrainBox" Short Article
Logging "BrainBox" Short ArticleLogging "BrainBox" Short Article
Logging "BrainBox" Short Article
 
It kamus virus security glossary
It kamus virus   security glossaryIt kamus virus   security glossary
It kamus virus security glossary
 
Cisco amp for networks
Cisco amp for networksCisco amp for networks
Cisco amp for networks
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference Guide
 
Security Event Analysis Through Correlation
Security Event Analysis Through CorrelationSecurity Event Analysis Through Correlation
Security Event Analysis Through Correlation
 
Crypto sim_cryptolog_cryptospot_v3
Crypto sim_cryptolog_cryptospot_v3Crypto sim_cryptolog_cryptospot_v3
Crypto sim_cryptolog_cryptospot_v3
 
An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...
An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...
An Artificial Neural Network Based Anomaly Detection for Computer Networks Co...
 
Iaetsd evasive security using ac ls on threads
Iaetsd evasive security using ac ls on threadsIaetsd evasive security using ac ls on threads
Iaetsd evasive security using ac ls on threads
 
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
 

Último

"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 

Último (20)

"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 

13 essential log_col_infog

  • 1. 13ESSENTIAL LOG COLLECTION SOURCES Log management is an infrastructure management best practice that supports not only performance management but also security incident response and compliance requirements. Beyond its use for after-the-fact forensics, log management can be a key “early warning system” against possible breaches in progress that could replicate onto a disaster recovery infrastructure. Presented here is a list of log collections and alerts that can help support the infrastructure security of an automated log management system. ANTI-MALWARE SOFTWARE AUTHENTICATION SERVERS FIREWALLS NETWORK ACCESS CONTROL SERVERS OPERATING SYSTEMS VULNERABILITY MANAGEMENT SOFTWARE These logs can indicate malware detection, disinfection attempt results, file quarantines, when file-system scans were last performed, when anti-virus signature files were last updated, and when software upgrades have taken place. Servers typically log each and every authentication attempt and show the originating user ID, destination system or application, date and time, and success/failure details. These very detailed and informative logs can show what activity was blocked according to security policies. These logs can provide useful information about both successful/permitted and unsuccessful quarantined network connections. Beyond typical log entries, operating system logs can contain information from security software and system applications that can help identify suspicious activity involving a particular host. Scanning and patch management software log entries such as configuration, missing software updates, identified vulnerabilities, and patch/scan currency downloads. APPLICATIONS CLOUD-SPECIFIC SOURCES INTRUSION DETECTION & PROTECTION NETWORK DEVICES VIRTUAL PRIVATE NETWORKS (VPNs) WEB APPLICATION FIREWALLS WEB PROXIES LEARN MORE ABOUT LOG MANAGEMENT http://alrt.co/LogManager Logs can include account changes, user authentication attempts, client and server activity, and configuration changes. New sources of log data from specific public cloud environments such as Amazon Web Services (AWS), Microsoft Azure, and Rackspace Public Cloud must be considered for collection. (Example: CloudTrail logs in AWS) These systems record detailed information about suspicious behavior and detected attacks as well as actions taken to halt malicious activity in progress. Logs from network devices like routers and switchers can provide information on network communication activity and what types of traffic were blocked. VPN logs record both successful and failed connection attempts, date and time of connects and disconnects, and the types and amount of data sent and received during a session. WAFs generate “deny logs” which identify blocked application requests, useful in identifying attempted attacks that included applications as a possible attack vector. Web proxy logs record user activity and URLs accessed by specified users.
  • 2. 1 2 3 4 Effective log management will help you achieve a holistic view of your data flows and more important, alert you to anomalies that could indicate security breaches. Stay ahead of potential threats by utilizing the following four components in your security strategy: INCLUDE LOG MANAGEMENT IN THE INCIDENT RESPONSE PLAN. Log management is most effective as an infrastructure security measure if it is included as a component of the incident response plan and not a second-thought measure during the chaotic hours after the incident. Specifically, consistent collection and analysis of multiple sources of log information from all data sources is the core process. STORE LOG DATA SECURELY OFFSITE TO ENSURE AVAILABILITY. Log information can be an attractive target for malicious hackers. Maintain log data securely offsite just as you would your core data to ensure its availability and integrity during a disaster incident. SET ALERTS ON KEY ACTIVITIES TO GET WARNINGS OF UNUSUAL ACTIVITY. Beyond its use for after-the-fact forensics, log management can also be a key “early warning system” against possible breaches in progress that could replicate onto a disaster recovery infrastructure. In addition to typical log types covering logins and administrator actions, an automated log management system can support infrastructure security by including log collections and alerts from sources such as anti-malware software, applications, web application firewalls, and more. HAVE EXPERIENCED ANALYSTS REGULARLY REVIEW LOG DATA. Warnings of possible threats to the infrastructure are embedded in all of the log data flowing through the above systems. Regular log analyses can reveal them and trigger preventive action. Few companies can afford the time and cost to have in-house IT staff sift through thousands of log entries per day and detect anomalies. The breadth of log-generating servers, operating systems, databases, applications, and network infrastructure components is vast, but the powerful analytic engines in today’s automated log management systems, combined with the expertise of live security analysts in a Security-as-a-Service environment, can quickly collect and analyze log data to deliver actionable results. Learn more about log management at http://alrt.co/LogManager. 4 LOG MANAGEMENT FUNDAMENTALS ALERTLOGIC.COM / U.S. 877.484.8383 / U.K. +44 (0) 203 011 5533