O slideshow foi denunciado.
Seu SlideShare está sendo baixado. ×

Automation: Embracing the Future of SecOps

Anúncio
Anúncio
Anúncio
Anúncio
Anúncio
Anúncio
Anúncio
Anúncio
Anúncio
Anúncio
Anúncio
Anúncio

Confira estes a seguir

1 de 22 Anúncio

Automation: Embracing the Future of SecOps

Baixar para ler offline

Join Mike Rothman, Analyst & President of Securosis and Ted Julian, VP of Product Management and co-founder of IBM Resilient, for a webinar on common automation use cases for the Security Operations Center (SOC).

Security Orchestration, Automation and Response (SOAR) tools are garnering interest in enterprise security teams due to tangible short-term benefits.

Watch the recording: https://event.on24.com/wcc/r/2007717/385A881A097E8EFCE493981972303416?partnerref=LI

Join Mike Rothman, Analyst & President of Securosis and Ted Julian, VP of Product Management and co-founder of IBM Resilient, for a webinar on common automation use cases for the Security Operations Center (SOC).

Security Orchestration, Automation and Response (SOAR) tools are garnering interest in enterprise security teams due to tangible short-term benefits.

Watch the recording: https://event.on24.com/wcc/r/2007717/385A881A097E8EFCE493981972303416?partnerref=LI

Anúncio
Anúncio

Mais Conteúdo rRelacionado

Diapositivos para si (20)

Semelhante a Automation: Embracing the Future of SecOps (20)

Anúncio

Mais de IBM Security (11)

Mais recentes (20)

Anúncio

Automation: Embracing the Future of SecOps

  1. 1. Automation: Embracing the Future of SecOps
  2. 2. IBM Security / © 2019 IBM Corporation 2 Introducing our Speakers Ted Julian, VP Product Management & Co-Founder, IBM Resilient Mike Rothman President & Analyst, Securosis
  3. 3. The Future of Security Operations Mike Rothman, President @securityincite
  4. 4. ‣ Independent analysts with backgrounds on both the user and vendor side. ‣ Focused on deep technical and industry expertise. ‣ Pragmatism is religion for us. ‣ We are security guys - that’s all we do. ‣ And we know a little bit about the cloud… ‣ We have been teaching cloud security for 7 years ‣ We wrote the CSA 4.0 guidance About Securosis
  5. 5. ‣ SecOps is getting harder: ‣ Adversary innovation ‣ Infrastructure complexity ‣ Skills gap It’s not going to get better (itself)… https://flic.kr/p/bBJYYK
  6. 6. ‣ Get smarter. Make better decisions ‣ Analytics ‣ Threat Intelligence ‣ Alerts appeared ahead of most major breaches ‣ Someone still has to do something! Actionable Alerts (not the answer)
  7. 7. SOARing ‣ Security Orchestration, Automation and Response. ‣ Work smarter. Not harder. ‣ Find leverage in operational motions. ‣ Orchestrate different controls into a cohesive whole ‣ Automate the playbooks https://flic.kr/p/FAEhM
  8. 8. The Rise of the Architects Building and maintaining policies and turning them into playbooks is one of the critical skills to have moving forward.
  9. 9. Automation Use Cases IBM Security / © 2019 IBM Corporation 10
  10. 10. Phishing Enrichment This use case determines what items are present in an email, such as: links, files, IPs, domains, etc. The automation enriches those items using threat intelligence databases, searches across the environment for relevant files and creates a summary report. 1. Trigger the playbook when suspicious emails are forwarded to the phishing-triage inbox 2. Enrich links and other information from an email 3. If present, detonate file attachments in a sandbox 4. Hunt for files across the environment 5. Summarize and report Manual Automated 26:10 min 1:25 min Capability Example Platform Threat Intel Recorded Future Virus Total X-Force Exchange Malware Analysis Sandbox Cuckoo Endpoint File Detection CB Response IP Geolocation MaxMind Alerting Email
  11. 11. Endpoint Event Enrichment This use case speeds up the investigation by presenting the analyst with a summarized report containing the details of the event, user affected, system information and an environment-wide scan for related files. 1. Trigger the playbook on CrowdStrike endpoint alerts for potentially malicious files 2. Use Virus Total to check if the file hash is widely known, 3. If not give the option to detonate the file, 4. If so give the option to search the environment for the file 5. Query the domain to obtain the system and user information from AD 6. Query the endpoint to capture the running processes, network connections and logged on users. Manual Automated 30:50 min 0:55 min Capability Example Platform Threat Intel Virus Total Malware Analysis Sandbox Cuckoo Endpoint Security CrowdStrike Directory Services AD/LDAP Host Instrumentation Windows Remote Management
  12. 12. MITRE ATT&CK™ framework enrichment This use case leverages the MITRE ATTACK tactics and techniques to assist the analyst in prioritizing their workload and understanding the potential severity and risk of an incident. 1. Ingest Offense data from QRadar & generate incident with malware playbook in Resilient. 2. Send IoCs to MISP & map with MITRE techniques 3. Detonate the malware sample in Hybrid Analysis & extract the MITRE techniques 4. Enrich incident record with MITRE Tactics & Techniques data to guide analyst follow-up & generate additional tasks to mitigate these specific threats Manual Automated 60:180 min 5:00 min Capability Example Platform Threat Intel MISP Malware Analysis Sandbox Hybrid Analysis Endpoint Security CrowdStrike SIEM QRadar http://ibm.biz/BdzqAf
  13. 13. MITRE ATT&CK™ Framework enrichment IBM Security / © 2019 IBM Corporation 14
  14. 14. ‣ Set policies to ensure automations don’t go “outside the lines” ‣ Provides a safety net so you don’t go splat if something doesn’t work as intended. ‣ Examples: ‣ Privilege escalation: Trigger is an escalation of a privileged account. Guardrail revokes additional privileges by making API call to directory. ‣ Rogue device: Quarantine an unauthorized device by shutting it down at the network switch. ‣ Deploy new threat detections: Based on trusted threat intel, deploy blocking rules on ingress devices to stop traffic from a questionable domain. Drill Down on Guardrails
  15. 15. How do we retool people and processes for automation?
  16. 16. ‣ What is success for SOAR? ‣ The continuum of automation ‣ Quantifying staff efficiency ‣ Trustable Automation ‣ Tread carefully and built trust in both the triggers and the actions ‣ Iterate through human approval, automation with logging, automation with guardrails Defining Success and Avoiding Pitfalls
  17. 17. Apply machine learning to historical data to inform: • Categorization • Prioritization • Assignment • Time to resolve prediction • Solution recommendation • Intelligent automation Purposes Machine Learning in SOAR
  18. 18. Incident Response Maturity Model
  19. 19. ‣ Blog ‣ http://securosis.com/blog ‣ Research ‣ http://securosis.com/research ‣ We publish (almost) everything for free ‣ Contribute. Make it better. Read our stuff 20
  20. 20. © Copyright IBM Corporation 2019. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM’s current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. Follow us on: ibm.com/security securityintelligence.com ibm.com/security/community xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions Thank you

Notas do Editor

  • Do not place photos or images on cover pages.
    Please remove this information box before using this cover page.
  • It is a Resilient-circuits based integration, similar to the functions Pfizer is using now. There are two components. The web component is used to build a machine learning model. It reads incidents from a Resilient server and uses them as samples. Once a model is built, it is saved locally. To use the model, the user creates a new incident, and the click Predict. Then the Resilient server is going to send the incident to the Function component. The function component reads the saved model, and do a prediction. The result is sent back to the Resilient server.

×