SlideShare une entreprise Scribd logo
1  sur  41
Copyright © 2015 Splunk Inc.
Dave Herrald
dherrald@splunk.com
Building a Security
Operations Center
With Splunk
Splunk Live Houston
May 5, 2015
Thanksto Our Sponsors
3
About you
3
Are you responsible for security?
Do you have a security title?
Do you have a security operations center?
Building one this year?
Building SOC-like capabilities, but not a SOC?
4
Who is this talk for?
4
Primary:
Secondary:
Wants to
Build a SOC
Wants to Enhance
Existing SOC /
Compare Notes
Performs SOC-Like
Functions
5
About Dave
5
New Splunker, but not new to Splunk
20 Years IT and Security
Security certs? I got ‘em. GSE, CISSP, CISM, CISA, etc.
Former SANS Mentor
Computer science degree
7 years as ISO in Financial Services
Built security programs
Pen tester, security engineer, sysadmin, network
engineer, reluctant salesman, etc.
6
What is a Security Operations Center (SOC)?
6
Centralized location(s) where key
organizational IT assets are monitored and
defended from cyber attacks.
Security
Operations
Center
PRIMARY GOAL: Reduce risk via improved security
SECONDARY GOALS: Compliance, fraud detection
7
Security Critical Path
7
Security Operations: an important part of a bigger security picture…
Risk &
Compliance
Security
Architecture
Security
Engineering
Security
Operations
(Includes SOC)
8
Security Critical Path
8
Risk and Compliance
Risk &
Compliance
Security
Architecture
Security
Engineering
Security
Operations
(Includes SOC)
Asset identification
Risk
– Assets
– Threats (Threat modeling)
– Vulnerabilities (Vulnerability management)
Compliance
Outcome: Prioritized list of what to protect
9
Security Critical Path
9
Security Architecture
Risk &
Compliance
Security
Architecture
Security
Engineering
Security
Operations
(Includes SOC)
Control Selection / Design
– Defense in depth
– CIS (SANS) 20 Critical Controls
– ISO 27002
Control Measurement
Network security architecture
Network security monitoring design
Interface with other teams
Outcome: What controls will be implemented, and where
10
Security Critical Path
10
Security Engineering
Risk &
Compliance
Security
Architecture
Security
Engineering
Security
Operations
(Includes SOC)
Implement controls
Maintain security systems
Responsible for uptime of security infrastructure
Change management is important
Outcome: Stable platform for security
operations
11
Security Critical Path
11
Security Operations
Risk &
Compliance
Security
Architecture
Security
Engineering
Security
Operations
(Includes SOC)
Operational security capability
– Prevent
– Detect (includes hunting!)
– Respond
Operational efficiency
Escalation
Flexibility
This is where the SOC lives!
Outcome: Timely and effective security response capability
12
Before Building SOC Need to Understand:
12
Significant investment
Walk, then run
Part of a larger security program
Not one size fits all
Prioritized and phased implementation
Executive and business unit support
13
Three Interrelated Components of a SOC Everything
13
Process
PeopleTechnology
Process
15
Threat Modeling & Playbooks
15
• Intellectual property
• Customer data loss
• Compliance
• Prioritize based on
impact1 What threats does the
organization care about?
• How it would access and exfiltrate
confidential data
2 What would the threat look
like?
• Requires machine data and external context
• Searches or visualizations that would detect it
(correlated events, anomaly detection, deviations
from a baseline, risk scoring)
3 How would we detect/block
the threat?
• Severity, response process, roles and
responsibilities, how to document, how to
remediate, when to escalate or close, etc.
4
What is the playbook/process
for each type of threat?
16
Incident Response By The Books…
16
Prepare
Identify
Contain
Eradicate
Remediate
Lessons
Learned
SANS Security 504: Hacker Techniques & Incident Response “PICERL”
17
Simplified SOC Tiers
17
TIER
1
• Monitoring
• Opens tickets, closes false positives
• Basic investigation and mitigation
TIER
2
• Deep investigations/CSIRT
• Mitigation/recommends changes
TIER
3+
• Advanced investigations/CSIRT
• Prevention
• Threat hunting
• Forensics
• Counter-intelligence
• Malware reverser
(MINIMIZE INCIDENTS
REACHING THEM)
ALERTS FROM:
• Security Intelligence
Platform
• Help Desk (Users)
• Other IT Depts.
18
Single vs. Multiple Locations
18
Morning Afternoon Midnight
West Coast East Coast APAC
One Location Multiple Locations
Morning
Midnight Afternoon
19
Shift Rotations – One Location
19
SHIFT 1
TIER 1
TIER 2
TIER 3
TIER 1
TIER 2
TIER 1
SHIFT 2 SHIFT 3
7AM — 5PM
3PM — 1AM
11PM — 9AM
Seattle
20
Shift Rotations – Multiple Locations
20
SHIFT 1
TIER 1
TIER 2
TIER 3
TIER 1
TIER 2
TIER 1
SHIFT 2 SHIFT 3
9AM — 5PM
9AM — 5PM
9AM — 5PM
New York Hong KongSeattle
TIER 2
21
Operational Continuity
21
Shift
Overlaps
Shift
Handover
Procedures
Shift
Reports
22
Other Process Items
Involve Outside Groups to Assist
• Business people, IT teams, SMEs
• Threat modeling, investigations, remediation
22
Incorporate Learnings Into the SOC and Organization
• Adjust correlation rules or IT configurations,
user education, change business processes
Automate Processes
• Security intelligence platform custom UIs to accelerate
investigations and alerting, ticketing system
23
Demonstrate SOC Value
23
Metrics on
events/tickets,
resolution time
Show reduced
business risk via
KPIs
Regular
communication
to execs and rest
of org
Tell stories
of real
threats
defeated
People
25
SOC Roles
Multiple roles with different background, skills, pay levels, personalities
25
SOC
Director
SOC
Manager
SOC
Architect
Tier 1
Analyst
Tier 2
Analyst
Tier 3
Analyst
Forensics
Specialist
Malware
Engineer
Counter-
Intel
On-the-job training and mentoring, and external training & certifications
Need motivation via promotion path and challenging work
Operating hours and SOC scope play key role in driving headcount
26
Different Skillsets Needed
26
Role/Title Desired Skills
Tier 1 Analyst Few years in security, basic knowledge of systems and networking
Tier 2 Analyst Former Tier 1 experience, deeper knowledge of security tools, strong networking /
system / application experience, packet analysis, incident response tools
Tier 3 Analyst All the above + can adjust the security intelligence platform, knows reverse
engineering/threat intelligence/forensics
SOC Director Hiring and staffing, interfacing with execs to show value and get resources,
establishing metrics and KPIs
SOC Architect Experience designing large scale security operations, security tools and processes
Technology
28
Monitoring,
Correlations,
Alerts
Ad Hoc
Search &
Investigate
Custom
Dashboards
And Reports
Analytics And
Visualization
Developer
Platform
Meets Key Needs of SOC Personnel
Security Intelligence Platform (SIEM + more!)
28
Real-time
Machine Data
Cloud
Apps
Servers
Email
Web
Network
Flows
DHCP/ DNS
Custom
Apps
Badges
Intrusion
Detection
Firewall
Data Loss
Prevention
Anti-Malware
Vulnerability
Scans
Authentication
Storage
Industrial
Control
Mobile Security Intelligence Platform
Threat
Feeds
Asset
Info
Employee
Info
Data
Stores
Applications
External Lookups / Enrichment
29
Enables Many Security Use Cases
29
SECURITY &
COMPLIANCE
REPORTING
REAL-TIME
MONITORING OF
KNOWN THREATS
DETECTING
UNKNOWN
THREATS
INCIDENT
INVESTIGATIONS
& FORENSICS
FRAUD
DETECTION
INSIDER
THREAT
Security Intelligence Platform
30
Flexibility & Performance to Meet SOC Needs
Traditional SIEM
Security Intelligence
Platform
Data Sources to Index Limited Any technology, device
Add Intelligence & Context Difficult Easy
Speed & Scalability Slow and limited scale Fast and horizontal scale
Search, Reporting, Analytics Difficult and rigid Easy and flexible
Anomaly/Outlier Detection
and Risk Scoring
Limited Flexible
Open Platform Closed Open with API and SDKs
30
31
Connect the “Data-Dots” to See the Whole Story
31
Persist, RepeatDelivery, Exploit
Installation
Gain Trusted
Access
ExfiltrationData GatheringUpgrade (Escalate)
Lateral Movement
Persist, Repeat
Threat Pattern
Threat Intelligence
Attacker, know C2 sites, infected sites, IOC,
attack/campaign intent and attribution
• External threat intel
• Internal threat intel
• Indicators of compromise
Network
Activity/Security
Where they went to, who talked to whom, attack
transmitted, abnormal traffic, malware download
• Malware sandbox
• Web proxy
• NetFlow
• Firewall
• IDS / IPS
• Vulnerability scanner
Endpoint
Activity/Security
What process is running (malicious, abnormal, etc.)
Process owner, registry mods, attack/malware
artifacts, patching level, attack susceptibility
• DHCP
• DNS
• Patch mgmt
• Endpoint (AV/IPS/FW)
• ETDR
• OS logs
Authorization –
User/Roles
Access level, privileged users, likelihood of
infection, where they might be in kill chain
• Active Directory
• LDAP
• CMDB
• Operating System
• Database
• VPN, AAA, SSO
32
Example: Connecting the “data-dots”
32
Machine data
Traffic data
Abnormal behavior
High confidence event
Med confidence event
Low confidence event
Malware
download
Program
installation
Blacklisted IP
Malware install
Blacklisted IP
Malware and
endpoint
execution data
User on machine,
link to program
and process
Sessions
across different
access points
(web, remote
control, tunneled)
Continued
sessions during
abnormal hours,
periodicity,
patterns, etc.
Delivery, Exploit
Installation
Gain Trusted
Access
ExfiltrationData GatheringUpgrade (Escalate)
Lateral movement
Threat Intelligence
Auth - User Roles
Host
Activity/Security
Network
Activity/Security
33
Other SOC Technologies
Advanced Incident
Response Tools
33
• Packet Capture
• Disk Forensics
• Reverse Malware Tools
Ticketing/Case
Management
System
Splunk Enterprise
A Security Intelligence
Platform
Reactive
Search
and
Investigate
Proactive
Monitoring
and Alerting
Security
Situational
Awareness
Proactive
Real-Time
Risk
Insight
Splunk Gives Path to SOC Maturity
Technology that
enhances all your SOC
personnel and processes
36
Splunk Can Complement an Existing SIEM
Scenario 1 Scenario 2 Scenario 3
INTEGRATION None Splunk feeds SIEM SIEM feeds Splunk
LOGGING & SIEM SIEM
INVESTIGATIONS /
FORENSICS
CORRELATIONS /
ALERTING / REPORTING
SIEM SIEM
COMPLIANCE SIEM
NOTES
May have different
data sources going to
Splunk vs SIEM
Splunk typically sends
just subset of its raw
data to SIEM
Initially, SIEM connectors
are on too many hosts
to be replaced
36
Splunk App for Enterprise Security
Pre-built searches, alerts, reports, dashboards, workflow
Incident Investigations & ManagementDashboards and Reports
Statistical Outliers Asset and Identity Aware
37
38
Key Takeaways
SOC requires investment in people,
process and technology
Splunk Enterprise is a security intelligence
platform that can power your SOC
Splunk software makes your SOC
personnel and processes more efficient
38
39
Next Steps
Splunk Security Advisory Services
– Help assess, build, implement, optimize a SOC
– Includes people, process, and technology
– Can include how to use Splunk within the SOC
Evaluate Splunk Enterprise and the Splunk App for Enterprise Security
39
Don’t forget to fill out your survey!
Complete survey for a chance to win Splunk
schwag
Visit http://t.validar.com/1/ecOQ7
Or text
878787
Thank You!
dherrald@splunk.com
@daveherrald

Contenu connexe

En vedette

Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsSplunk
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Splunk app for stream
Splunk app for stream Splunk app for stream
Splunk app for stream csching
 
Splunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gxSplunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gxDamien Dallimore
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk M sharifi
 
2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident PreparationCimation
 
Splunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November EventSplunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November EventHarry McLaren
 
Splunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September EventSplunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September EventHarry McLaren
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise SecuritySplunk
 
建设SIEM/SOC/MSSP路上的点滴
建设SIEM/SOC/MSSP路上的点滴建设SIEM/SOC/MSSP路上的点滴
建设SIEM/SOC/MSSP路上的点滴Benjamin Tan
 
SharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike SmithSharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike SmithMAX Technical Training
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0Rasmi Swain
 
SplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced SessionSplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced SessionGeorg Knon
 
Customer Presentation - Financial Services Organization
Customer Presentation - Financial Services OrganizationCustomer Presentation - Financial Services Organization
Customer Presentation - Financial Services OrganizationSplunk
 

En vedette (20)

Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Splunk app for stream
Splunk app for stream Splunk app for stream
Splunk app for stream
 
Splunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gxSplunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gx
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation
 
Splunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November EventSplunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November Event
 
Splunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September EventSplunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September Event
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
 
建设SIEM/SOC/MSSP路上的点滴
建设SIEM/SOC/MSSP路上的点滴建设SIEM/SOC/MSSP路上的点滴
建设SIEM/SOC/MSSP路上的点滴
 
SharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike SmithSharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike Smith
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
SplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced SessionSplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced Session
 
Customer Presentation - Financial Services Organization
Customer Presentation - Financial Services OrganizationCustomer Presentation - Financial Services Organization
Customer Presentation - Financial Services Organization
 

Plus de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Plus de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Dernier

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 

Dernier (20)

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 

Building an Analytics-Enabled SOC with Splunk

  • 1. Copyright © 2015 Splunk Inc. Dave Herrald dherrald@splunk.com Building a Security Operations Center With Splunk Splunk Live Houston May 5, 2015
  • 3. 3 About you 3 Are you responsible for security? Do you have a security title? Do you have a security operations center? Building one this year? Building SOC-like capabilities, but not a SOC?
  • 4. 4 Who is this talk for? 4 Primary: Secondary: Wants to Build a SOC Wants to Enhance Existing SOC / Compare Notes Performs SOC-Like Functions
  • 5. 5 About Dave 5 New Splunker, but not new to Splunk 20 Years IT and Security Security certs? I got ‘em. GSE, CISSP, CISM, CISA, etc. Former SANS Mentor Computer science degree 7 years as ISO in Financial Services Built security programs Pen tester, security engineer, sysadmin, network engineer, reluctant salesman, etc.
  • 6. 6 What is a Security Operations Center (SOC)? 6 Centralized location(s) where key organizational IT assets are monitored and defended from cyber attacks. Security Operations Center PRIMARY GOAL: Reduce risk via improved security SECONDARY GOALS: Compliance, fraud detection
  • 7. 7 Security Critical Path 7 Security Operations: an important part of a bigger security picture… Risk & Compliance Security Architecture Security Engineering Security Operations (Includes SOC)
  • 8. 8 Security Critical Path 8 Risk and Compliance Risk & Compliance Security Architecture Security Engineering Security Operations (Includes SOC) Asset identification Risk – Assets – Threats (Threat modeling) – Vulnerabilities (Vulnerability management) Compliance Outcome: Prioritized list of what to protect
  • 9. 9 Security Critical Path 9 Security Architecture Risk & Compliance Security Architecture Security Engineering Security Operations (Includes SOC) Control Selection / Design – Defense in depth – CIS (SANS) 20 Critical Controls – ISO 27002 Control Measurement Network security architecture Network security monitoring design Interface with other teams Outcome: What controls will be implemented, and where
  • 10. 10 Security Critical Path 10 Security Engineering Risk & Compliance Security Architecture Security Engineering Security Operations (Includes SOC) Implement controls Maintain security systems Responsible for uptime of security infrastructure Change management is important Outcome: Stable platform for security operations
  • 11. 11 Security Critical Path 11 Security Operations Risk & Compliance Security Architecture Security Engineering Security Operations (Includes SOC) Operational security capability – Prevent – Detect (includes hunting!) – Respond Operational efficiency Escalation Flexibility This is where the SOC lives! Outcome: Timely and effective security response capability
  • 12. 12 Before Building SOC Need to Understand: 12 Significant investment Walk, then run Part of a larger security program Not one size fits all Prioritized and phased implementation Executive and business unit support
  • 13. 13 Three Interrelated Components of a SOC Everything 13 Process PeopleTechnology
  • 15. 15 Threat Modeling & Playbooks 15 • Intellectual property • Customer data loss • Compliance • Prioritize based on impact1 What threats does the organization care about? • How it would access and exfiltrate confidential data 2 What would the threat look like? • Requires machine data and external context • Searches or visualizations that would detect it (correlated events, anomaly detection, deviations from a baseline, risk scoring) 3 How would we detect/block the threat? • Severity, response process, roles and responsibilities, how to document, how to remediate, when to escalate or close, etc. 4 What is the playbook/process for each type of threat?
  • 16. 16 Incident Response By The Books… 16 Prepare Identify Contain Eradicate Remediate Lessons Learned SANS Security 504: Hacker Techniques & Incident Response “PICERL”
  • 17. 17 Simplified SOC Tiers 17 TIER 1 • Monitoring • Opens tickets, closes false positives • Basic investigation and mitigation TIER 2 • Deep investigations/CSIRT • Mitigation/recommends changes TIER 3+ • Advanced investigations/CSIRT • Prevention • Threat hunting • Forensics • Counter-intelligence • Malware reverser (MINIMIZE INCIDENTS REACHING THEM) ALERTS FROM: • Security Intelligence Platform • Help Desk (Users) • Other IT Depts.
  • 18. 18 Single vs. Multiple Locations 18 Morning Afternoon Midnight West Coast East Coast APAC One Location Multiple Locations Morning Midnight Afternoon
  • 19. 19 Shift Rotations – One Location 19 SHIFT 1 TIER 1 TIER 2 TIER 3 TIER 1 TIER 2 TIER 1 SHIFT 2 SHIFT 3 7AM — 5PM 3PM — 1AM 11PM — 9AM Seattle
  • 20. 20 Shift Rotations – Multiple Locations 20 SHIFT 1 TIER 1 TIER 2 TIER 3 TIER 1 TIER 2 TIER 1 SHIFT 2 SHIFT 3 9AM — 5PM 9AM — 5PM 9AM — 5PM New York Hong KongSeattle TIER 2
  • 22. 22 Other Process Items Involve Outside Groups to Assist • Business people, IT teams, SMEs • Threat modeling, investigations, remediation 22 Incorporate Learnings Into the SOC and Organization • Adjust correlation rules or IT configurations, user education, change business processes Automate Processes • Security intelligence platform custom UIs to accelerate investigations and alerting, ticketing system
  • 23. 23 Demonstrate SOC Value 23 Metrics on events/tickets, resolution time Show reduced business risk via KPIs Regular communication to execs and rest of org Tell stories of real threats defeated
  • 25. 25 SOC Roles Multiple roles with different background, skills, pay levels, personalities 25 SOC Director SOC Manager SOC Architect Tier 1 Analyst Tier 2 Analyst Tier 3 Analyst Forensics Specialist Malware Engineer Counter- Intel On-the-job training and mentoring, and external training & certifications Need motivation via promotion path and challenging work Operating hours and SOC scope play key role in driving headcount
  • 26. 26 Different Skillsets Needed 26 Role/Title Desired Skills Tier 1 Analyst Few years in security, basic knowledge of systems and networking Tier 2 Analyst Former Tier 1 experience, deeper knowledge of security tools, strong networking / system / application experience, packet analysis, incident response tools Tier 3 Analyst All the above + can adjust the security intelligence platform, knows reverse engineering/threat intelligence/forensics SOC Director Hiring and staffing, interfacing with execs to show value and get resources, establishing metrics and KPIs SOC Architect Experience designing large scale security operations, security tools and processes
  • 28. 28 Monitoring, Correlations, Alerts Ad Hoc Search & Investigate Custom Dashboards And Reports Analytics And Visualization Developer Platform Meets Key Needs of SOC Personnel Security Intelligence Platform (SIEM + more!) 28 Real-time Machine Data Cloud Apps Servers Email Web Network Flows DHCP/ DNS Custom Apps Badges Intrusion Detection Firewall Data Loss Prevention Anti-Malware Vulnerability Scans Authentication Storage Industrial Control Mobile Security Intelligence Platform Threat Feeds Asset Info Employee Info Data Stores Applications External Lookups / Enrichment
  • 29. 29 Enables Many Security Use Cases 29 SECURITY & COMPLIANCE REPORTING REAL-TIME MONITORING OF KNOWN THREATS DETECTING UNKNOWN THREATS INCIDENT INVESTIGATIONS & FORENSICS FRAUD DETECTION INSIDER THREAT Security Intelligence Platform
  • 30. 30 Flexibility & Performance to Meet SOC Needs Traditional SIEM Security Intelligence Platform Data Sources to Index Limited Any technology, device Add Intelligence & Context Difficult Easy Speed & Scalability Slow and limited scale Fast and horizontal scale Search, Reporting, Analytics Difficult and rigid Easy and flexible Anomaly/Outlier Detection and Risk Scoring Limited Flexible Open Platform Closed Open with API and SDKs 30
  • 31. 31 Connect the “Data-Dots” to See the Whole Story 31 Persist, RepeatDelivery, Exploit Installation Gain Trusted Access ExfiltrationData GatheringUpgrade (Escalate) Lateral Movement Persist, Repeat Threat Pattern Threat Intelligence Attacker, know C2 sites, infected sites, IOC, attack/campaign intent and attribution • External threat intel • Internal threat intel • Indicators of compromise Network Activity/Security Where they went to, who talked to whom, attack transmitted, abnormal traffic, malware download • Malware sandbox • Web proxy • NetFlow • Firewall • IDS / IPS • Vulnerability scanner Endpoint Activity/Security What process is running (malicious, abnormal, etc.) Process owner, registry mods, attack/malware artifacts, patching level, attack susceptibility • DHCP • DNS • Patch mgmt • Endpoint (AV/IPS/FW) • ETDR • OS logs Authorization – User/Roles Access level, privileged users, likelihood of infection, where they might be in kill chain • Active Directory • LDAP • CMDB • Operating System • Database • VPN, AAA, SSO
  • 32. 32 Example: Connecting the “data-dots” 32 Machine data Traffic data Abnormal behavior High confidence event Med confidence event Low confidence event Malware download Program installation Blacklisted IP Malware install Blacklisted IP Malware and endpoint execution data User on machine, link to program and process Sessions across different access points (web, remote control, tunneled) Continued sessions during abnormal hours, periodicity, patterns, etc. Delivery, Exploit Installation Gain Trusted Access ExfiltrationData GatheringUpgrade (Escalate) Lateral movement Threat Intelligence Auth - User Roles Host Activity/Security Network Activity/Security
  • 33. 33 Other SOC Technologies Advanced Incident Response Tools 33 • Packet Capture • Disk Forensics • Reverse Malware Tools Ticketing/Case Management System
  • 34. Splunk Enterprise A Security Intelligence Platform
  • 36. 36 Splunk Can Complement an Existing SIEM Scenario 1 Scenario 2 Scenario 3 INTEGRATION None Splunk feeds SIEM SIEM feeds Splunk LOGGING & SIEM SIEM INVESTIGATIONS / FORENSICS CORRELATIONS / ALERTING / REPORTING SIEM SIEM COMPLIANCE SIEM NOTES May have different data sources going to Splunk vs SIEM Splunk typically sends just subset of its raw data to SIEM Initially, SIEM connectors are on too many hosts to be replaced 36
  • 37. Splunk App for Enterprise Security Pre-built searches, alerts, reports, dashboards, workflow Incident Investigations & ManagementDashboards and Reports Statistical Outliers Asset and Identity Aware 37
  • 38. 38 Key Takeaways SOC requires investment in people, process and technology Splunk Enterprise is a security intelligence platform that can power your SOC Splunk software makes your SOC personnel and processes more efficient 38
  • 39. 39 Next Steps Splunk Security Advisory Services – Help assess, build, implement, optimize a SOC – Includes people, process, and technology – Can include how to use Splunk within the SOC Evaluate Splunk Enterprise and the Splunk App for Enterprise Security 39
  • 40. Don’t forget to fill out your survey! Complete survey for a chance to win Splunk schwag Visit http://t.validar.com/1/ecOQ7 Or text 878787

Notes de l'éditeur

  1. Without our sponsors we couldn’t be here today. So please stop by outside this room in the pavilion. Thanks to all of you for being here and most of all sponsoring our happy hour!
  2. “Want to build a SOC” customers are primary audience and others are secondary. But even small orgs with no formal SOC plans can learn from this PPT. The material in this PPT is what our customers across many industries and sizes tend to do. It’s just a summary…precise SOC requirements will be different for each organization.
  3. Without a SOC there often is siloed, incomplete visibility which leads to a weaker security posture. So by consolidating all the security experts and relevant data into a central location, threats can be spotted faster and efficiencies can be had.
  4. To build a SOC you need basic security products/process in place and tuned (see SANS 20 for examples), as well as enough skilled people to run a SOC. If you do not have a basic level of maturity, you may need to address this first before building a SOC. Prioritization includes: data sources to onboard (onboard the most critical sources first), which threats to model out and look for, playbooks, people, staffing hours (start 8x5 and move to 24/7, etc)
  5. Any SOC is comprised of people, process, and technology. All 3 are critical to a successful SOC
  6. This is step one of the SOC build out and prioritizes where to get started. 1. Could also include DDOS, protecting an asset or person, etc. Business people will help you decide this, perhaps based on overall $$ a specific threat could cost the organization. 2. The “indicators of compromise” 3. Includes: machine data to spot the threat (this drives which data sources to prioritize). Also searches needed to detect it (correlated events, anomaly detection, deviations) 4. This is all the detail on what to do when a specific alert is generated. Will vary based on the threat, but the playbook should have a lot of detail so when the alert pops up, everyone knows how to deal with it appropriately. Not shown here, but red team or simulation exercises are helpful to make sure processes work correctly. Red team exercises can also find unknown weaknesses that should be addressed in threat modeling.
  7. This is step one of the SOC build out and prioritizes where to get started. 1. Could also include DDOS, protecting an asset or person, etc. Business people will help you decide this, perhaps based on overall $$ a specific threat could cost the organization. 2. The “indicators of compromise” 3. Includes: machine data to spot the threat (this drives which data sources to prioritize). Also searches needed to detect it (correlated events, anomaly detection, deviations) 4. This is all the detail on what to do when a specific alert is generated. Will vary based on the threat, but the playbook should have a lot of detail so when the alert pops up, everyone knows how to deal with it appropriately. Not shown here, but red team or simulation exercises are helpful to make sure processes work correctly. Red team exercises can also find unknown weaknesses that should be addressed in threat modeling.
  8. This is a list of the basic process/incident flow in a SOC. Incidents come in at top left. They then are processed by the different Tiers personnel in the SOC. Typically tier-1 analysts are the least skilled analysts. They try to quickly dismiss false positives and for real incidents open a ticket and attempt to remediate the incident. If they cannot remediate it or do not fully understand the threat, they can escalate it to the more skilled tier-2 analysts. These tier-2 analysts often use more advanced tools, such as packet capture tools, to research an incident. Tier 2 tries to investigate/remediate all incidents but if they cannot, they may escalate the incident to the most advanced analysts, the tier 3 analysts. Since Tier 3 analysts are the most skilled and expensive, it is key to limit incidents reaching them to the very “difficult” or critical ones. Notice the responsibilities of the tiers on the right. We will come back to this later and how the proper technology can help with most of these use cases. Tier 2/3 can relay feedback into the rest of the org to improve security Tier 3 may be part of the incident review process, but in some orgs it is not – it is a separate team within the SOC. Also sometimes CSIRT (Computer Security Incident Response Team) is within the SOC as the tier2/2 levels, but sometimes it outside of the SOC and distributed across the organization
  9. Most do one location. One Location – Better communication easier continuity and management. More expensive as differential for the late hours will have to be paid to employees. Multiple location – harder to work on same issues including language issues, but cheaper as no need for differential pay
  10. Overlap is key so knowledge is transferred over smoothly and the outgoing shift can bring the incoming shift up to speed. Handover is key – everyone gets into a room and shares what is going on. Agree/disagree on next steps. Shift report is paperwork is a collection of many attack reports. Lists: case worked with comments, ongoing attacks and where they stood
  11. Have a process for involving business people, other IT and security teams (incl red teams) , and SMEs outside the SOC to help with threat modeling, incident investigations, and remediation. It is key to have the business people involved in telling you what the mission critical apps/data is so you can then protect it. Also, you perhaps can even share machine data or UI access with these other IT teams to help them with their jobs, increase uptime, and to improve collaboration Have a process so learnings are incorporated back into the SOC, IT security, and the organization Adjust correlation rules in the securrity intelligence platform, change product settings and configurations, recommend user education, fix unsafe business processes, etc Automate processes where possible: Use security intelligence platform to prioritize alerts, and give incident investigators interfaces to accelerate reviews. An example could be SOC analyst can type in an IP or user name in a form box on the UI and then get back a lot of relevant info that reflect the playbook. Or a right-click workflow action to grab a PCAP file. Ticketing systems for workflow and incident management
  12. SOCs require a significant ongoing investment so it is key to show the value of the SOC to keep the resources coming Ongoing metrics to show the value of the SOC could include: Total events, total cases opened and closed, total threats remediated, average time to escalate, average time to remediate number of recommendations the SOC has made to the rest of the organization to reduce risk Show how the SOC has met the original goal of reducing business risk Periodic communication to key stakeholders and others groups to promote the value of the SOC Have meaningful anecdotes and high-level metrics ready to show value to executives
  13. Need to staff multiple roles. Different background, skills, pay levels, personalities for each role: SOC architect, SOC manager, tier 1 analyst, tier 2 analyst, tier 3 analyst, malware engineer, forensics specialist, counter-intelligence specialist, content developer, etc For tier 2/3 it is helpful to have staff who know the environment well and what “abnormal” looks like. Also staff who are willing to leverage stats to find threats. Provide a promotion path so personnel can move up the tiers. Staffing model drives headcount Some 3rd-party sources indicate a minimum of 7 people are needed for 24x7 monitoring. Others indicate 10 people for 24x7. Another source says for 8x5 at least 2 people are needed. Then again, at large SOCs (for example at a major defense contractor) there can be 50+ people in the SOC and also more than 3 tiers.
  14. Need a Security Intelligence platform which is a SIEM plus more. We will come back to that later. In summary this platform can automatically sift through hundreds or thousands of daily security-related events to alert on and assign severity levels to only the handful of incidents that really matter. For these incidents, the platform then enables SOC analysts to quickly research and remediate incidents. This platform can ingest any type of machine data, from any source in real time. These are listed here on the left and are flowing into the platform for indexing. The platform should also be able to leverage lookups and external data to enrich existing data. This is showed on the bottom and includes employee information from AD, asset information from a CMDB, blacklists of bad external IPs from 3rd-party threat intelligence feeds, application lookups, and more. Correlation searches can include this external content. So for example the platform can alert you if a low-level employee accesses a file share with critical data, but not if the file share has harmless data. Or the platform can alert you if a user name is used specifically for an employee who no longer works for your organization. These are especially high-risk events. A SOC can then perform the use cases on the top right on the data. These use cases cover all the personnel tiers in the SOC so they can all leverage the platform. They can search through the data, monitor the data and be alerted in real-time if search parameters are met. This includes cross-data source correlation rules which help find the proverbial needle in the haystack so the SOC only needs to focus on the tiny number of priority incidents that matter hidden among a sea of events. The raw data can be aggregated in seconds for custom reports and dashboards. Also the platform should be one that developers can build on. It uses a well documented Rest API and several SDKs so developers and external applications can directly access and act on the data within it.
  15. The security intelligence platform enables all these use cases. Put in the data once then do all of this. In theory it could also extend to non-security use cases for an even stronger ROI.
  16. This slide has come from many customers that have used and evaluated multiple SIEM technologies. Traditional SIEMs have limitations because: Only selected data sources can be brought into the system – inflexible. Challenge to support diverse environment, esp if there are custom devices, applications, environments Slow query and reporting, Slow response from reports coming back. Security intelligence platform scalability refers to a flat file data store (not a structured database), distributed search, and installation on commodity hardware. Also the ability to scale out horizontally to handle the largest and most demanding global SOC needs, with the ability to index over 100 TB a day Forced to build custom reporting suite outside of the actual SIEM - out of box functionality looks good, but limited flexibility. Caution, companies that don’t need or want customization will see this as a strength and not a weakness Traditional SIEMs have limited ability to so anomaly detection and risk scoring so it is more difficult to find the advanced threats that evade detection from traditional security products b/c they are not signature based. For these, anomaly detection is helpful to uncover them and their atypical patterns. SIEMS often are closed platforms with no APIs/SDKs, rigid UIs and configuration settings, and difficulty integrating them with other apps in the SOC or IT environment. A security intelligence platform is the opposite with APIs/SDKs, underlying configurations that are all exposed and adjustable, and a flexible UI in XML that can be customized. SOC teams have the full ability to customize the platform to meet their needs and integrate into anything else in the SOC.
  17. Threats follow the steps at the top right -to-to enter an org and exfiltrate data. To spot this you need to connect the dots as they move through this process. To do this you need data from the 4 data source categories on the far left. Examples are to the right. Note – “malware sandbox” includes FireEye and Palo Alto Network’s Wildfire technology which detonates email and web-based payloads and attachments and links in a virtual sandbox to see what they do & if they are malicious. Sometimes this category is also called “payload analysis” or “advanced malware detection”. ETDR is Endpoint Threat Detection and Response, an emerging category of next-gen endpoint technology. Cyvera (now part of Palo Alto Networks), Carbon Black (part of Bit9), RSA ECAT, Bromium, and Mandiant MIR fall into this category. Tell this slide perhaps as a “story” where you start with an alert at top (threat intel) and then pivot and use the other data sources to complete the investigation. See the appendix slide with a sample story.
  18. An example of an advanced threat. You need data from the 4 data source categories on the far left in order to connect the dots to see the full activity of the threat
  19. Other specialized tools are needed in a SOC. Other advanced tools for complex incident investigations. A ticketing system to hand off incidents among the SOC tiers.
  20. In scenario 1 the products are completely standalone. The SIEM alerts and the SOC analysts then walk over to Splunk for the deep investigation. In Scenario 2 it is Splunk feeding the SIEM. Usually the SOC analysts are comfortable with the UI and reports of the existing SIEM so want it in place for correlations/alerting/reporting. Splunk still used for deep investigations. In scenario 3 the existing SIEM feeds Splunk but all SOC use cases are done in Splunk. The existing SIEM is only in place because SIEM connectors to bring in data are on hundreds or thousands of hosts already so removing/replacing them is difficult. Usually with time the organization will start sending data from the sources directly to Splunk, often with the universal forwarder, and eventually the traditional SIEM is retired.
  21. Over 45 pre-built searches 37 predefined dashboards 160 reports Supporting common security metrics
  22. Without our sponsors we couldn’t be here today. So please stop by outside this room in the pavilion. Thanks to all of you for being here and most of all sponsoring our happy hour!