Logging and Log Management

Size: px
Start display at page:

Download "Logging and Log Management"

Transcription

1 Logging and Log Management The Authoritative Guide to Understanding the Concepts Surrounding Logging and Log Management Dr. Anton A. Chuvakin Kevin J. Schmidt Christopher Phillips Partricia Moulder, Technical Editor AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINCAPORE SYDNEY TOKYO ELSEVIER Syngress is an Imprint of Elsevier

2 Contents ACKNOWLEDGMENTS ABOUT THE AUTHORS ABOUT THE TECHNICAL EDITOR FOREWORD PREFACE xv xvii xix xxi xxv CHAPTER 1 Logs, Trees, Forest: The Big Picture 1 Introduction 1 Log Data Basics 2 What Is Log Data? 2 How is Log Data Transmitted and Collected? 4 What is a Log Message? 6 The Logging Ecosystem 7 A Look at Things to Come 15 Logs Are Underrated 16 Logs Can Be Useful 17 Resource Management 17 Intrusion Detection 18 Troubleshooting 21 Forensics 21 Boring Audit, Fun Discovery 22 People, Process, Technology 23 Security Information and Event Management (SIEM) 24 Summary 27 CHAPTER 2 What is a Log? 29 Introduction 29 Definitions 29 Logs? What logs? 32 Log Formats and Types 34 Log Syntax 40 Log Content 44

3 Criteria of Good Logging 46 Ideal Logging Scenario 47 Summary 48 CHAPTER 3 Log Data Sources 51 Introduction 51 Logging Sources 51 Syslog 52 SNMP 58 The Windows Event Log 62 Log Source Classification 63 Security-Related Host Logs 64 Security-Related Network Logs 68 Security Host Logs 68 Summary 70 CHAPTER 4 Log Storage Technologies 71 Introduction 71 Log Retention Policy 71 Log Storage Formats 73 Text-Based Log Files 73 Binary Files 76 Compressed Files 76 Database Storage of Log Data 78 Advantages 78 Disadvantages 78 Defining Database Storage Goals 79 Hadoop Log Storage 81 Advantages 82 Disadvantages 82 The Cloud and Hadoop 82 Getting Started with Amazon Elastic MapReduce 83 Navigating the Amazon 83 Uploading Logs to Amazon Simple Storage Services (S3) 84 Create a Pig Script to Analyze an Apache Access Log 86 Processing Log Data in Amazon Elastic MapReduce (EMR) 87 Log Data Retrieval and Archiving 89 Online 90

4 Contents Near-line 90 Offline 90 Summary 90 CHAPTER 5 syslog-ng Case Study 93 Introduction 93 Obtaining syslog-ng 93 What Is syslog-ngsyslog-ng? 94 Example Deployment 95 Configurations 96 Troubleshooting syslog-ng 99 Summary 101 CHAPTER 6 Covert Logging 103 Introduction 103 Complete Stealthy Log Setup 105 Stealthy Log Generation 105 Stealthy Pickup of Logs 106 IDS Log Source 106 Log Collection Server 107 "Fake" Server or Honeypot 109 Logging in Honeypots 110 Honeynet's Shell Covert Keystroke Logger Ill Honeynet's Sebek2 Case Study 112 Covert Channels for Logging Brief 113 Summary 114 CHAPTER 7 Analysis Goals, Planning, and Preparation: What Are We Looking For? 115 Introduction 115 Goals 115 Past Bad Things 115 Future Bad Things, Never Before Seen Things, and All But the Known Good Things 117 Planning 117 Accuracy 117 Integrity 118 Confidence 119 Preservation 119 Sanitization 120 Normalization 120 Challenges with Time 121

5 i. Contents Preparation 122 Separating Log Messages 122 Parsing 122 Data Reduction 122 Summary 125 CHAPTER 8 Simple Analysis Techniques 127 Introduction 127 Line by Line: Road to Despair 127 Simple Log Viewers 129 Real-Time Review 129 Historical Log Review 130 Simple Log Manipulation 131 Limitations of Manual Log Review 134 Responding to the Results of Analysis 135 Acting on Critical Logs 135 Acting on Summaries of Non-Critical Logs 137 Developing an Action Plan 138 Automated Actions 140 Examples 140 Incident Response Scenario 140 Routine Log Review 141 Summary 142 CHAPTER 9 Filtering, Normalization, and Correlation 145 Introduction 145 Filtering 147 Artificial Ignorance 147 Normalization 148 IP Address Validation 150 Snort 150 Windows Snare 150 Generic Cisco IOS Messages 151 Regular Expression Performance Concerns 152 Correlation 154 Micro-Level Correlation 155 Macro-Level Correlation 157 Using Data in Your Environment 161 Simple Event Correlator (SEC) 161 Stateful Rule Example 163 Building Your Own Rules Engine 169 Common Patterns to Look For 178

6 Contents I The Future 178 Summary 180 CHAPTER 10 Statistical Analysis 181 Introduction 181 Frequency 181 Baseline 182 Thresholds 186 Anomaly Detection 186 Windowing 187 Machine Learning 187 k-nearest Neighbor (knn) 188 Applying the k-nn Algorithm to Logs 188 Combining Statistical Analysis with Rules-Based Correlation 190 Summary 191 CHAPTER 11 Log Data Mining 193 Introduction 193 Data Mining Intro 194 Log Mining Intro 198 Log Mining Requirements 200 What We Mine For? 201 Deeper into Interesting 203 Summary 205 CHAPTER 12 Reporting and Summarization 207 Introduction 207 Defining the Best Reports 208 Authentication and Authorization Reports 208 Network Activity Reports 211 Why They Are Important 211 Specifics Reports 212 Who Can Use These Reports 213 Resource Access Reports 213 Why They Are Important 213 Specifics Reports 213 Who Can Use These Reports 214 Malware Activity Reports 215 Why They Are Important 215 Specific Reports 215 Who Can Use These Reports 216

7 Critical Errors and Failures Reports 216 Why They Are Important 216 Specifics Reports 216 Who Can Use These Reports 217 Summary 217 CHAPTER 13 Visualizing Log Data 219 Introduction 219 Visual Correlation 219 Real-Time Visualization 220 Treemaps 221 Log Data Constellations 222 Traditional Log Data Graphing 227 Summary 229 CHAPTER 14 Logging Laws and Logging Mistakes 231 Introduction 231 Logging Laws 231 Law 1 Law of Collection 232 Law 2 Law of Retention 232 Law 3 Law of Monitoring 233 Law 3 Law of Availability 233 Law 4 Law of Security 233 Law 5 Law of Constant Changes 234 Logging Mistakes 234 Not Logging at All 235 Not Looking at Log Data 236 Storing for Too Short a Time 237 Prioritizing Before Collection 239 Ignoring Application Logs 240 Only Looking for Known Bad Entries 241 Summary 241 CHAPTER 15 Tools for Log Analysis and Collection 243 Introduction 243 Outsource, Build, or Buy 243 Building a Solution 244 Buy 245 Outsource 246 Questions for You, Your Organization, and Vendors 246 Basic Tools for Log Analysis 247 Grep 247 Awk 249

8 Contents Microsoft Log Parser 251 Other Basic Tools to Consider 252 The Role of the Basic Tools in Log Analysis 254 Utilities for Centralizing Log Information 254 Syslog 254 Rsyslog 256 Snare 256 Log Analysis Tools Beyond the Basics 257 OSSEC 257 OSSIM 261 Other Analysis Tools to Consider 261 Commercial Vendors 262 Splunk 263 NetlQ Sentinel 264 IBM qllabs 264 Loggly 265 Summary 265 CHAPTER 16 Log Management Procedures: Log Review, Response, and Escalation 267 Introduction 267 Assumptions, Requirements, and Precautions 268 Requirements 269 Precautions 269 Common Roles and Responsibilities 269 PCI and Log Data 270 Key Requirement Other Requirements Related to Logging 275 Logging Policy 277 Review, Response, and Escalation Procedures and Workflows 278 Periodic Log Review Practices and Patterns 279 Building an Initial Baseline Using a Log Management Tool 283 Building an Initial Baseline Manually 285 Main Workflow: Daily Log Review 286 Exception Investigation and Analysis 289 Incident Response and Escalation 291 Validation of Log Review 293 Proof of Logging 294 Proof of Log Review 294 Proof of Exception Handling 294

9 Logbook Evidence of Exception of Investigations 296 Recommended Logbook Format 296 Example Logbook Entry 297 PCI Compliance Evidence Package 299 Management Reporting 300 Periodic Operational Tasks 300 Daily Tasks 300 Weekly Tasks 300 Monthly Tasks 301 Quarterly Tasks 302 Annual Tasks 303 Additional Resources 303 Summary 303 CHAPTER 17 Attacks Against Logging Systems 305 Introduction 305 Attacks 305 What to Attack? 306 Attacks on Confidentiality 307 Attacks on Integrity 313 Attacks on Availability 318 Summary 327 CHAPTER 18 Logging for Programmers 329 Introduction 329 Roles and Responsibilities 329 Logging for Programmers 331 What Should Be Logged? 332 Logging APIs for Programmers 333 Log Rotation 335 Bad Log Messages 336 Log Message Formatting 337 Security Considerations 340 Performance Considerations 341 Summary 342 CHAPTER 19 Logs and Compliance 343 Introduction 343 PCI DSS 344 Key Requirement ISO2700x Series 350 HIPAA 353

10 Contents FISMA 360 NIST Logging Guidance 361 Summary 366 CHAPTER 20 Planning Your Own Log Analysis System 367 Introduction 367 Planning 367 Roles and Responsibilities 368 Resources 368 Goals 370 Selecting Systems and Devices for Logging 371 Software Selection 371 Open Source 371 Commercial 372 Policy Definition 374 Logging Policy 374 Log File Rotation 375 Log Data Collection 375 Retention/Storage 375 Response 376 Architecture 376 Basic 376 Log Server and Log Collector 377 Log Server and Log Collector with Long-Term Storage 378 Distributed 378 Scaling 378 Summary 379 CHAPTER 21 Cloud Logging 381 Introduction 381 Cloud Computing 381 Service Delivery Models 382 Cloud Deployment Models 383 Characteristics of a Cloud Infrastructure 384 Standards? We Don't Need No Stinking Standards! 385 Cloud Logging 386 A Quick Example: Loggly 388 Regulatory, Compliance, and Security Issues 390 Big Data in the Cloud 392 A Quick Example: Hadoop 394 SIEM in the Cloud 395

11 M Contents Pros and Cons of Cloud Logging 396 Cloud Logging Provider Inventory 396 Additional Resources 396 Summary 398 CHAPTER 22 Log Standards and Future Trends 401 Introduction 401 Extrapolations of Today to the Future 402 More Log Data 402 More Motivations 404 More Analysis 405 Log Future and Standards 406 Adoption Trends 410 Desired Future 410 Summary 411 INDEX 413

Moving to the Cloud. Developing Apps in. the New World of Cloud Computing. Dinkar Sitaram. Geetha Manjunath. David R. Deily ELSEVIER.

Moving to the Cloud. Developing Apps in. the New World of Cloud Computing. Dinkar Sitaram. Geetha Manjunath. David R. Deily ELSEVIER. Moving to the Cloud Developing Apps in the New World of Cloud Computing Dinkar Sitaram Geetha Manjunath Technical Editor David R. Deily AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO

More information

Understand and Implement Effective PCI Data Security Standard Compliance

Understand and Implement Effective PCI Data Security Standard Compliance PCI Compliance Understand and Implement Effective PCI Data Security Standard Compliance Second Edition Dr. Anton A. Chuvakin Branden R. Williams Technical Editor Ward Spangenberg ELSEVIER AMSTERDAM BOSTON

More information

System Assurance. Beyond Detecting. Vulnerabilities. Djenana Campara. Nikolai Mansourov

System Assurance. Beyond Detecting. Vulnerabilities. Djenana Campara. Nikolai Mansourov System Assurance Beyond Detecting Vulnerabilities Nikolai Mansourov Djenana Campara ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SYDNEY TOKYO Morgan Kaufmann

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

Coding for Penetration

Coding for Penetration Coding for Penetration Testers Building Better Tools Jason Andress Ryan Linn ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO Syngress is

More information

Managed. Code Rootkits. Hooking. into Runtime. Environments. Erez Metula ELSEVIER. Syngress is an imprint of Elsevier SYNGRESS

Managed. Code Rootkits. Hooking. into Runtime. Environments. Erez Metula ELSEVIER. Syngress is an imprint of Elsevier SYNGRESS Managed Code Rootkits Hooking into Runtime Environments Erez Metula ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEWYORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO Syngress is an imprint

More information

Top 10 use cases of HP ArcSight Logger

Top 10 use cases of HP ArcSight Logger Top 10 use cases of HP ArcSight Logger Sridhar Karnam @Sri747 Karnam@hp.com #HPSecure Big data is driving innovation The Big Data will continue to expand Collect Big Data for analytics Store Big Data for

More information

Preventing Data Breaches without Constraining Business Beograd 2016

Preventing Data Breaches without Constraining Business Beograd 2016 Contextual Security Intelligence Preventing Data Breaches without Constraining Business Beograd 2016 200+ employees > 50% y/y growth over year London Tower 42, 25 Old Broad Street, London EC2N 1HN Paris

More information

Coding for Penetration Testers Building Better Tools

Coding for Penetration Testers Building Better Tools Coding for Penetration Testers Building Better Tools Second Edition Jason Andress Ryan Linn Clara Hartwell, Technical Editor ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO

More information

UNIFICATION OF TECHNOLOGIES

UNIFICATION OF TECHNOLOGIES UNIFICATION OF TECHNOLOGIES SIEM Management Incident Management Risk Intelligence Storage Detection Prevention Awareness Security Technology IDS/IPS WIDS Vulnerability Assessment Identity Unified SIEM

More information

Information Modeling and Relational Databases

Information Modeling and Relational Databases Information Modeling and Relational Databases Second Edition Terry Halpin Neumont University Tony Morgan Neumont University AMSTERDAM» BOSTON. HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO

More information

CloudCheckr NIST Audit and Accountability

CloudCheckr NIST Audit and Accountability CloudCheckr NIST 800-53 Audit and Accountability FISMA NIST 800-53 (Rev 4) Audit and Accountability: Shared Public Cloud Infrastructure Standards Standard Requirement per NIST 800-53 (Rev. 4) CloudCheckr

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

SIEMLESS THREAT MANAGEMENT

SIEMLESS THREAT MANAGEMENT SOLUTION BRIEF: SIEMLESS THREAT MANAGEMENT SECURITY AND COMPLIANCE COVERAGE FOR APPLICATIONS IN ANY ENVIRONMENT Evolving threats, expanding compliance risks, and resource constraints require a new approach.

More information

SIEM Product Comparison

SIEM Product Comparison SIEM Product Comparison SIEM Technology Space SIEM market analysis of the last 3 years suggest: Market consolidation of SIEM players (25 vendors in 2011 to 16 vendors in 2013) Only products with technology

More information

Events Management or How to Survive Security Incidents. Belnet Security Conference May 2010

Events Management or How to Survive Security Incidents. Belnet Security Conference May 2010 Events Management or How to Survive Security Incidents Belnet Security Conference May 2010 Agenda Today's Situation How to implement a solution How to handle security incidents Examples & tools Q & A About

More information

ALERT LOGIC LOG MANAGER & LOG REVIEW

ALERT LOGIC LOG MANAGER & LOG REVIEW SOLUTION OVERVIEW: ALERT LOGIC LOG MANAGER & LOG REVIEW CLOUD-POWERED LOG MANAGEMENT AS A SERVICE Simplify Security and Compliance Across All Your IT Assets. Log management is an essential infrastructure

More information

Security Operations & Analytics Services

Security Operations & Analytics Services Security Operations & Analytics Services www.ecominfotech.biz info@ecominfotech.biz Page 1 Key Challenges Average time to detect an attack (Dwell time) hovers around 175 to 210 days as reported by some

More information

SOLUTION BRIEF DFLabs IncMan SOAR - The Security Orchestration, Automation and Response Platform for SOCs.

SOLUTION BRIEF DFLabs IncMan SOAR - The Security Orchestration, Automation and Response Platform for SOCs. SOLUTION BRIEF DFLabs IncMan SOAR - The Security Orchestration, Automation and Response Platform for SOCs. This Solution Brief outlines how DFLabs IncMan SOAR is designed to automate, orchestrate and measure

More information

SecureVue. SecureVue

SecureVue. SecureVue SecureVue SecureVue Detects Cyber-Attacks Before They Impact Your Business Provides Situational Awareness to Proactively Address Enterprise Threats Ensures Quick and Easy Compliance Reporting and Documentation

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Incident Response. Is Your CSIRT Program Ready for the 21 st Century?

Incident Response. Is Your CSIRT Program Ready for the 21 st Century? Incident Response Is Your CSIRT Program Ready for the 21 st Century? Speaker Bio Traditional Response Concepts Technical Incidents Requiring Technical Responses Virus/ Malware Network Intrusion Disaster

More information

One Hospital s Cybersecurity Journey

One Hospital s Cybersecurity Journey MAY 11 12, 2017 SAN FRANCISCO, CA One Hospital s Cybersecurity Journey SanFrancisco.HealthPrivacyForum.com #HITprivacy Introduction Senior Director Information Systems Technology, Children s Mercy Hospital

More information

Riverbed. Rapidly troubleshoot critical application and network issues using real-time infrastructure visualization and monitoring.

Riverbed. Rapidly troubleshoot critical application and network issues using real-time infrastructure visualization and monitoring. DATA SHEET OVERVIEW Network engineers manage complex and constantly changing networks. These networks carry business-critical services and applications, and are required to deliver high-performance while

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

CRYPTTECH. Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations

CRYPTTECH. Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations Integration with Numerous Type of Devices Flexible Architectural Configuration

More information

A Comprehensive Guide to Remote Managed IT Security for Higher Education

A Comprehensive Guide to Remote Managed IT Security for Higher Education A Comprehensive Guide to Remote Managed IT Security for Higher Education About EventTracker EventTracker enables its customers to stop attacks and pass IT audits. EventTracker s award-winning product suite

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Usability Testing Essentials

Usability Testing Essentials Usability Testing Essentials Ready, Set...Test! Carol M. Barnum ELSEVIER Amsterdam Boston Heidelberg London New York Oxford Paris San Diego San Francisco Singapore Sydney Tokyo Morgan Kaufmann is an imprint

More information

empow s Security Platform The SIEM that Gives SIEM a Good Name

empow s Security Platform The SIEM that Gives SIEM a Good Name empow s Security Platform The SIEM that Gives SIEM a Good Name Donnelley Financial Solutions empow s platform is unique in the security arena it makes all the tools in our arsenal work optimally and in

More information

Big Data Security Internal Threat Detection. The Critical Role of Machine Learning.

Big Data Security Internal Threat Detection. The Critical Role of Machine Learning. Big Data Security Internal Threat Detection The Critical Role of Machine Learning Objectives 1.Discuss internal user risk management challenges in Big Data Environment 2.Discuss why machine learning is

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Foreword by Todd Heberlein

Foreword by Todd Heberlein ConteNTS in Detail About the Author Foreword by Todd Heberlein xvii xix Preface xxv Audience... xxvi Prerequisites... xxvii A Note on Software and Protocols... xxvii Scope.... xxviii Acknowledgments...

More information

Android Forensics. Investigation, Analysis, Google Android. and Mobile Security for. Andrew Hoog. John McCash, Technical Editor SYNGRESS

Android Forensics. Investigation, Analysis, Google Android. and Mobile Security for. Andrew Hoog. John McCash, Technical Editor SYNGRESS Android Forensics Investigation, Analysis, and Mobile Security for Google Android Andrew Hoog John McCash, Technical Editor AMSTERDAM BOSTON. HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO.

More information

Snort: The World s Most Widely Deployed IPS Technology

Snort: The World s Most Widely Deployed IPS Technology Technology Brief Snort: The World s Most Widely Deployed IPS Technology Overview Martin Roesch, the founder of Sourcefire and chief security architect at Cisco, created Snort in 1998. Snort is an open-source,

More information

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print DEDICATED TO THE HEALTH OF OUR COMMUNITY www.hcdpbc.org NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY Addendum No. 1 issued September 7, 2018 RFI responses are in red bold print How many public

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

Algorithmic Graph Theory and Perfect Graphs

Algorithmic Graph Theory and Perfect Graphs Algorithmic Graph Theory and Perfect Graphs Second Edition Martin Charles Golumbic Caesarea Rothschild Institute University of Haifa Haifa, Israel 2004 ELSEVIER.. Amsterdam - Boston - Heidelberg - London

More information

Programming 8-bit PIC Microcontrollers in С

Programming 8-bit PIC Microcontrollers in С Programming 8-bit PIC Microcontrollers in С with Interactive Hardware Simulation Martin P. Bates älllllltlilisft &Щ*лЛ AMSTERDAM BOSTON HEIDELBERG LONDON ^^Ш NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

BUILDING AND MAINTAINING SOC

BUILDING AND MAINTAINING SOC BUILDING AND MAINTAINING SOC Digit Oktavianto KOMINFO 7 December 2016 digit dot oktavianto at gmail dot com 1 Digit Oktavianto Profile in 1 Page Currently working as a Security Architect Professional Certifications:

More information

Cloud Transformation Program Cloud Change Champions June 20, 2018

Cloud Transformation Program Cloud Change Champions June 20, 2018 Cloud Transformation Program Cloud Change Champions June 20, 2018 W June C Today s Agenda C C M! 1 Welcome and Agenda Overview Program Updates 2 Security Issues in the Cloud Presenter: Michael Timineri

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM Modern threats demand analytics-driven security and continuous monitoring Legacy SIEMs are Stuck in the Past Finding a mechanism to collect, store

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security EMERGING THREATS & STRATEGIES FOR DEFENSE Paul Fletcher Cyber Security Evangelist @_PaulFletcher Threats by Customer Environment Cloud Environment On Premise Environment 1.96% 0.13% 0.02% application-attack

More information

Computers as Components Principles of Embedded Computing System Design

Computers as Components Principles of Embedded Computing System Design Computers as Components Principles of Embedded Computing System Design Third Edition Marilyn Wolf ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description:

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description: UCOP ITS Systemwide CISO Office Systemwide IT Policy UC Event Logging Standard Revision History Date: By: Contact Information: Description: 05/02/18 Robert Smith robert.smith@ucop.edu Approved by the CISOs

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

Sustainable Security Operations

Sustainable Security Operations Sustainable Security Operations Optimize processes and tools to make the most of your team s time and talent The number and types of security incidents organizations face daily are steadily increasing,

More information

Simplifying Security for IBM i and IBM Security QRadar

Simplifying Security for IBM i and IBM Security QRadar White Paper Simplifying Security for IBM i and IBM Security QRadar www.townsendsecurity.com 724 Columbia Street NW, Suite 400 Olympia, WA 98501 360.359.4400 800.357.1019 fax 360.357.9047 www.townsendsecurity.com

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Privacy Data Sheet. This Privacy Data Sheet describes the processing of personal data (or personal identifiable information) by Cisco Threat Grid.

Privacy Data Sheet. This Privacy Data Sheet describes the processing of personal data (or personal identifiable information) by Cisco Threat Grid. Cisco Privacy Data Sheet This Privacy Data Sheet describes the processing of personal data (or personal identifiable information) by Cisco Threat Grid. Overview of Cisco Capabilities Cisco offers a cloud

More information

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

EXABEAM HELPS PROTECT INFORMATION SYSTEMS WHITE PAPER EXABEAM HELPS PROTECT INFORMATION SYSTEMS Meeting the Latest NIST SP 800-53 Revision 4 Guidelines SECURITY GUIDELINE COMPLIANCE There has been a rapid increase in malicious insider threats,

More information

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect NOTHING IS WHAT IT SIEMs: COVER PAGE Simpler Way to Effective Threat Management TEMPLATE Dan Pitman Principal Security Architect Cybersecurity is harder than it should be 2 SIEM can be harder than it should

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Technology Incident Response and Impact Reduction. May 9, David Litton

Technology Incident Response and Impact Reduction. May 9, David Litton Technology Incident Response and Impact Reduction May 9, 2018 David Litton dmlitton@vcu.edu Incidents and Impacts Yahoo! EQUIFAX MedStar Dyn, Inc. Stolen Data Destroyed Data Lost Service / Availability

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Security Information & Event Management

Security Information & Event Management Your teammate in cyber security Security Information & Event Management Who we are? Logsign founded in Istanbul All-in-one SIEM Co-managed SIEM 2013 2016 2019 2010 2014 2017 HDFS & Elastic Search Petabyte

More information

Securing an IT. Governance, Risk. Management, and Audit

Securing an IT. Governance, Risk. Management, and Audit Securing an IT Organization through Governance, Risk Management, and Audit Ken Sigler Dr. James L. Rainey, III CRC Press Taylor & Francis Group Boca Raton London New York CRC Press Is an imprint cf the

More information

Windows Forensic Analysis Toolkit Third Edition Advanced Analysis Techniques For Windows 7

Windows Forensic Analysis Toolkit Third Edition Advanced Analysis Techniques For Windows 7 Windows Forensic Analysis Toolkit Third Edition Advanced Analysis Techniques For Windows 7 We have made it easy for you to find a PDF Ebooks without any digging. And by having access to our ebooks online

More information

Windows Forensic Analysis Toolkit Third Edition Advanced Analysis Techniques For Windows 7

Windows Forensic Analysis Toolkit Third Edition Advanced Analysis Techniques For Windows 7 Windows Forensic Analysis Toolkit Third Edition Advanced Analysis Techniques For Windows 7 We have made it easy for you to find a PDF Ebooks without any digging. And by having access to our ebooks online

More information

PROTECT AND AUDIT SENSITIVE DATA

PROTECT AND AUDIT SENSITIVE DATA PROTECT AND AUDIT SENSITIVE DATA Teleran Data and Compliance KEY FEATURES Monitors user, application, query and data usage activity Enforces data access policies in real-time Alerts staff in real-time

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

McAfee Security Management Center

McAfee Security Management Center Data Sheet McAfee Security Management Center Unified management for next-generation devices Key advantages: Single pane of glass across the management lifecycle for McAfee next generation devices. Scalability

More information

VISUALIZING QUATERNIONS

VISUALIZING QUATERNIONS THE MORGAN KAUFMANN SERIES IN INTERACTIVE 3D TECHNOLOGY VISUALIZING QUATERNIONS ANDREW J. HANSON «WW m.-:ki -. " ;. *' AMSTERDAM BOSTON HEIDELBERG ^ M Ä V l LONDON NEW YORK OXFORD

More information

Unlocking the Power of the Cloud

Unlocking the Power of the Cloud TRANSFORM YOUR BUSINESS With Smarter IT Unlocking the Power of the Cloud Hybrid Networking Managed Security Cloud Communications Software-defined solutions that adapt to the shape of your business The

More information

Fundamentals of Linux Platform Security

Fundamentals of Linux Platform Security Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Fundamentals of Linux Platform Security Module 5 Logging Infrastructures Roadmap

More information

Embedded Systems Architecture

Embedded Systems Architecture Embedded Systems Architecture A Comprehensive Guide for Engineers and Programmers By Tammy Noergaard ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE

More information

SCADA Environments. Jess Garcia. esecurity.com

SCADA Environments. Jess Garcia. esecurity.com Log Monitoring & Forensics in SCADA Environments Jess Garcia jess.garcia@one esecurity.com Security Strategy Protect Detect React Objectives Monitoring & Response Monitoring: Detect Possible Security Problems,

More information

CompTIA CSA+ Cybersecurity Analyst

CompTIA CSA+ Cybersecurity Analyst CompTIA CSA+ Cybersecurity Analyst Duration: 5 Days Course Code: Target Audience: The CompTIA Cybersecurity Analyst (CSA+) examination is designed for IT security analysts, vulnerability analysts, or threat

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

50+ Incident Response Preparedness Checklist Items.

50+ Incident Response Preparedness Checklist Items. 50+ Incident Response Preparedness Checklist Items Brought to you by: Written by: Buzz Hillestad, Senior Information Security Consultant at SBS, LLC 1 and Blake Coe, Vice President, Network Security at

More information

SentryWire Next generation packet capture and network security.

SentryWire Next generation packet capture and network security. Next generation packet capture and network security. 1 The data landscape 5 big cyber security trends for 2018 More data, more danger. Data proliferation brings many new opportunities but also many downsides:

More information

SentryWire Next generation packet capture and network security.

SentryWire Next generation packet capture and network security. Next generation packet capture and network security. 1 The data landscape More data, more danger. Data proliferation brings many new opportunities but also many downsides: more data breaches, more sophisticated

More information

WORKSHARE SECURITY OVERVIEW

WORKSHARE SECURITY OVERVIEW WORKSHARE SECURITY OVERVIEW April 2016 COMPANY INFORMATION Workshare Security Overview Workshare Ltd. (UK) 20 Fashion Street London E1 6PX UK Workshare Website: www.workshare.com Workshare Inc. (USA) 625

More information

FairWarning Mapping to PCI DSS 3.0, Requirement 10

FairWarning Mapping to PCI DSS 3.0, Requirement 10 FairWarning Mapping to PCI DSS 3.0, Requirement 10 Requirement 10: Track and monitor all access to network resources and cardholder data Logging mechanisms and the ability to track user activities are

More information

Cybersecurity Checklist Business Action Items

Cybersecurity Checklist Business Action Items Cybersecurity Checklist Business Action Items This section provides a thorough (although not all-inclusive or exhaustive) checklist of action items within the three categories for Incident Management (Planning,

More information

TRUE SECURITY-AS-A-SERVICE

TRUE SECURITY-AS-A-SERVICE TRUE SECURITY-AS-A-SERVICE To effectively defend against today s cybercriminals, organizations must look at ways to expand their ability to secure and maintain compliance across their evolving IT infrastructure.

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

OSSIM Fast Guide

OSSIM Fast Guide ----------------- OSSIM Fast Guide ----------------- February 8, 2004 Julio Casal http://www.ossim.net WHAT IS OSSIM? In three phrases: - VERIFICATION may be OSSIM s most valuable contribution

More information

How To Establish A Compliance Program. Richard E. Mackey, Jr. SystemExperts Corporation

How To Establish A Compliance Program. Richard E. Mackey, Jr. SystemExperts Corporation How To Establish A Compliance Program Richard E. Mackey, Jr. Vice president SystemExperts Corporation Agenda High level requirements A written program A sample structure Elements of the program Create

More information

Security for Microsoft Windows System Administrators

Security for Microsoft Windows System Administrators Security for Microsoft Windows System Administrators Security for Microsoft Windows System Administrators Introduction to Key Information Security Concepts Derrick Rountree Rodney Buike, Technical Editor

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

IPv6 Core Protocols Implementation

IPv6 Core Protocols Implementation IPv6 Core Protocols Implementation Qing Li Blue Coat Systems, Inc. Tatuya Jinmei Toshiba Corporation Keiichi Shima Internet Initiative Japan, Inc. ii.x'l J ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW

More information

Foundations of Multidimensional and Metric Data Structures

Foundations of Multidimensional and Metric Data Structures Foundations of Multidimensional and Metric Data Structures Hanan Samet University of Maryland, College Park ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE

More information

Technologies for the future of Network Insight and Automation

Technologies for the future of Network Insight and Automation Technologies for the future of Network Insight and Automation Richard Wade (ricwade@cisco.com) Technical Leader, Asia-Pacific Infrastructure Programmability This Session s Context Service Creation Service

More information

New Generation SIEM. Solution Development

New Generation SIEM. Solution Development New Generation SIEM Solution Development Big Picture of Solution Actions Flow NewGen SIEM Agents Events/Artifacts Data Flow vciso Indicator of Compromise Сollector Solution/Service Title Indicator of Compromise

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

ARCHITECTURE DESIGN FOR SOFT ERRORS

ARCHITECTURE DESIGN FOR SOFT ERRORS ARCHITECTURE DESIGN FOR SOFT ERRORS Shubu Mukherjee ^ШВпШшр"* AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO T^"ТГПШГ SAN FRANCISCO SINGAPORE SYDNEY TOKYO ^ P f ^ ^ ELSEVIER Morgan

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information