Key Benefits of Correlating Data with STRM in Juniper Secure and Assured Networks

Size: px
Start display at page:

Download "Key Benefits of Correlating Data with STRM in Juniper Secure and Assured Networks"

Transcription

1 Application Note Key Benefits of Correlating Data with STRM in Juniper Secure and Assured Networks Juniper Security Threat Response Management Enables Threat and Log Management, Compliance and IT Efficiency Juniper Networks, Inc North Mathilda Avenue Sunnyvale, California USA JUNIPER Part Number: Feb 2008

2 Table of Contents Introduction... 3 The Search for Enterprise-Wide Visibility The Challenge Posed by Millions of Events Keeping Pace with Emerging Threats Threats Posed by Insiders... 3 Compliance Requirements Scope Design Considerations... 4 STRM STRM Description and Deployment Scenario... 5 Centralized Log Collection, Analysis and Reporting Across Juniper s Security Portfolio... 5 Deep Juniper Interoperability Combined with Broad Multivendor Support Enabling an Enterprise-Wide View of Network Behavior from JFlow... 6 Discrete Juniper Product Events Correlated with Network Behavior and Asset/VA Knowledge... 7 Cross-Portfolio Event Correlation that Identifies Complex Enterprise Threats Correlation Scenarios in Action Complex Attack Detection: Zero-Day Client Exploit Log Aggregation and Prioritization Contextual Analysis of Assets and Network Behavior Compliance and Policy Summary Appendix A Two-Phased Correlation and Analysis of Juniper Security Events: Event Management and Offense Management Phase 1: Event Management Determines the Severity of the Event Phase 2: Creating and Managing Offenses with the Offense Manager Appendix B Deployment Steps Summary of Integration Steps (Refer to STRM Admin Guide and Relevant Juniper Device Guides for Full Deployment Instructions) Appendix C STRM integration with Juniper NSM Profiler Technical Notes: About Juniper Networks Copyright 2008, Juniper Networks, Inc.

3 Introduction Once they have deployed the necessary detection and enforcement points in their networks, organizations of any size face the challenge of stepping back from the multitude of individual product views in order to see and maintain their effectiveness in the context of solving enterprise-wide policy and security issues. The Search for Enterprise-Wide Visibility Access control points, VPNs, firewalls, and intrusion protection and protection appliances (IDPs) are critical elements of a defense-in-depth security architecture. Increasingly, so are the routers and other elements of the network that those security devices are ultimately charged with protecting. Thus, the ability to view, analyze and respond to information across this entire infrastructure must be enabled, as the sum of all these products will provide a more meaningful security and policy view than the individual components. The Challenge Posed by Millions of Events With the necessary proliferation of detection and enforcement points in the network, operators are constantly under an avalanche of information produced by any product with logging capability. Events and alerts constitute the critical evidence needed to understand threats across the network, but the Sisyphean task posed is how to effectively collect, analyze and prioritize this evidence when tens of millions of event records stream out daily from devices. Threat data and alarms come in many forms, such as host logs, firewall, IDP, network flow data, and VPN logs or alerts. This creates an enormous challenge for IT staff who must analyze data from a multitude of sources to understand the threats they are facing and determine what actions to take. Keeping Pace with Emerging Threats Security will always be a game of changing offense and improving defense. As threats continue to evolve, administrators must improve their network security posture by using multiple defense perspectives to catch the harbingers of attacks that are difficult to accurately detect/prevent through one single technology. While access control initiatives such as unified access control (UAC), coupled with industry-leading signature development and distribution to IDP products, provide critical safeguards against the constant update race, zero-day attacks are still likely to emerge that challenge any defense-in-depth posture. This further emphasizes the need for visibility into all points of the network, regardless of whether or not security devices exist at all of these points. Threats Posed by Insiders Network and security operators have long known that in addition to combating the emerging threats that seek to penetrate their enterprises, they also have to worry about the problem of insider threats. An unhappy employee turned saboteur, an unwitting employee using unsecured devices and applications, an untrained employee taking shortcuts with key corporate data all represent a larger challenge than external threats for some organizations. In addition to firewalls, VPN, UAC and IDP, there is also a need to look at employee, application and device behavior within a network and to connect seemingly disparate security information into a more complete picture of network-wide activity. Compliance Requirements Once the defense posture against internal and external threats has been optimized, the poor administrator still doesn t get to put his or her feet up. All organizations are increasingly open to scrutiny from internal and external audit groups. The implementation and validation of a company s compliance with internal policy or external regulation (such as the PCI Standard) is yet another challenge that lands in the lap of the overburdened network and security team. Implementation requires that the correct visibility and alerting capabilities be in place to conform to particular control standards (for example, multiple failed logins to database admin accounts followed by a successful login should be alerted on). Validation requires that reports to support the existence and effectiveness of the control standards be available at any time, across all relevant technology elements. Copyright 2008, Juniper Networks, Inc. 3

4 With all of these challenges in mind, combining Juniper Networks security and routing products with Juniper s Security Threat Response Management (STRM) platform provides four essential benefits to network and security operators drowning in these challenges. 1. Threat Detection detect events that would otherwise be missed by product or operational silos. 2. Log Management respond to the right threats at the right time through the effective management of millions of log files. 3. Compliance implement a compliance and policy safety net with comprehensive event storage and reporting. 4. IT Efficiency extract IT value that is latent but lost from existing network and security investments. Scope This application note will help Network Operation Center (NOC) administrators, Security Operation Center (SOC) administrators, engineers and compliance auditors understand the value of collecting, correlating and analyzing discrete Juniper Networks security and network infrastructure information in a centralized location. This document highlights key integrations between the Juniper Networks product portfolio and Juniper s Security Threat Response Management (STRM). This document will illustrate how events and alerts from separate products can be efficiently aggregated and analyzed in order to deliver an enterprise-wide threat management view that encompasses both the network and the security operation s span of control. This application note covers in detail how events, alerts and flow logs from discrete products are correlated and processed to effectively prioritize and manage large amounts of infrastructure data. This document does not cover in great detail the specifics of configuring Juniper devices for event correlation or STRM for event analysis and management. It is assumed that the reader will access relevant product manuals and guides for detailed deployment information. Design Considerations Juniper Networks STRM comes with two models that offer full correlation, collection, analysis and reporting all in one easy to use and management appliances: STRM 500 Can support up to 500 events per second Can support up to 15,000 flows per minute STRM 2500 Support up to 2500 events per second Support up to 100K flows per minute (Please review the STRM data sheet for detailed information.) Deployment of STRM depends on many factors. The number of events per second Flows per minute Number hosts and applications Number of users We will not go into details of each factor in a typical environment, but a minimum of STRM500 needs to be deployed to get the full benefit of STRM. 4 Copyright 2008, Juniper Networks, Inc.

5 STRM Web Console STRM 2500 M- series E eps 50K - 100K fpm 6 x 250 GB HD SSG NS IDP ISG 2000 IC 4000 WXC 590 J2300 Switch SA 4000 Network Devices Exporting Flow Data Multi-Vendor Security Devices Exporting Logs Figure 1: STRM 2500 typical deployment Description and Deployment Scenario Centralized Log Collection, Analysis and Reporting Across Juniper s Security Portfolio STRM serves as a command and control center for all Juniper security technologies deployed within a customer environment. Events and alerts from the firewall, Secure Access SSL VPN, Integrated Security Gateway (ISG), Secure Services Gateway (SSG), Intrusion Detection and Prevention (IDP), Infranet Controller and NetScreen-Security Manager (NSM) families are aggregated in a single location where they can be viewed and queried. In addition, events from different devices that indicate similar or identical security threats are normalized and categorized in order to enable easier analysis. Examples of STRM categories to which Juniper events from multiple devices are sent include: Recon: Events relating to scanning and other techniques used to identify network resources, for example, network or host port scans. DoS: Events relating to Denial of Service (DoS) or Distributed Denial of Service (DDoS) attacks against services or hosts such as brute force network DoS attacks. Authentication: Events relating to authentication controls, group or privilege change such as login or logout. Copyright 2008, Juniper Networks, Inc. 5

6 Access: Events where a communication or access has occurred such as firewall accept or deny. Exploit: Events relating to application exploits and buffer overflow attempts such as buffer overflow or Web application exploits. Malware: Events relating to viruses, trojans, backdoor attacks or other forms of hostile software. These may include a virus, trojan, malicious software or spyware. Suspicious: The nature of the threat is unknown but behavior is suspicious, including protocol anomalies that potentially indicate evasive techniques. Examples are packet fragmentation and known intrusion detection service (IDS) evasion techniques, as well as suspicious patterns such as multiple failed logins followed by a successful login. System: Events related to system changes, software installation or status messages. Policy: Events regarding corporate policy violations or misuse. In addition to using STRM as a centralized dashboard for collecting, analyzing and querying Juniper security events, administrators can create and customize reports that reflect activity across all devices within the Juniper security portfolio. Not only is this a single repository for any kind of operator or executive-level report for security information, it also includes the ability to generate key reports about network behavior, application traffic and network performance. Deep Juniper Interoperability Combined with Broad Multivendor Support STRM has interoperability with Juniper Networks security and networking portfolio: STRM event collection and correlation capabilities are available for all products within the Juniper security portfolio including Juniper Networks Unified Access Control 2.0. STRM interoperates with Juniper Networks NSM Profiler in order to prepopulate asset information and query any IP address from any device against the Profiler database. STRM leverages Trusted Computing Group s Trusted Network Connect (TCG-TNC) standards to send remediation recommendations to UAC and the Infranet Controller. STRM leverages JFlow from the Juniper router family. STRM gathers user identity data from multiple Juniper products in order to tie network offenses to attacker identity. For details on how STRM processes information from discrete Juniper devices, see Appendix A. In addition to this deep interoperability with Juniper products, STRM also provides broad support to many other best-of-breed security device types and vendors as well as other flow sources including NetFlow. This enables Juniper network and security devices to smoothly complement the events, alerts and flow information that may come from other areas of an organization s network. Enabling an Enterprise-Wide View of Network Behavior from JFlow STRM surveys the entire network using JFlow sources in a customer s routing infrastructure to form Layer 3 and Layer 4 analysis of application behavior and a detailed history of all network flow activity. Leveraging JFlow as a source, STRM discovers the rate, volume and nature of network traffic to detect issues that affect service levels, and offers early detection of security threats that would otherwise go unnoticed (such as a mail virus that leverages the corporate Simple Mail Transfer Protocol SMTP server in the middle of the night). Additionally, STRM QFlow collectors can be connected to the network at strategic points (the network core, perimeter and in front of key server farms) to monitor critical network traffic. STRM analyzes these traffic flows to create a flow record that contains details of the conversation, including a deep packet inspection that identifies the actual application (regardless of port). What STRM detects from JFlow also helps to create a picture of the assets that exist within an environment, their vulnerability level and business value. These asset profiles are then used as a contextual correlation source for other incoming Juniper security events. 6 Copyright 2008, Juniper Networks, Inc.

7 Discrete Juniper Product Events Correlated with Network Behavior and Asset/VA Knowledge Collection and normalization of events from multiple security devices and device types are valuable to network and security administrators. Of equal value, however, is the information that STRM provides from discrete Juniper products in terms of contextual correlation. Contextual correlation refers to the capability to prioritize the severity of reported security events against what is known about the existence, vulnerability and business value of targets. Passive vulnerability information, as well as active vulnerability data from a customer s vulnerability assessment (VA) scanner (such as Qualys, ncircle, Nessus), can be used in judging the priority of every single Juniper security event regardless of emitting device. This prioritization is not limited to just vulnerability status but also includes the business value or weighting that has been assigned to the asset in question. In a Juniper product environment, these asset profiles can also be prepopulated in STRM with the data that Juniper NSM Profiler may already have gleaned about the hosts that it has observed in the network. Another key area of interoperability between STRM and Juniper products is the ability for any IP within the STRM system to be queried against Juniper s rich NSM Profiler database (See Appendix C). Contextual correlation also enables correlation of that security event with network activity before, during and after the event s firing, which helps to determine the impact of a particular threat. Example: Events are received from a Juniper IDP indicating a Windows service attack and the target s asset profile indicates that the targeted port is open and that there is a vulnerability on the machine. STRM performs network flow analysis for five minutes on all flows between the attacker and the target, as well as on other flows being sent out from the target of the attack. The results will help determine the priority of that event as well as any chaining that has taken place between the original target and any hosts it is now attempting to infect. Through correlation against asset profiles and observed network information, individual Juniper security device events are more accurately and correctly prioritized based on a complete knowledge of the customer s network environment. Cross-Portfolio Event Correlation that Identifies Complex Enterprise Threats Once correlation and testing have been conducted on discrete events from Juniper devices, STRM further delivers enterprise-wide prioritization by correlating information across multiple device types and from multiple network segments. If the correlation of discrete product events has helped to prioritize data, then the correlation of multiple device types (firewalls, IDP, VPN, UAC) helps to further prioritize that information and significantly reduce the crush of the millions of events that can be produced in an enterprise. Example: A single attacker launches a DoS attack within a network and successfully executes a buffer overflow on one of the targets. The exploited host then performs reconnaissance on additional assets in the network and attempts to escalate privilege on a mail server, which ultimately fails. While different security devices (firewall and IDP) will correctly report 6500 events covering four different categories targeting 1200 hosts over a period of one hour, this should be viewed as a single offense against the network. Hidden in the deluge of events that can come from even moderate deployments of firewalls, VPNs and IDPs on a high-traffic network are the piece parts that constitute a prelude to something much more damaging. Indeed, attacks like this may take many days to evolve. While individual security devices normally do their part in flagging activity peculiar to the segment or traffic they are monitoring, greater visibility is required across all devices incorporating network and security activity, as well as the important contextual elements mentioned earlier that help prioritize the severity and relevance of threats. Copyright 2008, Juniper Networks, Inc. 7

8 STRM accomplishes this important prioritization and data reduction through the creation of offenses, which are a complete record of all security events, network transactions and additional contextual information (derived from correlation tests) observed during an attack. The purpose of offense management across many different types of Juniper devices is to answer the following question: In the context of your business, what threats are the most severe? Correlation Scenarios in Action Complex Attack Detection: Zero-Day Client Exploit Scenario: A user clicks on a link that leads to a Web site. Embedded in this Web site is new malicious code that installs a backdoor onto the computer. The victim machine makes an Internet Relay Chat (IRC) connection over a non-standard port in order to hide the connection from security devices. Once it connects to the IRC server, it joins a channel and waits for a command to scan certain subnets for open mail servers (port 25) and return the results back to a chat room. Once the results have been returned, the attacker then sends a command to the backdoor telling it to send out mail to those hosts with open mail ports. The Juniper firewall and IDP are effective at logging firewall accepts, some malformed headers and the scan for mail servers. STRM correlation is required to tie these events together with the missing network behavior analysis that detects IRC on a non-standard channel (botnet) and the victim host that is sending mail. Figure 2: STRM Offense Summary Screen 8 Copyright 2008, Juniper Networks, Inc.

9 Log Aggregation and Prioritization Scenario: Juniper Networks firewalls, IDP and VPN products are deployed within a network and are producing events and alerts based on discrete packet flow and activity that they are observing. STRM correlation of events from the multiple device types helps to prioritize those 800,000 events into a smaller number of accurate and relevant offenses (11) against the network that needs to be investigated. Figure 3: STRM Offense Summary Dashboard Contextual Analysis of Assets and Network Behavior Scenario: An exploit targeting the Apache Chunked Encoding vulnerability is attacking multiple hosts within a network. One host is vulnerable and is exploited, which results in new connections back to the attacker. The Juniper NSM correctly identifies the Apache Chunked Encoding attack in multiple event messages. STRM correlation is required to tie these events together, and contextual correlation against host and network knowledge shows that not only is one of the hosts vulnerable, it also was exploited. Copyright 2008, Juniper Networks, Inc. 9

10 Figure 4: STRM Annotations on Normalized Juniper Device Events Compliance and Policy Scenario: An internal user scans for services on port 443 using nmap. Once the user finds an interesting device, one that happens to be governed by a particular compliance regulation, the user tries to connect to it. After a number of failed login attempts, the user is finally successful. Subsequent policy-violating activity includes launching and using peer-to-peer traffic in a bandwidthsensitive area of the network. Juniper firewalls and IDP products correctly identify the relevant firewall accepts and network scanning information. STRM correlation ties together the authentication failures followed by success, as well as the discovery of out of policy application traffic. 10 Copyright 2008, Juniper Networks, Inc.

11 Figure 5: STRM Offense Summary Screen Summary The combination of Juniper Networks product portfolio and Juniper s Security Threat Response Management (STRM) data collection, normalization and correlation helps customers detect threats they would otherwise miss, respond to the right threats at the right time, implement appropriate compliance and policy controls, and above all maximize the value of their existing Juniper investments. Copyright 2008, Juniper Networks, Inc. 11

12 Appendix A Two-Phased Correlation and Analysis of Juniper Security Events: Event Management and Offense Management STRM essentially puts the network and security information it receives from Juniper products through two distinct layers of correlation and analysis. The first deals with the management and processing of raw events within the Event Processor. The second deals with the creation and management of offenses within the Offense Manager. Phase 1: Event Management Determines the Severity of the Event STRM has thousands of out-of-the-box normalization and correlation rules that it applies as it processes events from Juniper devices. It performs unique correlations depending on the category of the event. The purpose of event processing and management is to answer the following question: In the context of current network activity and asset posture, how severe is this event? Juniper Firewall ISG/SSG Juniper SA Juniper NSM Infranet Controller Juniper IDP Events Network Anomaly Events STRM Event Processor Events Recon DoS Custom Rule Engine Authentication Exploit Malware Asset Profiles Passive Network Knowledge J-Flow and Profiler Data DB Storage Routing Additional Network Flow Content (Offense Management) Figure 6: STRM Internal Processing of Juniper Security Events and Flows An Event Processor processes the security events that STRM collects and correlates the information, assigns a category to each Juniper device event, and distributes it to the appropriate Correlation Group for processing. (See page 5 for examples of correlation groups.) The Correlation Groups perform tests on the events to determine factors such as vulnerability data, relevance of the targets, importance or credibility of the events. For each event category, the Correlation Group determines the correlation rules (tests) that are performed on each event, then performs each test and assigns a value between Once all tests are complete, the test results are weighted and the data for the event appears in the event viewer. STRM s network analysis of JFlow from Juniper routers and the resultant knowledge empower many of the correlation tests that are performed within the Event Processor. Correlation tests also leverage asset information that is gathered from Juniper s NSM Profiler. These tests ensure that events are more accurately and correctly judged based on a complete knowledge of the customer s network and security infrastructure. Note: The symbol ** denotes tests that are uniquely available to STRM through JFlow-enabled contextual network knowledge. 12 Copyright 2008, Juniper Networks, Inc.

13 Device credibility: The credibility rating can be applied to each device, allowing users to associate credibility with the device based on the level of trust for the device and the validity of the produced event. For example, a highly tuned Juniper IDP in front of a key server may have a credibility of seven while a newly installed IDP outside the corporate network may have a credibility of three. Event rate: Determines if the event rate of this event type is greater than normal. This is determined on a category-by-category basis. **Attacker: Determines if the attacker is one of the configured assets within the network. **Target: Determines if the target is one of the configured assets within the network. Source port: Determines if the source port is less than If the port is less than 1024, the attacker may be attempting to fool a stateless firewall. **Attacker age: Determines the relative importance of how long the attacker has been known to the system. If the attacker is new, its relevance increases. **Target age: Determines the relative importance of how long the target has been known to the system. **Attacker network: Determines the relative importance of the attacker network. **Target network: Determines the relative importance of the target network. Target port: Determines if the target port is included in the list of most attacked ports provided by the incident s org data. **Attacker risk: Determines the overall risk assessment value for the attacker based on the asset profile data. **Target risk: Determines the overall risk assessment value for the target. Time of the attack: Determines the time of attack. For example, if the attack occurs in the middle of the night, which is deemed to be a low-traffic time, this indicates a higher relevance of the attack. **Vulnerable targeted port: If the port is open, determines if the targeted port is vulnerable to the current exploit. Vulnerable port: Determines if the port is vulnerable to any type of attack or exploit. **Open target port: Determines if the target port is open. **Remote Target: Determines if the target network is defined as a remote network within STRM. **Geographic Location: Determines the relative importance of the geographic location of the target. **Remote attacker: Determines if the attacker network is defined as a remote network in STRM views. Attacker IP address: Determines if the attacker IP address is included in the list of IP addresses that are highlighted as suspicious The results of the Correlation Group tests appear as annotations within the offenses and event categories that are viewed from the STRM dashboard. These annotations are a simple description of why groups of events, or offenses, have been escalated or assigned a higher priority than others. Also, STRM applies custom rules to additional events for specific incident recognition. Once it has completed these activities, the Event Processor stores the event in a database and, in some circumstances, performs real-time flow analysis on network traffic associated with that event or target asset. For example: Events are received indicating a DDoS attack and the target s asset profile indicates that the targeted port is open. STRM performs network flow analysis (JFlow data) for five minutes on all flows between the attacker and the target, as well as on other flows being sent out from the target of the attack. The Event Processor then delivers event information to the Offense Manager, which creates offenses and subsequently displays them in the STRM console. Copyright 2008, Juniper Networks, Inc. 13

14 Phase 2: Creating and Managing Offenses with the Offense Manager STRM s Offense Manager brings together the security events, asset profiles/vulnerabilities and traffic flows, relating them to policy violations, misuse and threats to your business. It is within the Offense Manager that the true benefits of converging network and security knowledge from Juniper devices can be seen as opposed to more traditional security management technologies. Offenses bring together events and network flows that may span time or network location. They are a complete record of all security events, network transactions and additional contextual information (derived from correlation tests) observed during an attack. The magnitude that the JSL assigns to an individual offense is the metric that highlights the most important offenses within the network. Magnitude is a consistent measurement throughout STRM and it is applied to the individual event categories that end up creating an offense. The magnitude, represented on a scale of 0-10, is the result of combining three different criteria: severity, credibility and relevance as they apply to monitored information. Severity: Indicates the amount of threat an attacker poses in relation to how prepared the target is for the attack. This value is mapped to an event category that is correlated to the offense. Credibility: Indicates the integrity or validity of an offense as determined by the credibility rating from devices reporting the individual security events. The credibility can increase as multiple sources report the same event. Relevance: Determines the significance of an event or offense in terms of how the target asset has been valued within the network. For example, attacks against customer databases are more relevant than the same attacks directed against print servers. An offense is initially created from knowledge of an attacker, a target network (or asset), events and a period of time. Thousands of security and network events (often from different categories) may indicate one offense against a network or asset. The magnitude of an offense can be modified at any time due to real-time changes observed within the network and also the analysis that is performed on incoming events by the Offense Manager. Using the elements of severity, credibility and relevance, STRM associates the Juniper device events from the processor with an offense and passes them though a number of different Offense Analysis Modules. The results of each module contribute weight to the overall severity, credibility and relevance of the entire offense. As a result, the overall magnitude of the offense either increases or decreases. The following Offense Analysis Modules are applied to events as they enter STRM s Judicial System Logic. Aggregation: The aggregator rolls up events into their designated offenses. Target Event Analysis: For security events that are targeted at local assets (remote-to-local or localto-local attacks), this analysis function weighs the number of reported events, the number of targets reported in the events, and the number or relevant targets that actually exist within the network. This weighting contributes to the overall relevance of an attack (for example, if only 20 percent of the reported targets actually exist within the network, the relevance is lowered). For remote-to-remote or local-to-remote attacks, the number of relevant targets that exists is unknown, so only the number of reported targets and the number of events can be weighted. Flow Context Analysis: If STRM performs flow context analysis on an event in the Event Processor, this next analysis layer contributes relevance and severity to that output based on the targeted network and the observed change in the target s communication patterns. Defense Perspectives Analysis: The number of distinct types of security devices (such as IDPs, ISGs and firewalls) that are being monitored and the number of total instances (two firewalls, two ISGs and one IDP) are weighted in order to contribute a credibility factor to the events that make up an offense. 14 Copyright 2008, Juniper Networks, Inc.

15 Juniper Events from Event Processor Offense Manager OFFENSE MAGNITUDE Severity Credibility Relevance Offense Annotation Security and Policy Predictive Analysis Offense Describer Custom Rules Offense Chain Defense Perspectives Flow Context Target Event Aggregator Offense Analysis Modules Offense Manager in STRM Console Figure 7: STRM Offense Processing Offense Chaining Analysis: STRM analysis links attackers to their targets. This shows how many offenses a particular attacker is part of, as well as how many of the attacker s targets have now become attackers themselves (such as during worm or virus propagation). This contributes a relevance factor to the offense. Custom Rules Engine (CRE) Analysis: If the administrator configures custom rules, this module associates those offense rules to the notification options that exist within STRM. Offense Description: In this analysis module, low-level event categories (assigned in the Event Processor) are organized according to time sequence and made available as a summary of the offense (for example, Recon followed by DDoS, followed by a buffer overflow on a server). Predictive Analysis: This module creates the threat under value of an asset and the threat posed value of an attacker. Based on 15-minute intervals, the threat under calculation is assigned to an asset as a result of the severity, credibility and relevance of events directed toward it. The threat posed calculation is based on the severity, credibility and relevance of the offense itself. These values decay over time (every interval that an attacker or target is not seen reduces the value). Security and Policy Event Analysis: This analysis module names and annotates Sentries from STRM s network behavioral analysis engine (where security or policy anomalies are detected). Offense Annotation: Additional annotations or offense context are added within this final analysis module including: Rate analysis The magnitude of an attacker (which contributes to the attacker s overall histroy ) Any modifications or descriptions that are appended to an offense based on the CRE Copyright 2008, Juniper Networks, Inc. 15

16 Offenses populate the STRM console and it is from this console view that STRM administrators should derive their understanding and manage their response to issues within the network and security infrastructure. All annotations that occur as a result of the Offense Analysis Modules are appended to the offense and can be read as a simple description of how the offense s magnitude has been increased or decreased by the passage through each module. The end result of STRM s two-phased correlation and analysis of Juniper information means that events are smartened based on contextual knowledge gathered from the Profiler about network assets, and from JFlow about network activity. Then these events are intelligently associated with offenses and these offenses are in turn smartened by a weighted analysis of all the information they contain. Administrators are therefore presented with information that is more accurate, more concise, better prioritized and more actionable. Appendix B Deployment Steps Summary of Integration Steps (Refer to STRM Admin Guide and Relevant Juniper Device Guides for Full Deployment Instructions) 1. Deploy STRM management appliances within the network. Ideally the STRM appliances should be located with other key management servers. STRM is centrally managed by a secure, browser-based interface that supports full role-based access control, well suited for use in an NOC or an SOC. 2. Direct security log and event data from Juniper security products including firewall, SA, ISG, SSG, Infranet Controller, Juniper NSM and IDP to STRM. Consult your device-specific instructions for syslog export. 3. Note that STRM will auto-detect event streams from Juniper devices and begin processing events without requiring any configuration at the STRM admin console. Direct other heterogeneous security logs and events to STRM if applicable. 4. Direct NetFlow or J-Flow surveillance data from Juniper routers to STRM management appliance. Routers will need to be configured to send either a NetFlow Data Export (NDE) or a J-Flow export to the STRM management appliance. These export sources provide a Layer 4 analysis of traffic with applications being identified from the TCP port. Direct other NetFlow-compliant devices to STRM if necessary. 5. Import pre-existing information about the network assets that already exists within Juniper s NSM Profiler (see Appendix C for information). Appendix C STRM integration with Juniper NSM Profiler The integration between STRM and Juniper Networks NSM allows STRM to take advantage of information that has been collected from across the network through Juniper IDP sensors. Juniper s NSM Profiler data is integrated into STRM in two ways: 1. This data contributes to the asset profiles contained inside of STRM, allowing users to view detailed profiles of individual hosts. Users can now view the OS, open port and corresponding service information collected by the Profiler Database inside of STRM on demand or by scheduling future scans. By combining this host data with known vulnerability information collected through vulnerability scanners, STRM is able to greatly reduce the number of false positives and offer greater detail on valid network incidents. 2. Any IP address within STRM can be directly queried against the relevant NSM Profiler direct from the STRM console. This integration speeds forensic investigation and provides a richer set of information about the asset in question. 16 Copyright 2008, Juniper Networks, Inc.

17 Figure 8: STRM Integration with NSM Profiler (Right Click) Figure 9: IDP profiler data displayed from STRM Copyright 2008, Juniper Networks, Inc. 17

18 Technical Notes: STRM interacts with Juniper Networks NSM through the profilerdb Postgres Database. Data is queried from the corresponding tables to create individual records on a per-port basis for each host. The results are fed into the STRM Asset database and the transfer is complete. STRM queries the following tables: os, host, profile, value and context. About Juniper Networks Juniper Networks, Inc. is the leader in high-performance networking. Juniper offers a high-performance network infrastructure that creates a responsive and trusted environment for accelerating the deployment of services and applications over a single network. This fuels high-performance businesses. Additional information can be found at CORPORATE HEADQUARTERS AND SALES HEADQUARTERS FOR NORTH AND SOUTH AMERICA Juniper Networks, Inc North Mathilda Avenue Sunnyvale, CA USA Phone: 888.JUNIPER ( ) or Fax: EUROPE, MIDDLE EAST, AFRICA REGIONAL SALES HEADQUARTERS Juniper Networks (UK) Limited Building 1 Aviator Park Station Road Addlestone Surrey, KT15 2PG, U.K. Phone: 44.(0) Fax: 44.(0) EAST COAST OFFICE Juniper Networks, Inc. 10 Technology Park Drive Westford, MA USA Phone: Fax: ASIA PACIFIC REGIONAL SALES HEADQUARTERS Juniper Networks (Hong Kong) Ltd. 26/F, Cityplaza One 1111 King s Road Taikoo Shing, Hong Kong Phone: Fax: Copyright 2008 Juniper Networks, Inc. All rights reserved. Juniper Networks, the Juniper Networks logo, NetScreen, and ScreenOS are registered trademarks of Juniper Networks, Inc. in the United States and other countries. JUNOS and JUNOSe are trademarks of Juniper Networks, Inc. All other trademarks, service marks, registered trademarks, or registered service marks are the property of their respective owners. Juniper Networks assumes no responsibility for any inaccuracies in this document. Juniper Networks reserves the right to change, modify, transfer, or otherwise revise this publication without notice. To purchase Juniper Networks solutions, please contact your Juniper Networks sales representative at or authorized reseller. 18

KEY BENEFITS OF CORRELATING DATA WITH JUNIPER NETWORKS STRM SERIES SECURITY THREAT RESPONSE MANAGERS

KEY BENEFITS OF CORRELATING DATA WITH JUNIPER NETWORKS STRM SERIES SECURITY THREAT RESPONSE MANAGERS APPLICATION NOTE KEY BENEFITS OF CORRELATING DATA WITH JUNIPER NETWORKS STRM SERIES SECURITY THREAT RESPONSE MANAGERS STRM Series Enables Threat and Log Management, Compliance and IT Efficiency Copyright

More information

Coordinated Threat Control

Coordinated Threat Control Application Note Coordinated Threat Control Juniper Networks Intrusion Detection and Protection (IDP) and Secure Access SSL VPN Interoperability Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale,

More information

Juniper Networks Adaptive Threat Management Solutions

Juniper Networks Adaptive Threat Management Solutions Solution Brochure Juniper Networks Adaptive Threat Management Solutions Implement these Dynamic and High-Performance Security Solutions to Gain Network-wide Visibility and Control to Adapt to Evolving

More information

One Release. One Architecture. One OS. High-Performance Networking for the Enterprise with JUNOS Software

One Release. One Architecture. One OS. High-Performance Networking for the Enterprise with JUNOS Software Solution Brochure High-Performance Networking for the Enterprise with JUNOS Software Using the Network to Achieve Higher Availability, Lower OPEX and Improved Productivity for Your Business Core Branch

More information

Security Solutions Portfolio

Security Solutions Portfolio Fixed Telecommuter or Small Medium Office SSG 550M Security Solutions Portfolio Integrated Firewall/VPN Solutions SSG 140 Branch Office...... SSG 320M SSG 350M... SSG 5 SSG 20 Regional Office SSG 520M...

More information

Comprehensive Network Access Control Based on the Network You Have Today. Juniper Networks Unified Access Control

Comprehensive Network Access Control Based on the Network You Have Today. Juniper Networks Unified Access Control Comprehensive Network Access Control Based on the Network You Have Today Juniper Networks Unified Access Control Juniper Networks Unified Access Control Juniper Networks IC 4000 Juniper Networks IC 6000

More information

Juniper Networks IDP 75/250/800/8200

Juniper Networks IDP 75/250/800/8200 Datasheet Juniper Networks IDP 75/250/800/8200 With the growing number and sophistication of network attacks, it s ever more important for companies to safeguard their networks. The problem is further

More information

J-series Advanced Switching Configuration

J-series Advanced Switching Configuration Application Note J-series Advanced Switching Configuration Configuring JUNOS Software Advanced Switching on J-series Services Routers Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, California

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Juniper Networks M-series and J-series Routers. M10i. Solution Brochure J4350. Internet. Regional Office/ Medium Central Site. Branch Office J2320

Juniper Networks M-series and J-series Routers. M10i. Solution Brochure J4350. Internet. Regional Office/ Medium Central Site. Branch Office J2320 Branch Office Solution Brochure Juniper Networks Enterprise Routers New Levels of Security, Availability, Predictable Performance, and Operations Agility for Today s High-Performance Businesses Juniper

More information

JUNOS SCOPE SOFTWARE IP SERVICE MANAGER

JUNOS SCOPE SOFTWARE IP SERVICE MANAGER DATASHEET JUNOS SCOPE SOFTWARE IP SERVICE MANAGER Product Overview Product Description As service providers and enterprises evolve to meet the demands of their customer base, one key to success is the

More information

WX CENTRAL MANAGEMENT SYSTEM

WX CENTRAL MANAGEMENT SYSTEM DATASHEET WX CENTRAL MANAGEMENT SYSTEM Product Overview When it comes to WAN optimization, visibility into the distributed enterprise is absolutely critical to understand how applications are performing,

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Datasheet SIEM in a nutshell The variety of cyber-attacks is extraordinarily large. Phishing, DDoS attacks in combination with ransomware demanding bitcoins

More information

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions Frequently Asked Questions Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions April 2005 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236.2626 Internet Security Systems (ISS)

More information

QUICKSTART GUIDE FOR BRANCH SRX SERIES SERVICES GATEWAYS

QUICKSTART GUIDE FOR BRANCH SRX SERIES SERVICES GATEWAYS APPLICATION NOTE QUICKSTART GUIDE FOR BRANCH SRX SERIES SERVICES GATEWAYS Configuring Basic Security and Connectivity on Branch SRX Series Services Gateways Copyright 2009, Juniper Networks, Inc. Table

More information

Guest Access Made Easy

Guest Access Made Easy WHITE PAPER Guest Access Made Easy Juniper Networks Unified Access Control and EX Series Ethernet Switches Solve Today s NAC Problems Copyright 2009, Juniper Networks, Inc. Table of Contents Table of Figures

More information

STRM SERIES SECURITY THREAT RESPONSE MANAGERS

STRM SERIES SECURITY THREAT RESPONSE MANAGERS DATASHEET STRM SERIES SECURITY THREAT RESPONSE MANAGERS Product Overview The integrated approach of the STRM Series used in conjunction with unparalleled data collection, analysis, correlation and auditing

More information

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments Trusted protection for endpoints and messaging environments Overview creates a protected endpoint and messaging environment that is secure against today s complex data loss, malware, and spam threats controlling

More information

Symantec Security Monitoring Services

Symantec Security Monitoring Services 24x7 real-time security monitoring and protection Protect corporate assets from malicious global threat activity before it impacts your network. Partnering with Symantec skilled and experienced analysts

More information

IBM Internet Security Systems Proventia Management SiteProtector

IBM Internet Security Systems Proventia Management SiteProtector Supporting compliance and mitigating risk through centralized management of enterprise security devices IBM Internet Security Systems Proventia Management SiteProtector Highlights Reduces the costs and

More information

Symantec Client Security. Integrated protection for network and remote clients.

Symantec Client Security. Integrated protection for network and remote clients. Symantec Client Security Integrated protection for network and remote clients. Complex Internet threats require comprehensive security. Today's complex threats require comprehensive security solutions

More information

IBM Security QRadar Version Architecture and Deployment Guide IBM

IBM Security QRadar Version Architecture and Deployment Guide IBM IBM Security QRadar Version 7.3.1 Architecture and Deployment Guide IBM Note Before you use this information and the product that it supports, read the information in Notices on page 41. Product information

More information

Product Description. Product Overview DATASHEET

Product Description. Product Overview DATASHEET DATASHEET VGW Gateway Product Overview Juniper Networks vgw Gateway is a comprehensive virtualization security solution that includes integrated stateful inspection firewalling, intrusion detection, compliance

More information

Subscriber Data Correlation

Subscriber Data Correlation Subscriber Data Correlation Application of Cisco Stealthwatch to Service Provider mobility environment Introduction With the prevalence of smart mobile devices and the increase of application usage, Service

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology Behavior-Based IDS: Overview and Deployment Methodology Lancope 3155 Royal Drive, Building 100 Alpharetta, Georgia 30022 Phone: 770.225.6500 Fax: 770.225.6501 www.lancope.com techinfo@lancope.com Overview

More information

STRM Getting Started Guide. Release Security Threat Response Manager. Juniper Networks, Inc.

STRM Getting Started Guide. Release Security Threat Response Manager. Juniper Networks, Inc. Security Threat Response Manager STRM Getting Started Guide Release 2013.2 Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA 408-745-2000 www.juniper.net Published: 2013-09-16 Copyright

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

Secure Remote Access with Comprehensive Client Certificate Management

Secure Remote Access with Comprehensive Client Certificate Management APPLICATION NOTE SA Series SSL VPN Appliances and MultiFactor SecureAuth Solution Secure Remote Access with Comprehensive Client Certificate Management Copyright 2009, Juniper Networks, Inc. 1 Table of

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860/1660/2560/2560G) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content

More information

Juniper Sky Enterprise

Juniper Sky Enterprise Juniper Sky Enterprise Product Overview Network complexity is growing exponentially. Traffic levels continue to rise thanks to the proliferation of mobile and Internet of Things (IoT) devices being connected

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

INSIDE. Symantec AntiVirus for Microsoft Internet Security and Acceleration (ISA) Server. Enhanced virus protection for Web and SMTP traffic

INSIDE. Symantec AntiVirus for Microsoft Internet Security and Acceleration (ISA) Server. Enhanced virus protection for Web and SMTP traffic Virus Protection & Content Filtering TECHNOLOGY BRIEF Symantec AntiVirus for Microsoft Internet Security and Acceleration (ISA) Server Enhanced virus protection for Web and SMTP traffic INSIDE The need

More information

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 SECURING THE NEXT GENERATION DATA CENTER Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 JUNIPER SECURITY LEADERSHIP Market Leadership Data Center with High-End

More information

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Comments and errata should be directed to: cyber- tm@cisco.com Introduction One of the most common network

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet SYMANTEC ENTERPRISE SECURITY Symantec Internet Security Threat Report September 00 Power and Energy Industry Data Sheet An important note about these statistics The statistics discussed in this document

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES

VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES APPLICATION NOTE VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES Configuring Secure SSL VPN Access in a VMware Virtual Desktop Environment Copyright 2010, Juniper Networks, Inc. 1 Table

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement Simplified endpoint enforcement Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

NCIRC Security Tools NIAPC Submission Summary Juniper IDP 200

NCIRC Security Tools NIAPC Submission Summary Juniper IDP 200 NCIRC Security Tools NIAPC Submission Summary Juniper IDP 200 Document Reference: Security Tools Internal NIAPC Submission NIAPC Category: Intrusion Detection & Prevention Date Approved for Submission:

More information

IBM Security QRadar SIEM Version Getting Started Guide

IBM Security QRadar SIEM Version Getting Started Guide IBM Security QRadar SIEM Version 7.2.0 Getting Started Guide Note: Before using this information and the product that it supports, read the information in Notices and Trademarks on page 35. Copyright IBM

More information

High-Performance Security Solutions That Work Better Because They Work Together

High-Performance Security Solutions That Work Better Because They Work Together SOLUTION BRIEF Management Solutions Challenge Today s disparate point security and networking products, have been deployed as a patchwork of devices resulting in ineffective network security that is costly

More information

J-Care Agility Services Advanced Options

J-Care Agility Services Advanced Options J-Care Agility Services Advanced Options Focused Technical Support Services Description Table of Contents 1. Introduction...2 2. Eligibility and Purchasing...2 3. Service Features and Deliverable Description...2

More information

Snort: The World s Most Widely Deployed IPS Technology

Snort: The World s Most Widely Deployed IPS Technology Technology Brief Snort: The World s Most Widely Deployed IPS Technology Overview Martin Roesch, the founder of Sourcefire and chief security architect at Cisco, created Snort in 1998. Snort is an open-source,

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

CA Host-Based Intrusion Prevention System r8

CA Host-Based Intrusion Prevention System r8 PRODUCT BRIEF: CA HOST-BASED INTRUSION PREVENTION SYSTEM CA Host-Based Intrusion Prevention System r8 CA HOST-BASED INTRUSION PREVENTION SYSTEM (CA HIPS) BLENDS A STAND-ALONE FIREWALL WITH INTRUSION DETECTION

More information

Juniper Networks EX-series Ethernet Switches

Juniper Networks EX-series Ethernet Switches Product Brochure Juniper Networks EX- Ethernet Switches Advancing the Economics of Enterprise Networking Branch Offices Infranet Controller NSMXpress eries eries Juniper Network and Policy Management WAN

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

Introduction to Network Discovery and Identity

Introduction to Network Discovery and Identity The following topics provide an introduction to network discovery and identity policies and data: Host, Application, and User Detection, page 1 Uses for Host, Application, and User Discovery and Identity

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

TRUE SECURITY-AS-A-SERVICE

TRUE SECURITY-AS-A-SERVICE TRUE SECURITY-AS-A-SERVICE To effectively defend against today s cybercriminals, organizations must look at ways to expand their ability to secure and maintain compliance across their evolving IT infrastructure.

More information

FireMon Security manager

FireMon Security manager FireMon Security manager Regain control of firewalls with comprehensive firewall management The enterprise network is a complex machine. New network segments, new hosts and zero-day vulnerabilities are

More information

STRM SERIES SECURITY THREAT RESPONSE MANAGERS

STRM SERIES SECURITY THREAT RESPONSE MANAGERS DATASHEET STRM SERIES SECURITY THREAT RESPONSE MANAGERS Product Overview The integrated approach of the used in conjunction with unparalleled data collection, analysis, correlation and auditing capabilities,

More information

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Introduction One of the earliest indicators of an impending network attack is the presence of network reconnaissance.

More information

JUNOS SPACE ROUTE INSIGHT

JUNOS SPACE ROUTE INSIGHT DATASHEET JUNOS SPACE ROUTE INSIGHT Product Overview Junos Space Route Insight is designed for network engineers and operators who manage today s complex, mission critical enterprise and service provider

More information

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Data Sheet Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Security Operations Challenges Businesses are facing daunting new challenges in security

More information

Clearing the Path to PCI DSS Version 2.0 Compliance

Clearing the Path to PCI DSS Version 2.0 Compliance White Paper Secure Configuration Manager Sentinel Change Guardian Clearing the Path to PCI DSS Version 2.0 Compliance Table of Contents Streamlining Processes for Protecting Cardholder Data... 1 PCI DSS

More information

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM Modern threats demand analytics-driven security and continuous monitoring Legacy SIEMs are Stuck in the Past Finding a mechanism to collect, store

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

IPS-1 Robust and accurate intrusion prevention

IPS-1 Robust and accurate intrusion prevention Security Check Point security solutions are the marketleading choice for securing the infrastructure. IPS-1 Robust and accurate intrusion prevention Today s s operate in an environment that is ever changing,

More information

CONFIGURING THE CX111 FOR THE SSG SERIES

CONFIGURING THE CX111 FOR THE SSG SERIES APPLICATION NOTE CONFIGURING THE CX111 FOR THE SSG SERIES How to Configure the SSG Series for 3G Wireless WAN Termination Using the CX111 Cellular Broadband Data Bridge Copyright 2010, Juniper Networks,

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Securing Today s Mobile Workforce

Securing Today s Mobile Workforce WHITE PAPER Securing Today s Mobile Workforce Secure and Manage Mobile Devices and Users with Total Defense Mobile Security Table of Contents Executive Summary..................................................................................

More information

IBM Next Generation Intrusion Prevention System

IBM Next Generation Intrusion Prevention System IBM Next Generation Intrusion Prevention System Fadly Yahaya SWAT Optimizing the World s Infrastructure Oct 2012 Moscow 2012 IBM Corporation Please note: IBM s statements regarding its plans, directions,

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security EMERGING THREATS & STRATEGIES FOR DEFENSE Paul Fletcher Cyber Security Evangelist @_PaulFletcher Threats by Customer Environment Cloud Environment On Premise Environment 1.96% 0.13% 0.02% application-attack

More information

A Unified Threat Defense: The Need for Security Convergence

A Unified Threat Defense: The Need for Security Convergence A Unified Threat Defense: The Need for Security Convergence Udom Limmeechokchai, Senior system Engineer Cisco Systems November, 2005 1 Agenda Evolving Network Security Challenges META Group White Paper

More information

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved. EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT An Insight Cyber White Paper Copyright Insight Cyber 2018. All rights reserved. The Need for Expert Monitoring Digitization and external connectivity

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

Trend Micro and IBM Security QRadar SIEM

Trend Micro and IBM Security QRadar SIEM Trend Micro and IBM Security QRadar SIEM Ellen Knickle, PM QRadar Integrations Robert Tavares, VP IBM Strategic Partnership February 19, 2014 1 Agenda 1. Nature of the IBM Relationship with Trend Micro

More information

Network Security: Firewall, VPN, IDS/IPS, SIEM

Network Security: Firewall, VPN, IDS/IPS, SIEM Security: Firewall, VPN, IDS/IPS, SIEM Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr What is a Firewall? A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

SIEMLESS THREAT MANAGEMENT

SIEMLESS THREAT MANAGEMENT SOLUTION BRIEF: SIEMLESS THREAT MANAGEMENT SECURITY AND COMPLIANCE COVERAGE FOR APPLICATIONS IN ANY ENVIRONMENT Evolving threats, expanding compliance risks, and resource constraints require a new approach.

More information

Introduction to Network Discovery and Identity

Introduction to Network Discovery and Identity The following topics provide an introduction to network discovery and identity policies and data: Host, Application, and User Detection, on page 1 Uses for Host, Application, and User Discovery and Identity

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics Solution Overview Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics BENEFITS Gain visibility across all network conversations, including east-west and north-south

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

RSA IT Security Risk Management

RSA IT Security Risk Management RSA IT Security Risk Adding Insight to Security March 18, 2014 Wael Jaroudi GRC Sales Specialist 1 Where is Security Today? Companies have built layer upon layer of security, but is it helping? Complexity

More information

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for . White Paper

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for  . White Paper Barracuda Advanced Threat Protection Bringing a New Layer of Security for Email White Paper Evolving Needs for Protection Against Advanced Threats IT security threats are constantly evolving and improving,

More information

The McGill University Health Centre (MUHC)

The McGill University Health Centre (MUHC) The McGill University Health Centre (MUHC) Strengthening its security posture with in- depth global intelligence Overview The need MUHC security staff wanted to more quickly identify and assess potential

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information