CRYPTTECH. Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations

Similar documents
Subscriber Data Correlation

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

locuz.com SOC Services

EMC Ionix IT Compliance Analyzer Application Edition

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

SoftLayer Security and Compliance:

IT Services IT LOGGING POLICY

Security Operations & Analytics Services

VMware, SQL Server and Encrypting Private Data Townsend Security

Sarbanes-Oxley Act. Solution Brief. Sarbanes-Oxley Act. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Netwrix Auditor for SQL Server

IBM Internet Security Systems Proventia Management SiteProtector

Secret Server HP ArcSight Integration Guide

SecureVue. SecureVue

VMware, SQL Server and Encrypting Private Data Townsend Security

Overview of Archiving. Cloud & IT Services for your Company. EagleMercury Archiving

SIEM Solutions from McAfee

Compliance with CloudCheckr

WHAT S NEW IN OBSERVEIT 5.8 ObserveIT 5.8 delivers a range of enhancements aimed at more efficiently supporting the monitoring of business users.

ALERT LOGIC LOG MANAGER & LOG REVIEW

IASM Support for FISMA

University of Pittsburgh Security Assessment Questionnaire (v1.7)

UNIFICATION OF TECHNOLOGIES

See the unseen. CryptoAuditor SSH.COM. Control and audit encrypted 3rd party sessions. What is CryptoAuditor?

Compliance and Privileged Password Management

SIEM Product Comparison

Dynamic Datacenter Security Solidex, November 2009

SSIM Collection & Archiving Infrastructure Scaling & Performance Tuning Guide

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

SYMANTEC DATA CENTER SECURITY

Top 10 use cases of HP ArcSight Logger

The Global Information Security Compliance Packet (GISCP): The World's most In-Depth set of professionally researched and developed information

Security Information Event Management { IT Search } Pongsawat Payungwong CISSP,MCSE,ACSA Business Development Manager Sysware(Thailand) Co., Ltd.

White Paper Server. Five Reasons for Choosing SUSE Manager

CCISO Blueprint v1. EC-Council

Securing Mainframe File Transfers and TN3270

Compliance in 5 Steps

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

Unlocking the Power of the Cloud

Security Information & Event Management

CimTrak Product Brief. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

TALK. agalaxy FOR THUNDER TPS REAL-TIME GLOBAL DDOS DEFENSE MANAGEMENT WITH A10 DATA SHEET DDOS DEFENSE MONITORING AND MANAGEMENT

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

A Comprehensive Guide to Remote Managed IT Security for Higher Education

SIEM: Five Requirements that Solve the Bigger Business Issues

ISO27001 Preparing your business with Snare

IBM Internet Security Systems October Market Intelligence Brief

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

SentinelOne Technical Brief

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

Security Information & Event Management (SIEM)

Compare Security Analytics Solutions

The Need In today s fast-paced world, the growing demand to support a variety of applications across the data center and help ensure the compliance an

IT Optimization Trends. Summary Results January 2018

A Pragmatic Path to Compliance. Jaffa Law

IT infrastructure layers requiring Privileged Identity Management

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Securing your Virtualized Datacenter. Charu Chaubal Senior Architect, Technical Marketing 6 November, 2008

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

You Might Know Us As. Copyright 2016 TierPoint, LLC. All rights reserved.

Vulnerability Management

McAfee Endpoint Security Threat Prevention Installation Guide - Linux

Best practices with Snare Enterprise Agents

MySQL Enterprise Security

IBM PowerSC. Designed for Enterprise Security & Compliance in Cloud and Virtualised environments. Highlights

TrustNet Manager Group Encryption Management for Policies, Keys and Devices

Ekran System v Program Overview

Cybersecurity Auditing in an Unsecure World

SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY

Hybrid Cloud Data Protection & Storage

PCI DSS v3.2 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD PCI DSS

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions

Network Security Protection Alternatives for the Cloud

Tracking and Reporting

Acronis Backup & Recovery 11.5

Database Centric Information Security. Speaker Name / Title

MA0-104.Passguide PASSGUIDE MA0-104 Intel Security Certified Product Specialist Version 1.0

Enhanced Threat Detection, Investigation, and Response

Administration and Data Retention. Best Practices for Systems Management

Will your application be secure enough when Robots produce code for you?

SONICWALL GLOBAL MANAGEMENT SYSTEM

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

McAfee Network Security Platform 8.3

An Oracle White Paper June Oracle Audit Vault and Database Firewall

Certification Exam Outline Effective Date: August 1, 2019

Network Security: Firewall, VPN, IDS/IPS, SIEM

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Netwrix Auditor for Active Directory

Cyber Security Audit & Roadmap Business Process and

Mapping BeyondTrust Solutions to

SOX/COBIT Framework. and Netwrix Auditor Mapping. Toll-free:

Stonesoft Next Generation Firewall

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

SAS and F5 integration at F5 Networks. Updates for Version 11.6

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

CipherCloud CASB+ Connector for ServiceNow

System Requirements. Hardware and Virtual Appliance Requirements

Stonesoft Management Center. Release Notes Revision A

Transcription:

Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations Integration with Numerous Type of Devices Flexible Architectural Configuration Optimized for High Performance Built-in Compliance Reports User Friendly Management & Detailed Documentation Role Base Authorization Log Taxonomy Non-Repudiation Infrastructure

One of today s critical requirement of each organization is a proper log management system, collecting and analyzing logs to meet the government regulations and industry standards. CRYPTOLOG not only ensures government and industry compliance necessities, it also provides a unified easy-to-deploy search, analysis and correlation options over log data. It is adjustable to needs and scale of your IT organization. With integrated network monitoring platform, CRYPTOLOG simplifies identification of potential security threats and forensic investigation from log data. LOG MANAGEMENT SOLUTION Each and every device and application, from operating systems to servers on an IT infrastructure, generates event data containing different types of information, such as source and destination IPs, errors, warnings and audit information producing tremendous amount of log data. Furthermore, the format, size and frequency of generated logs differs for each source. Accordingly, it is impractical to utilize this information effectively without a unified automated log management system. Meanwhile, government and many regulatory agencies obligate organizations to collect and store their log data for security purposes. Therefore, an integrated log management scheme which can sparse, collect and store proper logs and also meet the government s regulations as well as required industry mandates, plays an essential role in each organization.

WHY CRYPTOLOG? CRYPTOLOG is a cost-effective integrated Log Manager which helps you to meet regulatory powerful while reducing security risks across a diverse IT environment. With fast and powerful engines, CRYPTOLOG collects and aggregates wide range of logs and events and provides customizable dashboard to give a comprehensive sketch from total network activities. It normalizes and categorizes events, produces actionable information for further analysis from forensic investigation to anomaly detection. CRYPTOLOG HIGHLIGHTS Comprehensive log collection from vast varieties of log formats Intuitive user framework for universal control Robust forensic analysis with advanced search engines Scalable in accordance with enterprise size and requirements WIDESPREAD LOG WORKSPACE There are varieties of log files from server log file to security logs, containing valuable records on source, destination and sequence of operations or events within specific interval. However, aggregating billions of logs from disparate resources into one repository platform is not an easy task. There are varieties of log types i.e. security logs, application logs, domain controller, system logs and so forth; each of which has different contents based on the source of the log file. Furthermore, there are different standardization on the format of each log which makes the parsing process even more burdensome. With robust parsing algorithms and powerful collecting engines, CRYPTOLOG overcomes lack of consistency on log formats and provides logging and storage of broad range of log workspace, e.g. OS events, IDS events, application log files, Database transactions, etc. It compresses logs and stores them for analysis, investigation, and data retention requirements. In other words, it collectsraw log files from different OS systems (Windows, UNIX and Linux) and regulates them into unified structure, allowing simpler data analysis. The original log records can be stored separately based on vendor request for lateral archiving or legal regulation purposes. Exceptional performance Ensuring latest compliance with mandates and security regulation Flexible storage options integrated with CRYPTOSIM s SIEM technology for event correlation Easy deployment for complex topologies Multiple platform compatible Detailed classification of log types Full text search over indexed data

NON-REPUDIATION EFFORTS & FORENSIC ANALYSIS Most of IT incidents leave evidence behind in log files. In this way source of the attacks can usually be traced from the information that log file provides. Therefore, log file storages are one of the first places tend to get attacked. CRYPTOLOG hashes and timestamps all the logs. Due to the non-repudiation characteristic of hash functions the source of the attacks and can be traced confidently. With advanced query and full text search abilities of CRYPTOLOG, cause or source of a breach can be found and reports based on such queries in logs. These logs can be used as law evidence. Qualified certificates and external timestamp services are available in CRYPTOLOG based on use-cases of organizations. CRYPTOLOG also goes one step further by auditing the auditor s activities and ensures their authentication by sending the logs of CRYPTOLOG to another party for further investigation. SIMPLIFIED DRILLDOWN ANALYSIS CRYPTOLOG represents total log data trends in an intuitive yet potent centralized user interface, where administrators can monitor and analyze network s events in real-time, without any specific knowledge on log file structure. Pre-defined dashboards with charts and graphs are available based on the required functionality. By one click on each graph or chart, users can drill down to detailed information of the elected actionable log data. In addition, users can customize their own dashboard to inspect peculiar events or activities in more detail. This flexible GUI helps organization not only in monitoring availability and performance but also in determining security anomalies or potential business opportunities over their total IT infrastructure. Log Hash MD5 SHA1 SHA256 SHA384 SHA512 Time Stamp DSA RSA Customizable Time Server File/Folder Signatures Digital Signature Storage LOG TYPES WORKSPACE Web Server Activity Logs VPN Logs Framework Logs Proxy Internet Access and Cache Logs AD/LDAP Domain Logs Operating Systems Events DHCP Logs IDS/IPS Logs Content Management System Logs SAN/NAS Object Audit Logs Firewall Logs SMSC Gateway Logs VLAN Access Logs Router/Switch Logs Wireless Access Logs Database Table Logs Mail Server Message Tracking Logs Oracle Financial Logs Client/File Server Logs Application Server Logs

EXPANDABLE IN ACCORDANCE WITH ENTERPRISE EXCEPTIONAL PERFORMANCE EFFICIENCY SYSTEM REQUIREMENTS CRYPTOLOG log manager s architecture and configurations are adaptable to the scale of organizations. It can be applied through a cloud base virtual appliance which remotely collects and analyzes the logs for small scale networks to a single unit software; or using a centralized base with distributed sensors in large scale IT structures. These sensors may only collect the logs and transfer them after compression; or first apply the normalization and then send the analyzed information to central base for further inspections. CRYPTOLOG can captures logs up to a rate of 40.000 EPS from more than 400 sources and compress the data by a rate of 1:20 with no additional hardware to system. Queries can be made over archived logs therefore no additional transaction in necessary for reports over archived data. CRYPTOLOG operates on active-passive basis within its grouping substructure, and provides high availability in a minimum of down-time. It also can operate on active-active basis, which allows load sharing in systems to equalize the load stress between subsystems. SUPPORTED OPERATING SYSTEMS (BOTH 32-BIT AND 64-BIT) Windows 8,10,Server2008, 2012, 2016 Ubuntu 12.04 LTS - Precise Pangolin Ubuntu 14.04 LTS - Trusty Tahr Ubuntu 16.04 LTS - Xenial Xerus Debian 6, Debian 7, Debian 8 OpenSuse 12.x, 13.2 Red Hat Enterprise Linux 6.x, 7.3 CentOS 6.x, 7.2 Sun Solaris 10 COMPLIANCE WITH INTERNAL AND EXTERNAL POLICIES 40000 OpenSolaris 10.x, 11.x Internet and IT structures are subject to governments regulations and industry standards and their fast pace changings. Majority of these rules and standards require solid collection and protection of data. CRYPTOLOG with its dynamic storage and search abilities, simplifies organizations effort in achieving and assuring compliance with mandates. With myriad build-in rules and reports, CRYPTOLOG ensures organizations of meeting well-known mandates, from Payment Card Industry Data Security Standard (PCI DSS), Health Insurance Portability and Accountability Act (HIPAA), Sarbanes Oxley Act (SOX), FISMA, GLBA and so forth. It also enables organizations to deploy their internal policies by providing role based authorization control over data access, reports and searches on software and network. Also, CRYPTOLOG complies with information security legislations such as ISO27000 family, ISO9001, etc according to the country base regulations. On the other hand, compression algorithm and flexible storage options are available and can be customizable. 35000 30000 25000 20000 15000 10000 5000 0 1XAtom 4GB 1XQuad 8GB 2xQuad 32GB 4xQuad 64GB VIRTUAL SYSTEMS Linux KVM-2.6.33 kernel version over (Kernel Virtual Machine) Citrix XEN Server 6 Microsoft Hyper-V Server Free Xen Hypervisor 4.1, 4.0 VMware vsphere Hypervisor 5.0 VMware ESX & ESXi 4.x, 5.x, 6.x EPS (MAX) CPU DISK 500 4 Core 8 GB 750 GB 7.2K RPM 1.000 8 Core 10 GB 1 TB 7.2K RPM 2.500 8 Core 12 GB 2 TB 7.2K RPM 5.000 16 Core 16 GB 5 TB 10K RPM 10.000 34 Core 32 GB 10 TB 15K RPM 25.000 32 Core 64 GB 20 TB 15K RPM *: Calculated disk space for two year stored raw records and three months indexed data. 7.2K DISK 10K DISK 15K DISK Figure1: Hardware Benchmark