SIEM Solutions from McAfee

Similar documents
Sustainable Security Operations

SIEM: Five Requirements that Solve the Bigger Business Issues

GDPR: An Opportunity to Transform Your Security Operations

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

RSA NetWitness Suite Respond in Minutes, Not Months

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

McAfee Endpoint Threat Defense and Response Family

McAfee Advanced Threat Defense

McAfee epolicy Orchestrator

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Global Manufacturer MAUSER Realizes Dream of Interconnected, Adaptive Security a Reality

Cisco Stealthwatch Endpoint License

Reducing Operational Costs and Combating Ransomware with McAfee SIEM and Integrated Security

Sandboxing and the SOC

McAfee Skyhigh Security Cloud for Citrix ShareFile

Building Resilience in a Digital Enterprise

McAfee Skyhigh Security Cloud for Amazon Web Services

McAfee Total Protection for Data Loss Prevention

McAfee Database Security Insights

The McAfee MOVE Platform and Virtual Desktop Infrastructure

RSA INCIDENT RESPONSE SERVICES

Comprehensive Database Security

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

RSA INCIDENT RESPONSE SERVICES

ForeScout Extended Module for Splunk

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Compare Security Analytics Solutions

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Symantec Security Monitoring Services

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Integrated, Intelligence driven Cyber Threat Hunting

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Defend Against the Unknown

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Securing Your Microsoft Azure Virtual Networks

Are we breached? Deloitte's Cyber Threat Hunting

align security instill confidence

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS.

Security. Made Smarter.

NEXT GENERATION SECURITY OPERATIONS CENTER

Imperva Incapsula Website Security

TRUE SECURITY-AS-A-SERVICE

Cognito Detect is the most powerful way to find and stop cyberattackers in real time

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

ForeScout ControlFabric TM Architecture

Securing Your Amazon Web Services Virtual Networks

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

THE ACCENTURE CYBER DEFENSE SOLUTION

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Securing Your Digital Transformation

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

CyberArk Privileged Threat Analytics

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

The Cognito automated threat detection and response platform

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

FOR FINANCIAL SERVICES ORGANIZATIONS

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

MITIGATE CYBER ATTACK RISK

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

McAfee Public Cloud Server Security Suite

Un SOC avanzato per una efficace risposta al cybercrime

MEETING ISO STANDARDS

empow s Security Platform The SIEM that Gives SIEM a Good Name

Power of the Threat Detection Trinity

esendpoint Next-gen endpoint threat detection and response

SIEMLESS THREAT MANAGEMENT

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

McAfee MVISION Cloud. Data Security for the Cloud Era

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

Vectra Cognito. Brochure HIGHLIGHTS. Security analyst in software

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Enhanced Threat Detection, Investigation, and Response

Privileged Account Security: A Balanced Approach to Securing Unix Environments

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

Traditional Security Solutions Have Reached Their Limit

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

The Resilient Incident Response Platform

Petroleum Refiner Overhauls Security Infrastructure

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Best Practices in Securing a Multicloud World

CA Security Management

United Automotive Electronic Systems Co., Ltd Relies on McAfee for Comprehensive Security

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

AKAMAI CLOUD SECURITY SOLUTIONS

ALERT LOGIC LOG MANAGER & LOG REVIEW

Transcription:

SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an ever-increasing volume of events, sophistication of threats, and infrastructure. These attacks come from a constantly evolving threat landscape, hiding behind normal enterprise activity. You need a SIEM that can quickly detect emerging threats so that you can investigate and respond faster and with fewer resources. SIEM solutions from McAfee provide an intuitive interface, actionable intelligence, and the factory-built integrations required for you to prioritize, investigate, and respond to threats efficiently and effectively. While complementing the urgency of threats, we also enable the operational and compliance tasks: the embedded compliance framework and ready-to-go content packs speed time-to-value for key use cases and simplify security operations. SIEM Foundation McAfee SIEM solutions bring event, threat, and risk data together with an optimized user experience, leveraging the latest technology, open source, and McAfee and partner innovations to provide the strong security insights, rapid incident response, seamless log management, and compliance reporting required for optimized security operations. The analyst-centric user experience offers increased flexibility, ease of customization, and faster response to investigations. Streamlined workflows allow for more timely and effective incident management. With fast and smart access to threat information, every level of analyst will find it easier to prioritize, investigate, and respond to evolving threats. McAfee Enterprise Security Manager As the foundation of the McAfee SIEM solution portfolio, McAfee Enterprise Security Manager expedites data handling and security operations to help analysts prioritize, investigate, and respond more effectively in less time, despite increasing threat volumes and operational pressures. The extensible McAfee Enterprise Connect With Us 1 SIEM Solutions from McAfee

Security Manager solution can process big security data at the speed and scale required to identify, triage, and intervene against threats, while the embedded compliance framework simplifies audits and governance. This balanced system optimizes your security operations efforts through continuous visibility into changing risk, actionable analysis to speed investigations, and orchestration of security remediation. McAfee Enterprise Security Manager offers a distributed design that integrates with dozens of partners, hundreds of standardized data sources, and industry threat intelligence. The solution delivers the scale and intelligence needed to support your organization s current and evolving security and compliance goals. Hybrid delivery choices give you the flexibility to choose physical and virtual appliances, as well as managed security services provider (MSSP) offerings. Flexible and extended horizontal storage allows organizations to rapidly query billions of events. Storage is more resilient, as data can be replicated to multiple locations immediately, improving business continuity. McAfee Enterprise Security Manager integrates security intelligence with enterprise-wide information management, including a real-time view of the systems, data, risks, and activities inside your enterprise, delivering critical threat and compliance insights to optimize security operations. McAfee Log Management Solutions McAfee log management solutions provide you with the increased flexibility you need to align your log management needs with your business needs. The open and scalable data bus shares huge volumes of events and allows threat hunters to simultaneously conduct rapid searches of recent events while efficiently retaining data long term for compliance and forensics. McAfee Enterprise Log Search is optimized for fast investigations, leveraging Elasticsearch to perform high-speed searching across raw data. Near real-time retrieval of insights from high volumes of events, logs, flows, and threat intelligence provide timely and prioritized threat detection and investigation value from your data. McAfee Enterprise Log Manager is optimized for data retention. It efficiently collects, compresses, hashes, and stores all original events, supporting chain-ofcustody and non-repudiation efforts. Security events are collected and linked directly to the original record stored on McAfee Enterprise Log Manager, enabling one-click access for event management, forensic investigations, and compliance monitoring. McAfee Enterprise Log Manager accommodates different log management needs via flexible storage pools spanning local or remote storage devices and configurable retention periods. 2 SIEM Solutions from McAfee

McAfee Event Receiver for scalable event collection To enable a single view across IT devices, McAfee Event Receiver appliances collect security event and network flow data from hundreds of third-party sources. Data sources can include firewalls, VPNs, switches, routers, IPS, applications, identity and authentication systems, servers, NetFlow, sflow, and much more. Appliances scale to tens of thousands of events per second, providing dedicated, reliable collection for distributed sources. Event and flow data from different vendor products are correlated into a normalized event taxonomy to make it possible to detect larger incidents. All data collected is cached locally to preserve data in the event of network communication error or outage. McAfee Advanced Correlation Engine for rulebased and rule-less correlation and threat detection McAfee Advanced Correlation Engine provides dedicated correlation horsepower that enables rapid threat detection. Just tell the McAfee Advanced Correlation Engine what s important to you users or groups, applications, specific servers or subnets, virtually anything and the McAfee Advanced Correlation Engine will start scoring threat activity against it. As the score grows, yellow, orange, or red alerts can be generated to notify you of increasing threats against those key systems and services. It also produces complete audit trails supporting internal security plan reviews and compliance reporting. For Deeper Insights McAfee Application Data Monitor for monitoring the application layer Helping you understand exactly how your valuable networked applications are being used, McAfee Application Data Monitor delivers full visibility into the application layer, examining the underlying protocols and analyzing the full application session. This fully integrated appliance decodes the entire application session going beyond flow monitoring all the way to Layer 7 to detect advanced application-layer threats. It also tracks all use of sensitive data on the network supporting your compliance efforts with monitoring, logging, and auditing of access with all details of an application session. McAfee Database Event Monitor for detailed security logging of databases and applications McAfee Database Event Monitor provides a complete audit trail of all database activities, including queries, results, authentication activity, and privilege escalations. Predefined rules and reports, along with privacyfriendly logging features, make it easy to comply with regulations while strengthening your overall security profile. After McAfee Database Event Monitor for SIEM discovers sensitive databases and consolidates database activity into a central audit repository, it provides this information for normalization, correlation, and real-time analysis to enable improved security operations and compliance auditing. 3 SIEM Solutions from McAfee

Integrate and Extend McAfee Global Threat Intelligence for enhancing situational awareness with threat intelligence data Enabling rapid discovery of events involving communications with suspicious or malicious IP addresses, McAfee Global Threat Intelligence (McAfee GTI) for McAfee Enterprise Security Manager delivers a constantly updated, rich threat feed. Your organization can harness the power of McAfee GTI to quickly identify attack paths and past interactions with known bad actors and increase threat detection accuracy while reducing response time. Connecting Your IT Infrastructure Integration across your security infrastructure delivers an unprecedented level of real-time visibility into your organization s security posture. McAfee Enterprise Security Manager can collect valuable data from hundreds of third-party security vendor devices, as well as threat intelligence feeds. Integration with McAfee GTI brings in data from more than 100 million McAfee Labs global sensors, offering a constantly updated feed of known malicious IP addresses. Furthermore, McAfee Enterprise Security Manager can ingest threat information reported via Structured Threat Information expression (STIX)/Trusted Automated exchange of Indicator Information (TAXII) and/or third-party web URLs and take action based on analysis. McAfee Enterprise Security Manager also offers active integrations with other McAfee solutions and McAfee Security Innovation Alliance partner solutions. For example, McAfee Threat Intelligence Exchange, based on endpoint monitoring, aggregates low-prevalence attacks, leveraging global, third-party, and local threat intelligence. McAfee Threat Intelligence Exchange can also utilize other integrated products, such as McAfee Advanced Threat Defense, to further analyze and convict files. Incident response teams and administrators can use McAfee Active Response to hunt for malicious zeroday files that lay dormant on systems, as well as active processes in memory. McAfee Active Response also uses persistent collectors to continuously monitor your endpoints for specific indicators of compromise (IoCs), automatically alerting you if an IoC appears somewhere in your environment. Unlike standard security approaches, this combination provides organizations with detailed, closed-loop workflow from discovery to containment and remediation. Analysts also benefit from integration with McAfee Behavioral Analytics, a dedicated user and entity behavior analytics solution that distills billions of security events down to hundreds of anomalies to produce a handful of prioritized threat leads and allows analysts to discover unusual and high-risk security threats, often unidentifiable by other solutions. Similarly, McAfee Enterprise Security Manager integrates with McAfee Investigator, to help transform analysts into expert 4 SIEM Solutions from McAfee

investigators and allow them to close more cases faster with higher confidence that they ve determined root cause. McAfee delivers an integrated security system that empowers you to prevent and respond to emerging threats. We help you resolve more threats faster and with fewer resources. Our connected architecture and centralized management reduce complexity and improve operational efficiency across your entire security infrastructure. McAfee is committed to being your number one security partner, providing a complete set of integrated security capabilities. Scalable Deployment Options SIEM solutions from McAfee can be deployed all in one or distributed over multiple appliances, providing flexibility and scalability for your current or future needs. Hybrid delivery choices include physical and virtual appliances with high-availability options. McAfee Professional Services is available to help meet your organization s deployment objectives, accelerate time to protection, and enhance your security technology investment. Learn More For more information on SIEM solutions from McAfee, visit www.mcafee.com/siem. 2821 Mission College Blvd. Santa Clara, CA 95054 888.847.8766 www.mcafee.com McAfee and the McAfee logo are trademarks or registered trademarks of McAfee, LLC or its subsidiaries in the US and other countries. Other marks and brands may be claimed as the property of others. Copyright 2018 McAfee, LLC. 3801_0318 MARCH 2018 5 SIEM Solutions from McAfee