Agent vs Agentless Log Collection

Similar documents
LDAP and LDAP Groups for Snare Central - User Information

Snare v6 - Feature Summary

SNARE Enterprise Agents Features

Reflector - User Information

Best practices with Snare Enterprise Agents

VMware Logging Guide for Snare Server v7.0

Guide to Snare Epilog for UNIX

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

ISO27001 Preparing your business with Snare

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

Safeguarding Cardholder Account Data

User-to-Data-Center Access Control Using TrustSec Design Guide

Centrify Infrastructure Services

IT Services IT LOGGING POLICY

the SWIFT Customer Security

Release Notes for Snare Server v6 Release Notes for Snare Server v6

Oracle Enterprise Manager Ops Center. Introduction. Provisioning Oracle Solaris 10 Operating Systems 12c Release 2 ( )

So Where Do You Start?

Disk Encryption Buyers Guide

Oracle Hospitality Cruise AffairWhere Security Guide Release E April 2017

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere.

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Enterprise Guest Access

Installation Guide. EventTracker Enterprise. Install Guide Centre Park Drive Publication Date: Aug 03, U.S. Toll Free:

Atlas Technology White Paper

CA GovernanceMinder. CA IdentityMinder Integration Guide

CyberArk Privileged Threat Analytics

Product Release Information

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

FairWarning Mapping to PCI DSS 3.0, Requirement 10

HySecure Quick Start Guide. HySecure 5.0

Compare Security Analytics Solutions

Overview. Business value

Centrify Infrastructure Services

Sophos Mobile. server deployment guide. Product Version: 8.1

Securing Mainframe File Transfers and TN3270

Enhancing VMware Horizon View with F5 Solutions

CompTIA SY CompTIA Security+

Secure Access & SWIFT Customer Security Controls Framework

Centrify Infrastructure Services

Why Microsoft Azure is the right choice for your Public Cloud, a Consultants view by Simon Conyard

Oracle Hospitality Cruise Fine Dining System Security Guide Release E

Clearswift SECURE Gateways

Privileged Account Security: A Balanced Approach to Securing Unix Environments

SQL Server Solutions GETTING STARTED WITH. SQL Secure

BRING YOUR OWN DEVICE: POLICY CONSIDERATIONS

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

Centrify Suite Enterprise Edition Self-Paced Training

OneBridge Mobile Groupware 5.0

Oracle Enterprise Manager Ops Center

Network Security Policy

DEPLOYING ORACLE ENTERPRISE MANAGER 12C IN A COMPLEX NETWORKING ENVIRONMENT Telstra Corporation Limited. All rights reserved

CyberP3i Course Module Series

FireMon Security manager

IBM BigFix Lifecycle 9.5

Parallels Mac Management for Microsoft SCCM. Deployment Guide and Pre-Install Checklist. v6.1

Oracle Hospitality Inventory Management Security Guide Release 9.1 E

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release)

CRYPTTECH. Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations

Symantec Enterprise Security Manager Baseline Policy Manual for Security Essentials. Solaris 10

Independent DeltaV Domain Controller

Installation Guide Install Guide Centre Park Drive Publication Date: Feb 11, 2010

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

Oracle Enterprise Manager Ops Center. Overview. What You Need. Create Oracle Solaris 10 Zones 12c Release 3 ( )

Oracle Hospitality Simphony Cloud Services Post-Installation or Upgrade Guide Release 2.10 E July 2018

HPE Intelligent Management Center

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

IBM Security QRadar Version Architecture and Deployment Guide IBM

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

Symantec Network Access Control Starter Edition

Unlocking the Power of the Cloud

Sophos Mobile. server deployment guide. product version: 9

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Built-in functionality of CYBERQUEST

SecureDoc: Making BitLocker simple, smart and secure for you. Your guide to encryption success

Securing Containers Using a PNSC and a Cisco VSG

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

Guide to SNARE for MSSQL for version 1.1

Syncplicity Panorama with Isilon Storage. Technote

Scalability Guidelines

Sophos Mobile. server deployment guide. product version: 8.6

Quantum Policy Suite Subscriber Services Portal 2.9 Interface Guide for Managers

Securing Containers Using a PNSC and a Cisco VSG

Security by Default: Enabling Transformation Through Cyber Resilience

Symantec Enterprise Vault Technical Note

Oracle Enterprise Manager Ops Center. Introduction. What You Will Need. Configure and Install Root Domains 12c Release 3 (

Centrify for QRadar Integration Guide

Technical Overview of DirectAccess in Windows 7 and Windows Server 2008 R2. Microsoft Windows Family of Operating Systems

IT infrastructure layers requiring Privileged Identity Management

Virtual Machine Encryption Security & Compliance in the Cloud

Policy Manager for IBM WebSphere DataPower 8.0: Installation Guide

A guide to configure agents for log collection in EventLog Analyzer

Oracle Enterprise Manager Ops Center

AVEVA Global. Release 12.0.SP6 WCF. User Bulletin

Control-M and Payment Card Industry Data Security Standard (PCI DSS)

SYN Flood Attack Protection Technology White Paper

NetFlow Traffic Analyzer

Transcription:

Agent vs Agentless Log Collection Intersect Alliance International Pty Ltd. All rights reserved worldwide. Intersect Alliance Pty Ltd shall not be liable for errors contained herein or for direct, or indirect damages in connection with the use of this material. No part of this work may be reproduced or transmitted in any form or by any means except as expressly permitted by Intersect Alliance International Pty Ltd. This does not include those documents and software developed under the terms of the open source General Public Licence, which covers the Snare agents and some other software. The Intersect Alliance logo and Snare logo are registered trademarks of Intersect Alliance International Pty Ltd. Other trademarks and trade names are marks' and names of their owners as may or may not be indicated. All trademarks are the property of their respective owners and are used here in an editorial context without intent of infringement. Specifications and content are subject to change without notice. Page 1 of 6

Table of Contents 1. Summary of Agents vs Agentless Features.................................. 3 2. Agent Background...................................................... 4 3. About Us............................................................. 6 Page 2 of 6

1. Summary of Agents vs Agentless Features Feature Agents Agentless Minimal chance of logs being tampered with Event processing resource overhead distributed over time and have low CPU cost Virtual Application Firewall functions limited to agent options Firewall Friendly with traffic flow Support data diode capability with one way traffic flows Streamlined authentication model Logs can be deleted or tampered with before collection occurs Higher system resources used for authentication and log collection. Remote access requires admin privileges which can exceed business need and pose an additional security risk Not firewall friendly as multiple ports need to be open to allow authentication Not possible as traffic has to flow both ways to authenticate and collect logs Administrator credentials need to be duplicated no duplication of host administrator credentials Processing of logs in near real time Event Rate per Second Controls Log filtering at the source Logs are processed in batch mode and incur higher CPU overhead Agentless collection does tend to have concept limiting event rate collection, some do have limits on data transfer speed. Filtering has to be applied either at time of collection or at the SIEM system after data has been transferred Log filtering from the remote collection Filtering is performed at the agent Enforcing local audit policy Policy cannot be enforced Central audit policy controls via agent management console No central control on policy Intersect Alliance International Pty Ltd Page 3 of 6

2. Agent Background For many years systems have produced logs of various types, including Security logs, Application logs and System logs. All of the logs have various levels of importance and provide different views of user, system and application activity that assist with forensic analysis of usage. Most systems, such as Windows and Unix, create logs in areas of the file system that require high level privileges to view, rotate, or relocate. In many organisations, privilege separation implies that the individuals or team responsible for reviewing log data, do not have a legitimate need for broad, high level privileged access. To facilitate this role separation between system or application administrators and security verification and monitoring teams, agents were developed to collect security related information from the local system and then convert it to a format suitable for transmission over the network to a central collector. The agents were designed to run in the background with privileges sufficient to monitor and manage the logging subsystem, utilising only those system resources necessary to collect, process, filter and send the logs to the SIEM host with minimal overhead. This architecture has a number of benefits: The agent can function as an application-level firewall. Although it may need to run with full system privileges in order to function on the native operating system, it can provide an interface to external users that is limited only to the functionality required to view and/or manage log data. As such, external/remote access network controls are not weakened to allow remote administrative access into the Operating System, for the sole purpose of accessing the logging subsystem. Agent-based solutions tend to be firewall-friendly in terms of network flow, compatible with networks that implement multi-level security, and can even work in organisations where unidirectional (data-diode) transfers are mandatory. Agentless collection generally requires remote access to retrieve logs, which may violate the network security policy. A push-based system, using agents on the source system means that authentication infrastructure and network access controls can be significantly streamlined. In order to automate log collection and management, privileged user credentials and/or certificates often need to be stored on the server that collects the data. Unless the collection server utilises native passthrough authentication on each and every target system, change management is complicated by the requirement to propagate and record password changes to the collection server when changed on any system that provides log data. Although viable in organisations with a small and/or homogeneous computing environment, in larger installations the security management overhead and associated operational security risks can be a significant barrier to adoption, and can significantly increase the challenges associated with implementing the requirements of PCI DSS, SOX or related regulatory frameworks - particularly in areas relating to password rotation and management. For systems that have to be accessed through firewalls, network access controls required to support remote authentication can be a complex administrative overhead - particularly when Windows systems are involved, with a range of bidirectional communications being required over several network ports. Logs can be processed in near real time and sent rapidly to the destination SIEM system. This helps to ensure that there is minimal chance of logs being modified or deleted by a malicious user to hide evidence of a successful attack, before any remote collection process occurs. System overhead is distributed in small chunks throughout the operating cycle of the systems on which the log data is generated. Agentless implementations have to remotely connect, login and then access log data in batch mode, which tends to induce significant CPU and related resource spikes. System login process can be very expensive with operating system calls to authenticate the user, create memory space then start up programs and processes to then perform their desired function. A simple example of this is the boot time it takes for a host to load the operating system and all of its background processes and the general login process and the time it takes. None of these activities are fast and all incur a high system load. Most system administrators can tell how their systems spike in the mornings and after break times when people log back into their systems after being away. Agents can implement log filtering more efficiently. Agents filtering introduces additional intelligence at the hostend, to include, or discard events based on complex criteria that meet organisational security policy Intersect Alliance International Pty Ltd Page 4 of 6

requirements. This filtering that is beyond the capabilities of the native event system. This means that the volume of data that needs to transit the network can be significantly reduced, and the processing required to discard events of no security significance, is distributed across a cluster of source systems. File auditing on most operating system auditing implementations, is generally lacking support for the sort of advanced filtering requirements that can meet corporate or national security requirements, particularly those relating to FIM, without flooding local resources and review staff with vast amounts of information. Agentless environments can face additional challenges when attempting to enforce consistent local audit policy settings. System settings can be changed locally, without the knowledge or concurrence of the collection server. This could render the collection process useless, or potentially result in vital information not being available for collection. Using an agent with a predefined, centrally managed configuration can simplify the deployment and maintenance of these policy requirements and provide a central overview of all policies and collection rules that the business requires without the need for another central policy control tool such as Active Directory. On Windows systems, audit settings can be controlled by a centralised Group Policy. However, in many organisations that have one or more segregated network zones (such as a DMZ network, or standalone special purpose workstations), systems may run in standalone mode and require local policy settings to be applied. Implementing all of these settings manually can be resource intensive. Event Rate per Second (EPS) throttling. Agents are very well suited for managing the speed that logs are sent at. Setting the EPS so the client system will only send logs at a policy defined speed can reduce any spikes in network load for systems that have to send logs over slow WAN links. Not all agentless collection systems can manage the network EPS or bandwidth usage for transferring the logs to the central SIEM system. Systems that are designed to send their logs in real time to a syslog collector implement a pseudo-agent based solution, with logs generally not stored on-system for significant periods of time. Such devices are usually routers, switches, firewalls, wireless access points etc. These devices are designed to generate system logs and then send them real time to a destination SIEM system, without the need for an agent. In summary, agents in general are designed to simplify the configuration and collection needs of the host. Be it a windows agent collecting from the windows event log subsystem, an agent collecting from local application log files from a custom application or web server logs, the process should only take a few clicks and setting the destination IP address details and then logs can start to flow. The setup costs for remote access and collection in an agentless environment are usually non-trivial, will incur a higher administrative overhead to implement and will generally imply additional management of passwords, firewall rules and change management. There are several Snare Enterprise agents that are available that can support host log collection needs: Snare Enterprise Agent for Windows Snare Enterprise Agent for Linux Snare Enterprise Agent for Solaris Snare Enterprise Agent for Mac OS Snare Enterprise Epilog for Windows and Snare Enterprise Epilog for Unix will collect from any text based application log file. To see the feature set of the Enterprise Agents, visit InterSect Alliance website at https://www.intersectalliance.com/our-product/snare-agent/. Intersect Alliance International Pty Ltd Page 5 of 6

3. About Us Intersect Alliance, part of the Prophecy International Holdings Group, is a team of leading information technology security specialists. In particular, Intersect Alliance are noted leaders in key aspects of IT Security, including host intrusion detection. Our solutions have and continue to be used in the most sensitive areas of Government and business sectors. Intersect Alliance intend to continue releasing tools that enable users, administrators and clients worldwide to achieve a greater level of productivity and effectiveness in the area of IT Security, by simplifying, abstracting and/or solving complex security problems. Intersect Alliance welcomes and values your support, comments, and contributions. For more information on the Enterprise Agents, Snare Server and other Snare products and licensing options, please contact us as follows: The Americas +1 (800) 834 1060 Toll Free +1 (303) 771 2666 Denver Asia Pacific +61 8 8213 1200 Adelaide Australia Europe and the UK +44 (797) 090 5011 Email intersect@intersectalliance.com Visit www.intersectalliance.com Intersect Alliance International Pty Ltd Page 6 of 6