SEIM Technology

Latest News From Blog

Image SEIM Technology

Why Signature-Based Detection Struggles to Keep Up with the New Attack Landscape?

Signature-based detection has been the cornerstone of the security strategy of organizations for a long. Thanks to rapid technological advancements, attackers constantly find ways to evade and subvert defense mechanisms and traditional security tools. So, signature-based detection techniques are not enough in today’s new and constantly evolving attack landscape. Read on as we delve into the reasons why signature-based detection is ineffective today in the emerging threat landscape. Attack Signatures An attack signature is a pattern/ footprint associated with a malicious attack/ attempt to breach a system/ application/ network/ device. They can be found within data sequences or headers that match known malware, source network addresses, destination, specific series of packets, etc. Indicators of Compromise (IOC)The IOC is at the core of signature-based detection techniques. IOCs are the breadcrumbs or forensic evidence that enable IT security professionals to detect malicious activities and potential intrusion into the system/ network/ application/ device. IOCs include known byte sequences, specific attack behavior, malicious domains, geographical anomalies, email subject lines, file hashes, spurts in database read volume, login red flags, system file changes, DNS request anomalies, unusual outbound traffic, etc. Signature-Based Detection Used for identifying known threats, signature-based detection is the process of monitoring inbound traffic to identify patterns and sequences that match attack signatures. Antivirus developers initially used signature-based detection techniques in scanning systems and identifying evidence of malicious activity, if any. Signature-based tools compare the incoming packets against this database and flag any suspicious behavior, operating with a pre-defined database of known threats and their IOCs. Inability to Identify Unknown ThreatsOne of the main drawbacks of a signature-based solution is its inability to detect unknown threats. They are especially ineffective against zero-day attacks as they rely on the database of known signatures and fingerprints. But zero-day attacks are unknown to the industry previously. Only after a zero-day threat hits or is discovered can they be researched about, and patterns identified.  Further, attackers develop newer attacks to modify the attackers and evade signature-based malware detection technology. If attackers change the byte sequence within malware or other threats, they can easily avoid detection. Even a novice attacker can modify the malicious code slightly to escape detection by generating new signatures while keeping the malicious functionality intact. These two data points put this in perspective:99% of malware is seen only once before being modified to create newer attack signatures! 450,000 new malicious programs are registered every day, surging up from 350,000 malicious programs per day in 2019! Reactive in Nature Signature-based detection is reactive, making it ineffective in the current threat landscape where security defenses must be proactive. Given the growing sophistication, lethality, severity, and cost of attacks, organizations need to prevent known and emerging threats before they can wreak havoc. Signature-based solutions depend heavily on constant updates and patches, and the capabilities and proactiveness of the vendor. If the vendor does not update the solution, it would be worthless. Shorter Attention Spans While Attackers Stretch Out AttacksSignature-based detection solutions have shorter attention spans. In other words, the time range over which traffic and request analysis is done to find obvious patterns is narrow – as short as sub-seconds to one or two minutes. So, the attackers have slowed down attacks. Instead of orchestrating attacks within seconds and minutes, they spend days and weeks building attacks. They spend ample time snooping around for weaknesses, testing exposed functionalities, and building attacks over a timescale longer than what traditional tools are built to analyze. Ineffective Against Blended, Multi-Vector Attacks Attacks in the current threat landscape are not unidimensional. Attackers leverage the best of technology to understand the context of the target to choose techniques and attack vectors that will bring them the best results. They use automation to analyze targets and look for loopholes. Signature-based detection fails to understand the context and connection between the interrelated events behind the attack. Further, it cannot offer real-time alerts and triggers to help IT security teams avert attacks.  Use of Evasion TechniquesModern-day attackers leverage evasion techniques to amplify their strategies and ensure greater effectiveness of the attacks. For instance, they constantly move the target to make it impossible for signature-based detection techniques to connect the dots and prevent intrusion. Further, if attackers encrypt traffic, they can completely evade detection. They could leverage massive botnets to distribute malicious activities across multiple hosts and IP addresses, throwing off signature-based solutions. 

Read More
Image SEIM Technology

Top 10 SIEM Use-Cases

A managed SIEM lets businesses get on with their core activities while not fretting that hackers will undermine their efforts or suffer from data loss. Even organizations with the budget to build an in-house cybersecurity operations center by hiring the right skilled cybersecurity experts still struggle to find and retain skilled staff and turn to managed SIEM providers.Although SIEM tools are primarily used for security purposes, organizations should be aware of several other SIEM use cases, such as automated compliance management, operational performance monitoring, or log management.Detecting compromised user credentials:Ensure a use case and workflow is in place to detect any attempts to compromise user credentials through Pass the Hash, Brute Force, Golden Ticket, or other malicious methods. In case of a successful compromise, it is crucial to detect and identify the users and entities affected to investigate the impact of the compromise and prevent further damage.Tracking system changes:SIEM should have a set of appropriate use cases for flagging critical system events, such as unauthorized modifications to the configurations or deletion of audit trails. The SOC should escalate detected changes on high priority to stop the unauthorized change damage and minimize impact, as tampering with audit logs is always a red flag.Detecting unusual behavior on privileged:Privileged users, such as system or database administrators, have extended access rights, making them an attractive target for hackers. With a SIEM, analysts can keep a close eye on any actions these privileged users perform and look for unusual behavior that might indicate a threat or a compromise.Secure cloud-based applications:Cloud computing provides many advantages to an enterprise. Still, it also comes with several challenges, which include requirements to meet cloud security compliance requirements, implementing appropriate RBAC, improving user monitoring, or protecting against potential malware infections and data breaches. A SIEM should support the ingestion of logs from cloud-based applications configured as log sources. A few examples of cloud applications include Salesforce, Office365, Box, DropBox, Google Workspace, and AWS.Phishing Detection:Phishing is an attempt by bad actors to extract sensitive information used in fraud and impersonation. This includes attempts to acquire personal information, such as social security numbers, bank account numbers, or PIN codes and passwords. It is critical to ensure that these data types are protected across the entire organization. Phishing, especially spear phishing, is often used to gain initial access to a network. When receiving a phishing email, analysts can use SIEM to track who received them, clicked on any links in them, or replied to them, enabling them to take immediate action to minimize damage.Monitoring loads and uptimes:A SIEM system should have appropriate correlation rules and alerts to monitor system load, uptime, and response time on in-scope servers and services. 24x7 monitoring of critical infrastructure enables catching faults and overloads early, ensuring that downtimes and the cost associated with them are prevented.Log ManagementDatabases, applications, firewalls, security solution stack, users, and servers generate high amounts of Syslog data. A SIEM tool should normalize and centralize the collection of log data. This allows integrated analysis and security correlation from a single pane of glass, thus, allowing the IT security monitoring team to search through the data for specific keywords or values.SIEM for GDPR, HIPAA, or PCI complianceOrganizations are subjected to many compliance regulations, such as GDPR, HIPAA, or PCI. With a SIEM system, you can document when and by whom data was accessed, read, or copied, fulfilling compliance requirements and preventing violations.Threat HuntingThe process of actively searching for cyber risks in an organization or network is known as threat hunting. A threat hunt can be conducted in response to a security issue or to uncover new and unknown attacks or breaches. Threat hunting requires access to security data from all places across the company, which a SIEM can provide.SIEM for automationSIEM automates threat detection activities and provides the foundation for automated incident response. Forwarding security alerts and incidents to SafeAeon enables accelerated incident response by automating manual tasks, resulting in lower security costs and increased SOC productivity. Get in touch with us for a discovery session now.Explore Machine Data With Splunk

Read More
Image SEIM Technology

What are the benefits of a SOC?

What are the benefits of a SOC?By relying on threat intelligence, SOCs offer assurance that threats will be detected and prevented in real-time. Looking at a big-picture perspective, SOCs can:Respond faster: The SOC provides a centralized, complete, real-time view of how the entire infrastructure is performing from a security standpoint, even if you have several locations and thousands of endpoints. You can detect, identify, prevent and resolve issues before they cause too much trouble for the business.Protect consumer and customer trust: Consumers, already skeptical of most companies, are worried about their privacy. Creating a SOC to protect consumer and customer data can help build trust in your organization, which also includes preventing breaches.Minimize costs: While many organizations think establishing a SOC is cost prohibitive, the cost associated with a breach — including the loss and corruption of data or customer defection — are much higher. Additionally, SOC personnel will ensure that you’re using the right tools for your business to their full potential, so you won’t waste money on ineffective tools.These benefits are hard to put a price on because they quite literally keep your business running. But do you absolutely need a SOC? If you’re subject to government or industry regulations, have suffered a security breach, or are in the business of storing sensitive data — like customer information — the answer is yes.What does a SOC do?The SOC leads real-time incident response and drives ongoing security improvements to protect the organization from cyber threats. By using a complex combination of the right tools and the right people to monitor and manage the entire network, a high-functioning SOC will:Provide proactive, around-the-clock surveillance of networks, hardware, and software for threat and breach detection, and incident response.Offer expertise on all the tools your organization uses, including third-party vendors, to ensure they can easily resolve security issues.Install, update and troubleshoot application software.Monitor and manage firewall and intrusion prevention systems.Scan and remediate antivirus, malware, and ransomware solutions.Manage email, voice, and video traffic.Help with patch management and whitelisting.Provide deep analysis of security log data from various sources.Analyze, investigate and document security trends.Investigate security breaches to understand the root cause of attacks and prevent future breaches.Enforce security policies and procedures.Supply backup, storage, and recovery.However, the SOC does more than just handle problems as they arise. What does a SOC do when it’s not detecting threats?The SOC is tasked with finding weaknesses — both outside and within the organization — through ongoing software and hardware vulnerability analysis, as well as actively gathering threat intelligence on known risks. So even when there are seemingly no active threats, SOC staff are proactively looking at ways to improve security. Vulnerability assessment includes actively trying to hack their own system to find weaknesses, known as penetration testing. Additionally, a core role of SOC personnel is security analysis: ensuring that the organization is using the correct security tools optimally and assessing what is and isn’t working.

Read More
Image SEIM Technology

How to Install Splunk on Ubuntu server?

In this article, I'll explain how to install the latest Splunk on an Ubuntu server. Splunk is aimed to process the data to make it useful for the user without manipulating the original data. It is one of the most powerful tools for analyzing, exploring, and searching data. It is one of the easiest way to index, search, collect and visualize massive data streams in real-time from the application, web servers, databases, server platforms, Cloud-networks, and many more.Splunk ArchitectureThere are three main components in Splunk as shown below:Splunk ForwarderSplunk IndexerSplunk Search headAs you can see Splunk Forwarder is used for data forwarding. It is the component that is used for collecting the logs. Splunk Indexer is the one used for Parsing and Indexing the data. Splunk instance transforms the incoming data into events and stores it in indexes for performing search operations efficiently. Lastly the Splunk Search Head is a Graphical interface used for searching, analyzing, and reporting.Installing Splunk on Ubuntu 18.04Create a Splunk account and download the  Splunk Enterprise Software from their official website here.Now upload the downloaded file to your Ubuntu 18.04 server and place it in a temporary directory. Next, we can run the dpkg command to install the Splunk server.# dpkg -i splunk-7.1.0-2e75b3406c5b-linux-2.6-amd64.deb Selecting previously unselected package splunk. (Reading database ... 66600 files and directories currently installed.) Preparing to unpack splunk-7.1.0-2e75b3406c5b-linux-2.6-amd64.deb ... Unpacking splunk (7.1.0) ... Setting up splunk (7.1.0) ... completeSecondly, we need to create the init.d script so that we can easily start and stop Splunk. Change to the Splunk binary directory at /opt/splunk/bin/  and run Splunk executable with the below arguments.#cd /opt/splunk/bin/ # ./splunk enable boot-start Splunk Software License Agreement 04.24.2018 Do you agree with this license? [y/n]: y Do you agree with this license? [y/n]: y This appears to be your first time running this version of Splunk. An Admin password must be set before installation proceeds. Password must contain at least: * 8 total printable ASCII character(s). Please enter a new password: Please confirm new password: Copying '/opt/splunk/etc/openldap/ldap.conf.default' to '/opt/splunk/etc/openldap/ldap.conf'. Generating RSA private key, 2048 bit long modulus .......+++ ................+++ e is 65537 (0x10001) writing RSA key Generating RSA private key, 2048 bit long modulus .............................................................+++ ............+++ e is 65537 (0x10001) writing RSA key Moving '/opt/splunk/share/splunk/search_mrsparkle/modules.new' to '/opt/splunk/share/splunk/search_mrsparkle/modules'. Init script installed at /etc/init.d/splunk. Init script is configured to run at boot.During this process, you can Press the Spacebar to go through the license agreement and then type Y to accept it as shown in the installation logs. Finally, we can start the Splunk Service with the command below:# service splunk startNow you can access your Splunk Web interface at http://Server-IP:8000/ or http://Server-hostname:8000 . You need to make sure this port 8000 is open on your server firewall.You can provide the admin login credentials created during the installation phase to access your Splunk GUI interface. Once you logged in, you will have your Splunk Dashboard ready to use.There are different categories listed over on the home page. You can choose the required one and start Spelunking.Adding a taskI'm adding an example for a simple task which is been added to the Splunk system. Just see my snapshots to understand how I added it. My task is to add /var/log folder to the Splunk system for monitoring.Step1:Open up the Splunk Web interface and choose the Add Data option to start with.Step 2:The Add Data Tab opens up with three options: Upload, Monitor, and Forward. Each option is self-explanatory with a short description of the purpose. Here our task is to monitor a folder, so we go ahead with Monitor.In the Monitor option, there are four categories as below:Files & Directories: To monitor files/foldersHTTP Event Collector: Monitor data streams over HTTPTCP/ UDP: Monitor traffic over the TCP/UDP portsScripts: Monitor Custom Scripts or CommandsStep 3:According to our purpose, I choose the Files & Directories option.Step 4:Now, I'm browsing the exact folder path /var/log from the server to monitor. Once you select the settings, you can click Next and Review.Once all your settings are reviewed, you can click 'Submit' to conclude.Step 5:Now you have added successfully your data source to Splunk for monitoring. You can start searching and monitoring the log file as required. I have narrowed down the logs to Apache application on the server.This is just a simple example of Splunking, you can add as many tasks to this and explore your local or remote server data. It also provides you with tools to create tables and visualizations using multiple fields and metrics depending on your log analysis.

Read More
Image SEIM Technology

ELK Stack : Get Started with Elasticsearch, Logstash, Kibana, & Beats

IntroductionElastic Stack, formerly known as the ELK stack, is a popular suite of tools for ingesting, viewing, and managing log files. As open-source software, you can download and use it for free (though fee-based and cloud-hosted versions are also available).PrerequisitesA system with Elasticsearch installedWhat is ELK Stack?ELK stands for Elasticsearch, Logstash, and Kibana. In previous versions, the core components of the ELK Stack were:Elasticsearch – The core component of ELK. It works as a searchable database for log files.Logstash – A pipeline to retrieve data. It can be configured to retrieve data from many different sources and then send it to Elasticsearch.Kibana – A visualization tool. It uses a web browser interface to organize and display data.Additional software packages called Beats are a newer addition. These are smaller data collection applications, specialized for individual tasks. There are many different Beats applications for different purposes. For example, Filebeat is used to collect log files, while Packetbeat is used to analyze network traffic.Due to the ELK acronym quickly growing, the Elastic Stack became the more satisfactory and scalable option for the name. However, ELK and Elastic Stack are used interchangeably.Why Use ELK Stack?The ELK stack creates a flexible and reliable data parsing environment. Organizations, especially ones with cloud-based infrastructures, benefit from implementing the Elastic stack to address the following issues:Working on various servers and applications creates large amounts of log data, which is not human-readable. The ELK stack serves as a powerful centralized platform for collecting and managing unstructured information, turning it into useful assets in the decision-making process.The ELK stack with basic features is open source, which makes it a cost-efficient solution for startups and established businesses alike.The Elastic stack provides a robust platform for performance and security monitoring, ensuring maximal uptime and regulation compliance.The Elastic stack addresses the industry gap with log data. The software can reliably parse data from multiple sources into a scalable centralized database, allowing both historic and real-time analysis.How Does Elastic Stack Work?The Elastic stack follows certain logical steps, all of which are configurable.1. A computer or server creates log files. All computers have log files that document events on the system in a hard-to-read format. Some systems, such as server clusters, generate massive amounts of log files.However, Elastic Stack is designed to help manage scalable amounts of data.2. The various available information files are collected by a Beats application. Different Beats reach out to different parts of the server, read the files, and ship them out.Some users may skip Beats altogether and use Logstash directly. Others may connect Beats directly to Elasticsearch.3. Logstash is configured to reach out and collect data from the different Beats applications (or directly from various sources).In larger configurations, Logstash can filter data from multiple systems, and collect the information into one location.4. Elasticsearch is used as a scalable, searchable database to store data. Elasticsearch is the warehouse where Logstash or Beats pipe all the data.5. Finally, Kibana provides a user-friendly interface for you to review the data that’s been collected.It is highly configurable, so you can adjust the metrics to fit your needs. Kibana also provides graphs and other tools to visualize and interpret patterns in the data.ELK Stack Supporting ApplicationsAdditional third-party applications enhance the Elastic Stack, providing wider use-case possibilities. Some external applications supported by the ELK stack are:Apache KafkaKafka is a real-time streaming distribution platform. That means that it can read multiple data sources at once. Kafka acts as a data buffer and helps prevent data loss or interruption while streaming files quicklyRedisRedis is a NoSQL key-value database with incredible read/write speeds and various data types. When added to the Elastic stack, Redis often serves as a buffer for data stream spikes, ensuring no data is lost.HadoopHadoop is a massive batch-processing data storage system. Indexing data from Hadoop into the real-time Elasticsearch engine creates an interactive bi-directional data discovery and visualization platform.The Hadoop support comes through the Elasticsearch-Hadoop Connector, offering full support for Spark, Streaming, Hive, Storm, MapReduce, and other tools.RabbitMQRabbitMQ is a messaging platform. Elastic Stack users use this software to build a stable, buffered queue of log files.NginxNginx is best known as a web server that can also be set up as a reverse proxy. It can be used to manage network traffic or to create a security buffer between your server and the internet.ELK Stack Advantages and DisadvantagesThe Elastic stack comes with certain benefits and drawbacks.AdvantagesThe Elastic stack and the components are free to try out and use.ELK offers numerous hosting options, whether on-premises or deployed as a managed service.The capability to centralize logging from complex cloud environments allows advanced searches and creating correlations from multiple sources on a single platform.Real-time analysis and visualization decrease the time taken to discover insights, enabling continual monitoring.Client support for multiple programming languages, including JavaScript, Python, Perl, Go, etc.DisadvantagesDeploying the stack is a complex process and depends on the requirements. Check out our tutorial for deploying the Elastic stack on Kubernetes.Growing and maintaining the ELK stack is costly and requires computing and data storage based on the data volume and storage time.

Read More
Image SEIM Technology

What Is Managed Detection and Response (MDR)?

Managed Detection and Response (MDR) denotes outsourced cybersecurity services designed to protect your data and assets even if a threat eludes common organizational security controls.An MDR security platform is considered an advanced 24/7 security control that often includes a range of fundamental security activities including cloud-managed security for organizations that cannot maintain their own security operations center. MDR services combine advanced analytics, threat intelligence, and human expertise in incident investigation and response deployed at the host and network levels.What challenges can Managed Detection and Response (MDR) address?As the volume, variety, and sophistication of cybersecurity threats increase exponentially, organizations struggle to maintain security operations centers staffed with highly skilled personnel and resources. As a result, Managed Detection and Response vendors provide a cost-effective menu of services designed to improve an enterprise’s cybersecurity defenses and minimize risk without an upfront cybersecurity investment.MDR services provide higher skill-level analysts utilizing cutting-edge security tools and up-to-the-minute global databases beyond the reach and cost-effectiveness of most enterprise budgets, skill levels, and resources. Thus, helping keep pace with continually evolving adversarial tactics and techniques.MDR services provide an alternative to enterprises chasing the latest in advanced security products by integrating Endpoint Detection and Response (EDR) tools that become a challenge for security operations teams to learn and maintain. As a result, an enterprise’s level of threat monitoring, detection, and analysis is improved without the challenge and expense required to keep an internal security team fully staffed and up to date with the latest threat data.MDR services are not limited to greater detection and response capabilities. They also provide proactive defense intelligence and insight into advanced threats to potentially overwhelmed security teams. Detection levels are improved while the dwell time of breaches is reduced. Compliance challenges also can be met using MDR services providing full stakeholder reporting and log retention on a wide range of regulations and standards.Why choose Managed Detection and Response (MDR) over Managed Security Services Providers (MSSPs)?Managed Detection and Response services are often compared to Managed Security Services Provider (MSSP) services. While they share similarities, they also differ in technology, expertise, and relationship. MDR services are typically proactive and focus on threats. MSSPs are designed to be reactive and focus on vulnerabilities. Unlike MSSPs, MDR services focus on detection, response, and threat hunting rather than security alert monitoring. MSSPs manage firewalls, but do not necessarily provide the same level of threat research, analytics, and forensics as MDRs. MSSPs recognize security issues but are incapable of revealing details of the threat that MDR services provide. MSSPs use log management and monitoring, vulnerability scanning, and often Security Incident and Event Management (SIEM) platforms to notify organizations of threats. Automated MDR analytics and responses to advanced threats, file-less malware, and breaches can augment MSSP services. MDR services rely on more-direct communications such as voice or emails to analysts, rather than portals. MSSP's primary interfaces are portals and emails with secondary chat and phone access to analysts.Here are typical MDR and MSSP service comparisons. Not all MDR providers include the same levels of capabilities and tools in the following services: one.MDR ServicesMSSPs24x7 threat detection and responseSome, but not allManage firewalls and security infrastructureYesProactively managed threat hunting for unknowns on network and endpointsNoIntelligence-based threat detection, triage, and extensive forensicsNoTeam of experienced threat detection experts available via phone, email, textNoAccess to global threat intelligence and analysisNoIntegrated endpoint and network security technologyNoIn the face of seemingly overwhelming security threats and campaigns, organizations are also coping with increasing security budgets and a challenging security job market leans on skilled security analysts. Gaining more protection, insight, and compliance without adding more tools and people is a goal that enterprises of all sizes seek. MDR can provide beneficial security services capable of meeting and sustaining an organization’s goals:24/7 monitoring and improved communications mechanisms with experienced SOC analystsExperienced security analysts oversee your organization’s defenses without adding full-time staff and resourcesComplete managed endpoint threat detection and response serviceImproved threat detection and extended detection coverageExpert investigation of alerts and incidents, and subsequent actionsProactive threat huntingImproved threat intelligence based on indicators and behaviors captured from global insightsImproved threat responseDecreased breach responseImproved forensics and higher-level investigationsVulnerability managementMajor incident response and log managementRemove the burden of day-to-day security management from your staff and budgetMaintain access and customization to your organization’s security defensesImproved compliance and reportingReduced security investment, increased ROI

Read More