Network Security Monitoring: Chapter 6: Security Information and Event Management (SIEM)
Network Security Monitoring: Chapter 6: Security Information and Event Management (SIEM)
Network Security Monitoring: Chapter 6: Security Information and Event Management (SIEM)
❑ It is a software solution that helps monitor, detect, and alert security events. It presents a
centralized view of the ongoing activities within the IT infrastructure.
❑ SIEM combines the functionalities of Security Information Management (SIM) and Security
Event Management (SEM) into a single platform.
✓ Security Information Management (SIM): Focuses on collecting and storing security data from various
sources like firewalls, intrusion detection systems (IDS), antivirus software, and user activity logs. It allows
for historical analysis and trend identification.
✓ Security Event Management (SEM): Focuses on real-time monitoring and analysis of security events. It
correlates data from various sources to identify potential threats, prioritize incidents, and generate alerts.
We can say that SIEMs have two general layers, a base layer of log management functionality (SIM)
and an additional layer for security analytics (SEM)
SIEM vs SOC
❑ The SIEM helps security operations center (SOC) to collect all the external
and internal data from the devices, monitor, and analyze them.
❑ The SIEM solution is at the heart of SOC, which helps SOC analysts in
correlating and analyzing network security events and identifying unusual
or suspicious activity on organization's IT infrastructure.
❑ The main aim of SIEM is to perform analysis on the log data and detect
threats. This process is made easier by collecting all the logs in one
centralized location.
SIEM Major Processing Phases
❑ Collect data from various sources: network devices, servers, domain controllers, etc.
❑ Normalize and aggregate collected data combines collected data
1. Collects and analyzes data from all sources in real time: SIEM tools have to take in data from every
source, so they can detect, monitor, and respond to threats effectively.
2. Utilizes machine learning to add context and situational awareness to help increase efficiency:
SIEM tools are now equipped with machine learning capabilities. This helps in identifying threats
quickly and enables threat monitoring from internal as well as external threats.
3. Flexible and scalable architecture improves time to value and visibility over the network: With the
amount of data coming in, a big data architecture that is both scalable and flexible.
✓ SIEM solutions can handle complex implementation and are capable of being deployed in the virtual environment,
in the cloud, or on premises.
✓ If there is good visibility over the network, then all the malicious behaviors and alert causing incidents can be
observed closely.
Overall Benefits of SIEM
1. Define your requirements. Start by identifying your organization's security requirements and
objectives. This includes understanding your current security posture, potential security risks and
threats, regulatory compliance requirements, and budget constraints.
2. Choose a SIEM solution. Evaluate different options to find one that meets your organization's requirements.
Consider factors such as ease of deployment, scalability, customization options and vendor support.
3. Plan your deployment. Develop a detailed deployment plan that outlines the steps and timeline for implementing
your SIEM solution. This should include tasks such as configuring log sources, defining security policies and rules,
and testing the solution in a nonproduction environment.
4. Configure your SIEM. Once your SIEM is deployed, configure it to collect and aggregate log data from your
organization's different sources. This may involve configuring log sources such as network devices, servers,
applications and security devices.
SIEM Implementation Steps
5. Create security policies and rules. Develop security policies and rules that define how your SIEM should respond to
security events and incidents. This may include setting thresholds for alerting, defining incident response workflows, and
creating automated responses to certain types of security events.
6. Test and refine your SIEM. Refine your policies and rules as necessary to ensure that your SIEM is effective in
detecting and responding to potential security incidents.
7. Monitor and maintain your SIEM solution. Regularly monitor and maintain your SIEM to ensure that it continues to
meet your organization's security requirements. This may include updating your security policies and rules, monitoring for
new types of security threats, and performing regular security audits.
Implementation Methodologies:
❑ Phased SIEM deployment includes: Two approaches; Input Driven Approach & Output Driven
Approach 1: Input Driven
➢ Phase 1: Deploying Log Management Component:
✓ The log management organization should first deploy log management and collection architecture either by using
separate central log management solution or SIEM's log management capability.
2. Security
❑ When the driver is security, real-time monitoring, and analysis of logs is performed
continuously.
❑ The information collected through logs may include syslog events, user IDs, system activities,
timestamps, successful or unsuccessful access attempts, configuration changes, network
address and protocols, and file access activities.
❑ This information is used to identify any suspicious activity, security events, or indicator of
compromise. All these techniques are done sequentially with minimal human interaction.
SIEM Operational Scope
3. Operations
❑ When the driver is operations, the main focus is on device management, hardware/software
maintenance, troubleshooting, etc.
❑ As there are different kinds of devices and applications in a network, each of them produces logs,
and to store all these logs, analyzing and monitoring them is a difficult task.
❑ Important events may get lost in the huge cluster of data. There is a need to surface the relevant
logs, and the data which are irrelevant have to be ignored.
SIEM Use Cases
▪ Collecting logs at one centralized location, managing them, analyzing them, making reports, and at the same time keeping
them secure is a hard task. SIEM is implemented to perform these tasks in a simpler and customized way, and they
considered it as use cases.
▪ Once the scope is identified for SIEM implementation, SIEM use cases are defined to create manageable SIEM
environment.
▪ Use cases are a series of actions which can provide details about a particular action. These use cases can be a rule, report,
alert, or dashboard that satisfies a set of needs or requirements.
▪ Use cases are the goals behind the SIEM implementation, which enables successful implementation of SIEM in IT
infrastructure.
Primary use cases that can impact implementation are listed below:
❑ Detecting insider abuse and unauthorized access: In a network, the attack may happen from inside like a
legitimate user or from outside by an attacker who wants to gain accesses. SIEM is used to detect insider
abuse and unauthorized access.
❑ Forensic analysis and correlation: At this stage, the attempt to compromise the network is also stored in
the log data. SIEM performs forensic analysis on the log data and generates a report. These data are stored
and can be used to correlation with the present data to find a suspicious incident in resemblance to previous
attempts
❑ Monitoring user activity: The attack may happen from inside too. So to monitor the user activities in the
network like the files they accessed, login attempts, changing of passwords, commands they executed, the
server they are connected to, etc., SIEM is implemented.
❑ Increase efficiency: SIEM is implemented in a network not only to connect the devices and collect data but
also it can be used to communicate between each device and do the work in a more efficient way. When the
SIEM detects an ongoing attack, it sends an alert to the admin, and it redefines the rules of a firewall and IDS
which allowed the attack in the first place and makes them initiate steps in order to prevent the threat in its
initial stage.
❑ Satisfying compliance: The IT compliance is the set of rules that an IT company or organization and the
employees working in it should follow. To ensure the security of an organization, these set of rules are
designed. SIEM satisfies these compliances.
SIEM Solution Comparisions
SIEM Open
Solution Source Vendor Major Advantages Major Disadvantages
Requires technical expertise for deployment
- Free and customizable and management
- Strong focus on anomaly detection and vulnerability Limited out-of-the-box integrations compared
Wazuh Yes Wazuh management to commercial SIEMs
- Powerful search and analytics capabilities - High licensing costs
Splunk No Splunk - Scalable to handle large datasets - Complex to set up and manage
- Strong network traffic analysis (NTA) capabilities - Vendor lock-in due to proprietary technology
QRadar No IBM - Integration with IBM X-Force threat intelligence - Can be expensive for smaller organizations
Micro - User-friendly interface - High licensing costs
ArcSight No Focus - Advanced threat intelligence capabilities - Complex configuration process
Strong user behavior analytics (UBA) for insider threat - Limited scalability compared to some
LogRhyt detection competitors
LogRhythm No hm - Pre-built integrations with various security tools - Can be expensive for smaller organizations
- Requires technical expertise for deployment
and customization
ELASTIC Free and open-source with large community support - Limited out-of-the-box features compared to
SIEM Yes Elastic Integrates with other open-source security tools some commercial SIEMs
- Free and open-source with pre-configured security tools - Limited scalability and customization
Security Commun <br> compared to other SIEMs
Onion Yes ity-driven - Easy to deploy for basic security monitoring - Requires ongoing maintenance and updates
More Use cases: Non-legitimate or legitimate services on non-standard ports
The new use case is created either based on a security incident that happened, or risk assessment, or a
new attack type discovered in recent trends.
❑ Non-legitimate or legitimate services on non-standard ports:
Attackers or malware might install unauthorized services on a compromised system. These services often run-on
non-standard ports to avoid detection by firewalls or intrusion detection systems (IDS/IPS) configured to monitor
common ports.
General Examples:
✓ Remote access tools used by attackers for maintaining control over a compromised system.
✓ Command and control (C2) servers used by malware to communicate with attackers.
✓ Malicious software can use network protocols like HTTP, or SSH, to encrypt transmission in legitimate traffic. However, it
would be easier for the malware operator to install such types of network protocols on a nonstandard port.
✓ Attackers can use standard services to hide their command-and-control communication. And running these on non-
standard ports can be easier for their configuration and collection purposes. This can be a indication of malware infection.
More Use cases: Non-standard or standard services on non-standard ports ….example
▪ Scenario: Malware or attackers might attempt to use DNS tunneling to exfiltrate data or establish a
command and control (C2) channel with a remote server. In this scenario, the malicious traffic is
disguised as DNS queries on port 53.
▪ How it works:
➢Traditional DNS requests follow a specific format and structure. Attackers can modify this format
to embed data within the DNS request itself. This data could be stolen information, commands for
the compromised system, or communication between the attacker and the malware.
➢The compromised system sends these disguised DNS requests to a specific DNS server
controlled by the attacker. The attacker's server then interprets the data embedded within these
requests and performs the desired actions.
More Use cases: Services Running on Non-Standard Ports….SIEM Detection
➢ Unusually large DNS request sizes: Legitimate DNS requests are typically small, containing information
about the domain name being queried. Large DNS requests with seemingly random data might indicate
embedded information.
➢ DNS traffic to unusual destinations: Organizations typically have well-defined DNS servers they
communicate with. Frequent DNS traffic directed towards unexpected IP addresses, especially those known
to be malicious, could be a red flag.
➢ High volume of DNS traffic: A sudden surge in DNS traffic, especially from specific infected devices, could
be a sign of a tunneling attempt.
More Use cases: Services Running on Non-Standard Ports….SIEM Detection
For example, in LogRhythm, you can detect whether services are running on nonstandard ports. It makes use of
three SIEM rule for such anomalies and generates alert for the same. The three rules are as follows:
➢ Rule 428 Susp:Port Misuse:HTTP HTTP traffic not using standard port 80
➢ Rule 434 Susp:Port Misuse:SSH OutOutbound SSH traffic not on standard SSH port 22
❑ The attackers make use of standard protocol ports to bypass firewalls or network detection, Systems and to
mix with normal network activity.
❑ The most commonly used standard ports are TCP:80 (HTTP), TCP:443 (HTTPS), TCP:25 (SMTP), and
TCP/UDP:53 (DNS).
❑ Attacker may use the same protocols associated with the port or different protocols to encrypt command
and transmission in legitimate traffic. To detect such type of anomalies, you have to analyze network traffic
for identifying uncommon data communication, also analyze packet information to determine those
communications that are not according to the expected protocol behavior for the port that is being used.
❑ The LogRhythm utilizes SIEM rules for detecting anomalies and generating alert for the same. SIEM Rule
Examples
✓ non-HTTP traffic using standard HTTP port 80
✓ non-DNS traffic using standard DNS port 53
✓ non-SSH traffic using standard SSH port 22
✓ non-SSL/TLS traffic using standard port 443
More Use cases: Non-Standard Use of Standard Ports
❑ The attackers make use of standard protocol ports to bypass firewalls or network detection, Systems and to
mix with normal network activity.
❑ The most commonly used standard ports are TCP:80 (HTTP), TCP:443 (HTTPS), TCP:25 (SMTP), and
TCP/UDP:53 (DNS).
❑ Attacker may use the same protocols associated with the port or different protocols to encrypt command
and transmission in legitimate traffic. To detect such type of anomalies, you have to analyze network traffic
for identifying uncommon data communication, also analyze packet information to determine those
communications that are not according to the expected protocol behavior for the port that is being used.
❑ The LogRhythm utilizes SIEM rules for detecting anomalies and generating alert for the same. SIEM Rule
Examples
✓ non-HTTP traffic using standard HTTP port 80
✓ non-DNS traffic using standard DNS port 53
✓ non-SSH traffic using standard SSH port 22
✓ non-SSL/TLS traffic using standard port 443
Incident Response Flow
1. Step 1: Preparation
✓ Includes performing audit of the resources and assets to determine the purpose of security.
✓ Defining the rules, policies, and procedures that drive incident response process,
✓ Building and training an incident response team.
✓ Defining incident readiness procedures
✓ Gathering required tools.
4. Step 4: Notification
✓ The incident information will be informed to various stakeholders including management, third-party vendors, and clients.
✓ If the incident is confirmed and validated, the incident responders will communicate the issue to management for gaining
necessary approvals and permissions.
Incident Response Flow
5. Step 5: Containment
✓ Simultaneously with the notification phase, the containment phase follows where the incident response team will be
containing the incident.
✓ Containment of incident is the crucial phase in order to stop the spreading of infection to other organizational assets.
✓ Accumulate all the possible evidence related to incident and submit that to the forensic department in order to investigate
the gathered evidence.
✓ Analysis of an incident would reveal details, such as method of attack, vulnerabilities exploited, security mechanisms
averted, network devices infected, and applications compromised, that have acted as pathways to the incident.
Incident Response Flow
7. Step 7: Eradication
The incident response team will remove or eliminate the root cause of the incident and close all the attack vectors
to prevent similar incidents in future.
8. Step 8: Recovery
✓ After eliminating the causes for the incidents, the incident response team is responsible for restoring the affected
systems, services, resources, and data through recovery.
✓ It is the responsibility of the incident response team to ensure that there is no disruption to the services or business of the
organization owing to the incident. Therefore, they need to recover the compromised devices, applications, systems, or
terminals as soon as possible either by replacing them or fixing the issue quickly.
Incident Response Flow