Security Information and Event Management Series Part 1: Introduction To SIEM

SIEM Series Part 1 Introduction To SIEM

Cyber-attacks are consistently increasing, and as a result, so is the resulting damage. While attackers can target any organization as they wish, no organization remains immune to cyber-attacks. Over time, attackers have continued to evolve their tactics, techniques, and procedures (TTPs). To defend against these attacks, an organization implements a flurry of measures such as firewalls, intrusion detection/prevention system (IDS/IPS), network access control, proxy server, load balancer, anti-virus/anti-malware tool, and whatnot. In the first part of the four-part series, we will provide you with an introduction to SIEM, that can be a very strong detective security control.

The Need for SIEM

While single-point security devices may easily detect common attacks, they are most likely to miss out slow, distributed, and targeted attack vectors. In the last few years, we have seen multiple incidents where it took months for companies to realize that they had been breached.

Log data generated by these devices play a crucial role in detecting suspicious activities in a network. Manually filtering through each log entry becomes a tedious task for security teams. This substantially decreases their efficiency and results in fatigue. This is where SIEM comes in to help security teams in detecting security incidents and responding with negligible delay.

 

Have an internal SOC, but not enough qualified staff to triage SOC alerts? Leave the heavy work to LIFARS, your trusted cybersecurity advisors with our Managed Incident Response.

 

What is SIEM?

SIEM is an acronym of Security Information and Event Management. SIEM, as a technology, has existed since the early 2000s and evolved from traditional log management tools. A Gartner report in 2005 introduced the term SIEM as a combination of Security Information Management (SIM) and Security Event Management (SEM). Going beyond the capabilities of legacy log management systems, SIM facilitated long-term log storage and reporting featured along with integrating threat intelligence feeds. The SEM component is responsible for identifying, collecting, monitoring, analyzing, and reporting security events in a given IT setup. Since 2005, this technology has evolved to include advanced analytical capabilities and machine learning algorithms to enhance detection capabilities.

Gartner defines SIEM as a tool to “analyze event data in real time for early detection of targeted attacks and data breaches, and to collect, store, investigate, and report on log data for incident response, forensics, and regulatory compliance.” An ideal SIEM solution collects and aggregates log data generated by an organization’s entire IT infrastructure, covering computer systems, applications, network devices, and security tools. It may normalize log data for better analysis and consistent results. The primary objective of a SIEM solution is to detect security incidents and provide detailed insights using event correlation and log analysis. Some popular SIEM capabilities are:

  • Log collection and processing
  • Searching and reporting
  • Real-time monitoring and threat identification
  • End-to-end incident management
  • Threat intelligence
  • User and Entity Behavior Analytics (UEBA)

Conclusion

Choosing a SIEM solution is an important decision for an organization’s security posture. An organization should not select a SIEM solution because it merely requires some of its capabilities. To find out about different types of SIEM solutions out there, stay tuned for Part 2 of this four-part series.

References

Definition of Security Information and Event Management (Gartner)
Data Breach Response Times: Trends and Tips (Varonis)