Open navigation menu
Close suggestions
Search
Search
en
Change Language
Upload
Sign in
Sign in
Download free for days
0 ratings
0% found this document useful (0 votes)
93 views
Module 4
Uploaded by
Hukkah Miah
Copyright
© © All Rights Reserved
Available Formats
Download as PDF or read online on Scribd
Download now
Download
Save Module 4 For Later
Download
Save
Save Module 4 For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
0 ratings
0% found this document useful (0 votes)
93 views
Module 4
Uploaded by
Hukkah Miah
Copyright
© © All Rights Reserved
Available Formats
Download as PDF or read online on Scribd
Download now
Download
Save Module 4 For Later
Carousel Previous
Carousel Next
Save
Save Module 4 For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
Download now
Download
You are on page 1
/ 128
Search
Fullscreen
la wn i> MODULE OBJECTIVE SEM leat thehesrt of SOC. ithelpe SOC analysts in correlating and analyzing security events and ienti\ing unusual or susplelous athity fon an ergenization’s IT infrstructure. Thie medule alea presents examples of various SIEM use eates that help SOC analyst to de attempts of various kinds of anomalies In this module, you will learn ® Security nformation and Event Management (SIEM and its capabilities Diferent Types of SIEM Solutions SIEM Architecture and its Compcnents Challenges in SIEM Deployment su SIEM Dey Stages in SIEM Use Case Development and Commorly Used Us Different SIEM Dep nent Architecture e e 1@ Recommendations for Su e e @ Handling Alert Triaging and Analysis Process e Challenges in Hendling Alert TriageSecurity Information and Event Management (SIEM) Ban ‘The security infermetion and avent management [SIEM]aslution are atthe oar of SOC, wnishhalpsSOC srsyts in eveitng and analysing security ‘wants and idemiyine nasil orsusnciousstiityon anceaniztion’s T nasrcture SEM helps OCinfutling tsmain objective of providing single pint ‘omprehensive view ofan organization's Tinfasbucturesecury SHEh an tension of legmanagement Sitshave Maman components. 3 ee ayar of og Maragemant functionality and an addtional layerforeacrty altics Mai Objectives often © og managemens:Pertrmencintlogmaveserert (2 security Anais: Deter reatine security naderts SIEM SECURITY ANALYTICS LOG MANAGEMENT Sliema usSecurity Analytics C | S A |@ Security analytics involves anclyzing logs and events data to perform events correlation, real-time monitoring, alerting, reporting, incident management, and response SECURITY ANALYTICSNeed of SIEM c's A | I icc ier cig } | 1 ro cetect ana and ptrtce meets agai the oarieaton | 1 ra raprous tag seats i conpsoeeeengrneennnne | ME igsPi gM UN gD AU loca | IB To sport inpsatoryconpance | i RT NRTypical SIEM Capabilities [security tormation and | a i | Rest enaganent = po ee a SY toe| SIEM Architecture and Its Components Cs A Typical SEM environment consists of : @ Devices which sends data to SIEM: I¢tygically includes © Network devices (routers switches, ete © Sezurty devas (1P/PS firewalls, ete) © Sense |Web, mall, © Applications W Collectors/Agents/Connectors: Collects and normalizes the information obtained from various devices before forwarcingit tothe central engine. I may include 2 log collector and flow collector @ central Engine: Performs data correlations and analysis @ Database: Logs is stored for certain petiod of tine depending upon the retention policy ‘central EngineSIEM SolutionsTypes of SIEM Solutions ~”A i> In-House SIEM 1d In-House SIEM, customers buy the software and hardware and manage them on premise ‘Advantages © I provides full contol over the system © meanbea jomized as per the organization's securty neecs Disadvantages © Ins eypensive to set up and eperace loud-Based SIEM 1A inthis type of SIEM, customers aubscribe to SIEM as service Advantages © TheSIEM gletform is continuously Lodated, There is na need to depend on a third party to maintain the implementation Disadvantages © Customers may felt realize the complete SIEW functionality orbenefitsTypes of SIEM Solutions (Cont’d) Managed SIEM ‘This type of SIEM cen be implemented either on-premise or on-doud {Git includes all the technology festures that are required far do-it yourselfimplementation as wel a to satisfy security cbjectives Advantages © ttremoves theloed of hiring training, end keeping specialized personnel esit comes with advanced technology and skilled peoples © ‘It provides compliance support and data security assistance Disadvantages © bate security is managed by the third party. I the company selected is wrong, then thera is2 chance of more risks or unwanted hasslesSIEM Solutions: Micro Focus ArcSight Enterprise Security Manager (ESM) @ kiscompretensive and 1B with arcsight ESM, SOCs gain the agity to expand their syber security foctprintard respons faster so evolving treats at amassive scale 1B ic empewers SOC monitoring teams to triage detected alerts through the acsight ESM integration commandsSIEM Solutions: Splunk Enterprise Security (ES) ¢ @ Splunk Enterprise Security (€5) is the analytics- driven SEIM solution that 39K2 Tek » 9 7 397k.2 gives you what you need to quickly detectand respond to internal and external attacksia in DS SIEM Solutions: IBM Security QRadar cea| SIEM Solutions: AlienVault Unified Security Management (USM) C SA W AlienVault Unified Security Management (USM) delivers threat detection, incident response, and ‘compliance management across loud, on-premises, and hybrid environmentsAdditional SIEM Solutions ia in i> Elastic Stack Loghythm Siem ‘Micfee Enterprise Securlty Manager (ESN) ‘Micro Focus Sentinel Enterprise SolarWinds Log & Event Manager Trustwave SIEM Enterprise and Log Management Enterprise SA NetWitness SuiteSIEM DeploymentChallenges in SIEM Deployment C |@ SEM deployment can be unsuccessful because of the following reasons: | Ce ee bility of rained personnel | © conrgringat posse datasources atte SEM atone respective of considering is monitoring and operaionsneed © _sxtecting ote nomsuitable SIEM deployment architectureRecommendations for Successful SIEM Deployment Use Phased approach for SIEM deployment (DD) ceerminetne scope anduse cass, ane buld associate requirements essertis for successfulexecuion ofthe se cases a sulteble deployment architecture1. Implementing Phased SIEM DeploymentUse Phased Approach for SIEM Deployment C 7 DS @ Using a phased deployment approach, organizations can lessen the inherent complexity of the SIEM deployment Phased SIEM Deployment Approaches, (@ the ovganieation shoul first deploy log management and ccllection | Sequertial ene by ore implementation of usecase helps t reach the architecture ether by using separate central log management (CLM) esired scope and objective SEO OEE EOE Remo ry: |B The required log managemert and SIEM cormponerts should be Advantages: epleyed insupportof each use case © fasy tadeploy and greater visbility wo user and resource access Advantages: 1 Pesiible to build more complen use cores with greater scope © Improved scalability and performance © Already collected data canbe used to perform functions related t> security analytice {© Date can be used forthe fulfilment of nan-securty requirements and forensic usage2. Determining the Scope, Use Cases, and its Associated RequirementsSIEM Scope @ Thescope is the driver behind the implementation of SIEM | The organization can have compliance, security, and operations as major drivers for SIEM implementation Vinerte snr T onolares va pai tla coacion tr ‘Sererone sored ana eestor te anavslsarocsrecene © skeurtyAsats creshunattaral nerues ae poiesare towed sper sends 1 forempie 1complyea We ci-x8 xanchidar cpton ads tolog at so ofevers vied cesta Aine or © Whenthe vei scuy rsltine nonterig, and anal bgsare dane to density an suspicious ay, sciriy ‘rang, orineatororeonpromse © Vinenthe ane inapestns the man ons isan deve management tardvar/sftenre maintenance, oublezooting, 1 ancravie eaten ncaa Hon ie raeuanags SecuritySIEM Use Cases ia in > Once the scope isidentiFied for SIEM implementation, SIEM use cases are defined to create manageable SIEM environment Use cases are the goals behind the SEM implementation which enables the successful implementation of SIEM in infrastructure ‘Thaseuuse cazescan be 2 rule, report, alert,or dashboard that
{ectineoten|—|* 1 ‘plement and Test ine Use Case 1 Use Case Response| Stages in Use Case Development and Implementation (Cont’d) C SA \ Seope ) corepiance; Sect, Operation } —f a aA ES Smee) Dang nano br sonoma ea wach } (Configuring nd testing the SIEM implementation Report RealTime Notification, Historical Nottet Definesthe ationsthat read to detaken and nowit needs tobetalenincidert handing and response se CaeaRespanem ID) sles centaineoliate ond aiteta theleedertsLog Data lo in i> “© Requirements state the date required for the successful eecution of the use case Use cates should determine date collection requirements. Not every log source type will ke relevant desired use cases, Only those should be collectec that supper: the desired use case “© Based on thete crterigthe sslection lag source integrations to SIEM should be done. The sequence of log scurce integration should be done based on itsimportence and feasibilty Forexample, if te use case Is monitoring account compromise activity by enalying euthenticetion events, then active directory (AD) logs should be collactee @ Typical source of log 0 SIEM includes: Network Frewalls Inwrusion detection stam ((0SVintrsion pravention system (FS) Network sanctoning Networkand host cataloss prevention( DL) solutions |Web proxy ozs Authentication server lng, sucha Windows Active Directory ard vitual priate netwoxk(VPN| access logs Intemmal UNS server logs Server activity, such as UVKand/or Windows Cloudserviceapelcaton programmingintertaces (ars) [Endpoine security logs such as ertivirus ard host PS) Web server ane webappiation Ings barabase oes -Appleatnieesia in > PCR Gg lt Me Ct eee ee cent ee| Requirements: Contextual Data C S A '@ In addition to the event and log data, SIEM systems also ingest contextual data and traffic flow data to improve situational awareness and to monitor specific use cases Ena haveRequirement: : Contextual Data (Cont'd) CSA |B The table represents the typical source of context data that can be useful for security monitoring: “hiking af formation i bsseslysbout the raw enpleyse whahave,omnadtheargaraston,anditako crests ofthe amglayeee who have jot the orgaastin.Usercontrtconsst ofthe nformaton about the umn fescurces KR ‘The asset content about thedevees tat arepresentir the nework. The asset content geeralycansuts of mforraionatoutnetwork Ee eee ee tetas een eee mee eer eee Ce ‘The ypiea source of tie vuherabity contents tetook which scan vrais “Thethrent arte corsets of niormation stout thathingthatmay csue ares to the ntware Thratinteligencessane thethrast ds ana ts thetouree ot hrestcontert ‘Thecontigaration and the deta fhe avertsaretound inthe oafguraton entee. Vulrabity sess: tok flys atypical source tor stheconfguriton cotant ‘The nformationwnich scolerted inthe deta content s rom the dtalossprerention took andather software. Theeare diferent yoesof soalewhen managethedits, they cn aco se 2styselsnurefordatecortent, The dats from thessteraanureer sich a Tet ntliganafrom diferent mein athe fscthatstoprovided by third ary court sis actas steel oure for ateraicanten. The agplatonswhch ere present inthe nemarkact an typéalsoureforsppicaton conte erdthe iratin fom dynamic securtvtestng and stat apleaton sey tests tclsaso clay an ingortant role pavidingthervarmatcn far theapoleaton contot Tatoo’ that are used to managethebusries rete sources fr Busines content. Te applications whch are ntegratedinto fetuses Matcer tal amas ontelenrtes ‘cdg globe postcning sensors n:nesystams wil provdetheleeton efine station wnknthey ae beng proaicedenaatwnienratetne physeaidats ¢ bong tanaretiad «abo feundaut, hoya 2 ypcl aurea: frleestor and physloontact ceedRequirements: Traffic Flow Data Integrating ratte iow cata with SIEM helps to maritorretworkwattc “he traffic Fon data i cole over NetFlow (RFC33EA) protocol A NetFlow colector used to collect Internat Protocol (P) waffle Information from networks SEM Log Callecor Sila Few Colector us = | Reuters have NetFlow feature enabled t generate NetFlow records ant is exported frow the routaras UDP or SCTPeackats NetFow monitoring and analysis con helpin identifying any anamaleus networt patterns, network eanaiieth consumatlen, ana fing network probems and optimizing network performancein iS EPS, Volume, and Hardware Requirements C @ Based on the scope, the SIEM size is decided {@ SIEM size depends upon majorly three factors: 1. Event Per Second (EPS) © TheSIEM sizing depends upan how fasta security device generates events and how fasta SIEM product can correlate events from those devices (© This ratio is referred io as SIEM! Velocity t's measured in terms of Events Pex Secord! (CPS) ee 1umbero securty events/ time in seconcs © EPShelps organizations to correlate the capacty af T infrastructure and plan and chaoee best-suited SEN cotin for them 2. Volume © Thearount of storage requted:o store data, Anaverage event occupies 300 bytes 3. Hardware Requirements © Hardhvareis selectedeated on EPS and storage requirementsrm” i> 3. Implementing a Suitable Deployment Architecture| SIEM Deployment Architecture cs A | There are verious architecture choices for ovganle ons to deploy thelr SEM solution | Each of tese architecture can have diferent challenges and limitations |@ The organization can optfor any SIEM deployment architecture depending upen how they wart to manage, maintain, expand the SIEM sclution ‘The cholce of architecture is generaly atectec based on: © hurseratioourss ) ) 2 Amourtatloggee cata Tyee of alecton mechaneme © Specfcentor usecase ) 1 neteorktopotegy ) @ Avaibbebardwith ) © Razustoycorplance nes ircicegog terton peri mandate ) © logretertion cats bot ysl znlgialy )SIEM Deployment Architecture Options: Self-Hosted, Self- c's A Managed ee Event SourcesSIEM Deployment Architecture Options: Self-Hosted, MSSP c's A Managed alSIEM Deployment Architecture Options: Self-Hosted, Jointly c's A Managed anis ceSIEM Deployment Architecture Options: Cloud, MSSP c's A Managed aSIEM Deployment Architecture Options: Cloud, Jointly c's A Managed |= oe Event SourcesSIEM Deployment Architecture Options: Cloud, Self- c's A Managed wane eeeSIEM Deployment Architecture Options: Hybrid Model, c's A Jointly Managed aAddit ional Recommendations for Successful SIEM c's A Deployment |@ Once the scope, use cases, requirements, and architecture are finalized, technical implementation of planned SIEM Is verfied from all possible angles (© This may include addressing the possislty of following technical requirements: \Wherhor agents versus an agentes eslaction afleg cheuld ba aeastad? Whether epslance, er software, evetual Image of cllected lg should be used? How many clectors should be use? Which typeof ealectar should be uses? ow te geal with superHighvolume end superlowevclume og sources? \Whethercovrelation can oe slstibutes? Whether storage can be dstibured? Wil there be ary network architecture constrains? VPwwrerr wwe How to manage redurdancy, availabilty, and recovery of data?Incident Detection with SIEMSIEM Incident Detection: Signature-Based vs Anomaly-Based c's A Detection oma ee (a Sothsignature.basee and ancmralytase detections ae used te detect Intuson attempts rs Jetedion, detectionsf mirtrasien stamp scavied cut bad enthe pradelined sgnstresspadiiod inthe atabace of serurtydevieat ach 3105 1 Forexample, © sharlaspravies ie owr sata reste stacng wen appesto evel arate 2 OWASr'svad_securty is Opn Source Web Aopicaton Fe wal WA proves is awn le et OWASP ModSacuiy Cove Rule SUC Signature tased Detection ‘Anomaly B2se¢ Detection Securtyanavtcs User an enttybehavior anaes (UEBA Detects sgnetrepattrn in bgagenerstes rom theverious devices Detects sapkious bétevaral ener natin dtertnsincunattale nal ndstetngunknoun stake Human drven Nechinelaarmngdrnes | 1 Alcon sacar ne umole anaplastic |pode ter ce ee reer ute Peper tamer merce cere ts io in b>bute Cuno Cost key og or Ce CCSD EC cot oeExamples of Commonly Used Use Cases Across All SIEM DeploymentsUse Case Examples for Application-Level Incident Detectionrn > Detect an Attempt of SQL Injection C oem Egraeetomeriesosees Semeeseuees Loni forthe events comprising SL mre Ss Detection of Union-Based SAL injection Attempt © Set an alerton pattern matching Reees /((\427) | (\))andon/xe © Setanalerton patern matching Reges nae 740827) (\")) (gstect junien|ineert|update [da2eta| ze rear oage place|trancate/érop) /x Anomaiy/Signatures Detection af SQL Injection Attempt on a MSSQL Server © Satan alerton pattern matching Rege> Lanne Nal Ne) (ala ptiDetect an Attempt of XSS C S A Example: Splunk SIeta ata Source IS or Apacne web server log, IDS les, WAF logs, etc. ‘nomaly/Signatures look forthe everes comprisirg signs cf XSS Detection for simple X85 attempt 12 Satan alam on pamern matching Regex / ((\82C) |<) ((\AZE) 1\/)¥[az0~ ee BNE +( (898) [>) /e PE cat a Detection of
Example: AlienVault OSSIM SIEM. © Forexample, you can find reputation |P database at inossim SiewUse Case Examples for Insider Incident Detection| Monitor Abnormal Authentication Attempts cs A onto authenttion ters unusia hosts ‘romay/Signatures Monto authentiationatterptsat unusual fequency Logins at Unusual Frequency Logins at Unusual Hours cent aDctyarmuer aver occce oe LEI EETETEES EREY] Jetstream ES SE © Fader etsewcnto antes Example: Lorene SiemDetect Data Exfiltration Attempts Made through USB or CD cs A Drives | ee ‘Aneraly/Signaturot Detect ary such attempt by nesecing OS lege ample: Splurk SEMDetect Data Exfiltration Attempts Made Through FTP ¢ in BS (© ser can perform tof wansfer les over FIP DataSource FieSeree ] Poomaly/Sigretures iaay Sarena a Pan aoa we eS sample: Splunk SEMDetect Data Exfiltration Attempts Using Personal Web Mail c's A Accounts npc Monitor for attempt made towerd emailing larger amount of data to personal emeil accounts, violating pom eens baseline usage of the email serviceDetect Data Deletion Attempt ¢ | S A | @ Disgruntled users with high prvloges (rogue administrator} con delete sensitive data from the critical servers Anomaly/Signatures Monitor excessive amount of file doletion attempts on critical servers| Detect an Attempt of Account Compromise Cs A |@ Password modification activity from other then those from legitimate users can bea indication of account compromise [ere Cetect any attempt of change of password ‘anomaly/signatures vs activity from other users ae ST] esDetect Attempt of Accessing or Modifying Unusual Data @ Any attempt of accessing or macifying data ‘fom unauthorized users can be indications of ‘account compromise or an insider threat Windows Security Event Loge \rix host logs Any logs from File Integrity Monitoring (FIM) tools sesDetect Attempt of Communicating over Private Network (TOR | Network) ¢ s A |@ Users can use private network such as TOR Network to hide their malicious intent (© fyoufound cuts ests TER Network a communicate to your carporatenetark over, shan this can be ination a! an tac reconnaissance event ) (© fyoufeund wsertiom inside corporstenetwert isusng TOR Network, hiss an dleation of malkious Insider ) ‘Anamaly/Signatures Identity source IP address that are attempting to connect to TOR IP addressDetect Which IP's are Connecting to Specific Port frample:Solurk SIEM, (© Malicious insiders can try to establish connection to ‘he port orrun service hat isnot allowed or against ‘he paley votation “G Forexample, communicating aver FTP on part 21 or Telnet cn port 23 can be corsidered as suspcious connection and is net allowed in rgenizations etsat gaia Examine ard detect such toe of ‘Anomaly/Slgnatures attempts with thehost source IP aecressDetect Data Exfiltration Attempts Through Cloud Storage ta ‘a i> | Insider can use private cloud storage to transfer sensitive data Detect en attempts of unauthorized upload of data on coud storage suchas Dropbox Anomaiy/Signatures ms Lock or the usemame and|P address fram which this activity is initiatedUse Case Examples for Network Level Incident Detection| Monitor Network for Use of Insecure Protocols and Services C S A | |@ Menitoringinsecure protocols and services running cn endpoints wil helps you prevent possible future tacks | ‘Anomaly/Signatures arty Insecure port and services tat are found oper and runing onthe enépoinis Example: Splunk SIEM New SearchDetect Services Running on Non-Standard Ports W Attackers can use standard services to hide thelr command and contrel communication. And runningthese on non ancare ports can be easier for their configurationand collection purposes @ THiscenbe s indication of malware infection tats Source Network Data famne and identi the services running on ‘Anomaly/Signatures feresuednns ‘Greate an SIEM rl for such anole and generate ale forthe sare TTP rae ro using tarda prt 80 Outbound SSH trae rot on standare SSH SHEN Rule Bxamoles pon 22 Inbound $4 trafic rot using tarda SSH pen 32Detect Non-Standard Use of Standard Ports |@ Attackers can use standard protocol ports to hidethelr command and contrel communication Barrine ané dently sucn protocols used for romaanderduse Anomaly Signatures ronATe tafe ueing tandara HTTP port 80 romONS vaffcusing standard DNS port $3, {HEN Rule Cromples rons tra using standara 9m port 22 ronS8L/ walle uirg standard port 483Detect Network Scanning Attempts C Any such attempt canbe detected by examining the Anomaly/Signatures angiures ofseanning alition ‘ample: SolunksieMDetect Port Scan Attempts Example: Loghhythm SIEM a ‘ge vats served ‘Trade etl sal {Darmae niecgurerces oT Tcetice Ben nga secured tn mes Data Some tog sae Loge Asieaturestased detection technique fom 0S or ary ‘Anomaly/Signatures network monitoring to! shoulc be used to deect such type feitergte yc SE nee ieee le tes ERLE Pot ionorinncedie % W Adee (Ori): 22400282 Lop srs Tiare Sy Orphen TERUG Pt ngaced) >=20Detect Excessive Firewall Denies Attempts running nor-standard services, ete Detect any such attempt by nvastgatngtrewall denies ‘events Fem 2 angle source within» specific petled of ‘window | feiss regal nes ner nds Sci lh oes vam Sas el mdi J ample LogRythn sien ‘Anomaly /SigraturesDetect Attempt of Accessing Disabled Account C 1@ Even though the emnrloyees privileged accounts are immeciately ‘sabled once they leave their organations, ic ill sometimes imaozzile forthe adminstrators to rerove all accesses ard prviloger onsuch accounts Monitor and detect any attempts mace towarcaccessng ‘er authentestng on those azeaurts Ancraly/Signatures Sates) SST T aes maDetect Attempt of Account Creation, Usage, and Deletion Example:LogRhyehm SIEM ‘cious insiderermay Cetec the tral where user created, used then the ‘Avomaly/sigratures Stee heelPerform Registry Monitoring C “Usually ary changes in registry incicate tat some executable beirgistalec/nirstall on the host. Reglsuy monitoring will nlp in detecting any attempt of instaling/unirstalng execctables Aromaly/Signatures Datec restr evartslactions suck asst, delete, et. in Windows Reestry Lozs Examples Splunk SEM aMonitor Attempts of Ransomware Attack et system with melwere that encryp all of the Files on herd dive Datact temps oferasting 2 lige numbar of nav fles in achert amourt aftire Anomaly/Sigastures Look fer kro Rantemvara fie extents Detect aterm ofan inereasein le renames on network fle shares ‘Tpieal Extensionof Ransemware Fes| Monitor Attempts of Ransomware Attack (Cont’d) C is A xample:Splunk SIEMcat comsinwthiP sddreeshis/ner maeiour tar Morita for BNS names other than the kxewn rmaty/ _bea\/ntarnal DNS nares inthe it Such ONS name ‘Anomaly ap polly be a rouge Name server. Search for ‘Sgnatures Te>/DP $3 wth al he kreurn eel nteral DNS, Search : = Q ansle Spun SMDetect DNS Tunneling Attempts |& DNS tunreinginvolves transferring data over ONS which isnot designed 1 Atacler use DNS to transfer his/her data. It desthis ty dna the data in the ONS reques. ONS fener intended totrarfer deta, ONS Usesboth UDP rd TCPon port 3 for communications. ONS raques packet cotzins payload of maximum 3:2bytesfor UDP and more han 52 aytes of TEP. [ere croate DNS packetesnch af 12 tonide thor cata ane o> undetected Unusual Large amourt of ONS requests coming ‘Anomal/Sienatures fomatost that wants to transfer data via DNS Unusual lengtn ofthe ONS requests Example: agRiythe SEMDetect DNS Exfiltration Attempts C Leckfer DNS Exltrtion Signs lok @ 21 ONS trae for multiple levels fo multiple level of DNS strings Look for Hexadecimal stings cok for this 3 level tobe ess than 20 bytes in length... * domain.com, where *Islonger than 40 bytes Lok formalise ONS Nema leatups te ketehy feral domains, ane lack! the Fequency in tha shot te spa DNSTAT er SRV recacdquerles to any foreign erhigh entropy damaies ‘Ary DNS response to loopback or RFC 29:8 space/bogon space (5.0.0.0/8,10.0.0.0/, 192,268.0.0/36, 172.1600/32) could heleato a 2 chanras Aromaly/Signstures Lok for multisle ENS queries the ame nan-corlous or foreign demain during ef-neurs Inthe offee=chec fr frequen, and peroticty DNS queries to dynamic DNS providers (ike OpenDNS) DNS queres rat lewed bys proxy request fr canneelon ecaliyrecurig inter ar bescaving following eny ofthe abeve (2er0varlaree behavler) Lok for Teredo ve aseresssas leok for large TKT or NULLpayleads(tunneing) and TxT that srt 7-ith clean Leok for NAME cha ithey reoive intemal leo for change in authoritative nerve carve and thal (Paeevestor£€ wellDetect Other DNS-Related Anomalous Behavior C NS logs, Besline ofthe number of DS requests Look for feliowing signs of anomalous behavior © Detect anamlous ONS quay types ane volume {© Detec: DNS wai om zromalous processes cr te anamaleus DNS servers {© Detect anomeleus velume of fled DNS cueres © betectenomeleus distinct P address rexolved for demain Anomaly/Signatures Detect phishing comalns, domains with high enttapy and random werds Detect anomsloutantrot in ONS host Nie Detect cache poisoning va ONSrespenses Detect ONS bezconingto anomalous domains Detect larg nd random lbele in cubdereine and larga subdomain court Detect esoteric domains, Le, domans that only some of ou servers are resoungin iS Detect Rogue DHCP Servers C “You should be aware of the IP addresscf the legitimate DHCP server on the network, any other IP address associated with UDP port 67 would be Idertfied as 2 rogue DHCP server Monitor fr unusual large ameunt of DHCP traf LOP port 67 and 63) flowing traugh the retwerk Ancneli/Serctiome ‘ard exclude adoress of legtimate DHCP serverDetect Slow DoS Attack C @ na acc Saran rc | > te racer could exlt tis nnerenevlnerabltybypeformingsow DOS aacks | singe (CALF tags are sant a the end of header and tine gep between two requestsisless than webserver timeout as 2er the we pores sarvar configuration, then this could be incication of slow DeS attack Noval Get Hezder contaning CFL tag but rot Slow DeS Attack Slow Dos Header e/a sph icatennntsee 9058-8 ERLE) Sor cyst tne LMM heceptereodng¢2ip,aeflate, sath (ORLA) [Seat iecsssnefaugy fone oenmese seo [oR Utcagnefociners40 Curses AT Get; Mo) Arpievnkt/2357 [ERIE] Scepe rare I36-0599:2,0r- 43908.) "(ar [ERLE] fee aecanest sve [ORL] (Seasons Hosile/Ss0 Cdngbes NT 6.1; MOWER) Aonlebexte/S5.7 [ORL] [ORLELDetect Zero-Day Attack Cs A |@ Attacker inialy get into the network by infecting the target endpcint with malware through unpatched and vulnerable software and will then attempt to commence commandand control anc laterally move across he network to access sensitive dataandinftrate it rita forthe aetuity elated te command and contrel Seacaning eters moverant and dats exltrtion Determhe Milicbus Authentication attempts Avomaly/Signatures entiy compromised account activites Determine Data Extlraton ard Methods usedDetect Attempt of Covering Tracks C S A ‘sample: LogRhythm SieN “dl Attacker after successful attack, triesto hice their tracks One ne ‘Windows Security Event Logs Set coe ko Detect any activity toward removing data frm iogs, hiding rmalous fles, dlsabling audits eteDetect VPN Connections from Countries that Don't Have an C Organizational Presence aul in iS. ‘ample:LogRhnythm SIEM 1B Attacker can try to established VPN connection with Organization's private network from the courtries where they are no: operating Jy such athamate san be detec by saldatine VPN conreetons withthe customs “htt of countries whare thay ae operatingDetect Attempt of Concurrent Establishment of VPN C Connections = la If there are concurrent VPN connection from the diferent IP address then thie can be a indication of use of compromised credentials fom malicicus users Detect any attempt of cncurrart connection fwcraly/Sgnatures ram the diferent PaddrestAdditional Useful SIEM Use Cases: Router and Switches Router and Switches| la wm > fFmergency router error massages [EGP Neighbor Relationship Status Change Router Power cupply lure [Configuration Change: [ritics| messages ebsarved fem the SWITCH [alare mastagas observed from the SWITCH Detection of Antispam File Dropped dive to large size Detection of application process prow Detection of land attack Detection of Ping of death attack Detection of new policy adcition Detection of policy violation [virus tratic [content fitering detected authentication failure/successAdditional Useful SIEM Use Cases: ASA and Checkpoint C | S A Firewall wel meAdditional Useful SIEM Use Cases: Web Proxy la in i> [Access onempts on unidentified protecels @pom [Ms ware Domsin Aecose Raper [row Cateron based Summary Reaor Malware IF Access Repor. Potentially Urwanted Sefarare ace yramic ONS Host [walicious sourees/i IMs cious Outbound Dats/Soinate peero-eer (P27) row avolcance [Remete Aecess Tools acess fom unusual User Agere Pros request uncotegorzes sites ane oTTCe TOUS [Unvented ieornet Azzoze row configuration changes ory felled login attempt [cortene acess violation [anonymous pronyaccess acker cl wevsite accessAdditional Useful SIEM Use Cases: Wireless/VPN Use Cases Rouge Neawork Traffic Detected Top VPN Account Logged in from Multiple Remote Locations Top VPN Account Logged in From VPN and on Local Network Wireless unauthorized login attempts Wirelese authorisation server ie down Anonymous login from unknown IP address VPN Account logged in from multiple locations in short span of time, or from suspicious countries Simultaneous Login from Multiple Locations for Single User VPN Connection beyond 24 Hour VEN Access from internal IP Address VPN ccess from overseas Rogue AP detected. Wireless AP rebooted Wireless unsecure APaateced VPN access from onshore team Ven acres and Access cord on Onshore OoseneGAdditional Useful SIEM Use Cases: Database C SA Oracle password expired [Critical command usage [Critical commands executed on the database during non-business hours: [Oracte- Update or Insert Commands foracte user Created/Deleted Multiple login feilures observed for database Database Schema Creation/Modification frop Query Execution Failures. Monitoring login attempts on database Use of default vendor accounts against policy [Database access during non-business hours: Login failures for svs/system or privileged accounts [Connection te production database: from disallowed network sagmant= a a a ag A eS| Additional Useful SIEM Use Cases: Antivirus Use Cases C SA aUse Case Examples for Host-Level Incident DetectionTypical Events to Look For in Windows C win tb What Impact to Security Activity detected 4688/592 New Process executed Malware executed or New programs installed by malware actor trying to attecker (not by user take action -4624/528 [540 | Some sccount logged in [Attacker uthenticated to | What accounts did and whet the endpoint accounts at what times are '5180/560 ‘A share was accessed What endpoints were CS share or File share accessed accessed 5156 Windows Firewall Network Command end Contral er What epplication was used to connection by proc origin of attack communicate with external or internal 7085 /601 Service added to the endpoint Persistence to load malware | Service added or modified on restart 14653/557 File & Registry auditing Modifications to the system | Files added and Registcy Keys that create holes or payloads | added to aucited locations used at a later timeWindows: Monitor on Creation of Suspicious/Administrative c's A Processes onlaciie DataSource Windows Eretiogs Monitor eventawith Security SvenCodentES to detect theattempt of cestienar landing sfuspicousproceses such annette, feces a ip. nsoskup.ote, netsh CSOL et ingore powershelor, Splunk Semplecuery soamaly Sanatures “Splunk Semple Query soamaly/ Signatures ‘Splunk samplecueryMonitor events with Security ventCoden- 4324 to detect Logon Succes: Events Anomaly/Signatures Moritor evente with Security EventCode=- 4625 to detect Logon Fallure Events indexcwindows LogNane=Security Eventccdet€25 | table tine, Workstation Nene, Splunk Sample Query arco Necwork Addsoss, Host, Azcous‘Windows: Monitor For File Shares Data Source Windows Event joes Anomaly/signatures Monltor events with Security EventCode=S140 sysiztriz(ncet,"\") | ev ingtien_Systees: | eval Deot_sysiviover(Destinerien syst) | = Dast_sys2-Lower (Destination Sys?) | Splunk Sample QueryWindows: Monitor For Service Changes cs A ‘Anomaly/Signatures Monitor events with Security EventCode=- 7045 to detect service changesAdditional Useful SIEM Use Cases: Windows C | SA Sener thasown/ Retost Renovabs mie deteced lLognatenots withthe sene accautfion Gfeerteaurc Gens [Dsedione! Ser shutimrcbeot oir oficehows Tdinistaie Group Nenbeship Cha rahorerdOcfltAccoul es rere ue fears account Remete acces tog -svcres 8 feTure Windove Serie Stop estat Windove acount nabied OesD1 [Multiole Windows Lonas by Same User Logins ozs de nora businesshours [ete fere atenpifcon eae source wth sues lg stecionst ver occount oldeList of Windows Security Audit Events C 1O/asen [anemic 11 sam crn tach lgsen [erie esse 13 [ogee Teen 16 eerloet [essere contunrg detalles of Windows Secury Asc EventsLinux: Monitor for Logon Success and Failures Events [Monitor for “Accepted passwore", “session opened” “Accepted publickey” events Anoraly/Signatures Monitor for “auharticatin flue’, “lle patsword” events eamgle:Splune SIEM| Linux: Monitor for Logon Success and Failures Events (Cont'd) cs A xample: Splunk SIEM ailAdditional Useful SIEM Use Cases: Unix/Linux isle sere ented (Ceinea watin hen ono ers Group Crested Removed wit sherbet [Unietogn ero wi te same scout on cifeent Source destopS [Feied cgi wh aeaulecaeonE [Uno Wipe Su epnfaiutee Sado acres rom Non sudo vars asding cr Femoung uses tothe gous Voor [Unsenigh numberof login fur fore some acount OnE ding removing end noting con BPs [ie ili ecoUse Case Examples for ComplianceCompliance Relevant Use Cases: PCI-DSS Compliance Requirements SIEM Use Case Log Sour PCI DSS requirement No 1.1.4: "A formal pracess for anpraving and testing all nstwark connections ond changes to the firewall and routerconfigurations.* PCI DSS Requirement No1.2.2: “Restrict inbound and outbound traffic totinat which Is necessary for the cardholder dato environment, ord specifcaly deny al other trafic” Detecting allthe unauthorized network connections to/from an organteation’s IT assets Firewalls, Routers, Switches Compliance Requirements SIEM Use Case Log Sources PCI DSS requirement no 1.1.6: "Documentation ond business lustifcation for use ofall zervices, protocels, ond ports allowed, including documentation of security {features implemented for these protecais considered to be Insecure.” Searching for use of insecure protocols and End user systems or servers ke Windows and Unux serversCompliance Relevant Use Cases: PCI-DSS (Cont’d) cs A Use Case #3) Compliance Requirements SIEM Use Case Log Sources: PC1DSS requirement no 13.2: “Implement o M2 to limit inbound traffic to only system components that provide cuthorizes publicly accessible services, protocols, and ports” PCI DSS Requirement No 3.3.2: “Limit inbound Internet troffc to IP addresses within theovz” PCI DSS Requirement NO 1.3.5: “Do not oliow unouthorized outbound treffc from the ‘cardholder dota environment to the internet.” Checking how traffic is flowing across the Mz to/from the internal but publicly accessible services ete Routers, Switches and Firewalls Use Case H4 Compliance Requirements SIEM Use Case Log Sources PCI DSS requirement no 5.1: “Deploy ontl- rus software on all systems commonly affected by molicious software (particularly personal computers anc servers)” PCI DSS requirement no 5.3: Ensure thot antivirus mecranlems ore actively running ‘ond connot be disabled ar eltered by users, Unless specifically authorized by management ona case-by-case basis for limited time period.” Detecting malware infection when anti-virus protection is clsabled on the machines, Antivirus logeCompliance Relevant Use Cases: PCI-DSS (Cont'd) C Compliance Requirements SIEM Use Case Log Sources, development, test and/or custom application accounts, users and posswords befere applications becomeactive or orereleosed 10 customers.” PCI OSS requirement no 6.4.4: “Removal of test ata ond accounts before production systems become active.” Searching for default credentials, replicas, ec fon production systems Allservers Compliance: Requirements, SIEM Use Case Log Sources PCL SS requirement no 5.1: “Deploy ont: virus software on al systems commonly offected by malicious software perticularly personal computers ond servers).” PCI DSS requirement no'.3: “Ensure thot ont-virus mechenlame are actively running ‘and cannot be disabled or cltered by users, unless specifically authorized by management on 0 case-by-case basis for a limited time period.” Detecting melwere infection when anti-virus protection is d'sabled on the machines Antivirus loge© etrngne mttngseaen crt oideesncuet cents ehtomston mermeaitet 5 entrneset fone seutvdevees enthjngmt iat aera ne estvgntensira oe edtingsctorer sone compenHandling Alert Triaging and AnalysisAlert Triage C Ss A |W Alert triage isthe most common workflow of the $0. 1D Art triage typically includes geing through all the alerts investigatingthem, and eithe closing them or escalatingthem to an incident jente then need incident retponse Security Analyst1t Security Analyst-L2 Incident responder (rests ie coat Invesigtertege ac inact Rerasintes an coset,Challenges in Handling Alert Triage The overwhelming number of security alerts from SIEM everyday can make It impessle fer analyst te Investigate them all Even though correlating events irom diffeent ources using SIEM iz helpful in priotising the investigetion of alerts but sometireit is not enough to determine whetherthe securty alertistrue positive cr false postive based on log cata lone. This can lead co nctfying Inaccurate false positives o° pnoring the aler: Sometimas manual investigation to the packet level is required to investigate what ectually hes happened. However, itis not possible to dedicate separate valuable resource fer SOC to investigate I further for exch alert. Moreover, railed anaysis requires advancec skilsets that not all teammembers possessRts ekg Peper oR eee entry eeeEffective Alert Triage Te) in iS SOC Analyst 2 sOCanalyst reeds often © Asa anabst, © You musthaveshils anéablity to cetermine quick and accurately the severity of seemingly endles eam of alerts ard which lers require thelr irmresiate attention (oer) You shouldclesrly know whats llowed ané what snot alowed (polly) It bps yeu qulchly lentfy what has happened tht was not allowed ly wlage-secuty alerts triggered by the SIEM Threat Inteligence 1 The SOC analyst should be soto access contertand othorolatad iefarmation quik and eal. It helps them aralye,decde, and saparate alerts 2x2 true eshte erase pestive SIEM Solution 1 Thoright election cf SIEM olution ates tho dFfararcein effoctivescuity aor triage. THe haps removing complextlos inolved in allating sacutyalovts 1 The SI eoltien should nave tha ality te Imeelately delve 2 clear and accurate pletureof the devalaleg situation 1 Url SIEM slut ceas rot sronee clear and cones information analysts will nat beable to qulchlyassesseach alert and plvitize them acearinglyTriaging Alerts: Was This an Actual Attack? 1 Verious types of alerts are produced by security tools; emeng them, only a few are related to 2 potential security issue ‘There are four types of alerts: Q ralse Poutve: Ansiet sists analarm when no sttackoceurred,t means son-alicous sethites ae dertfesee dangerous ‘© true Positive: Ao ale raises an alarm whan alegitimate attack osteo (Q ratse Negative: Noalecisaisec when aleghimate attack ocurred k means malicious actives are not recogrized © true Negative: Ar alert wil ct rise anaiarm when no tack s detected, It mears norerliciousfl is rejected successfully a e Bealetes: (Decares incident > I -> ab Security Analyst-Ld Takes dersMore than Dace scree Cpe tty pO ieEliminating False Positives ¢ i A Define the 'tealty of alerts in your environment © Theertesitsafsane ry vary far enitarmert caniranmert, (© Dec whether ale rauaceaures inmate ero, fnae than tan detested at file postin fyouate rotor wt Son need tobe ten. ther th ye (heck carefully and remove the SIEM rules that you don't want to maniter for oth ceptable vl | “Ture the ru © Typs afeverthapsaned rumba afsinee thappones ove wht pari ft shouldbe sth resroavauethatsiovs bencceptble njcur eniranre ‘Should know various polces including acceptable use policy ‘Should know celine usage ofthe natwore Hpemienratog .Eliminating False Positives (Cont'd) ia in DS | (Ff oes ent nate et ent ca er nt “rust the secutty devces in place (© Te dersarerasedastrewallaeascerin wate rom gen te te network. Fars ye art, yu cot recat vesgate | [i sive tm vets oryourentonment ndiroethem “ne your rues on pesiote basisan > Triaging Alerts: Has the Attack Been Successful? C @ IFyes, then: © What other assets hasaks bean compromises? ) |@ Which typeof activities did the attacker execute to carry out the attack? J 1 How shouldtte egarization spondto this atack? ) 1W itis responsiblity ofthe SOC analyst [L2) to perform hitial validation, dassizaton, and priortization onthe alerts and Bcaldle Res INT fotiicient espana dt ake > db Wages gers imaststs scope ardimpect,Alert Classification and Prioritization Peed Por Scanning Aetvity Cus} Reconnaissance & Probing ‘Malware Infection Delivery & attack Distributed Denial OF Service Fepaitation & Installation Distributed Denial Of Service Diversion Eepleitaticn & Installation Unauthorized Access fxplcitaton & Installation Insider Breach system CompromiseAlert Classification and Prioritization (Cont'd) eras UUneutherized Privilege Escalation Cu to) Beplotation & Installation ar igh Destructive Attack System Compromise igh ‘Advanced Persistent Threat Or Mulistage Attack False Alarms Allscages AllSeages igh allseagesEscalation to IRT CSA ‘Incidents are then escalated to IRT with initial classification and priority assigned a ’ ahh Tiagessere lnestgees copes irget Incident responderModule Summary C SA 1@ SEN helps SOC to fulilits main cbjectve of provicing asingle point comprehensive view ofan organization's I infrastructure securty 1@ Phased stemdeployment approach can reduce the inherent compleaty of the SIEM deloyment (@ Scouentil implementation of ure ease helps to reach the desired scope and objective |G. The scape isthe driver behind she implementation of SIEM 1@ Use cases are tegoa's behind the SIEM imclementation, which enables the successful mplementasion of SIEM In IT infrastructure |@ Requirements state data required for successful execution of use case (© SEN should ingest context feeds to improve stustionsl awareness \@ Goth signature-based anc anamaly-based detection is used to cetectintusion attempts @ The new usecase is created eliher bi don a seul incldent happened, risk assessment, oF a new attack type dscovered in recent vends 1 Alert wiageis the most cemmmon werlflow of the SOC analyst |@ Fight kind of intelligence is requires for provicing eective alert triage
You might also like
FirewallAnalyzer UserGuide
PDF
No ratings yet
FirewallAnalyzer UserGuide
309 pages
Dell Secureworks - Accelerating Incident Response Mssirti
PDF
No ratings yet
Dell Secureworks - Accelerating Incident Response Mssirti
13 pages
D2 1 PDF
PDF
No ratings yet
D2 1 PDF
148 pages
LogRhythm Evaluators Guide - 7x
PDF
No ratings yet
LogRhythm Evaluators Guide - 7x
53 pages
Module 3
PDF
No ratings yet
Module 3
83 pages
Nuevo Blueteam
PDF
No ratings yet
Nuevo Blueteam
100 pages
Enterprise Security Script: Splunk Security Solutions Marketing October 2019
PDF
No ratings yet
Enterprise Security Script: Splunk Security Solutions Marketing October 2019
26 pages
Ntal Manual
PDF
No ratings yet
Ntal Manual
86 pages
Strategy Document for SOC Setup as an MSSP
PDF
No ratings yet
Strategy Document for SOC Setup as an MSSP
34 pages
1st Week - Introduction Soc PDF
PDF
No ratings yet
1st Week - Introduction Soc PDF
20 pages
Splunk Queries For SOC Analysts
PDF
No ratings yet
Splunk Queries For SOC Analysts
14 pages
DZone TR Data Pipelines 2022 Spotlight Dremio
PDF
No ratings yet
DZone TR Data Pipelines 2022 Spotlight Dremio
42 pages
CoreDeveloper-5 5 1
PDF
No ratings yet
CoreDeveloper-5 5 1
559 pages
ITIL v3 Foundation With Case Study
PDF
No ratings yet
ITIL v3 Foundation With Case Study
224 pages
Splunk AdminES - Slides
PDF
No ratings yet
Splunk AdminES - Slides
385 pages
WT Unit 5
PDF
No ratings yet
WT Unit 5
123 pages
Chapter 1
PDF
No ratings yet
Chapter 1
325 pages
ssl-tls-best-practice-workshop-student-guide-en
PDF
No ratings yet
ssl-tls-best-practice-workshop-student-guide-en
109 pages
Dataonboarding
PDF
No ratings yet
Dataonboarding
17 pages
Submitted By-Anurag Deyasi Information Technology SSEC, Bhilai
PDF
No ratings yet
Submitted By-Anurag Deyasi Information Technology SSEC, Bhilai
39 pages
Top Security Orchestration Use Cases
PDF
No ratings yet
Top Security Orchestration Use Cases
17 pages
Simulating, Detecting, and Responding To Log4Shell With Splunk - Splunk
PDF
No ratings yet
Simulating, Detecting, and Responding To Log4Shell With Splunk - Splunk
1 page
Akamai Splunk SIEM Splunk Connector
PDF
100% (1)
Akamai Splunk SIEM Splunk Connector
12 pages
Attacking Modern Environments With MSSQL Server SPs
PDF
No ratings yet
Attacking Modern Environments With MSSQL Server SPs
67 pages
Analytics-Based Investigation & Automated Response With AWS + Splunk Security Solutions
PDF
No ratings yet
Analytics-Based Investigation & Automated Response With AWS + Splunk Security Solutions
37 pages
Lab Guide - ITSI Search Party
PDF
No ratings yet
Lab Guide - ITSI Search Party
35 pages
Best Practices and Better Practices For Admins Latest Slides: Collaborate: #Bestpractices Sign Up at HTTP://SPLK - It/slack
PDF
No ratings yet
Best Practices and Better Practices For Admins Latest Slides: Collaborate: #Bestpractices Sign Up at HTTP://SPLK - It/slack
105 pages
Administration Fundamentals v7.4 - Student
PDF
No ratings yet
Administration Fundamentals v7.4 - Student
240 pages
Firewall Training
PDF
No ratings yet
Firewall Training
123 pages
Module 1
PDF
No ratings yet
Module 1
90 pages
Splunking The Endpoint
PDF
No ratings yet
Splunking The Endpoint
278 pages
ErwinG CVPDF
PDF
No ratings yet
ErwinG CVPDF
4 pages
Cyops1.1 Chp07-Dts Oa
PDF
No ratings yet
Cyops1.1 Chp07-Dts Oa
49 pages
Networking: Network Components
PDF
No ratings yet
Networking: Network Components
8 pages
Dns 1
PDF
No ratings yet
Dns 1
110 pages
Chapter 2 Review Questions
PDF
No ratings yet
Chapter 2 Review Questions
10 pages
Trellix XDR Kick Start Guide
PDF
No ratings yet
Trellix XDR Kick Start Guide
16 pages
Information Systems Security Manager CISA
PDF
No ratings yet
Information Systems Security Manager CISA
1 page
SIEM Trends: To Watch in 2021
PDF
No ratings yet
SIEM Trends: To Watch in 2021
8 pages
Splunk Training Plan V0.1
PDF
No ratings yet
Splunk Training Plan V0.1
2 pages
What Is Pattern in SAP ETD
PDF
No ratings yet
What Is Pattern in SAP ETD
17 pages
ITCA 24 Sep 2022
PDF
No ratings yet
ITCA 24 Sep 2022
42 pages
Soar in Soc
PDF
No ratings yet
Soar in Soc
38 pages
APAC Splunk Attack Analyzer Webinar
PDF
No ratings yet
APAC Splunk Attack Analyzer Webinar
47 pages
Information Systems Project Management
PDF
No ratings yet
Information Systems Project Management
212 pages
Basic Network Commands LAB NAVA
PDF
No ratings yet
Basic Network Commands LAB NAVA
20 pages
ISO 9001: 2008 Certified Company
PDF
No ratings yet
ISO 9001: 2008 Certified Company
50 pages
ME 157 Full Course
PDF
No ratings yet
ME 157 Full Course
203 pages
CSA Brochure 3
PDF
No ratings yet
CSA Brochure 3
10 pages
Domain 7 - Security Operations
PDF
100% (1)
Domain 7 - Security Operations
143 pages
Splunk Deployment Guidelines
PDF
No ratings yet
Splunk Deployment Guidelines
12 pages
2017 Threat Hunting Report
PDF
No ratings yet
2017 Threat Hunting Report
31 pages
Its Time To Go Hunting - IOC Vs IOA - OWASP Buc 2016
PDF
No ratings yet
Its Time To Go Hunting - IOC Vs IOA - OWASP Buc 2016
30 pages
Ec-Council - Iclass: Incident Handling and Response Track
PDF
No ratings yet
Ec-Council - Iclass: Incident Handling and Response Track
1 page
SOC Essentials Brochure
PDF
No ratings yet
SOC Essentials Brochure
12 pages
Splunk Module 8 Parsing Phase and Data
PDF
No ratings yet
Splunk Module 8 Parsing Phase and Data
36 pages
Lesson 1 - Course Introduction
PDF
No ratings yet
Lesson 1 - Course Introduction
11 pages
Lecture 23: Port and Vulnerability Scanning, Packet Sniffing, Intrusion Detection, and Penetration Testing
PDF
No ratings yet
Lecture 23: Port and Vulnerability Scanning, Packet Sniffing, Intrusion Detection, and Penetration Testing
71 pages
Lec 08
PDF
No ratings yet
Lec 08
44 pages
Cleaned Security Information and Event Management SIEM
PDF
No ratings yet
Cleaned Security Information and Event Management SIEM
9 pages