• No results found

IBM Security QRadar SIEM Product Overview

N/A
N/A
Protected

Academic year: 2021

Share "IBM Security QRadar SIEM Product Overview"

Copied!
39
0
0

Loading.... (view fulltext now)

Full text

(1)

IBM Security QRadar SIEM

Product Overview

Alex Kioni

(2)

The importance of integrated, all

source analysis cannot be

overstated. Without it, it is not

possible to "connect the dots."

No one component holds all the

relevant information.

(3)

QRadar Family

Intelligent, Integrated, Automated

QRadar Log Manager QRadar SIEM QRadar QFlow QRadar VFlow QRadar Risk Manager

Security Intelligence Operating System

Providing complete network and security intelligence, delivered simply, for any customer

Vulnerability Manager

(4)

Fully Integrated Security Intelligence

•  Turn-key log management and reporting

•  SME to Enterprise

•  Upgradeable to enterprise SIEM

•  Log, flow, vulnerability & identity correlation

•  Sophisticated asset profiling

•  Offense management and workflow

•  Network security configuration monitoring

•  Vulnerability prioritization

•  Predictive threat modeling & simulation

SIEM Log Management Configuration & Vulnerability Management Network Activity & Anomaly Detection Network and •  Network analytics

•  Behavioral anomaly detection

(5)

Security Intelligence Product Offerings

Product Description

QRadar SIEM

QRadar SIEM provides extensive visibility and actionable insight to help protect networks and IT assets from a wide range of advanced threats. It helps detect and remediate breaches faster, address compliance, and improve the efficiency of security operations.

QRadar Log Manager

QRadar Log Manager collects, archives, analyzes and reports on events across a distributed network. It helps address regulatory and policy compliance, while reducing manual compliance and reporting activities.

QRadar QFlow QRadar VFlow

QRadar QFlow complements QRadar SIEM by providing deep content visibility. It gathers Layer 7 flow data via deep packet inspection, enabling advanced threat detection through analysis of packet content.

QRadar VFlow provides content visibility into virtual network traffic, delivering comparable functionality to QRadar QFlow but for virtual environments.

QRadar Risk Manager

QRadar Risk Manager identifies and reduces security risks through device configuration monitoring, vulnerability prioritization, and threat simulation and visualization. It can help prevent many security breaches while improving operational efficiency and compliance.

(6)

Fully Integrated Security Intelligence

•  Turn-key log management and reporting

•  SME to Enterprise

•  Upgradeable to enterprise SIEM

•  Log, flow, vulnerability & identity correlation

•  Sophisticated asset profiling

•  Offense management and workflow

•  Network security configuration monitoring

•  Vulnerability prioritization

•  Predictive threat modeling & simulation

SIEM Log Management Configuration & Vulnerability Management Network Activity & Anomaly Detection Network and •  Network analytics

•  Behavioral anomaly detection

•  Fully integrated in SIEM

(7)

QRadar SIEM provides

full visibility and actionable insight

to protect networks and IT assets from a wide range of

advanced threats, while meeting critical compliance mandates.

Key Capabilities:

• Sophisticated correlation of events, flows, assets, topologies, vulnerabilities and external data to identify & prioritize threats • Network flow capture and analysis for deep application insight

• Workflow management to fully track threats and ensure resolution • Scalable architecture to support the largest deployments

(8)

Context and Correlation Drive Deepest Insight

Extensive Data

Sources + Intelligence Deep = Exceptionally Accurate and Actionable Insight

Suspected Incidents

Event Correlation

Activity Baselining & Anomaly Detection

•  Logs

•  Flows •  IP Reputation •  Geo Location

•  User Activity •  Database Activity •  Application Activity •  Network Activity Offense Identification •  Credibility •  Severity •  Relevance Data Activity

Servers & Mainframes

Users & Identities Vulnerability & Threat Configuration Info Security Devices

Network & Virtual Activity

Application Activity

(9)

Reduce the risk and severity of security

breaches

Remediate security incidents faster and

more thoroughly

Ensure regulatory and internal policy

compliance

Reduce manual effort of security

intelligence operations

(10)

Real-time activity correlation based on advanced

in-memory technology and widest set of contextual data

Flow capture and analysis that delivers Layer 7 content

visibility and supports deep forensic examination

Intelligent incident analysis that reduces false positives

and manual effort

Unique combination of fast free-text search

and

analysis of normalized data

Scalability for world

s largest deployments, using an

embedded database and unified data architecture

(11)

QRadar

s Unique Advantages

  Real-time correlation and anomaly detection based on broadest set of contextual data

 Impact: More accurate threat detection, in real-time

  Integrated flow analytics with Layer 7 content (application) visibility

 Impact: Superior situational awareness and threat identification

  Intelligent automation of data collection, asset discovery, asset profiling and more

 Impact: Reduced manual effort, fast time to value, lower-cost operation

  Flexibility and ease of use enabling “mere mortals” to create and edit correlation rules, reports and dashboards

 Impact: Maximum insight, business agility and lower cost of ownership

  Scalability for largest deployments, using an embedded database and unified data architecture

(12)

  “

Leader

in Gartner SIEM Magic Quadrant

Ranked #1 product for Compliance needs by Gartner

Only SIEM product that incorporates network behavior

anomaly detection (NBAD)

Industry awards include:

•  Global Excellence in Surveillance Award from InfoSecurity Products Guide

•  “Hot Pick” by Information Security magazine •  GovernmentVAR 5-Star Award

(13)

•  Single browser-based UI •  Role-based access to

information & functions •  Customizable dashboards

(work spaces) per user •  Real-time & historical

visibility and reporting

•  Advanced data mining and drill down

•  Easy to use rules engine with out-of-the-box security intelligence

(14)

Previous 24hr period of network and security activity (2.7M

logs)!

QRadar correlation & analysis of data creates offenses (129)! Offenses are a complete history of a threat or violation with full context about accompanying

network, asset and user identity

information!

QRadar SIEM Product Tour: Data Reduction &

Prioritization

(15)

QRadar judges “magnitude” of offenses:

  Credibility:

A false positive or true positive?

  Severity:

Alarm level contrasted with target vulnerability

  Relevance:

Priority according to asset or network value

Priorities can change over time based on situational awareness

(16)

What was the attack?! Who was responsible ?! How many targets involved?! Was it successful?! Where do I find them?! Are any of them vulnerable?! How valuable are the targets to the

business?!

Clear, concise and comprehensive delivery of relevant information:

(17)

1000’s of real-time correlation rules and analysis tests

100’s of out-of-the-box searches and views of network activity and log data

 Provides quick access to critical

information

Custom log fields

  Provides flexibility to extract log

data for searching, reporting and dashboards. Product ships with dozens of pre-defined fields for common devices.

Default log queries/views

QRadar SIEM Product Tour: Out-of-the-Box Rules &

Searches

(18)

•  Detection of day-zero attacks that have no signature •  Policy monitoring and rogue server detection

•  Visibility into all attacker communication

•  Passive flow monitoring builds asset profiles & auto-classifies hosts •  Network visibility and problem solving (not just security related)

QRadar SIEM Product Tour: Flows for Network

Intelligence

(19)

•  Flow collection from native infrastructure •  Layer 7 data collection and analysis

•  Full pivoting, drill down and data mining on flow sources for advanced detection and forensic examination

•  Visibility and alerting according to rule/policy, threshold, behavior or anomaly conditions across network and log activity

QRadar SIEM Product Tour: Flows for Application

Visibility

(20)

•  Out-of-the-box templates for specific regulations and best practices:

•  COBIT, SOX, GLBA, NERC,

FISMA, PCI, HIPAA, UK GCSx

•  Easily modified to include new definitions

•  Extensible to include new

regulations and best practices •  Can leverage existing

correlation rules

QRadar SIEM Product Tour: Compliance Rules and

Reports

(21)

QRadar SIEM excels at the most challenging use cases:

Complex threat detection

Malicious activity identification

User activity monitoring

Compliance monitoring

Fraud detection and data loss prevention

Network and asset discovery

(22)

Problem Statement

•  Finding the single needle in the ‘needle stack’

•  Connecting patterns across many data silos and huge volumes of information •  Prioritizing attack severity

against target value and relevance

•  Understanding the impact of the threat

Required Visibility

•  Normalized event data •  Asset knowledge

•  Vulnerability context •  Network telemetry

(23)

Sounds Nasty…!

But how do we know this?! The evidence is a single click

away.!

Buffer Overflow!

Exploit attempt seen by Snort!

Network Scan!

Detected by QFlow !

Targeted Host Vulnerable!

Detected by Nessus!

Total Security Intelligence!

Convergence of Network, Event and Vulnerability data!

(24)

Problem Statement

•  Distributed infrastructure •  Security blind spots in the

network

•  Malicious activity that

promiscuously seeks ‘targets of opportunity’

•  Application layer threats and vulnerabilities

•  Siloed security telemetry •  Incomplete forensics

Required Visibility

•  Distributed detection sensors •  Pervasive visibility across

enterprise

•  Application layer knowledge •  Content capture for impact

analysis

(25)

IRC on port 80?!

QFlow enables detection of a covert channel.!

!

Irrefutable Botnet Communication!

Layer 7 data contains botnet command and control instructions.!

Potential Botnet Detected?!

This is as far as traditional SIEM can go.!

(26)

Problem Statement

•  Monitoring of privileged and non-privileged users

•  Isolating ‘Stupid user tricks’ from malicious account activity •  Associating users with

machines and IP addresses •  Normalizing account and user

information across diverse platforms

Required Visibility

•  Centralized logging and intelligent normalization

•  Correlation of IAM information with machine and IP

addresses

•  Automated rules and alerts focused on user activity monitoring

(27)

Authentication Failures!

Perhaps a user who forgot his/her password? !

Brute Force Password Attack!

Numerous failed login attempts against different user accounts!

Host Compromised!

All this followed by a successful login.!

Automatically detected, no custom

(28)

Problem Statement

•  Validating your monitoring efforts against compliance requirements

•  Ensuring that compliance

goals align with security goals •  Logs alone don’t meet

compliance standards

Required Visibility

•  Application layer visibility •  Visibility into network

segments where logging is problematic

(29)

© 2013 IBM Corporation 29

Unencrypted Traffic!

QFlow saw a cleartext service running on the Accounting server.!

!

PCI Requirement 4 states: Encrypt

transmission of cardholder data across open, public networks!

! !

Compliance Simplified!

Out of the box support for all major compliance and regulatory standards.!

PCI Compliance at Risk?!

!

(30)

Problem Statement

•  Validating your monitoring efforts against compliance requirements

•  Ensuring that compliance

goals align with security goals •  Logs alone don’t meet

compliance standards

Required Visibility

•  Application layer visibility •  Visibility into network

segments where logging is problematic

(31)

Potential Data Loss?! Who? What? Where?!

Who?! An internal user! What?! Oracle data! Where?! Gmail!

(32)

Problem Statement

•  Integration of asset information into security monitoring

products is labor intensive •  Assets you don’t know about

pose the greatest risk •  Asset discovery and

classification is a key tenet of many compliance regulations •  False positive noise

jeopardizes effectiveness of a SIEM solution

Required Capability

•  Real-time knowledge of all assets on a network

•  Visibility into asset

communication patterns

•  Classification of asset types •  Tight integration into

pre-defined rules

(33)

Automatic Asset Discovery!

Creates host profiles as network activity is seen to/from!

!

Passive Asset Profiling!

Identifies services and ports on hosts by watching network activity!

!

Server Discovery!

Identifies & classifies server

infrastructure based on these asset profiles!

!

Correlation on new assets & services! Rules can fire when new assets and services come online!

!

Enabled by QRadar QFlow and!

(34)

Customer Business Challenge Q1 Labs Solution

•  Fortune 500 defense and aerospace systems company •  70,000 employees worldwide

•  Protect a complex, geographically dispersed network from advanced threats

•  Provide scalability for massive event volumes

•  40 QRadar appliances, architected to support 70,000 EPS (6 billion events per day), with bursts over 100,000 EPS.

•  4,000 devices being logged

•  Aggregation of all NetFlow data combined with application layer analysis from QFlow in critical data centers

•  24x7 SOC support for 20 security operations specialists •  Data analysis focused on detection of advanced persistent

QRadar SIEM Case Study: Fortune 500 Defense

Company

(35)

Customer

Business Challenge Q1 Labs Solution

•  $100B private US manufacturer (Fortune 10 equivalent) •  125,000+ employees in 65 countries

•  One of the world’s largest SAP deployments

•  Enhance security and risk posture across thousands of devices and resources, spanning hundreds of locations •  Support extremely high event volumes

•  More than 40 QRadar appliances deployed

•  Forming a single federated solution covering IDS/IPS,

wireless, IAM, databases, servers, core switches and more •  Monitors SAP and SCADA systems across 1,000 plant

locations

•  Deployment seamlessly spans security, network, applications and operations teams

(36)

Customer

Business Challenge

Q1 Labs Solution

•  Fortune 5 energy company •  50,000+ employees worldwide

•  Ensure compliance with PCI-DSS, NERC and numerous regulations in other countries

•  Monitor and make sense of 2 billion log events daily

•  30 QRadar systems deployed globally as a federated solution •  Identify 25-50 high priority offenses out of 2 billion daily events •  Protect 10,000 network devices, 10,000 servers and 80,000

user endpoints

•  Monitor 6 million card swipes per day for PCI compliance •  Ensure security of SCADA systems for NERC compliance

(37)

•  Distributed architecture •  Highly scalable

•  Analyze logs, flows, assets and more

•  Easy deployment •  Rapid time to value •  Operational efficiency •  Intelligent offense management

•  Layer 7 application visibility

•  Identifies most critical anomalies

(38)

QRadar SIEM delivers full visibility

and actionable insight for

Total Security Intelligence.

Deepest Content

Insight CorrelationBroadest ScalabilityGreatest

Providing complete network and security

(39)

ibm.com/security

© Copyright IBM Corporation 2012. All rights reserved. The information contained in these materials is provided for informational purposes only, and is

provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.

Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure

References

Related documents

will, in general, be heterogeneous; not all individuals will have the same tastes; but (3) all individuals of a given skill within the community will have identical perferences; (4)

awareness through education about the dangers of driving under the influence and by directed enforcement activities that remove impaired drivers from our streets.. The

This hypothesis, first put forth by Hopkins (1973) , suggests that the slave trades were driven in part by the relatively low level of agricultural productivity in Africa when

When used with IBM Security QRadar QFlow Collector appli- ances or IBM Security QRadar VFlow Collector appliances, QRadar SIEM provides Layer 7 application visibility and flow

Only QRadar SIEM with QRadar QFlow and QRadar VFlow uses network- and application-aware flow data to deliver an advanced security intelligence solution, encompassing physical

Data collection and analysis goes well beyond traditional SIEM, with support for not only logs and events, but also network flows, user identities and activity, asset profiles

Database Activity Monitoring Implementation and Capabilities Database Activity Monitoring IBM InfoSphere Guardium Imperva SecureSphere DAM Oracle DataWall (formerly

Activity Baselining & Anomaly Detection User Activity Threat Intelligence Configuration Info Offense Identification Security Devices Network/Virtual Activity Application