Security and SIEM tools

Harshal Kondhalkar
5 min readDec 4, 2021

--

In computer security, a threat is a potential negative action or event facilitated by a vulnerability that results in an unwanted impact to a computer system or application.

Cyber threats also refer to the possibility of a successful cyber attack that aims to gain unauthorized access, damage, disrupt, or steal an information technology asset, computer network, intellectual property or any other form of sensitive data. Cyber threats can come from within an organization by trusted users or from remote locations by unknown parties.

There are various methods to avoid cyber threats but in this blog I am going to elaborate on SIEM tools and how they are used to prevent a cyber attack.

What is SIEM?

Security Information and Event Management (SIEM) is a software solution that aggregates and analyzes activity from many different resources across your entire IT infrastructure. SIEM collects security data from network devices, servers, domain controllers, and more. SIEM stores, normalizes, aggregates, and applies analytics to that data to discover trends, detect threats, and enable organizations to investigate any alerts.

SIEM tools provide:

  • Real-time visibility across an organization’s information security systems.
  • Event log management that consolidates data from numerous sources.
  • A correlation of events gathered from different logs or security sources, using if-then rules that add intelligence to raw data.
  • Automatic security event notifications. Most SIEM systems provide dashboards for security issues and other methods of direct notification.

How Does SIEM Work?

SIEM works by combining two technologies:

a) Security information management (SIM), which collects data from log files for analysis and reports on security threats and events, and

b) Security event management (SEM), which conducts real-time system monitoring, notifies network admins about important issues and establishes correlations between security events.

The security information and event management process can be broken down as follows:

  1. Data collection — All sources of network security information, e.g. servers, operating systems, firewalls, antivirus software and intrusion prevention systems are configured to feed event data into a SIEM tool. Most modern SIEM tools use agents to collect event logs from enterprise systems, which are then processed, filtered and sent them to the SIEM. Some SIEMs allow agentless data collection. For example, Splunk offers agentless data collection in Windows using WMI.
  2. Policies — A profile is created by the SIEM administrator, which defines the behavior of enterprise systems, both under normal conditions and during pre-defined security incidents. SIEMs provide default rules, alerts, reports, and dashboards that can be tuned and customized to fit specific security needs.
  3. Data consolidation and correlation — SIEM solutions consolidate, parse and analyze log files. Events are then categorized based on the raw data and apply correlation rules that combine individual data events into meaningful security issues.
  4. Notifications — If an event or set of events triggers a SIEM rule, the system notifies security personnel.

Security Information and Event Management Capabilities

Main Capabilities

  • Threat detection
  • Investigation
  • Time to respond

Additional Features

  • Basic Security Monitoring
  • Advanced threat detection
  • Forensics & incident response
  • Log collection
  • Normalization
  • Notifications and alerts
  • Security incident detection
  • Threat response workflow

Limitations of SIEM Applications:

1. Deploying a SIEM is not enough to completely secure your organization

SIEM solutions have limitations that make them ineffective without the right support and third-party solutions. Unlike a Firewall Security or IDS, a SIEM does not monitor security events but uses log data stored by them. It is therefore essential not to neglect the implementation of these solutions.

2. Budget Issues

Collecting, storing, and analyzing security events are tasks that seem relatively simple. However, their collection, storage, and execution of compliance reports, application of patches and analysis of all security events occurring on a company’s network are not trivial — the size of storage media, computing power for information processing, the integration time of security equipment, setting up alerts, and lot more. The initial investment can be in the hundreds of thousands of dollars to which must be added the annual support.

3. Maintenance and Configuration are Complex

According to many surveys, 75% characterize the time spending on customizing and configuring SIEM at the time of the implementation phase. Once SIEM purchased, usually it takes 90 days or more of time in just installing before it starts working.

4. A Large Volume of Alerts to Regulate

SIEM solutions typically rely on rules to analyze all recorded data. However, the network of a company generates a very large number of alerts (on average 10000 per day) which can be positive or not. As a result, the identification of potential attacks is complicated by the volume of irrelevant logs.

5. Unable to Classify Data

SIEM applications are unable to classify data as sensitive or non-sensitive and therefore are unable to distinguish between sanctioned file activity from suspicious activity that can be damaging to customer data, intellectual property, or company security.

Future Scope of SIEM Tools:

1. Making Threat Detection Swift

The new-age SIEM tools list makes threat detection a priority. With a standout analytics module that can be set up easily on existing SIEM, the SOC can get access to insights and data to identify both known and unknown threats. It acts as a compressed analytical layer to gain knowledge from the existing SIEM without causing an overhaul of the information and events security landscape that is already present.

2.Integrating with Other Intelligence Platforms

Present-day SIEM products are also rapidly moving beyond threat detection. By leveraging powerful AI engines, cutting-edge SIEM tools are now concentrating on threat investigation and automation functionalities. Automation can help you attain your security goals faster. Top SIEM products can perform ML-powered behavioral analytics to recognize events that point to the presence of a hacker in the system and provide real-time intelligence to the SOCs with contextual insights to accelerate threat detection.

“With AI and machine learning we can do inference and pattern-based monitoring and alerting, but the real opportunity is the predictive restoration”— Rob Stroud.

Rob Stroud, a principal analyst with Forrester Research and past board chairman with ISACA, an international professional association focused on IT governance, says he sees promise in such technologies.

Top SIEM Tools

These are some of the top players in the SIEM space:

  • SolarWinds SIEM Security and Monitoring
  • Datadog
  • Splunk Enterprise SIEM
  • McAfee ESM
  • Micro Focus ArcSight
  • LogRhythm
  • AlienVault USM

Thus, SIEM tools are an important part of the data security ecosystem: they aggregate data from multiple systems and analyze that data to catch abnormal behavior or potential cyberattacks. SIEM tools provide a central place to collect events and alerts — but can be expensive, resource intensive, and customers report that it is often difficult to resolve problems with SIEM data.

Thank you for reading!

--

--