What Features Are Needed To Be A Modern NG-SIEM

Because legacy SIEMs create a very high signal-to-noise ratio, they’ve become relegated to satisfying compliance requirements and not much else.

Here are the features needed in a next-gen SIEM solution—combining the latest technology with a comprehensive knowledge of how threats emerge:

Collect and manage data from all available sources

Present-day threats typically span multiple data sources. To be effective, every data source must be available to your next-gen SIEM for it to analyze and correlate the data. (See Figure 1.) This includes cloud service data, on-premise log data (security controls, databases, and application logs), and network data (flows, packets, etc.).

 

Figure 1. Your next-generation SIEM should easily access all data sources.

 

Your SIEM should also include centralized, remote data management. After you have all connectors configured and running, this enables you to easily manage them (start, stop, update, reconfigure) from any location.

2. Well-evaluated, big data architecture

Many legacy SIEMs were architected in the early 2000s and use proprietary technology. There is a significant technological difference between then and now. Platforms such as Hadoop, Mongo, Elastic search, and Spark simply weren’t available then.

Given the amount of data being collected, what’s now needed is a big data architecture that can scale data, pivot within it, and take advantage of advanced data science algorithms.

3. Flat pricing for log ingestion

Most legacy SIEMs come with volume-based pricing. The more data you collect, the more it costs your organization. This means that even without increasing the number of data sources, your costs likely have significantly increased within just a few years, as shown in Figure 2.

Figure 2. Volume-based vs. flat SIEM licensing models

 

For example, replacing your firewall with an updated model might increase logging tenfold. With consumption-based pricing, your SIEM license fees automatically increase. But with a flat-rate pricing model, you can ingest data from all sources (instead of cherry-picking) and remain within your budget.

4. Enrichment of user and asset context

Look for a high level of enrichment that yields useful results from all the data you’re collecting. Advances in data science provide many insights that previously had to be correlated by experienced analysts, such as:

  • Dynamic peer grouping
  • Associating IP addresses with users, machines, and timelines
  • Tracking asset ownership
  • Associating user and machine types with activities
  • Identifying service accounts
  • Correlating personal email addresses with employees
  • Associating badging station log activity with user accounts and timelines

By using a SIEM that understands context and intent, you can look up asset ownership, user login location, peer groups, and other information that can help you discover abnormal behaviors.

5. User and Entity Behavior Analysis

 

A modern SIEM baselines behavior through machine learning, statistical analysis, and behavioral modeling—referred to as user and behavior analytics (UEBA).

Once UEBA assesses normal behavior, it can assign risk scores to unusual ones, then expose activities and behaviors that exceed a specified threshold. For example, if you have a user who usually logs in from the US, and now logs in from China for the first time, such an anomaly might be indicative of an attack in progress.

6.Automated tracking of lateral movement

By studying past incidents, we know that about 60 percent of attacks involve lateral movement. This is where attackers attempt to evade detection or gain access to higher privileges by changing credentials, IP addresses, and assets. To effectively follow lateral movements from beginning to end, your SIEM must be able to tie such related events together.

7. Improved security information model

Legacy SIEMs have a security model that’s mostly based on discrete events. Manually converting an event series into a structured behavior timeline requires a huge amount of time. For advanced analysis, security data must be stored in a useful form factor—for example, a timeline that contains the entire scope of each user and entity you’re monitoring. When all required information is organized in this way, expert systems immediately provide their complete context when surfacing abnormal events.

=> With improved underlying non-relational database as a foundation layer for storing parsed logs, Event series are stored(in a database) in such a manner that event retrieval becomes really fast and efficient, also fields contain the whole gamut of data pertaining to User and Entity being monitored.

8. Takes the hard work out of the game

Using a legacy SIEM usually requires a combination of complex queries, followed by a lot of copying and pasting from each source to a common file (often using a text editor as a repository). Such investigations require huge amounts of time, deep security domain expertise, mastery of query languages, and the ability to interpret results. These skills are both expensive and in short supply.

9. Incident prioritization

The amount of data SOCs need to analyze is staggering. It’s not unusual for large companies to generate hundreds of millions of log entries every day.

A functioning modern SIEM can filter millions of logs and generate only the legitimate security tickets that need investigation.

 

Modern SIEMs are designed to reduce the signal-to-noise ratio to where you can regain domain control. The ability to eliminate false positives and focus only on events with abnormal behaviors is essential for robust security, efficient staff performance, and keeping down costs.

On a typical day, a best-in-class SIEM solution might reduce 500 million log entries to 60,000 session timelines, then surface fewer than 50 notable events. From these, a dozen or so tickets might be generated for investigation

10. Security orchestration and automation response (SOAR)

SIEM vendors use different abbreviations for this capability, which includes two key areas:

Orchestration

  • Deploying prebuilt connectors to your IT and security infrastructure, without having to script them yourself
  • Easily pull/push data into/out of your access management systems, firewalls, email servers, network access controllers, and other management tools

Automation

  • Using response playbooks to codify best responses to specific threat types
  • Providing workflow automation on top of your orchestration plumbing
  • Enabling threat response automation, while also reducing personnel tedium
  • The ability to control all your tools from one place

An advanced SOAR solution can free up your highly skilled analysts to create playbooks, while enabling junior analysts to run them. You can realize a faster mean-time-to-resolution while using the efforts of fewer full-time employees.

Upgrading your SIEM solution to one that offers these ten essential features will allow your organization to keep up with today’s expanding threat landscape—without the growing costs of highly-skilled security analysts and outdated log volume and pricing models.

 

About the Author

Sagar–SecurityAnalyst

Sagar is a Cyber Security Expert researching, advocating and demonstrating the need for various information security solutions and for collaboration.

Media Contact

Email id   : enquiry@ltssecure.com

Phone no : 407-965-5509