Sunteți pe pagina 1din 8

IBM Software January 2013

Thought Leadership White Paper

Extending security intelligence with


big data solutions
Leverage big data technologies to uncover actionable insights into modern,
advanced data threats
2 Extending security intelligence with big data solutions

Introduction Attackers also perform extensive reconnaissance of spear-


Sophisticated cybercrimes and advanced persistent threats are phishing targets and then compromise their accounts via social
occurring at an alarming rate. Aided by new attack techniques, engineering tactics. Adversaries often exploit zero-day vulnera-
increased financial support and the ease of exploiting social con- bilities to gain access to data, applications, systems and end-
nections, attackers are having more success than ever before. points, and they communicate over a variety of channels to
Traditional security solutions are no longer sufficient to defend exfiltrate data from the targeted organization.
against these escalating threats.
To combat these and other sophisticated threats, organizations
IBM® Security QRadar® uses big data capabilities to help must adopt new approaches that help spot anomalies and subtle
keep pace with advanced threats and prevent attacks before they indicators of attack. Doing so requires collecting and analyzing
happen. It helps uncover hidden relationships within massive data from the security infrastructure and beyond—including
amounts of security data, using proven analytics to reduce bil- traditional log and event data as well as network flow data,
lions of security events to a manageable set of prioritized vulnerability and configuration information, identity context,
incidents. threat intelligence and more. In short, security is becoming a big
data problem.
Forward-leaning organizations are exploring custom analytics
that use additional big data technologies on a variety of Security intelligence: A proven big data
unstructured data sources including email, social media feeds, approach to security
business transactions and full network packet payloads. To Security intelligence is the continuous real-time collection, nor-
meet this demand, IBM is integrating industry-leading security malization and analysis of data generated by users, applications
intelligence capabilities with the world-class analytics capabilities and infrastructure. It integrates functions that have typically
of IBM InfoSphere® BigInsights™ and related big data been segregated in first-generation security information and
software and services. The combination offers a comprehensive event management (SIEM) solutions, including log manage-
solution—a security intelligence platform designed to detect and ment, security event correlation and network activity
prioritize threats in real time, together with a mature Hadoop- monitoring.
based solution for custom data mining and analytics.
Data collection and analysis goes well beyond traditional SIEM,
Understanding and identifying advanced with support for not only logs and events, but also network
threats flows, user identities and activity, asset profiles and configura-
Advanced threats have become one of the IT security industry’s tions, system and application vulnerabilities, and external
most discussed topics. Today, organized teams pursue specific threat intelligence within the single warehouse, as illustrated in
targets via well-orchestrated, patient, long-running attacks, often Figure 1.
using highly customized malware and tactics. For example, the
attacker may infiltrate a trusted partner and then load malware Expanding visibility with IBM QRadar
onto the target’s network. The malware may be tailored to S ecurity Intelligence Platform
infect only the target organization to prevent identification by The IBM QRadar Security Intelligence Platform is a big data
security vendors. platform designed from the ground up to deliver the benefits of
next-generation SIEM technology. It is designed to expand
IBM Software 3

visibility into network, virtual, user and application activity to Several elements make QRadar solutions an ideal approach to
help provide actionable intelligence into potential security help combat advanced threats:
offenses across the organization.
●● Interoperability and scalability: QRadar solutions support
Major enterprises use QRadar solutions to collect and correlate more than 400 information sources and help provide a unified
billions of events and network flows per day in deployments that architecture for collecting, storing, analyzing and querying
span multiple locations and connect previously siloed operational log, threat, vulnerability and risk-related data. A purpose-built
groups. Examples include: database helps provide scalability and performance tuning,
allowing organizations to search millions of events with
●● A Fortune 100 telecommunications provider collects and sub-second response.
monitors one million events per second—more than 85 billion ●● Pre- and post-exploit insights: QRadar solutions gather and
events per day—to aid security and regulatory compliance prioritize information about existing security gaps to help
across its global operations. prevent breaches; they help identify suspicious behavior
●● A global energy company monitors six million card swipes and already taking place within the network to help detect
correlates two billion events per day to aid compliance with breaches.
standards of the North American Electric Reliability ●● Anomaly detection capabilities: QRadar solutions create a
Corporation (NERC) and the Payment Card Industry Data baseline of current activity to identify deviations from normal
Security Standard (PCI DSS). Real-time analysis provided by behavior. They then determine which deviations are meaning-
QRadar solutions determines the 25 to 50 priority incidents ful in order to help detect attacks in progress.
that matter each day—for a roughly 40-million-to-one data
reduction ratio.

Security devices

Servers and hosts Event correlation


Logs
Network and virtual activity Flows
IP reputation
Database activity Geographic location Offense identification
Activity baselining and Credibility
Application activity anomaly detection Severity
User activity Relevance
Configuration information Database activity
Application activity High priority
Vulnerability information security offenses
Network activity

User activity

Figure 1. The scalable IBM QRadar Security Intelligence Platform captures data across a broad range of feeds, reducing it to a manageable list of offenses using
pre-existing and customer-defined rules.
4 Extending security intelligence with big data solutions

●● Real-time correlation and analysis: QRadar solutions ●● International financial services companies are gaining new
correlate massive data sets in real time, helping allow for approaches for uncovering fraud by correlating real-time and
earlier and more accurate detection of advanced attacks. historical account activity, and by using baselines to spot
●● Reduced false positives: QRadar solutions can quickly help abnormal user behavior, unlikely application paths and
detect compromises and de-prioritize unusual yet benign suspicious transactions.
activity, reducing the time analysts spend investigating ●● Organizations are using linguistic and predictive analytics to
potential breaches. profile email and social networking communications and to
●● Forensic capabilities: QRadar solutions provide a single- identify suspicious activity, triggering proactive measures
console view of log data, network traffic and other security before an incident takes place.
telemetry across thousands of systems and resources—helping
to ease the burden on the security and network staff who have Big data analytics employed in these use cases must store, pro-
to rapidly assess the source and impact of a breach. cess and analyze a wide variety and volume of structured, semi-
●● Flexibility: Effective approaches to defending against structured and unstructured data that is not currently analyzed
advanced attackers should support frequent change in the IT in today’s security solutions, as illustrated in Figure 2.
environment and threat landscape. QRadar solutions help
make it easier to add data sources, create and tune analytics,
create new user views and reports, and expand and evolve the
overall deployment architecture. Traditional Logs
security
operations and Events Alerts
Leveraging parallel processing, high-speed ad hoc querying technology
capabilities and analytics to correlate and refine millions of
Configuration
security events into a manageable set of priority offenses, the information
QRadar platform is a leader in the use of big data for IT System Identity
security. audit trails context
Network flows
and anomalies
Using additional big data tools to solve
new problems External threat Full packet and
intelligence feeds DNS captures
Forward-leaning organizations are turning to big data platforms
such as those based on Hadoop to help solve advanced security Web page Business
challenges. The type of analysis these platforms provide typically text process data
uses historical baselines, statistics and visualizations to uncover Big data
analytics Email and Customer
evidence of past fraud or security breaches. Examples include: social activity transactions

●● Communications providers are correlating millions of global


Figure 2. The variety and volume of data is driving new big data use cases to
DNS requests, HTTP transactions and full packet informa- help enterprises maintain security.
tion to identify malicious communications associated with
botnets.
IBM Software 5

Extending security intelligence with InfoSphere BigInsights can consume and analyze immense
IBM InfoSphere BigInsights amounts of data from unstructured and semi-structured sources,
IBM combines the expert security capabilities of the QRadar accommodating both the variety and volume of data needed for
Security Intelligence Platform with advanced analytics technolo- advanced security use cases. InfoSphere BigInsights can help
gies including IBM InfoSphere BigInsights, a Hadoop-based improve the accuracy of analysis over time and feed insights back
platform that helps organizations discover insights hidden in to QRadar, providing a facility for closed-loop, continuous
large volumes of data. QRadar solutions perform real-time cor- learning. The result is an intelligent, integrated solution that
relation and reporting for rapid threat and risk response and helps collect, monitor, analyze and report on security and enter-
then send enriched security information to InfoSphere prise data in a manner not previously possible, as illustrated in
BigInsights for additional analysis. Figure 3.

Security intelligence platform Big data platform

IBM Security QRadar IBM InfoSphere BigInsights


Data collection and Real-time Hadoop-based
enrichment streaming Enterprise-grade
Event correlation Any data / volume
Real-time analytics Data mining
Offense prioritization Insights Ad hoc analytics

Advanced threat detection Custom analytics

Traditional data sources Non-traditional

Figure 3. InfoSphere BigInsights uses adaptive analytics to help extend the QRadar Security Intelligence Platform with big data capabilities.
6 Extending security intelligence with big data solutions

InfoSphere BigInsights complements QRadar solutions with big


data processing features including: Additional IBM big data technologies

●● Sophisticated text analytics with a vast library of extractors • IBM InfoSphere Streams: Parallel processing techniques for
enabling actionable insights from large amounts of native performing complex analytics on massive volumes of data in
textual data motion, such as text, images, audio, voice, voice over IP
●● A machine data analytics accelerator to ingest, parse and (VoIP), video, web traffic and email content at rates up to
petabytes per day. This solution is available for highly
extract a wide variety of machine data with faceted search for
custom, high velocity use cases that require analysis in
easy navigation, discovery and visualization
milliseconds rather than seconds.
●● Adaptive MapReduce, adapting to user needs and system • IBM SPSS® Modeler: A data-mining workbench that helps
workloads automatically to help improve performance and the data analyst build predictive models quickly and intui-
simplify job tuning without the need for users to understand tively using structured and unstructured data.
and manipulate the many tuning knobs in Hadoop • IBM i2® Intelligence Analysis Platform: A powerful visual-
●● IBM BigSheets, a spreadsheet-like tool that allows users to ization tool that helps analysts discover trends and dissemi-
explore InfoSphere BigInsights collections and discover new nate actionable threat information to the enterprise.
insights without writing code • IBM PureData™ System: A high-performance appliance that
helps simplify and optimize performance of data services for
InfoSphere BigInsights includes advanced analytics and user analytic applications, helping enable very complex algo-
interfaces for the non-developer security analyst. The solution rithms to run in minutes, not hours.
does not require schema definitions or data preprocessing, and
allows for structure and associations to be added on the fly
across information types. The platform runs on commonly avail- The IBM solution
able, low-cost hardware in parallel, supporting linear scalability ●● Use QRadar solutions for native collection of network f lows
on commodity hardware. Depending on the use case require- help to identify botnets, detect anomalies in real time and
ments, InfoSphere BigInsights can be augmented by additional correlate malicious activity against IBM X-Force® global
IBM big data technologies. threat intelligence.
●● Collect virtually all DNS transactions across the enterprise
Big value from big data: Internet-scale using InfoSphere BigInsights and apply custom analytics to
botnet discovery help identify suspicious domain names used by botnets.
Organizations can significantly improve their security posture by Analyze years of historical data to help detect infected hosts
identifying botnet-infected hosts and limiting communications and past intrusions.
to command-and-control hosts.
●● Integrate findings from InfoSphere BigInsights—including
command-and-control domains and assets requiring
Technical challenges remediation—into QRadar to build real-time correlation rules
Botnets can cause infected hosts within a network to leak very to help in spotting new intrusions.
small amounts of data by requesting new commands and sending
information sporadically over a period of time. Detecting this
type of random, infrequent activity is difficult and involves mon-
itoring large volumes of high-velocity data with rapidly changing
identifiers such as DNS traffic and other protocols used for
command and control.
IBM Software 7

Big value from big data: Full-spectrum and URL destinations—as well as broader inter- and intra-
fraud detection company communications—to better understand people-to-
Organizations lose substantial revenue to fraudulent claims, people linkages and what constitutes risky behavior.
account takeovers and invalid transactions each year. Despite the
The IBM solution
magnitude of the problem, many organizations are unaware that
●● Use QRadar solutions to break down data silos and correlate
fraud is being committed against them.
real-time system and user activity—helping to uncover risky
Technical challenges behavior by ordinary and privileged users accessing sensitive
Fraud analysis involves looking for anomalies and behavior pat- information.
terns and building a profile of normal activity. Security teams
●● Leverage InfoSphere BigInsights for enhanced analytics useful
and fraud investigators need deep access to this information and for discovering and investigating high-risk behavior with their
the ability to parse unstructured text to understand discrepancies ability to look for patterns indicative of abnormal employee
in customer transactions, claims and other behavior. activity.
●● Share findings with existing identity and access management
The IBM solution systems—such as IBM Security Privileged Identity Manager—
●● Employ QRadar solutions to collect, normalize and enrich to help take corrective action on suspicious users and control
application and user access logs and transaction data, search- shared access to sensitive information.
ing for anomalies in real time and sending post-processed
information to InfoSphere BigInsights. Conclusion
●● Use InfoSphere BigInsights to perform custom analytics on A big data security analytics solution must ingest data provided
transactions and to baseline petabytes of account activity over by a large variety of security data feeds from within the enter-
months and years—sending insights back to the QRadar prise, as well as unstructured and semi-structured data from
platform to detect fraudulent activity as it occurs. inside and outside the enterprise. It must also adapt to the
●● Extend this information to the IBM i2 Intelligence Analysis changing threat landscape, provide a holistic view of the enter-
Platform for link analysis, visualization and dissemination to prise environment and drive actionable intelligence to protect
help fraud analysts conduct investigations and communicate against both known and unknown threats.
findings with others.
Using IBM Security Intelligence with Big Data, security organi-
Big value from big data: Comprehensive zations can analyze more data more flexibly, and gain more
insider threat analysis accurate results. By analyzing structured, enriched security
Insider threats and data loss are major risks for any data alongside unstructured data from across the enterprise, the
organization—and the stakes are high, especially as IBM solution helps find malicious activity hidden deep in the
repositories of customer/personal information expand. masses of an organization’s data, for advanced threat and risk
detection.
Technical challenges
Most security technologies look only for specific patterns or
short term profiles of “normal” activity for a user or application.
To accurately detect insider threats, organizations may need to
analyze months or even years of network traffic, IP addresses
For more information
To learn more about IBM security solutions for big data, contact
your IBM representative or IBM Business Partner, or visit:
ibm.com/security

Please Recycle

WGW03020-USEN-01

S-ar putea să vă placă și