April 5, 2023

SIEM BLOG SERIES: PART I

We get it – the cybersecurity world is inundated with complex anacronyms that are often difficult to decipher. It can feel overwhelming when a new one comes into focus and you’re unsure what it means, what it does, and how to even say it. That’s why we’re here. To help make these anacronyms a little less complicated and a little more understandable.

The latest anacronym you may be hearing increasingly about is SIEM, which stands for security information and event management. It’s pronounced “sim”, like the life simulation video game you may remember playing 20 years ago. Don’t let the name scare you – we’ll be diving into the SIEM world, explaining what exactly the solution is, how it works and why it’s important for businesses in our 3-part blog series.

What exactly is SIEM?

SIEM is a security solution that provides real-time analysis of security alerts generated by applications and network hardware. The solution collects and analyzes data from various sources, including servers, network devices, security devices, and applications, to detect security events such as security breaches, unauthorized access, and malware attacks.

A SIEM solution uses advanced algorithms and machine learning to analyze data from different sources and identify potential security threats. Once a threat is identified, the SIEM solution generates alerts, which are then sent to the security team for further investigation.

The first, most basic function of any SIEM solution is to centralize all the security notifications from your various security technologies. Your firewalls, IDS/IPS systems, anti-virus console, wireless access points and Active Directory servers all generate tons of security alerts every day. A SIEM tool collects all of these in one place, with one set of reports and one centralized system for generating notifications.

The second main function of SIEM is to provide logging and reporting for compliance purposes. For almost every compliance regulation, there are requirements to log user access, track system changes, and monitor adherence to corporate policies. A good SIEM solution makes these tasks easier by collecting this data from all your systems. Then, when it’s time for an audit, you can generate compliance reports and send them to the appropriate people. Keep in mind, your SIEM must have the needed compliance functionality and reports built-in for this to be effective.

The third, and probably most important function of SIEM is automated cross-correlation and analysis of all the raw event logs from across your entire network. This is where a SIEM looks for hidden cybersecurity issues that would otherwise go unnoticed by combining data from several different sources. To perform this correlation and analysis, getting the security logs to the SIEM is certainly important. But security logs by themselves aren’t enough. Let’s say your SIEM receives an alert from your IDS stating that it has detected a SQL injection attack against one of your servers. Scary, right? A complete SIEM solution understands what the server is, what applications it’s running, and what configuration it has. This intelligent context helps prevent false positives, meaning you only get alerted when you need to take action.

A true comprehensive SIEM solution also gathers full configuration, running applications, and other information from every device to add critical context to events and notifications. This allows the SIEM solution to notice changes to critical devices such as routers and firewalls – generating notifications when unauthorized changes occur. Further, a full SIEM solution blends threat intelligence feeds, blacklists, and geolocation data to further increase the accuracy – ensuring notifications are actionable, dramatically reducing false positives. Because let’s face it – false positives mean no sleep. They mean frustration and added cost to your organization. Even worse, false positives mean missed notifications that leave your organization at risk.

It’s equally important to understand what a SIEM solution is not. SIEM is not just a log aggregation tool. It is very easy to collect and store log files, however, this doesn’t give you any visibility into your security posture or help mitigate any threats. Be careful, many “SIEM” providers out there are in fact just glorified log aggregators. In addition, some people think that their IDS/IPS system does the same thing as SIEM. Nothing could be further from the truth. An IDS is a single data feed that by itself is littered with false positives and erroneous information. A SIEM solution takes that information, cross correlates it with other systems data, threat feeds, and configuration information to determine if it really is a threat. Relying solely on an IDS system is like seeing one frame of a movie and thinking you have watched the entire thing.

SIEM is an important tool for organizations to monitor and manage their security posture. It allows for real-time detection and response to potential security threats by collecting and analyzing data from various sources. With the help of SIEM, security teams can detect and respond to security incidents in a timely and efficient manner, reducing the risk of data breaches and other security incidents. As cyber threats continue to evolve, it is essential for organizations to invest in SIEM technology to ensure the protection of their critical assets and maintain a strong security posture. Stay tuned for part two of our series, “SIEM Complexity Simplified: How SIEM Works.” In the meantime, check out our webpage about BIG’s SIEM Managed Services.

Related Resources

Read Part II: How SIEM Works and Part III: How your business benefits from SIEM of the three part SIEM blog series.