上海品茶

您的当前位置:上海品茶 > 报告分类 > PDF报告下载

Splunk:公共部门SIEM买方指南(英文版)(23页).pdf

编号:107482 PDF  PPTX 23页 1.72MB 下载积分:VIP专享
下载报告请您先登录!

Splunk:公共部门SIEM买方指南(英文版)(23页).pdf

1、The SIEM Buyers Guide for the Public SectorStrengthen your agencys cybersecurity with a modern,data-driven solutionTable of ContentsWhats a SIEM?.3What does a SIEM do,exactly?.4Legacy SIEMS are dinosaurs.4What else is out there?.6The evolution of a data-driven SIEM.6Modern SIEM Essentials.7Five esse

2、ntial capabilities of a modern SIEM.7Seven must-have SIEM strategies.8Enter Splunk.13Splunk for the public sector.13Splunk as your SIEM.14Uplevel your SIEM.14Build on a strong foundation.16Lets talk real-world ROI.17Futureproof your SIEM.21Tap the power of data for the public sector.21The SIEM Buyer

3、s Guide for thePublic Sector|Splunk1The SIEM Buyers Guide for the Public Sector|Splunk2Its a new and challenging era for securing the public sector.Technology is changing at record speed,cyberthreats are constantly evolving,and demands on government agencies for seamless digital services,innovation

4、and technological integration have grown exponentially.Digital transformation has gone from priority to imperative,and modernization strategies for IT and cybersecurity are now mission critical for federal agencies as well as state and local governments.Whats fueling the most critical innovations?Ac

5、celerated cloud and hybrid technologies and the power of data.Now more than ever,citizens depend on the government for critical services from COVID-19 testing and vaccinations to protecting against cyberattacks to administering benefits and more.These critical services require digital systems that b

6、oth generate and rely on a huge amount of data,data that must be kept secure and managed effectively.If harnessed,this data can also be a strategic asset for the public sector.To thrive in the hybrid world,organizations of all kinds need solutions that are powerful,flexible and fast solutions powere

7、d by data.With a strong data and technology foundation,government agencies can respond quickly to whatever comes their way,secure their organizations from ever-evolving threats and use their data to innovate.Yet many organizations and government agencies struggle to fully tap the power of their data

8、,because of four major challenges:Data volume and complexity:The sheer volume of data and increasingly complex digital interactions fueled by hundreds of backend microservices,often with legacy systems,can quickly become unmanageable.Data silos:With too many tools within and across teams and agencie

9、s,data is often fragmented and hard to see,which leads to inefficiency and vulnerabilities.Lack of visibility across processes or agencies:Without contextual data,its difficult to track operational processes end to end,making it harder to get to root causes and find ways to optimize.Security and com

10、pliance regulations:Constantly changing security,privacy and compliance regulations,especially critical for government agencies,make it difficult to make sure the right data is accessed at the right time,with the right governance.As a consequence,agencies have difficulty drawing insights from and ac

11、ting on their data.Its just too time-consuming and resource-intensive.But theres a solution:Organizations of all kinds,including those in the public sector,can meet these challenges,strengthen cybersecurity,and tap the power of data by employing the right security information event management(SIEM)s

12、olution,one thats cloud-based and data-driven.A SIEM solution is like a pilots radar system.Like pilots,the analysts who help pilot your security operation center(SOC)need a radar to safely navigate whats around them,whats ahead and what might be hidden out of view.A SIEM solution is a security plat

13、form that helps SOC analysts see across enterprise IT and spot security threats hiding in the corners of the systems they protect.Without it,theyre flying blind.While security applications and network security and system software do catch and log isolated attacks and anomalous behavior,todays most s

14、erious threats are distributed and cant be caught with these tools alone.Hackers attack in unison across multiple systems and use advanced evasion techniques to avoid detection.Attackers also take advantage of stressful situations to exploit weaknesses situations like,say,an immediate shift to remot

15、e work during a global pandemic.In the middle of that urgent transition,SOC teams were tasked with keeping systems secure,but without in-person access to the security tools and processes theyd come to rely on.Situations like these are why a modern SIEM solution is more important than ever.Without th

16、e right SIEM,cyberattacks can fester and turn into catastrophic incidents that even the best SOC analysts cant see coming.And by the time they discover the vulnerability,like a ransomware or supply chain attack,all they can do is damage control and start the search for a new CISO.In this buyers guid

17、e,well take a deep dive into what exactly a SIEM solution is,what it does,how its different from other tools,and how to find the right SIEM solution for your organization.The SIEM Buyers Guide for the Public Sector|Splunk3Whats a SIEM?What does a SIEM do,exactly?Gartner defines a SIEM solution as“a

18、technology that supports threat detection and security incident response through the real-time collection and historical analysis of security events from a wide variety of event and contextual data sources.”Basically,a SIEM solution helps SOC analysts do their jobs better.Its a security platform tha

19、t ingests event logs and gives them a single view of their data,with more insight.With a modern SIEM,analysts can solve three major security challenges:A lack of visibility into the real-time status of your organizations security often referred to as security posture.Trying to reduce the amount of f

20、alse positive security alerts analysts see,prioritizing them,and then increasing the speed of their detections and investigations.A lack of flexibility or support for different types of deployment environments,technology tools and threat intelligence.So how are organizations trying to solve those ch

21、allenges today without a SIEM solution?Historically,theyve used“legacy”solutions,various point solutions,and tools like extended detection and response(XDR)with mixed results.Lets briefly explore those options,then focus on the more effective solution,a modern SIEM.Legacy SIEMs are dinosaursOkay,not

22、 literally,but legacy SIEM technology just isnt built to keep up with todays evolving security challenges.With a closed environment and limited data they can ingest,theyre slow at queries and investigations,and they dont scale to meet business and mission needs.Many enterprise IT organizations that

23、invested in SIEM platforms discovered this the hard way.They learned after spending a lot of money that it takes a long time to ingest all their data into a legacy SIEM,and that the underlying data system used to create the SIEM tends to be static.Though there are a myriad of software options on the

24、 market for collecting,storing and analyzing security-only data,only a few can turn that data into actionable intelligence,and a legacy SIEM isnt one of them.Then theres the issue of speed.Your SOC analysts cant afford to lose precious time when there is a security alert,and a legacy SIEM solution c

25、ant keep up with the pace at which they need to investigate data.Worse yet,legacy SIEMs can only provide insights into security data,which makes it difficult to correlate security events with whats happening across the rest of an IT environment.That might have worked a decade ago,but not in our hybr

26、id world,where some employees work remotely,others bring their own devices to the office,and everything in between is connected and generating data all of which is crucial to security.Especially with todays rapid adoption of cloud services,which continues to expand the threat vectors,todays organiza

27、tions need to monitor user activity,behavior and application access across key cloud and software-as-a-service(SaaS)solutions,not just on-prem services,to determine the full scope of potential threats and attacks.The SIEM Buyers Guide for the Public Sector|Splunk4Seven Reasons to Replace Your Old SI

28、EMOrganizations are often tied to the dated architectures of traditional SIEMs,which typically use an SQL database with a fixed schema.These databases can become a single point of failure or suffer from scale and performance limitations.1.LIMITED SECURITY TYPESBy limiting the type of data that is in

29、gested,there are limits in detection,investigation and reponse times.2.INABILITY TO EFFECTIVELY INGEST DATAWith legacy SIEMs,the ingestion of data can be a massively laborious process or very expensive.3.SLOW INVESTIGATIONSWith legacy SIEMs,basic actions,such as raw log searches,can take a significa

30、nt amount of time often many hours and days to complete.4.INSTABILITY AND SCALABILITYThe larger SQL-based databases get,the less stable they become.Customers often suffer from either poor performance or a large number of outages as spikes in events take servers down.5.END-OF-LIFE OR UNCERTAIN ROADMA

31、PAs legacy SIEM vendors change ownership,R&D slows to a crawl.Without continuous investment and innovation,security solutions fail to keep up with the growing threat landscape.6.CLOSED ECOSYSTEMLegacy SIEM vendors often lack the ability to integrate with other tools in the market.Customers are force

32、d to use what was included in the SIEM or spend more on custom development and professsional services.7.LIMITED TO ON-PREMISESLegacy SIEMS are often limited to on-premises deployments.Security practitioners must be able to use cloud,multicloud,on-premises and hybrid workloads.The SIEM Buyers Guide f

33、or the Public Sector|Splunk5What else is out there?The truth is out there But lets start with the truth about point solutions versus platform solutions.Point solution vendors are lying if they tell you they can do what a modern SIEM solution can.They typically do one or two things really well,but th

34、ey can also create additional complexity in the SOC.Point solutions require additional configuration and management,and theyll likely need to integrate with your existing technology stack.And without a centralized way of making sense of the organizations data,your SOC analysts are flying blind.Then

35、you have XDR an emerging solution generating a lot of(marketing)buzz.But you cant always believe the hype.XDR is an evolution of endpoint detection and response(EDR),which has traditionally served as an additional data source for a SIEM solution not a replacement for it.Though XDR can be used in tan

36、dem with a modern SIEM,XDR alone wont cut it.Not being able to see into a companys security posture makes the job of your SOC analyst almost impossible.And the last thing you want to do is make the life of your SOC analyst harder,because there just arent enough good SOC analysts to go around.Lets fa

37、ce it,the eternal security skills shortage has only gotten worse since the pandemic started.Going back to that radar system:without visibility,security investigations can only scratch the surface of true incident resolution and that leads to more vulnerabilities down the line.The less visibility you

38、r organization has,the more vulnerable it is to a high-profile breach,which can cost millions of dollars and its reputation.No CEO wants to see their companys name in a Bloomberg headline and no CISO wants to explain why that happened.The evolution of a data-driven SIEMCall it survival of the fittes

39、t.With legacy SIEMs stuck in the past,and new-fangled solutions only able to solve part of the problem,the modern SIEM had to evolve into a robust,analytics-driven solution to keep up with the sophistication and speed of todays attacks.What SOC analysts require today is a simple way to correlate inf

40、ormation across all security-relevant data.A solution that enables IT to manage their security posture easily.SOC analysts must be able to anticipate what threats might be lurking and put measures in place to limit the vulnerability of their company in real time.For that,enterprises need a data-cent

41、ric,modern SIEM solution that gives analysts full visibility into the data being generated by their enterprise,one that works with more than just log data and simple correlation rules for data analysis.Leading SIEM solutions now combine long-time storage of event logs with real-time monitoring to pr

42、ovide your team with a holistic understanding of the organizations security posture.The SIEM Buyers Guide for the Public Sector|Splunk6Gartners Magic Quadrant for Security Information and Event Management is practically required reading for anyone exploring the SIEM market.As the report has evolved,

43、its grown to include open source SIEM vendors and other new entrants in the broader category.So how can you tell if a solution is the real deal?In the Critical Capabilities for Security Information and Event Management report,Gartner highlights the five things a modern SIEM can do that others cant.F

44、ive essential capabilities of a modern SIEM1.Collect security event logs and telemetry in real time for threat detection and compliance use cases.A modern SIEM solution can collect,use and analyze log data from across an ecosystem of teams,tools,peers and partners in accordance with sector-specific

45、mandates around regulatory compliance and reporting,as well as the latest threat detection needs.2.Analyze telemetry in real time,over time,to detect attacks and other activities of interest.A modern SIEM can collect,use and analyze all event logs and give a unified view into whats going on across t

46、he security stack in real time.This gives IT and security teams the ability to manage event logs from one central location,correlate different events over multiple machines or multiple days,and tie in other data sources like registry changes and ISA proxy logs for the complete picture.Security pract

47、itioners can also audit and report on all event logs from a single place.3.Investigate incidents to determine their potential severity and impact on an organization or agency.A SIEM can also determine the severity and likelihood of potential incidents for each issue identified,and use this informati

48、on to prioritize and inform on corrective actions.4.Report on these activities.A modern SIEM can also generate reports containing security information about any part of an organizations infrastructure and provide a means for documentation and compliance requirements.5.Store relevant events and logs.

49、And finally,a modern SIEM solution can store historical log data over the long term,which helps analysts meet compliance mandates and correlate data over time.The SIEM Buyers Guide for the Public Sector|Splunk7Modern SIEM EssentialsSeven must-have SIEM strategiesThats right,its another list,because

50、who doesnt love a list especially one that makes your job easier?Seven key strategies for securing your organization(and how you can use a modern SIEM to implement them):1.Real-time security monitoring and analysis:detect and respond to threats fast2.Cloud security:detect and respond to threats acro

51、ss hybrid,cloud and multicloud environments3.Incident response:identify incidents when they occur,and track,route and annotate events4.Threat intelligence:access curated,in-product security research on existing and emerging threats5.Incident investigation and forensics:optimize threat hunting,reduce

52、 the volume of alerts and increase true positives 6.Advanced and insider threat detection:exponentially improve detection success,freeing up time and resources to zero in on complex,high-fidelity threats7.Compliance:unify the three pillars of compliance process,technology and people through greater

53、visibility across systems and processes.1.Real-time security monitoring and analysisOrganizations need to be able to detect and respond to threats in record time no matter the nature or severity of the attack.But to do this and do it well,security monitoring is a must-have,and luckily,a modern SIEM

54、offers robust,real-time monitoring.How does it work?To pinpoint and identify different types of malicious and/or anomalous behavior,a SIEM retrieves and maintains contextual data around users,devices and applications(e.g.,asset and identity data)from across on-prem,cloud,multicloud and hybrid enviro

55、nments.All relevant data is then fed into a workflow to assess potential risks.By monitoring and ingesting machine data from a diverse set of sources across different types of deployments,security teams have a comprehensive view of potential security events making it that much easier to detect and z

56、ero in on bad actors.A leading SIEM should provide a library of customizable,predefined correlation rules,a security event console for real-time presentation of security incidents,and dashboards to provide real-time visualizations of ongoing threat activity.Security monitoring can also be augmented

57、with out-of-the-box correlation searches that can be invoked in real time or scheduled regularly.These searches can be available via an intuitive user interface that doesnt require analysts or administrators to master a search language.Finally,a modern SIEM will have a local and historical search fu

58、nction to make easy work of searching log data,and reduce the amount of network traffic accessing search data.The SIEM Buyers Guide for the Public Sector|Splunk82.Cloud securityAs your organization sprints ahead with digital initiatives,youll need to pay close attention to both general security requ

59、irements and the technical complexities of cloud migration.Inevitably,the journey to cloud nativity presents a considerable increase in risk to the enterprise especially if the organization is not up-to-date on network controls,access management systems or cloud configuration options.Add an expandin

60、g attack surface and a lack of visibility,and youve got yourself a high chance of a breach.So traditional monitoring just isnt enough.Security teams need the capabilities of a modern SIEM to analyze and ingest data from a wide range of sources,across all types of environments,in order to detect the

61、where and why of security events.How does it work?With a leading SIEM solution,you get out-of-the-box cloud security monitoring content that makes it easier to detect and respond to threats across hybrid,cloud and multicloud environments,including sophisticated detection rules for cloud attacks,and

62、tools to help you test and improve cloud detections via attack simulations.Especially in the age of remote work,you need to be able to capture and analyze all cloud and endpoint data regardless of volume,variety and velocity.Ultimately,by monitoring the uptime,availability and activity across multip

63、le cloud deployments with a modern SIEM,youll have full visibility into cloud services,including Amazon Web Services(AWS),Azure and Google Cloud Platform,and all the actionable insights that come with it.Slack unlocks data to empower collaborationWhen the COVID-19 pandemic hit,Slack had to transitio

64、n more than 1,600 employees to remote work,all the while continuing to provide a secure,enterprise-grade service to its booming user base.With Splunk,Slack was able to seamlessly transition their workforce to the cloud,bolster security within a zero trust framework,and gain visibility into any and a

65、ll activity across its cloud services.Slack has also used Splunk to:Glean insights into behavioral patterns across critical applications.Authorize and authenticate users within a zero trust network.Innovate and stay in lockstep with customers while remaining secure.Running a secure ecosystemWith a m

66、assive surge in demand due to the pandemic,Slack had to make sure its security program was working effectively and with the welcome help of Splunk launched a new application programming interface(API),as well as fortified a zero trust network.By integrating an analytics API with Splunk,users had an

67、easier time keeping a finger on the pulse of the organization.The API integration helped customers get the information they needed and for leadership to stay connected.All of Slacks critical applications were sending logging content into Splunk,bringing data into one place,and offering insight into

68、an array of behavioral patterns.Operating in a zero trust network where users are authenticated and authorized also strengthened Slacks security posture.“Splunk is a key part of Slacks ability to operate a zero trust network,”Ryder says.“Because Splunk gives us visibility into all the activity thats

69、 happening across all of our cloud services.”“Splunk is how we verify that our security program is operating across our entire fleet and across our corporate applications the way we expect it to,the way we must to assure the integrity of our company.”Read more.The SIEM Buyers Guide for the Public Se

70、ctor|Splunk93.Incident responseTodays organizations also need an up-to-date incident response strategy,and a modern SIEM can help you identify incidents when they occur,and provide a means for tracking,routing and annotating events.How does it work?A SIEM can manually or automatically aggregate even

71、ts,support third-party systems and vendors(allowing for the easy ingestion of data to and from a diverse set of sources),and provide up-to-date threat intelligence and auto-response capabilities(like playbooks)that preempt or disrupt cyberattacks either right before or right after they emerge.In ord

72、er to do all of this,a SIEM solution should be the hub around which an incident response workflow is customized and crafted.Since security events have different levels of urgency attached to them,potential threats can be identified,categorized and triaged via dashboards,then assigned to analysts for

73、 review.By identifying,triaging and auditing notable events based on the fidelity of the threat,a modern SIEM makes the start of the remediation process more reliable,equipping your teams with the contextual awareness they need to determine next steps.To expand or reduce the scope of their analysis(

74、which can be vast),your SOC analysts can use a SIEM to apply filters to the sea of log data,then place events,actions and annotations into a timeline to see everything thats going on.They can then review and codify these timelines as a repeatable kill chain methodology to deal with specific event ty

75、pes.4.Threat intelligenceThreat intelligence is another must-have strategy.But threat intelligence is often too noisy,with your security analysts having to manually curate data to make use of it.With manual input,context gets lost during the investigation process or the data becomes too disparate,wh

76、ile enrichment in playbooks is too clunky.Making it even harder for your analysts,the most valuable security data is often locked inside silos in and across companies.With more integrations coming online that are generating more data needing to be secured and stored,this problem isnt going away.Fort

77、unately,thanks to the rapidly growing intelligence marketplace,modern SIEM solutions can integrate threat intelligence into every stage of the incident response flow,as well as across an ecosystem of teams,tools,peers and partners.How does it work?Threat intelligence transforms internal and external

78、 sources of security intelligence for informed,actionable automation across ecosystems of teams and tools and helps with intelligence sharing with internal and external stakeholders.Your team can preempt attacks and create complex pipelines without ever having to write or maintain scripts in the bac

79、kend.Threat intelligence comes integrated into most modern SIEM solutions or as cloud-native SaaS that integrates seamlessly with a modern SIEM platform.The intelligence provided usually includes indicators of compromise(IOCs),adversary tactics,techniques and procedures,alongside additional context

80、for various types of incidents and activities.This makes it much easier to recognize abnormal activities,as your analysts have all the information they need to assess the risks,impact and objectives of an attack no matter how cunning and respond appropriately.Threat intelligence data can be integrat

81、ed with machine data to create watchlists,correlation rules and queries for better detection and response to attacks.This information can be automatically correlated with event data and added to dashboard views and reports,or forwarded to devices that can then remediate the vulnerability in question

82、.The SIEM Buyers Guide for the Public Sector|Splunk105.Incident investigation and forensicsChances are,your security team spends too much time investigating low-value alerts with too little context.Incidents based on narrowly defined detections can lead to a high volume of false positives and a lot

83、of extra noise,quickly overwhelming and overburdening anyone on the front lines.Thats why you need a strong incident investigation and forensics strategy powered by a modern SIEM.How does it work?A modern SIEM visualizes and correlates data by mapping categorized events against a kill chain,or creat

84、ing heat maps to better support incident investigations by providing important insight into which tactics have been used by an adversary that map to a particular industry framework.Risk attribution can also help optimize threat hunting and reduce the volume of alerts thereby increasing true positive

85、s while surfacing more sophisticated threats,like low and slow attacks that most correlation searches traditionally miss.This frees up time and resources to hme in on actual(often complex)threats,aligning operations to industry-standard cybersecurity frameworks.Bottom line:freeing up your analysts t

86、o focus on high-value tasks means theyre better positioned to respond quickly and efficiently in the event of a security breach and who wouldnt want that?Plus,your team can make better informed decisions and gather forensics evidence with the comprehensive collaboration and reporting capabilities in

87、tegral to a modern SIEM investigative workflow.6.Advanced and insider threat detectionSecurity threats continue to evolve,mutate and find ways to evade standard security procedures and the more sophisticated the attack,the harder it is for your team to detect and remediate it.Between the changing th

88、reat landscape and the crafty nature of new and emerging threats,advanced and insider threat detection strategy has never been more important.Most traditional security tools cant meet the challenge.They rely on existing rulesets and signatures,and can only detect straightforward,well-known threats,s

89、o they fail to address the complexity of advanced security threats,like insider threats,zero-day attacks,laterally moving malware and compromised accounts.How does it work?Fortunately,a modern SIEM can adapt to these threats by stitching together anomalies and correlating them as part of the inciden

90、t response workflow,as well as implementing capabilities like endpoint detection and behavioral analytics.By establishing multi-dimensional behavior baselines and dynamic peer group analysis ideally in tandem with unsupervised machine learning compromised or misused accounts can be detected.The goal

91、 is to not only detect hidden threats,but also determine the scope of the attack and how best to contain it.For this,your team requires real-time views and reporting capabilities that can be extended to include any number of third-party applications and services.This type of analytics and behavior p

92、rofiling in a SIEM can exponentially improve detection success,freeing up your teams time and resources to focus on complex,high-fidelity threats,before its too late.The SIEM Buyers Guide for the Public Sector|Splunk117.ComplianceWhether its for cybersecurity,forensic analysis,privacy,fraud or risk

93、management,different teams require different views and processes around data in order to guarantee compliance.A modern SIEM can help unify the three pillars of compliance process,technology and people by providing you with greater visibility across the board.How does it work?A modern SIEM solution t

94、akes a holistic,foundational approach to compliance that not only connects compliance teams,silos and technology fiefdoms,but also streamlines the overall efficiency of compliance-related operations.This means the tedious,time-consuming chore of legally-mandated log review can finally be put to bed.

95、Your analysts can be more productive and maintain the buttoned-up,documented approach to risk management thats expected of them.With a modern SIEM,organizations can see across the entire security stack for assessments,rankings,investigations and audits,and are no longer dependent on a single departm

96、ent or functional unit for insights.Your analysts can search,alert and report on machine data from an array of sources,meet compliance requirements from audit trail collection and reporting,and generate sector-specific compliance reports in seconds.Expo 2020 Dubai mega-event ensures security with Sp

97、lunkSecuring an event like Expo 2020 is no easy feat especially in the face of insider threats.And while Expo Dubai had prioritized cybersecurity since its very inception,the time had come for the org to up the ante ahead of their coming six-month event.To tackle a number of their growing concerns,E

98、xpo 2020 required a security platform that could scale quickly,manage operational security for hundreds of different data sources and technology solutions,and be flexible enough to adapt to the evolving cybersecurity needs of the event.Splunk proved to be the best solution to meet these requirements

99、.Splunk helped Expo 2020:Monitor,flag and classify suspicious or anomalous behavior/activity.Respond to potential threats immediately and take corrective action.Tackling the possibility of insider threatsMega-events and large-scale organizations deal with a number of security incidents on a regular

100、basis and insider threats have evolved into some of the most challenging risks these organizations face.To protect its technology ecosystems from potential adversaries,Expo relied on Splunks real-time monitoring to identify suspicious behavior.Splunk also helped the Expo team make faster,better data

101、-driven decisions,strengthening Expos overall cyber resilience,and empowering them to respond to threats immediately with corrective action.“Splunks flexibility meant that we could easily resize the deployment to accommodate Expos changing needs during the pandemic,especially in terms of adapting to

102、 the one-year postponement of the event.”Read more.The SIEM Buyers Guide for the Public Sector|Splunk12Splunk offers a data-driven SIEM solution on a flexible data platform.With Splunk,organizations can see across all their data,gain insights quickly,respond with accuracy,confidence and ease and do

103、it all with one unified,integrated solution.You could say its the ultimate radar system for SOC analysts.Splunk can monitor and analyze data from any source and at enterprise scale,and offers integrated solutions that deliver consistent full-stack observability,unified security and myriad custom app

104、lications,giving you limitless ways to gain insights from data.A no-compromise,data-centric security operations platform like Splunk delivers the strength and flexibility needed to meet complex compliance challenges and respond to threats so your organization can grow and innovate securely.By workin

105、g across multicloud and hybrid environments and providing robust tools for investigation,analysis and orchestration,Splunk helps organizations find and remediate threats quickly,and with accuracy.Splunk Enterprise monitors and analyzes machine data to improve your IT,security and business performanc

106、e.With intuitive analytics,machine learning,packaged applications and open APIs,Splunk Enterprise is a flexible platform that scales from focused use cases to an enterprise-wide analytics backbone.Splunk Cloud Platform is a flexible,secure and cost effective data platform that helps organizations se

107、arch,analyze,visualize and act on their data.With Splunk deployed and managed securely,reliably and scalably as a service,you get fast,flexible service,powerful and integrated streaming,search,and machine learning,and predictable pricing that aligns with value.Splunk for the public sectorThousands o

108、f U.S.public sector organizations trust and rely on Splunk for security,IT and observability solutions.Splunk can help your agency meet requirements for cyber incident response mandated by the Biden Administrations recent executive order(OMB M-21-31).Splunk is a trusted federal partner that understa

109、nds agency mandates and the particular cybersecurity challenges you face in the public sector.Todays federal agencies are powering their critical digital transformations while operating in highly-distributed multi-public cloud and hybrid cloud environments.Tasked with improving outcomes for security

110、,resilience and innovation,they face daunting complexity and an ever-expanding technology ecosystem and attack surface.To be successful,federal leaders need a new approach to their cloud journey.Splunks extensible platform and purpose-built solutions help public sector teams improve security at scal

111、e and drive resilience across enterprises.Splunk protects the confidentiality,integrity and availability of data in compliance with government security requirements,such as FedRAMP moderate and Department of Defense Impact Level 5(IL5).Splunk can also help you meet the zero trust architecture securi

112、ty requirements mandated by Executive Order 14028.A zero trust model enhances security by protecting your endpoints and backend applications instead of relying solely on perimeter-based protection.Protection and authentication are continuously applied at the device and user levels for each transacti

113、on,ensuring continuous and adaptive authorization.A zero trust architecture requires robust analytics to ingest and analyze significant volumes and types of sensor and logging data,and Splunks data-driven solutions provide that and more.With Splunk,you can continuously monitor user,asset and service

114、 trustworthiness to increase confidence in access permissions to enterprise resources.Splunks full-stack visibility into service health,component relationships and infrastructure strengthens performance and availability,and machine learning helps you predict issues before they arise.Last but not lea

115、st,Splunk saves your teams time and energy,and cuts down on operational costs by automating tasks and orchestrating workflows.No matter what your agencys security,IT and observability needs are,Splunk is here to help you achieve mission success.Now,lets get down to the brass tacks of Splunk as a SIE

116、M solution.The SIEM Buyers Guide|Splunk 13Enter SplunkSplunk as your SIEMTodays complex technological ecosystems and constantly changing security threats require modern security operations that effectively balance mission risk with security risk,while also allowing organizations to move quickly.Splu

117、nk security solutions not only meet todays SIEM needs,they help you prepare for whats next.Splunk offers a security operations platform that ingests data from any source for accurate threat detection,investigation and automated response across cloud,on-prem and hybrid environments.And because Splunk

118、 embraces an open ecosystem,you have the freedom to select the best tools and build using your existing infrastructure.The Splunk platform is built to ingest,normalize and provide insights across all of your data so you can get accurate and actionable detections,conduct quicker investigations and re

119、duce time to remediation.Those advanced security analytics provide the valuable context and visual insights your security team needs to make faster,smarter decisions in complex environments.Along with end-to-end visibility into security,Splunk offers schema-on-read and distributed indexing capabilit

120、ies that make collecting and analyzing data from any source both quick and easy.Splunk is also flexible,offering several options for enterprises looking to deploy their SIEM or migrate from their legacy SIEM,and the choice of on-prem,cloud or hybrid deployment.To cover your basic needs,you can use e

121、ither Splunk Enterprise or Splunk Cloud Platform.Both core platforms provide collection,indexing,search and reporting capabilities.Many Splunk security customers use one of the two platforms to build their own real-time searches and dashboards for essential security use cases.You can also leverage S

122、plunk-built search and reporting,security and observability solutions as well as the Splunkbase ecosystem that includes literally thousands of apps.Uplevel your SIEMNeed to take it up a notch(or three)?Splunks next-level SIEM solution,Splunk Enterprise Security(ES)is fast,powerful and flexible,deliv

123、ering data-driven insights for full visibility into your organizations security posture so you can protect your organization and mitigate risk at scale.These are just some of the reasons Splunk ES has been the SIEM market share leader the past several years,according to IDC.With unparalleled search

124、and reporting,advanced analytics,integrated intelligence,and pre-packaged security content,Splunk ES accelerates threat detection and investigation so you can quickly assess the scope of high-priority threats and take action.It combines machine learning,anomaly detection and criteria-based correlati

125、on in a single security analytics solution,and runs on Splunk Enterprise,Splunk Cloud or both.Splunk ES is also flexible and plays well with others.Built on an open and scalable data platform,Splunk ES allows organizations to stay agile in the face of evolving threats and business needs.And Splunks

126、extensive ecosystem and flexible deployment options ensure your technology investments are working in tandem with your SIEM,while meeting you where you are on your cloud or hybrid journey.With Splunk ES,you can visually correlate events over time and communicate details of multi-stage attacks.You ca

127、n also easily discover,monitor and report in real time on threats,attacks and other abnormal activity from across all your security-relevant data.And Splunk ES now offers new,native risk-based alerting and cloud security features so you can investigate real threats even faster,with more insight.Chan

128、ces are,your security team is wasting hours on low-fidelity alerts that they ultimately abandon.Risk-based alerting in Splunk ES cuts down on the number of alerts they receive so they can focus on the ones that matter,helping to detect complex threats they might otherwise miss.Risk-based alerting at

129、tributes risk to users and systems and only generates alerts when risk and behavioral thresholds are exceeded,helping you detect more true positives.And unlike other solutions,Splunks risk-based alerting was also built to improve SOC efficiency and help teams align with their industry-standard cyber

130、security frameworks of choice.For more advanced use cases,Splunk ES offers ready-to-use and customizable dashboards,searches and reports.Splunk ES also includes incident review,workflow functionality and third-party threat intelligence feeds to accelerate threat detection and investigation.The SIEM

131、Buyers Guide for the Public Sector|Splunk14Five complex problems you can solve with Splunk Enterprise SecurityProblem SolutionHow it worksWhat it helps you do1.Not being able to see all of your data from different sources(audit,firewall,windows,unix,linux,endpoint or other logs).Real-time security m

132、onitoring and analysisPuts all of your data into one centralized platform so you can search and make sense of whats going on in your environment.Get real-time visibility over your security posture paired with the ability to search,analyze,and prioritize if or when potential issues arise.2.Advanced a

133、nd insider threats that go unnoticed and hurt your organizations financial well-being and reputation.Advanced and insider threat detection Advanced analytics help you find sophisticated threats and malicious insiders that evade traditional detection methods.Prevent security incidents early and quick

134、ly before they do irrevocable damage.3.Not being able to search through data while performing an investigation can be slow and cumbersome.Incident investigation and forensicsGives you the full context of an event,identifies the root cause and provides fast and flexible search and reporting.Quickly a

135、nd easily investigate security events,find and analyze data for evidence,and assess potential damage.4.Lack of centralized data to drill down and search while lack of predictive analytics or machine learning can make hunting for threats slow and arduous.Threat huntingProvides in-depth hunting and an

136、alysis through flexible searches,machine learning and threat intelligence.Search proactively for cyberthreats that may otherwise evade detection.5.Lack of visibility and inability to analyze IT and security controls can lead to compliance violations(and severe penalties and fines).CompliancePerforms

137、 continuous risk assessment,centralizes and analyzes data across the organization,and provides robust reporting to ensure compliance standards are achieved.Confirm and demonstrate effective adherence to compliance requirements and regulatory frameworks.The SIEM Buyers Guide for the Public Sector|Spl

138、unk15Build on a strong foundation Splunk ES is a part of a broader Splunk security portfolio that uses Splunk Enterprise or Splunk Cloud as a core data platform and offers a range of security solutions to help your team lower their mean time to detect and respond to incidents:Splunk UBA(user behavio

139、r analytics)uses machine learning to scale advanced and insider threat detection.Splunk SOAR(security operation,automation and response)accelerates security workflows by automating and orchestrating the incident response process.Splunk Intelligence Management(threat intelligence)automates data orche

140、stration to centralize,normalize and prioritize intelligence across all stages of security operations.Smarter security with machine learning and automationWith Splunk UBA,Splunks user behavior analytics tool,you can detect unknown threats and anomalous behavior using machine learning.Advanced threat

141、 detection discovers abnormalities and unknown threats that traditional security tools miss.Automatically stitching hundreds of anomalies into a single threat will help your security analysts be more productive.And deep investigative capabilities and powerful behavior baselines on any entity,anomaly

142、 or threat will accelerate your threat hunting.Spunk SOAR,Splunks security operation,automation and response tool,lets your team work smarter,respond faster and strengthen your organizations security defenses.It automates repetitive tasks so they can focus their time and attention on the incidents a

143、nd actions that matter most.Splunk SOAR reduces dwell times with automated investigations and reduces response times with playbooks that execute at machine speed.SOAR also integrates your existing security infrastructure so that each part actively participates in the defense strategy and all the par

144、ts work together.A SIEM in the cloud,for the cloudMost organizations today are at some stage of their cloud journey.With so many tools to manage across different portals,compliance,migration and service offerings,cloud security monitoring can be tough.Security teams need tools that easily integrate

145、with cloud providers,and Splunk ES gives you cloud security monitoring content designed to make monitoring easy,no matter where your data is located.Splunk ES has pre-built detections and investigations specific to the major cloud providers,like Amazon Web Services(AWS),the Google Cloud Platform(GCP

146、)and Microsoft Azure.This content helps you monitor both cloud and on-prem data,seamlessly bringing cloud data into your existing detections and investigative workflows.Splunk ES is vendor neutral and can monitor your data no matter the cloud provider,giving you the confidence to choose an IT infras

147、tructure and application provider that makes the most sense for your agency.And now that practically everything is offered“as a service,”why shouldnt your SIEM be SaaS too?When deployed as a cloud-based SIEM via Splunk Cloud,Splunk Enterprise Security frees your team to focus on high-value activitie

148、s,instead of backend maintenance.Splunk ES on Splunk Cloud can scale to monitor TBs of data per day,from any source,in any structure,at any time scale,giving you the economic and time-to-value benefits of cloud service with the powerful market-leading capabilities an enterprise organization needs.Th

149、e SIEM Buyers Guide for the Public Sector|Splunk16Lets talk real-world ROIBut a data-centric,modern SIEM solution is really expensive,right?Depends how you look at it.The real expense comes when your organization falls victim to an insider threat,a ransomware attack or another data breach,which are

150、both costly and harmful to your organizations reputation.When you consider the risk of those costs,a data-driven security solution starts to sound like a pretty smart investment.A modern SIEM provides immediate ROI by helping you avoid a breach and proactively protect your organization from both ins

151、ide and outside bad actors.But the ROI doesnt end there.A data-centric SIEM not only meets your security needs,but also supports IT issues such as compliance,fraud,theft and abuse detection.Its also useful for IT operations,service intelligence,application delivery and analytics.With Splunk as your

152、SIEM,your security team can work in concert with other IT functions and gain visibility across the organization,fostering better cross-department collaboration and stronger overall ROI.But the best way to understand the real ROI of a data-centric SIEM solution is to hear from those who already have

153、one.Splunk Intelligence Management,Splunks threat intelligence tool,automates data orchestration to centralize,normalize and prioritize intelligence across all stages of security operations.It breaks down data silos to help align security effectiveness with mission objectives,improving cyber resilie

154、nce and operational efficiency.With Splunk Intelligence Management,your team can easily select intelligence sources,including open source,premium intel providers and collections of historical events and alerts.They can then apply priority scores,safelists and filtering based on indicator types or at

155、tributes and submit prepared data into data repositories or a designated application of choice.More ways to secure and integrate For Splunk Enterprise Security,theres also the Unified App for Splunk Enterprise and Splunk ES,which helps security professionals analyze notable events and leverage intel

156、ligence to quickly understand threat context and prioritize and accelerate triage.Analysts can leverage data in Splunk and enrich against threat intelligence feeds and case management data to gain insight into attack trends.For more ways to integrate,Splunkbase offers thousands of security-related a

157、pps(and thousands of non-security apps as well)with pre-built searches,reports and visualizations for specific third-party security vendors.These ready-to-use apps,utilities and add-ons can help your team with security monitoring,next-generation firewall,advanced threat management and a lot more.Alo

158、ng with a myriad of out-of-the-box content for specific security use cases,you can rely on Splunk SURGe,a team of dedicated Splunk security experts,threat researchers and advisors,to provide you with timely research,technical guidance and tactical recommendations on how to detect,investigate and res

159、pond to the latest emerging threats.And with the Splunk data platform as the foundation for Splunk ES,you can use Splunk to gain insight and solve problems outside of security.That same data can be tapped for all kinds of IT,DevSecOps and mission-critical initiatives.The SIEM Buyers Guide for the Pu

160、blic Sector|Splunk17ASUfightsfraud,protectspayrollandsave$780kayearAs the largest educational institution in the United States,Arizona State University(ASU)helps set the standard for security in higher education across the globe.Guided by the mission to protect students and faculty against threats l

161、ike fraud,ASU turned to Splunk to safeguard its systems.Since deploying Splunk,the customer has seen benefits including:Reducing payroll and direct deposit fraud for the more than 14,600 employees on ASUs$889 million annual payroll.Saving the university$780,000 every year.Centralizing key data to im

162、prove student and employee experience.ASU leveraged Splunk for security and another crucial objective:improving the student and employee experience.By using Splunk to centralize key data across campus,the university gained visibility into previously disparate systems and was able to address problems

163、 quicker and enhance the entire student experience.Watch the video to see how public universities increase efficiency with Splunk.“Thanks to Splunk,we now have visibility into the student experience and can collect,aggregate and report on data to make business decisions faster than ever before.”Nate

164、 Plamondon,Splunk Architect,Arizona State UniversityThe SIEM Buyers Guide for the Public Sector|Splunk18InfoTeKandSplunkdeliverasecurityintelligenceplatformforthe public sectorMany organizations depend on SIEM software to monitor,investigate and respond to security threats.But at one U.S.government

165、agency its mission was hampered when its legacy SIEM software from HP ArcSight failed to live up to expectations.The agency turned to InfoTeK,a leading cybersecurity,software and systems engineering firm,to replace its SIEM tool.Since deploying the Splunk Enterprise with Splunk ES,the customer has s

166、een benefits including:Deploying in one weekend and stopping an attack the next day.Achieving a 75 percent cost reduction to support its SIEM.Reducing number of tools required,including log aggregators and endpoint solutions.With Splunk Enterprise and Splunk ES,the agency has an data-driven SIEM tha

167、t provides the IT team with actionable security intelligence at an affordable cost.InfoTeK deployed Splunk software over one weekend for the customer.Starting the very next day,the software proved its value.The IT team was able to search security events and immediately thwarted an attack vector.Clic

168、k here to learn how InfoTek reduced its SIEM costs by 75%.“Something that used to take hours,days or even weeks with other products or jumping between multiple tools can be done in seconds,minutes or hours with Splunk.”“We were able to provide a ROI before the product was even fully purchased becaus

169、e the customer successfully stopped a threat that would have required a complete rebuild of the network.”Jonathan Fair,senior incident handler and security engineer,InfoTeKThe SIEM Buyers Guide for the Public Sector|Splunk19Heartland Automotive protects brand reputation,secures data with SplunkKnown

170、 for its signature oil change,Heartland Automotive Services,Inc.,dba Jiffy Lube,is the largest franchisee of quick lube retail service stores in the U.S.Heartland Automotive needed a cybersecurity platform to protect its brand and its most important resource its data.Since deploying Splunk ES and Sp

171、lunk UBA as its integrated SIEM platform,Heartland Automotive has seen benefits,including:Realizing time to value by implementing a SIEM and insider threat protection solution in only three weeks.Gaining a platform to drive innovation with 25%less total cost of ownership(TCO).Establishing real-time

172、security investigations and insider threat protection.SIEM implementations are often complex,as large organizations have many data sources and it may require weeks to configure alerts.According to Alams,the Splunk professional services team made the entire process of identifying the companys data so

173、urces,fleshing out the SIEM design and configuring alerts seamless.Click here to learn how Heartland Automotive drove innovation using Splunk with 25%less TCO.“Fast time to value is everythingwe were able to implement a SIEM and insider threat detection solution in three weeks in what would normally

174、 take three months.”“The chief financial officer and other members of our senior leadership team have been impressed with time to valueto see it one day and almost be implemented the nextincreased their confidence in us to deliver quickly.”Chidi Alams,head of IT and Information Security,Heartland Au

175、tomotive ServicesThe SIEM Buyers Guide for the Public Sector|Splunk20Future-proof your SIEMSecurity threats will only keep advancing,and technological systems and circumstances arent getting any simpler.So why settle for a SIEM that just meets todays needs when you could have one that helps you tack

176、le the challenges of tomorrow?A data-centric SIEM solution provides a solid foundation for the future with robust capabilities like real-time monitoring,incident response,user monitoring,advanced analytics and more.And by combining a data-centric SIEM with advanced threat detection and SOAR technolo

177、gies under a single platform,your SOC is even better equipped to protect your organization today and in the future.A future-ready security operations platform that allows your team to manage security events across the entire event lifecycle all from a common work surface will be critical in containi

178、ng and remediating cyberattacks quickly.Your team will be able to respond quickly to ever-evolving threats and protect your organization by optimizing and modernizing your data,analytics and operation solutions.Splunk is developing even more new security capabilities and integrations to help you pre

179、pare for whats ahead,including integrated threat intelligence,streamlined,cloud-based behavioral analytics and advanced risk-based alerting.Tap the power of data for the public sectorYour job in public sector cybersecurity was hard enough to begin with,and the last few years have made it even harder

180、.Its time to put your data to work.Your agency needs powerful,flexible and fast solutions solutions powered by data.With a strong data and technology foundation,organizations of all kinds,including those in the public sector,can respond quickly to whatever comes their way.Splunk is the data platform

181、 for the hybrid world,empowering organizations to unlock innovation,improve security and drive mission success.With Splunk as your cloud-based and data-driven SIEM,your agency can gain visibility across data sources and processes,keep up with security and compliance regulations,and stay one step ahe

182、ad of security threats.Ready to make Splunk your SIEM solution?Learn more.The SIEM Buyers Guide for the Public Sector|Splunk21Splunk,Splunk and Turn Data Into Doing are trademarks and registered trademarks of Splunk Inc.in the United States and other countries.All other brand names,product names or

183、trademarks belong to their respective owners.2022 Splunk Inc.All rights reserved.22-23827-Splunk-SIEM Buyers Guide for Public Sector-EB-102The SIEM Buyers Guide|Splunk 22Are you ready to learn more about Splunks analytics-driven SIEM solution and how it can help improve your organizations security posture?Speak with a Splunk expert now.Get Started.

友情提示

1、下载报告失败解决办法
2、PDF文件下载后,可能会被浏览器默认打开,此种情况可以点击浏览器菜单,保存网页到桌面,就可以正常下载了。
3、本站不支持迅雷下载,请使用电脑自带的IE浏览器,或者360浏览器、谷歌浏览器下载即可。
4、本站报告下载后的文档和图纸-无水印,预览文档经过压缩,下载后原文更清晰。

本文(Splunk:公共部门SIEM买方指南(英文版)(23页).pdf)为本站 (白日梦派对) 主动上传,三个皮匠报告文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知三个皮匠报告文库(点击联系客服),我们立即给予删除!

温馨提示:如果因为网速或其他原因下载失败请重新下载,重复下载不扣分。
会员购买
客服

专属顾问

商务合作

机构入驻、侵权投诉、商务合作

服务号

三个皮匠报告官方公众号

回到顶部