MicroFocusSecurity ArcSight ESM

Transcription

Micro Focus SecurityArcSight ESMSoftware Version: 7.3ESM 101Document Release Date: July 2020Software Release Date: July 2020

ESM 101Legal NoticesCopyright Notice Copyright 2001-2019 Micro Focus or one of its affiliatesConfidential computer software. Valid license from Micro Focus required for possession, use or copying. Theinformation contained herein is subject to change without notice.The only warranties for Micro Focus products and services are set forth in the express warranty statementsaccompanying such products and services. Nothing herein should be construed as constituting anadditional warranty. Micro Focus shall not be liable for technical or editorial errors or omissions containedherein.No portion of this product's documentation may be reproduced or transmitted in any form or by any means,electronic or mechanical, including photocopying, recording, or information storage and retrieval systems,for any purpose other than the purchaser's internal use, without the express written permission of MicroFocus.Notwithstanding anything to the contrary in your license agreement for Micro Focus ArcSight software, youmay reverse engineer and modify certain open source components of the software in accordance with thelicense terms for those particular components. See below for the applicable terms.U.S. Governmental Rights. For purposes of your license to Micro Focus ArcSight software, “commercialcomputer software” is defined at FAR 2.101. If acquired by or on behalf of a civilian agency, the U.S.Government acquires this commercial computer software and/or commercial computer softwaredocumentation and other technical data subject to the terms of the Agreement as specified in 48 C.F.R.12.212 (Computer Software) and 12.211 (Technical Data) of the Federal Acquisition Regulation (“FAR”) andits successors. If acquired by or on behalf of any agency within the Department of Defense (“DOD”), the U.S.Government acquires this commercial computer software and/or commercial computer softwaredocumentation subject to the terms of the Agreement as specified in 48 C.F.R. 227.7202-3 of the DOD FARSupplement (“DFARS”) and its successors. This U.S. Government Rights Section 18.11 is in lieu of, andsupersedes, any other FAR, DFARS, or other clause or provision that addresses government rights incomputer software or technical data.Trademark NoticesAdobe is a trademark of Adobe Systems Incorporated.Microsoft and Windows are U.S. registered trademarks of Microsoft Corporation.UNIX is a registered trademark of The Open Group.SupportContact InformationPhoneA list of phone numbers is available on the Technical SupportPage: ntact-informationSupport Web ht Product o Focus ESM (7.3)Page 2 of 172

ContentsChapter 1: About ArcSight ESM10User Roles10User Paths Through ESM13Chapter 2: ArcSight Enterprise Security Management15ESM Enables Situational Awareness15ESM Anatomy17SmartConnectorsArcSight Management CenterSupported Data SourcesFlexConnectorForwarding Connector1819202222ArcSight Manager22CORR-EngineStorage23User InterfacesThe ArcSight Command CenterThe ArcSight Console232323Use Cases24Interactive Discovery24Threat Detector25ESM on an Appliance26Logger26ArcSight Solutions27About Resources27Chapter 3: Life Cycle of an Event Through ESM30Chapter 4: Data Collection and Event Processing32Collect Event Data32Normalize Event DataEvent Severity3334Micro Focus ESM (7.3)Page 3 of 172

ESM 101Apply Event CategoriesEvent Categorization Utility3537Look up Customer and Zone in Network Model38Filter and Aggregate EventsConfigure SmartConnectors to Filter Out EventsConfigure SmartConnector to Aggregate EventsConfigure SmartConnector to Execute Commands39393940Managing SmartConnector Configurations41Chapter 5: Priority Evaluation and Network Model Lookup42Look Up the Network Model42Look Up the Actor Model43Priority RatingEvaluate the Priority Formula4344Write Event to CORR-Engine Storage46Chapter 6: Workflow47Annotations48Cases49Stages49Users and User Groups51NotificationsHow Notifications WorkNotification GroupsEscalation LevelsNotification DestinationsNotification Acknowledgements525253535354Knowledge Base54Reference PagesReferences Pages for Resource GroupsReference Pages for EventsReference Pages for Vulnerabilities54555555Chapter 7: Correlation Evaluation56Correlation Overview56Filters58Micro Focus ESM (7.3)Page 4 of 172

ESM 101Named Conditions (Filters Resource)Unnamed ConditionsFilters in Active ChannelsFilter Debugging58585959RulesHow Rules WorkStandard RulesJoinsLightweight and Pre-persistence RulesRule AggregationHow Rules are EvaluatedRule Actions and ThresholdsCorrelation Events Triggered by RulesHow Rules Use Active ListsHow Active Lists WorkHow Rules Use Session ListsTesting Standard Rules in a Rules ChannelDeploying Standard Rules in Real-Time Rules6060616161626263646565676868Data MonitorsEvent-Based Data MonitorsCorrelation Data MonitorsNon-Event Based Data Monitors70717273How Correlation Uses Local and Global Variables74Velocity TemplatesVelocity Application PointsExamples of Velocity Expressions to Retrieve Values757576Event TypesRaw EventsEvent Types in the Event Type Data FieldOther Types of Normalized EventsFiltering EventsMonitoring ESM’s Audit Events777878787979Distributed CorrelationDistributed Correlation Services in a ClusterDistributed Correlation and ESM ProcessingDistributed Correlation and Fault ToleranceCluster PlanningDistributed Correlation Cluster Monitoring - Cluster View Dashboard808182838383Micro Focus ESM (7.3)Page 5 of 172

ESM 101Chapter 8: Monitoring and Investigation84Active ChannelsLive ChannelsRules ChannelsResource Channels84868787Field SetsSortable Field SetsFields & Global Variables888888DashboardsEvent Graph Data MonitorsEvent Graphs as a Monitoring ToolEvent Graphs as an Investigation and Analysis Tool89909091Custom View Dashboards93Query ViewersQuery Viewers as an Investigation and Analysis Tool9394Saved Searches and Search Filters96Distributed Searches Among Peers96Integration CommandsThird-Party Integration ScenariosHow Integration Commands WorkSupported Command TypesHow to Use Available CommandsUsing Integration Commands During Monitoring and InvestigationUsing Integration Commands that Leverage the Network ModelChapter 9: Reporting and Incident AnalysisReportsQueriesTrendsSnapshot TrendInterval TrendHow Trends WorkReport TemplatesReportsArchived ReportsDelta ReportsFocused ReportsJob SchedulerMicro Focus ESM 07107108108Page 6 of 172

ESM 101Scheduled Jobs ManagerArcSight Threat DetectorThreat Detector Output: Snapshots and PatternsChapter 10: CORR-Engine109109110112CORR-Engine Event StorageActive Retention PeriodArchivesTime- and Space-Based Storage Retention112113114114System Storage115CORR-Engine Storage Management115Chapter 11: The Event Schema116Event Data FieldsEvent Field Groups116117Devices and Assets in the Event SchemaDevices in the Event SchemaAssets in the Event SchemaAlternate Interface in the Event Schema120121122122Devices and Connectors in a NetworkSource/Destination, Attacker/Target: An External AttackSource/Destination, Attacker/Target: A Trojan AttackDestination/Target Only: A SysLog Reboot ReportDevice Chain: Final Device and Original Agent123124125126127Chapter 12: The Network ModelNetwork ModelAssetsAuto-Created AssetsAuto-Created Assets for ESM ComponentsDevices Discovered by a Vulnerability ScannerDevices Reporting Through SmartConnectorsManaging Assets in Asset ChannelsAsset RangesZonesDynamic and Static ZonesNetworksCustomersMicro Focus ESM (7.3)128128130132132132133133134134136137138Page 7 of 172

ESM 101Network Modeling Resources Summary140Ways to Populate the Network ModelArcSight Console-Based MethodsIndividually Using Network Modeling ResourcesIn a Batch Using the Network Modeling WizardHow the Network Model Wizard WorksSmartConnector-Based MethodsIn a Batch Using the Asset Import FlexConnectorAutomatically From a Vulnerability Scanner ReportArcSight-Assisted MethodsAs an Archive File From an Existing Configuration DatabaseUsing Resource Graphs to Verify the Network Model142142143143144145145146146147147Asset ModelVulnerabilitiesHow Vulnerability Scans Populate and Update the Network ModelReference Pages for VulnerabilitiesRefer to External Databases Using External IDsCalculating Event PriorityLocationsAsset CategoriesAsset Categories Assigned to Assets, Asset Ranges, and Asset GroupsAsset Categories Assigned to ZonesCreate Your Own Asset Categories148148149151151151152152154155156Chapter 13: The Actor Model157How the Actors Feature Works158Actor Resource Framework158Actor Global Variables: Identifying Actors From Events159Actor Channels: Navigating Thousands of Actors160Category Models: Analyzing Actor Relationships160Actor Model Import Connector161Chapter 14: Managing Resources and Standard ContentESM ResourcesFile ResourceThe ArcSight Archive UtilityResource GraphsUniform Resource Identifiers (URIs) and Resource GroupsMicro Focus ESM (7.3)162162163163163164Page 8 of 172

ESM 101Resource IDsFinding Resources166167PackagesPackage States: Imported and InstalledPackage View168168169Content Management169Access Control Lists (ACLs)User Access ControlsResource Access ControlsACL Editor169170171171Standard Content171Send Documentation Feedback172About this PDF Version of Online HelpThis document is a PDF version of the online help. This PDF file is provided so you can easily print multiple topicsfrom the help information or read the online help in PDF format. Because this content was originally created to beviewed as online help in a web browser, some topics may not be formatted properly. Some interactive topics maynot be present in this PDF version. Those topics can be successfully printed from within the online help.Micro Focus ESM (7.3)Page 9 of 172

Chapter 1: About ArcSight ESMArcSight Enterprise Security Management (ESM) is a comprehensive software solutionthat combines traditional security event monitoring with network intelligence, contextcorrelation, anomaly detection, historical analysis tools, and automated remediation.ESM is a multi-level solution that provides tools for network security analysts, systemadministrators, and business users.ESM and ESM Express are the same software. ESM Express is a different licensemodel that typically bundles the ESM software with an appliance and a different set oflicensed features. Whenever a document refers to ESM, it means to includeESM Express, unless it specifically says otherwise. However, available licenses maychange between releases, so it might not always be possible to identify a feature that isor is not included in ESM Express.ESM includes the Correlation Optimized Retention and Retrieval (CORR) Engine, adata storage and retrieval framework that receives and processes events at high rates,and performs high-speed searches.This book introduces the underlying concepts behind how ESM works, the uniquefeatures of the CORR-Engine, and provides a road map to the tools available in ESMdepending on your role in security operations. After reading this book, you will have aclear understanding of:llHow ESM works in the context of your networkESM functions and features and how they are used at various points in the event lifecyclelWhich users in your organization would use what ESM toolslKey terms and conceptsUser RolesImplementing an ESM system within a security operations center takes planning. Userroles help decision makers determine what skills and experience are needed to ensurea successful deployment.ESM provides User Groups and Access Control Lists (ACLs) to manage user access tocertain functions and resources. Default User Groups and ACLs provide access controlto certain resources upon installation (for more detail, see "Users and User Groups" onpage 51. You can also create a custom user group to apply to a user role that youMicro Focus ESM (7.3)Page 10 of 172

ESM 101Chapter 1: About ArcSight ESMdefine, based on the needs of your security operations center. For more about accessprivileges, see "Access Control Lists (ACLs)" on page 169.The following pages provide a detailed description the general user roles and thedefault User Group they correspond to.User roleDescriptionUser groupAdministrators are responsible for overseeing the installation of thesystem and maintaining overall system health.AdministratorsAdministrators install and configure the Manager, Console andAdministrator SmartConnectors, and integrate ESM with devices from multiple vendors.Administrators also conduct basic functionality tests to verify thatinstallation and configuration are complete.Administrators:lView ArcSight Status Monitors (ASMs)lMonitor Manager administration e-mailslAdd and maintain ESM users and permissionslMaintain the health of the Manager and data storelllUse the Packages and archive utilities to backup and support ManagerdeploymentsMonitor the health of SmartConnectors and the devices that report tothemDesign and maintain workflow infrastructureAdmins should have an in-depth knowledge of:lAdministration-related tools in the ConsolelSecurity policies and goalslAdministrative maintenance of network deviceslData storage maintenance and archivinglNetwork resource management and performanceMicro Focus ESM (7.3)Page 11 of 172

ESM 101Chapter 1: About ArcSight ESMUser roleDescriptionUser groupDefault UserGroups/AnalyzerAdministratorsAuthorAuthors (analyzer administrators) are responsible for developing usecases that address enterprise needs and goals. This role oversees thecontent that shapes the nature and direction of how investigation,historical analysis, and remediation are conducted in the securityoperations center.Authors:lllllIdentify and design use cases that address specific enterprise needsEvaluate existing standard content and use cases and adapt them tomeet enterprise goalsDevelop and test new correlation content and use cases using filters,rules, data monitors, active lists, and session listsDevelop and test new monitoring tools using active channels,dashboards, reports, and trendsDevelop and post knowledge base articles; develop Threat DetectorprofilesAuthors should have expert knowledge of:llOperatorSecurity policies and goalsConstructing effective content using ESM’s aggregation, Boolean logicand statistical analysis toolslDatabase query protocolslNetwork InfrastructureSecurity operations center operators are responsible for daily eventmonitoring and investigating incidents to a triage level. Operators observereal-time events and replay events using replay tools. They interpretevents with the Event Inspector, and respond to events with preset,automated actions. They also run reports and refer to Knowledge Basearticles.Default UserGroups/OperatorsOperators:lWatch active channels and dashboardslCreate annotations and create caseslForward events and cases to analysts for further investigationIf it is set up and configured, security center operators work with thelinkage between ESM and external incident reporting systems.security center operators should have a working knowledge of:lSecurity policies and goalslESM investigation tools: replay, event inspector, and viewslNotification workflow proceduresMicro Focus ESM (7.3)Page 12 of 172

ESM 101Chapter 1: About ArcSight ESMUser roleDescriptionUser groupAnalystSecurity analysts are responsible for specialized investigation andremediation when triggered into action by notifications from securitycenter operators. Analysts may also be operators, or they can bespecialists who respond to particular situations.Default e incidents using channels, event graphs, annotations,cases, and reportsRecommend and implement responsesSecurity analysts should have expert knowledge of:lSecurity policies and goalslEvent traffic patterns and device log outputlInvestigation, remediation, and reporting proceduresThe business user uses ESM to ascertain and communicate systemconditions to other stakeholders using metrics. Business users are oftenalso responsible for ensuring that regulatory compliance is met.BusinessUserSuper UserBusiness users most often interact with reports, dashboards,notifications, and cases using the ArcSight Console or ArcSightCommand Center.A super user wears many hats within the security operations center.Although the duties of every user role may overlap with others, the superuser has a high level of experience, and holds a senior security positionthat may encompass author, operator, and analysts roles.Default UserGroups/Operators orany customuser groupAdministratorsSuper Users:lAre experts in the security fieldlSet security policies and goalslConstruct effective content using aggregation, Boolean logic, andstatistical analysislWatch custom active channels and dashboards; investigate incidentslRecommend and implement responsesUser Paths Through ESMThe graphic below provides an overview of the general user paths through ESMdepending on your role in the organization, and which documentation you can refer tofor information about each.Micro Focus ESM (7.3)Page 13 of 172

ESM 101Chapter 1: About ArcSight ESMESM 101 is a starting place for anyone interested in using ESM. After the product isinstalled, all users have access to the online Help systems. The tasks associated witheach major user group are addressed by the rest of the ESM documentation suite.Micro Focus ESM (7.3)Page 14 of 172

Chapter 2: ArcSight Enterprise SecurityManagementESM delivers comprehensive enterprise security management, advanced analysis andinvestigation, and options for remediation and expanded solutions, that are ready toconfigure and use right out of the box.ESM normalizes and aggregates data from devices across your enterprise network,provides tools for advanced analysis and investigation, and offers options for automaticand workflow-managed remediation. ESM gives you a holistic view of the security statusof all relevant IT systems, and integrates security into your existing managementprocesses and workflows. ESM Enables Situational AwarenessESM AnatomySmartConnectorsArcSight ManagerCORR-EngineStorageUser InterfacesUse CasesInteractive DiscoveryThreat DetectorESM on an ApplianceLoggerArcSight SolutionsAbout Resources15171822232324242526262727ESM Enables Situational AwarenessLike the security system at a major art museum, your network security operation mustflawlessly protect objects of vital importance to your organization. At the art museum,security operations teams monitor, analyze, and investigate a continuous feed of data,including surveillance video, card reader logs, and tightly calibrated climate controls.One of the surveillance cameras detects a person testing a locked door. A card readerregisters a log-in from a janitor who only works one day a week. The humidity control inthe priceless painting collection wavered by a fraction of a percent. Are these isolatedevents, or part of a coordinated break-in attempt?Micro Focus ESM (7.3)Page 15 of 172

ESM 101Chapter 2: ArcSight Enterprise Security ManagementBeing able to correlate data from many different collection points and add logic, such aschecking whether it’s the janitor’s day to work, or whether the person checking thelocked door has done it before to this or other doors in the building, is vital to knowingwhen and how to act.ESM collects, normalizes, aggregates, and filters millions of events from thousands ofassets across your network into a manageable stream that is prioritized according torisk, vulnerabilities, and the criticality of the assets involved. These prioritized eventscan then be correlated, investigated, analyzed, and remediated using ESM tools, givingyou situational awareness and real-time incident response time.lllllCorrelation—Many interesting activities are often represented by more than one event.Correlation is a process that discovers the relationships between events, infers thesignificance of those relationships, prioritizes them, then provides a framework fortaking actions.Monitoring—Once events have been processed and correlated to pinpoint the mostcritical or potentially dangerous of them, ESM provides a variety of flexible monitoringtools that enable you to investigate and remediate potential threats before they candamage your network.Workflow—The workflow framework provides a customizable structure of escalationlevels to ensure that events of interest are escalated to the right people in the righttimeframe. This enables members of your team to do immediate investigations, makeinformed decisions, and take appropriate and timely action.Analysis—When events occur that require investigation, ESM provides an array ofinvestigative tools that enable members of your team to drill down into an event todiscover its details and connections, and to perform functions, such as NSlookup,Ping, PortInfo, Traceroute, WebSearch, and Whois.Reporting—Briefing others on the status of your network security is vital to all whohave a stake in the health of your network, including IT and security managers,executive management, and regulatory auditors. ESM’s reporting and trending toolscan be used to create versatile, multi-element reports that can focus on narrow topicsor report general system status, either manually or automatically, on a regularschedule.Micro Focus ESM (7.3)Page 16 of 172

ESM 101Chapter 2: ArcSight Enterprise Security ManagementMicro Focus offers on-demand, ready-made security solutions for ESM that you canimplement as-is, or you can build your own solutions customized for your environmentusing ESM’s advanced correlation tools.ESM AnatomyESM uses SmartConnectors to gather event data from your network. SmartConnectorstranslate event data from devices into a normalized schema that becomes the startingpoint for correlation.The Manager processes and stores event data in the CORR-Engine. Users monitorevents using ArcSight Console or the ArcSight Command Center, which can runreports, develop resources, perform investigation and system administration. ESM’sbasic architecture becomes a framework for additional ArcSight products that manageevent flow, facilitate event analysis, and provide security alerts and incident response.Micro Focus ESM (7.3)Page 17 of 172

ESM 101Chapter 2: ArcSight Enterprise Security ManagementThe topics that follow describe ESM’s basic components and products that enhance itsfeatures.SmartConnectorsSmartConnectors are the interface to the objects on your network that generatecorrelation-relevant event data. After collecting event data from network nodes, theynormalize the data in two ways: normalizing values (such as severity, priority, and timezone) into a common format, and normalizing the data structure into a common schema.SmartConnectors can then filter and aggregate events to reduce the volume of eventsMicro Focus ESM (7.3)Page 18 of 172

ESM 101Chapter 2: ArcSight Enterprise Security Managementsent to the Manager, which increases ESM’s efficiency and accuracy, and reducesevent processing time.SmartConnectors enable you to execute commands on the local host, such asinstructing a scanner to run a scan. SmartConnectors also add information to the datathey gather, such as looking up IP and/or host names in order to resolve IP/host namelookup at the Manager.SmartConnectors perform the following functions:lllllllCollect all the data you need from a source device, so you do not have to go back tothe device during an investigation or audit.Save network bandwidth and storage space by filtering out data you know will not beneeded for analysis.Parse individual events and normalize them into a common schema (format) for useby ESM.Aggregate events to reduce the quantity of events sent to the Manager.Categorize events using a common, human-readable format. This saves you fromhaving to be an expert in reading the output from a myriad of devices from multiplevendors, and makes it easier to use those event categories to build filters, rules,reports, and data monitors.Pass events to the Manager after they have been processed.Depending on the network node, some SmartConnectors can also instruct the deviceto issue commands to devices. These actions can be executed manually or throughautomated actions from rules and some data monitors.Microfocus releases new and updated ArcSight SmartConnectors regularly.ArcSight Management CenterArcSight Management Center (ArcMC) is a hardware solution that hosts theSmartConnectors you need in a single device with a web-based user interface forcentralized management.ArcMC offers unified control of SmartConnectors on the appliance itself, remoteArcMCs, and software-based SmartConnector installed on remote hosts.The ArcSight Management Center:lllSupports bulk operations across all SmartConnectors and is ideal in ArcSightdeployments with a large number of SmartConnectorsProvides a SmartConnector management facility in Logger-only environmentsProvides a single interface through which to configure, monitor, tune, and updateSmartConnectorsMicro Focus ESM (7.3)Page 19 of 172

ESM 101Chapter 2: ArcSight Enterprise Security ManagementArcSight Management Center does not affect working SmartConnectors unless it isused to change their configuration.ArcSight Management Center is an ideal solution when connectors target multipleheterogeneous destinations (for example, when Logger is deployed along with ESM), inan Logger-only environment, or when a large number of SmartConnectors are involved,such as in a MSSP deployment.Supported Data SourcesESM collects output from data sources like network nodes, intrusion detection andprevention systems, vulnerability assessment tools, firewalls, anti-virus and anti-spamtools, encryption tools, application audit logs, and physical security logs.The graphic below shows the common network security data sources that ESM supportsand ways you can analyze their output in ESM.Micro Focus ESM (7.3)Page 20 of 172

ESM 101Chapter 2: ArcSight Enterprise Security ManagementFor a complete list of SmartConnector products ESM see the ESM documentation page.Click the product documentation link, select ArcSight Connectors Documentation, andselect the linkk to the SmartConnector configuration guide of interest.SmartConnectors can be installed directly on devices or separately on SmartConnectordedicated servers, depending on the network node reporting to them. TheSmartConnector can be co-hosted on the device if the device is a general-purposecomputer and its function is all software-based, such as ISS RealSecure, Snort, and soon. For embedded data sources, such as most Cisco devices, and Nokia Checkpointfirewall appliances, co-hosting on the device is not an option. To learn more aboutdeployment options, see the ArcSight ESM Installation and Configuration Guide.During configuration, a SmartConnector is registered to an ArcSight Manager, thecentral server component of the ESM solution, and configured with characteristicsunique to the devices it reports on and the business needs of your network. By default,Micro Focus ESM (7.3)Page 21 of 172

ESM 101Chapter 2: ArcSight Enterprise Security ManagementSmartConnectors maintain a heartbeat with the Manager every 10 seconds. TheManager sends back any commands or configuration updates it has for theSmartConnector. The SmartConnector sends new event data to the Manager in batchesof 100 events, or once every second, whichever comes first. The time and event countintervals are all configurable.FlexConnectorThe FlexConnector framework is a software development kit (SDK) that enables you tocreate your own SmartConnector tailored to the nodes on your network and theirspecific event data.FlexConnector types include file reader, regular expression file reader, time-baseddatabase reader, syslog, and Simple Network Management Protocol (SNMP) readers.For more information about FlexConnectors and how to use them, contact your ArcSightcustomer service representative.Forwarding ConnectorThe Forwarding Connectors forward events between multiple Managers in ahierarchical ESM deployment, and/or to one or more Logger deployments. For moreabout the Forwarding Connector, see the Connector Configuration Guide for ArcSightForwarding Connector.ArcSight ManagerThe ArcSight Manager is the heart of the solution. It is a Java-based server that drivesanalysis, workflow, and services. It also correlates output from a wide variety of securitysystems.The Manager writes events to the CORR-Engine as they stream into the system. Itsimultaneously processes them through the correlation engine, which evaluates eachevent with network model and vulnerability information to develop real-time threatsummaries.ESM comes with default configurations and standard foundation use cases consisting offilters, rules, reports, data monitors, dashboards, and network models that make ESMready to use upon installation. You can also design the entire process that the Managerdrives, from detection, to correlation, to escalation. The ArcSight Professional Servicesdepartment is available to help with this design and setup.Micro Focus ESM (7.3)Page 22 of 172

ESM 101Chapter 2: ArcSight Enterprise Security ManagementCORR-EngineStorageThe Correlation Optimized Retention and Retrieval (CORR) Engine is a proprietary datastorage and retrieval framework that receives and processes events at high rates, andperforms high-speed searches.For more about CORR-Engine, see "CORR-Engine" on page 112.User InterfacesESM provides the following interfaces depending on your role and the tasks you need toperform:lArcSight Command CenterlArcSight ConsoleThe ArcSight Command CenterThe ArcSight Command Center provides a streamlined interface fo

ScheduledJobsManager 109 ArcSightThreatDetector 109 ThreatDetectorOutput:SnapshotsandPatterns 110 Chapter10:CORR-Engine 112 CORR-EngineEventStorage 112