A SIEM, By Any Other Name

Transcription

A SIEM, byany other nameA SWEET-SMELLING BREAKDOWN OF PERCH’S LOGAGGREGATION AND OTHER SIEM-ISH FEATURESBENEFITSAT A GLANCEAggregate logs, add them tonetwork metadata for deeperunderstanding of your universeCentralize your security tools,skip the giant price tagMeet compliance regulationswith less investmentPerch is a Co-Managed Threat Detection and Response Platform. Perchdetects, while our Security Operations Center (SOC) responds. You havefull access to view your alert data, and can even have your team analyzealongside us.See network and log data &threat activity in a single paneof glassWe baked our customers’ most-requested SIEM features right into thePerch platform. Now you can access these features directly withinPerch:Includes Office 365 logsCollect – Perch brings all your logs into a single pane of glass, right nextto the network data you’re already sending us.Integrate with cloud servicesDetect – Add log metadata to reveal behavior patterns, and identifypotential brute force and other attacks.Respond – Search for anomalous events, generate reports and charts toshare with clients.QUESTIONS?Contact Tech Datafor more information1-800-237-8931 x87663ConnectWiseTD@techdata.comEnhance Perch’s analysisof your environmentWhether you prefer to call it SIEM, data lake, or log aggregation, addingit enhances your view of your security posture. Perch SOC is nowdetecting and investigating threats within log metadata. You and yourclients can store logs for compliance without any other tools. If you’reconsidering a SIEM purchase with those goals in mind, Perch may be theright option for you.PDS-114 Product Sheet: SIEM Perch Security 1-15-20

A SIEM, BY ANY OTHER NAMEPerch’s SIEM featuresRESPONDDETECTCOLLECTFeatureBenefitWindows event logsInsight into services activity and changes, including Active Directory Syslog dataInsight into device activity, including firewall logs,change management tracking and error logs Event parsingSupports strong search and reporting Collected alongsidenetwork dataView log data next to the critical network data you’re already collectingto further enrich the picture around potential incidents Flexible retentionKeep your data for as long as you want – meet yourregulatory retention requirements easily Easy deploymentIf your Perch sensor is already in your environment, justpoint your logs our way for collection and retention Activity detectionDetection rules for dozens of vendors ensure thebroadest out-of-the-box overage possible Event correlationPerch SOC includes collected log data in their analysis to correlateevents and further identify potentially malicious activities AlertingPerch alerts on bad network activity and escalates to you after our SOC hasinvestigated the incident. SOC uses log data to enrich the context of the networkactivity to provide even more fidelity when investigating a potential incident DashboardsUnderstand log (and network) activity in a glance with a fully customizable view ReportsGain insight into the data you are looking at and ensure organizational andregulatory compliance by generating reports around interesting data patterns Searching andhuntingConduct forensic investigations – access network data andlog history in a single pane of glass from Perchybana LEARN MOREContact Tech Data to learn more.1-800-237-8931 x87663 ConnectWiseTD@techdata.comPDS-114 Product Sheet: SIEM Perch Security 1-15-20

Daunted bythreat intel?Don’t be. Perch and your MSPsimplify the threat intelligence process;and you don’t lift a finger.Threat intelligencechanges the game.Threat intel sources are now available with wide ranges ofcost and quality; we believe you and your managed serviceprovider should be free to choose how to connect to it and useit effectively. Harnessing great threat intelligence the right wayensures rapid detection of known malicious activity on yournetwork that slips past traditional perimeter defenses – andit’s where Perch shines.Perch lets you choose how to useand interact with your intel.Perch integrates with any threat intel feed, as well as advancedCTI systems. Now we’ve partnered with your managed serviceprovider to bring you world-class managed threat detection.Perch puts your threat intel to work for you so you can:DETECT the threats your intel warns you aboutVISUALIZE threats detected both on your network and byothers using the same pool of intelPerch does the legwork.Your Perch sensor is monitored by Perch’scertified analysts. Armed with familiarity withyour network, your local MSP walks you throughthe process and ensures you get the most valuefrom your Perch investment. Perch’s customonline tools allow you to see all of your threatindicators and participate as much or as little asyou wish. If you prefer, we can grant your MSPaccess to your network data.And you don’t need tobreak the budget.Combined with the expertise and centralizedservices of your MSP, Perch offers your businessa true threat intelligence program without theburdens of hiring threat analysts to processlarge volumes of data and investing inhigh-priced security tools.ACT when known threats are detected on your networkPOWERED BYMSP-003 Perch Security 12-21-18

Start defending with threatintelligence. Right away.Perch lets you DETECT, VISUALIZE and ACTon threat intelligence through three components:1Perch WebApplicationOur web-based application works witha Perch Sensor and to show you anysign of threat activity found on yournetwork. You have full access to viewwhat’s happening on your network –and you control who else does.2 Perch SensorInstalled in under an hour, our sensors (physicalor virtual machine) are placed inside yourfirewall and monitor the traffic of a networksegment via a TAP or SPAN port. Your MSP canselect the sensor options that bestmeet your needs.Perch Security3OperationsCenter (SOC)While you can see and interact with every alert youreceive through Perch, our specialized SOC analystswork each alert to validate real threats and escalatethem to your MSP for fast remediation.Questions?Contact Tech Data to learn more.1-800-237-8931 x87663ConnectWiseTD@techdata.comPOWERED BYMSP-003 Perch Security 12-21-18

Perch and the Cyber Security FrameworkA GUIDE TO NIST CSF CATEGORIES AND BIG WINS WITH PERCHWHAT IS THE CSF?The Cyber Security Framework (CSF) was developedby the National Institute of Standards and Technology(NIST) as a response to President Obama’s ExecutiveOrder 13636 to strengthen and standardize criticalinfrastructure security within the United States.It’s a reference tool that provides guidance forsecurity practitioners as they work to improve theirorganization’s cyber security posture.The first step in strengthening cyber security isidentifying where you stand today. You have to startsomewhere, and referencing the CSF for that processsaves immeasurable effort and hours of research andplanning. It’s a little like using tax software to file taxesrather than reading the entire tax code and completingreturns manually; but on a larger scale. As a framework,the CSF lets you map your current security controlsand processes and identify gaps, giving you a basicmeasurement of organizational cyber security maturity.If your goals include complying with regulatorystandards, the CSF helps you cover your bases andprioritize your biggest wins.NIST Cyber Security Framework (CSF)Heavily used throughout the United States for its user-friendliness, theCSF is organized into five primary functions and multiple entBusinessEnvironmentGovernanceRisk AssessmentRisk ManagementStrategyPROTECTAccess ControlAwareness &TrainingData SecurityInformationProtection Process& ProceduresMaintenanceDETECTAnomalies &EventsSecurity tionsPERCH AND THE CYBER SECURITY FRAMEWORK

HOW TO USE THIS GUIDEUse the CSF to map out current controls that you are able to satisfy, and as a gap analysis.A gap analysis will reveal the most pressing security gaps, and help you prioritize budgetitems for improvements. The CSF also eases communication with stakeholders anddemonstrates the measurable value your cyber security program provides.BEGIN YOUR ASSESSMENT:Identify your1. cybersecuritypain pointsnext2. Prioritizesteps - big winsTIP: Start with a risk assessmenttool, like ConnectWise Identify with minimalinvestmentyou’re an3. IfMSP,do thesame thing foryour clientsthe4. Repeatprocessquarterly orbi-annuallyWHERE DOES PERCH HELP WITHIN THE CSF?The table on the next page outlines specific functions and categories where Perchboosts maturity. Feel free to use these mappings and incorporate them into your ownCSF assessment. Perch makes the biggest impact with these items:Threat Detection – anomaliesand eventsOpen threat intelligenceecosystem to ingest threatintel from multiple sourcesContinuous SecurityMonitoring for the networkand logsDetection and responseprocedures to reduce oreliminate emerging threatsSecurity orchestration toquickly respond to anyincidentSIEM and log managementto solve regulatory andcompliance requirementsPERCH AND THE CYBER SECURITY FRAMEWORK

Risk Assessment (ID.RA)Supply Chain Risk Management (ID.SC)Subcategory ID.AM-5 All network asset resources can be assignedtags and values. Notes can be created todocument criticality and business value.Subcategory ID.RA-1 Uses threat intelligence to detect threatsleveraging potential vulnerabilities againstassets. All threats are documented in the alertsystem and queue.Subcategory ID.RA-2 Natively uses STIX and TAXII to ingestand share intelligence from many differentintelligence sources. Support for ISAC/ISAO intelligence. Support for federal government intelligence(e.g. DHS, AIS, and CISCP). Support for open source intelligence feeds. Support for commercial intelligence feeds.Subcategory ID.RA-3 Detects threats from external facing attacksas well as potential insider threats andattacks occurring inside the network.Subcategory ID.RA-4 Threats are correlated against network tagsto determine impact to business operations.Subcategory ID.SC-4 Monitors network activity and systemlog access from supplier use. Sensors can be deployed into suppliernetworks to monitor third party useand behavior.Data Security (PR.DS)Protective Technology (PR.PT)Subcategory PR.AC-1 Monitoring for successful and failed loginswithin internal networks and cloud resources. Log monitoring from event logs, application,and processor information to look forcredential misuse or anomalies. (AWS, Azure,O365)Subcategory PR.AC-2 Logs from physical access systems can beingested and reviewed.Subcategory PR.AC-3 Logs from remote access systems such asVPNs can be ingested and reviewed.Subcategory PR.AC-7 Supports multi-factor authentication. Ability to ingest authentication logs forreview. Ability to detect policy and corporateviolations from authentications such as cleartext logins.Subcategory PR.DS-5 Detects network activity to potentiallyunapproved business applications such asDropbox, Box, or OneDrive. Detects unencrypted authenticationmechanisms. Multiple intelligence rules to detect dataexfiltration from malicious software.Subcategory PR.PT-1 Audit logs and access logs can beingested, reviewed, and retained foraudit purposes. Multiple retention periods exist forlogs.Subcategory PR.PT-3 Multiple user account types existto allow for the principle of leastprivilege.Subcategory PR.PT-4 All network segments can bemonitored for network traffic andthreat analysis.Anomalies and Events (DE.AE)Security Continuous Monitoring (DE.CM)Detection Processes (DE.DP)Subcategory DE.AE-1 Data flows can be reviewed and assessed viavisualizations to detect abnormalities frombaseline behavior. User-based traffic can be assessed in O365for file share and application level access.Subcategory DE.AE-2 Threat detection is analyzed against multiplethreat feeds. Threats are correlated with STIX sightings todetermine campaign activity and telemetryagainst peers. Threats are reviewed and analyzed by humananalysts to determine true/false positivedispositions and actionability.Subcategory DE.AE-3 Event data is retained and available to reviewand analysis in a data lake/SIEM. Event data can be correlated againstmultiple systems simultaneously. Network threat metadata can be correlatedwith log data in a single data lake.Subcategory DE.AE-4 Threats are reviewed and analyzed by humananalysts to determine impact and severity.Subcategory DE.AE-5 Alerting thresholds are set in the applicationto allow for multiple escalation thresholds. Events and alerts can automatically notifyticketing systems and call trees.Subcategory DE.CM-1 Full PCAP inspection and correlation againstmultiple threat feeds for cyber securityevents.Subcategory DE.CM-3 User behavior such as file access, web traffic,and authentication logs are monitored andcorrelated against threat intelligence.Subcategory DE.CM-4 Network traffic is monitored and correlatedagainst threat intelligence to detectmalicious code. Log ingestion of endpoint control solutionsallow for detection of malicious code on theendpoint.Subcategory DE.CM-5 Network traffic for mobile devices, suchas Android and iOS, is monitored and canbe correlated against threat intelligence todetect malicious code.Subcategory DE.CM-6 Remote access from external serviceproviders can be monitored and correlatedagainst threat intelligence for abnormalitiesand threats. Remote sensors can be deployed at serviceprovider network locations for review andthreat assessment.Subcategory DE.CM-7 Network traffic and system logs canbe ingested and reviewed to look forunauthorized authentications or deviceconnections.Subcategory DE.DP-4 Threats and events can be escalated tomultiple user accounts automaticallyvia ticketing, email notification, or API.Analysis (RS.AN)Mitigation (RS.MI)Subcategory RS.AN-1 Alerts and notifications can be consumed viamultiple notification opens including email,ticket creation, or API. Alerts are reviewed, triaged, and investigatedby security personnel.Subcategory RS.AN-3 Forensic investigations can be performedfrom log and network traffic data andanalytics.Subcategory RS.AN-5 Automatic ingestion of multiple intelligencesources from internal or external sources. Native ingestion of threat intelligence feedsfrom STIX/TAXII sources.Subcategory RS.MI-1 Ability to orchestrate asset isolation forincident containment via dynamic firewallblocking. Ability to orchestrate asset isolationfor incident containment via remotemanagement and monitoring tools.Subcategory RS.MI-2 Ability to orchestrate asset isolation forincident containment via dynamic firewallblocking. Ability to orchestrate asset isolationfor incident containment via remotemanagement and monitoring tools.IDENTIFYAsset Management (ID.AM)RESPONDDETECTPROTECTIdentity Management, Authentication,and Access Control (PR.AC)Questions?Contact Tech Datato learn more1-800-237-8931 x87663ConnectWiseTD@techdata.com

Centralize your security tools, skip the giant price tag Perch is a Co-Managed Threat Detection and Response Platform. Perch detects, while our Security Operations Center (SOC) responds. You have full access to view your alert data, and can even have your team analyze alongside us. We baked our customers’ most-requested SIEM features right .