SlideShare a Scribd company logo
Security Operation Center
(SOC)
By Abolfazl Naderi
Naderi.training@gmail.com
‫خدا‬ ‫نام‬ ‫به‬
Cyber Attack Charts
Cyber Attack Charts
A kill chain is a term used by the
US military to describe the steps
or stages an adversary takes to
attack you.
Cyber Kill Chain
A set of tools, people and processes to Identify, analyze, respond to events and
prevent cyber security incidents.
What is SOC?
NOC
Network Fault Tolerance
Switch/Router
Configuration
Sniffing and
Troubleshooting
System and Traffic Monitor
SOC
Network Behavior anomaly
detection
Intrusion Detection
Log Management
Network Forensics
Vulnerability detection and
Awareness
Management and Change
Policy
All NOC Feature
NOC vs. SOC
Secure SOC
 Effective Management of Events
 Centralized Security Monitoring and Real-time Network Traffic
 Effective Patch and Update Management
 Calculate and Analyze Network Risk
Importance and necessity of SOC
Effective Management of Events
‫ش‬ ‫ترافیک‬ ‫آنی‬ ‫و‬ ‫متمرکز‬ ‫امنیتی‬ ‫رصد‬‫بکه‬
Centralized Security Monitoring and Real-time Network Traffic
‫امنیتی‬ ‫های‬ ‫وصله‬ ‫موثر‬ ‫مدیریت‬
Patch and Update Management
‫شبکه‬ ‫ریسک‬ ‫تحلیل‬
Calculate and Analyze Network Risk
Goals implement SOC
Appropriate and effective dealing with security
events and threats
Promote security and stability of data and services
by protecting information infrastructure, traffic,
services and customer data
Reduce the time of disruption to customer service
Improve and speed up the security responses
Improve network performance
Reduce the costs of security threats and attacks
Key Factors of SOC
‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬
•‫فرآیند‬‫بندی‬ ‫الویت‬‫هشدارها؛‬
•‫شبکه‬ ‫نفوذ‬ ‫تشخیص‬.
•‫کار‬‫با‬‫اطالعا‬ ‫مدیریت‬ ‫سیستم‬‫و‬ ‫ت‬
‫یا‬ ‫امنیتی‬ ‫رخدادهای‬SIEM‫و‬
‫خاص‬ ‫ابزار‬ ‫آموزش‬ ‫دیگر‬.
•‫های‬ ‫گواهینامه‬‫آموزش‬ ‫به‬ ‫مربوط‬
‫مان‬ ‫امنیتی‬ ‫ای‬ ‫پایه‬ ‫و‬ ‫اولیه‬ ‫های‬‫ند‬
Security +،SANS 401‫و‬
...
•‫مانیتورینگ‬‫هشدار‬ ‫صف‬ ‫مداوم‬‫ها‬
•‫بندی‬ ‫الویت‬‫امنیتی‬ ‫هشدارهای‬
•‫عملکرد‬ ‫صحت‬ ‫بر‬ ‫نظارت‬
‫نقطه‬ ‫و‬ ‫امنیتی‬ ‫سنسورهای‬
‫پایانی‬
•‫اطالعات‬ ‫آوری‬ ‫جمع‬‫ایجاد‬ ‫و‬
‫کار‬ ‫شروع‬ ‫برای‬ ‫الزم‬ ‫زمینه‬Tier
2.
Tier 1
Alert Analyst
People
‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬
•Forensic‫پیشرفت‬ ‫های‬ ‫شبکه‬،‫ه‬
Forensic،‫میزبان‬
•‫به‬ ‫پاسخ‬ ‫پیشرفته‬ ‫روشهای‬
‫حوادث‬
•‫ها‬ ‫الگ‬ ‫بازخوانی‬
•‫بدافزارها‬ ‫اولیه‬ ‫ارزیابی‬
•Forensic‫تهدیدات‬ ‫شبکه‬
•‫حوزه‬ ‫در‬ ‫امنیتی‬ ‫مدارک‬ ‫دارای‬
‫نفوذ‬ ‫تست‬‫و‬Forensic‫مانند‬
CEH،ECSA،CHFI،GCFA
‫و‬...
•‫ب‬ ‫حادثه‬ ‫تحلیل‬ ‫و‬ ‫تجزیه‬ ‫انجام‬‫ا‬
‫سنجی‬ ‫ازهمبستگی‬ ‫استفاده‬
‫اطالعات‬ ‫میان‬‫مختلف‬ ‫منابع‬.
•‫در‬ ‫بحرانی‬ ‫وضعیت‬ ‫تعیین‬
‫داده‬ ‫مجموعه‬ ‫یا‬ ‫سیستم‬.
•‫بازسازی‬ ‫در‬ ‫مشاوره‬.
•‫پشتیبانی‬ ‫امکان‬ ‫کردن‬ ‫فراهم‬‫از‬
‫برای‬ ‫جدید‬ ‫تحلیلی‬ ‫های‬ ‫روش‬
‫تهدیدات‬ ‫شناسایی‬
Tier 2
Incident
Responder
People
‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬
•‫تشخیص‬ ‫در‬ ‫پیشرفته‬ ‫های‬ ‫آموزش‬
‫ناهنجاری‬
•‫آوری‬ ‫جمع‬ ‫برای‬ ‫آموزش‬ ‫خاص‬ ‫ابزار‬
‫هوش‬ ‫و‬ ‫تحلیل‬ ‫و‬ ‫تجزیه‬ ‫و‬ ‫ها‬ ‫داده‬
‫تهدید‬
‫امنیتی‬ ‫مدارک‬ ‫دارای‬SANS‫مانند‬
SEC503: Intrusion Detection
In-Depth
SANS SEC504: Hacker
Tools, Techniques, Exploits and
Incident Handling;
SANS SEC561: Intense Hands-on
Pen Testing
Skill Development;
SANS FOR610: Reverse-
Engineering Malware:
•‫نقطه‬ ،‫شبکه‬ ‫در‬ ‫عمیق‬ ‫دانش‬ ‫دارای‬
،‫تهدیدات‬ ‫اطالعات‬ ،‫پایانی‬
Forensic‫معکوس‬ ‫مهندسی‬ ‫و‬
‫بدافزارها‬‫و‬‫برنامه‬ ‫عملکرد‬ ‫همچنین‬
‫زیرساخت‬ ‫یا‬ ‫و‬ ‫خاص‬ ‫کاربردی‬ ‫های‬
‫اساسی‬ ‫های‬IT
•‫در‬‫مانند‬ ‫حوادث‬ ‫مقابل‬"‫شکارچ‬‫ی‬”
‫از‬ ‫قبل‬ ‫را‬ ‫وحوادث‬ ‫کرده‬ ‫عمل‬
‫تشدیدشدن‬‫سازد‬ ‫می‬ ‫برطرف‬
•‫اجرا‬ ‫و‬ ‫تنظیم‬ ،‫توسعه‬ ‫در‬ ‫نزدیک‬ ‫از‬‫ی‬
‫تهدید‬ ‫تشخیص‬ ‫تحلیل‬ ‫و‬ ‫تجزیه‬‫ات‬
‫باشند‬ ‫دخیل‬.
Tier 3
Subject Matter
Expert/ Hunter
People
‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬
•‫پروژه‬ ‫مدیریت‬
•‫حوادث‬ ‫به‬ ‫گویی‬ ‫پاسخ‬ ‫مدیریت‬
•‫قابلیت‬‫کلی‬ ‫مدیریت‬‫افراد‬
•‫شامل‬ ‫ها‬ ‫گواهینامه‬CISSP،
CISA،CISM‫مقابل‬CGEIT.
•‫بود‬ ،‫پرسنل‬ ‫شامل‬ ‫منابع‬ ‫مدیریت‬،‫جه‬
‫استراتژی‬ ‫و‬ ‫تغییر‬ ‫ریزی‬ ‫برنامه‬
‫رفع‬ ‫برای‬ ‫تکنولوژی‬SLA‫ها‬
•‫مدیریت‬ ‫با‬ ‫ارتباط‬.
•‫برای‬ ‫سازمانی‬ ‫مسئول‬ ‫عنوان‬ ‫به‬
‫کسب‬ ‫در‬ ‫بحرانی‬ ‫حوادث‬ ‫با‬ ‫مقابله‬‫و‬
‫سازمان‬ ‫کار‬.
•‫کلی‬ ‫رهبری‬SOC‫سازی‬ ‫فراهم‬ ‫و‬
‫امنیت‬ ‫کلی‬ ‫استراتژی‬
SOC Manager
People
Organization Chart of SOC
1
• Create a process for repeating events
2
• Workflow created to deal with threats
3
• Implementation of incident response
processes
Process
Technology
Sensors and Feeder
Security Information Event Management
Patch Management System
Ticketing System
Vulnerability Assessment
Traffic Flow Analyzer
Major Components of the SOC
Security Software
Operating System
Application
Sensors and Feeder
‫امنیتی‬ ‫افزارهای‬ ‫سخت‬ ‫و‬ ‫افزارها‬ ‫نرم‬
 UTM/Firewall
 Anti Malware
 IPS/IDS
 Remote Access Software
 Web proxy
 Vulnerability Management System
 Authentication Servers
 Network Quarantine Servers
 Router and Switch
Security Software
 System Events
 Service Changes
 System Operation like Restart, shutdown
 Audit Records
 Security Events Like Successful or Failed Login
 Access to Files
 Change Security Policy
 User Changes
Operating System
 Client Requests and Server Responses
 Web Server , Mail Server , …
 Account Information
 Authentication Logs , User Modification , Permission Modification
 Brute Force , Guessing , Privilege Escalation , …
 Usage Information
 Number of Transaction , Traffic Bandwidth , Number of Mail , …
 Significant Operational Actions
 Software Problems , Service Shut or Up , …
Applications
 Nessus
 Acunetix
 GFI LANGuard
 IBM AppScan
 Netsparker
 Burp Suite
 Retina
 Qualys
 HP WebInspect
Vulnerability Scanner
Collection
Store
Analyze
Disposal
SIEM
Aggregation
Filtering
Normalize
Collection
Log
Rotation
Log
Archival
Log
Compression
Log
Reduction
Log
Conversion
Hash
Chain
Store
Event
Correlation
Visualization
Log Viewing
Log
Reporting
Dashboards
Analyze
Reduce
Noise
Log
Retention
Disposal
 Compare events from multiple sources to track
users and processes across systems.
 Track events across time periods to look for
sequences of activity that should not normally
occur
 Encode human knowledge about what it not normal
for a system, or indicates a probably attack, into
automatic monitoring
 Log Correlation is the most powerful feature in SIEM
Correlation
Correlation
• Rule-Base Correlation
• Vulnerability Correlation
• Statistical Correlation
• Anomaly Detection
• Identity Correlation
• …
Correlation Type
Type of Correlation
 www.sans.org
 Building a World-Class Security Operations Center:
A Roadmap – SANS
 www.behinrahkar.com
References

More Related Content

PDF
SIEM Architecture
PPTX
An introduction to SOC (Security Operation Center)
PPTX
Security Operations Center (SOC) Essentials for the SME
PPTX
SOC Cyber Security
PPTX
Effective Security Operation Center - present by Reza Adineh
PPTX
Beginner's Guide to SIEM
PPT
SOC presentation- Building a Security Operations Center
PPTX
Rothke rsa 2012 building a security operations center (soc)
SIEM Architecture
An introduction to SOC (Security Operation Center)
Security Operations Center (SOC) Essentials for the SME
SOC Cyber Security
Effective Security Operation Center - present by Reza Adineh
Beginner's Guide to SIEM
SOC presentation- Building a Security Operations Center
Rothke rsa 2012 building a security operations center (soc)

What's hot (20)

PDF
SIEM and Threat Hunting
PPTX
Security Information Event Management - nullhyd
PPTX
Security Information and Event Management (SIEM)
PDF
When and How to Set up a Security Operations Center
PPTX
Security Information and Event Managemen
PPTX
Siem ppt
PDF
DTS Solution - Building a SOC (Security Operations Center)
PDF
Introduction to QRadar
PPTX
SOAR and SIEM.pptx
PDF
Governance of security operation centers
PDF
Building Security Operation Center
PDF
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
PPSX
Next-Gen security operation center
PPTX
Security operation center
PDF
Building a Next-Generation Security Operations Center (SOC)
PPTX
SOC and SIEM.pptx
PDF
introduction to Azure Sentinel
PDF
SOC Architecture - Building the NextGen SOC
PDF
Building a Cyber Security Operations Center for SCADA/ICS Environments
PPTX
SIEM Primer:
SIEM and Threat Hunting
Security Information Event Management - nullhyd
Security Information and Event Management (SIEM)
When and How to Set up a Security Operations Center
Security Information and Event Managemen
Siem ppt
DTS Solution - Building a SOC (Security Operations Center)
Introduction to QRadar
SOAR and SIEM.pptx
Governance of security operation centers
Building Security Operation Center
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
Next-Gen security operation center
Security operation center
Building a Next-Generation Security Operations Center (SOC)
SOC and SIEM.pptx
introduction to Azure Sentinel
SOC Architecture - Building the NextGen SOC
Building a Cyber Security Operations Center for SCADA/ICS Environments
SIEM Primer:
Ad

Viewers also liked (20)

PPTX
Security Operation Center - Design & Build
PPTX
PPTX
8 اصل برای رهبری موثر یک تیم
PPT
Network Monitoring & Alarming
PDF
Building a World-Class Proactive Integrated Security and Network Ops Center
PPT
SOC/NOC Convergence by Spire Research
PDF
AccelOps & SOC-NOC Convergence
PDF
Securing your IT infrastructure with SOC-NOC collaboration TWP
PPTX
Noc and soc deck
PPTX
Network Operations Center - Marlabs
PDF
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
PPTX
Top 10 tips for effective SOC/NOC collaboration or integration
PPTX
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
PDF
داستان‌گویی مهارتی برای رهبری
PDF
Rothke secure360 building a security operations center (soc)
PPSX
NETWORK OPERATION CENTER
PDF
AWS 기반 소프트웨어 서비스(SaaS) -김용우 솔루션즈 아키텍트 :: AWS 파트너 테크시프트 세미나
PPTX
SIEM - Your Complete IT Security Arsenal
PPT
اصول بازاریابی به زبان خودمان
PDF
HITCON GIRLS 成大講座 密碼學(阿毛)
Security Operation Center - Design & Build
8 اصل برای رهبری موثر یک تیم
Network Monitoring & Alarming
Building a World-Class Proactive Integrated Security and Network Ops Center
SOC/NOC Convergence by Spire Research
AccelOps & SOC-NOC Convergence
Securing your IT infrastructure with SOC-NOC collaboration TWP
Noc and soc deck
Network Operations Center - Marlabs
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Top 10 tips for effective SOC/NOC collaboration or integration
Five Best and Five Worst Practices for SIEM by Dr. Anton Chuvakin
داستان‌گویی مهارتی برای رهبری
Rothke secure360 building a security operations center (soc)
NETWORK OPERATION CENTER
AWS 기반 소프트웨어 서비스(SaaS) -김용우 솔루션즈 아키텍트 :: AWS 파트너 테크시프트 세미나
SIEM - Your Complete IT Security Arsenal
اصول بازاریابی به زبان خودمان
HITCON GIRLS 成大講座 密碼學(阿毛)
Ad

Similar to SIEM and SOC (20)

PPTX
Cyber Security in internet and network for studentsامنیت سابیری.pptx
PPSX
security in network
PDF
security of IOT
PDF
انواع حملات در شبکه های کامپیوتری.pdf
PDF
Hp Arcsight Versus Iranian SIEM
PPT
Information security & isms
PDF
پنج مرحله برای امن کردن دیتا سنتر2
PDF
‫‪Wazuh‬‬ ‫و‬ ‫‪Ossec‬‬ ‫‪Wazuh‬‬ ‫به‬ ‫‪ossec‬‬ ‫از‬ ‫مهاجرت‬ ‫نحوه‬ ‫همچنین‬
PDF
امنیت سامانه های کنترل صنعتی
PPSX
Kaipod offensive-defense
PPS
Penetration test training camp
PDF
General cataloge 4
PDF
Ossec و Wazuh
PDF
حملات انکاری سرویس و انکار سرویس توزیع شده. DoS & DDoS attacks
PPTX
Isms(persian Language)
PPTX
Network security
PDF
معرفي فايروال پايگاه داده
PDF
مقاله بررسی مدل های ارزیابی ریسک امنیت اطلاعات برای رایانش ابری نویسنده ناص...
PDF
سیستم های اطلاعات مدیریت 1
PDF
Sapra Group Co Ver 14
Cyber Security in internet and network for studentsامنیت سابیری.pptx
security in network
security of IOT
انواع حملات در شبکه های کامپیوتری.pdf
Hp Arcsight Versus Iranian SIEM
Information security & isms
پنج مرحله برای امن کردن دیتا سنتر2
‫‪Wazuh‬‬ ‫و‬ ‫‪Ossec‬‬ ‫‪Wazuh‬‬ ‫به‬ ‫‪ossec‬‬ ‫از‬ ‫مهاجرت‬ ‫نحوه‬ ‫همچنین‬
امنیت سامانه های کنترل صنعتی
Kaipod offensive-defense
Penetration test training camp
General cataloge 4
Ossec و Wazuh
حملات انکاری سرویس و انکار سرویس توزیع شده. DoS & DDoS attacks
Isms(persian Language)
Network security
معرفي فايروال پايگاه داده
مقاله بررسی مدل های ارزیابی ریسک امنیت اطلاعات برای رایانش ابری نویسنده ناص...
سیستم های اطلاعات مدیریت 1
Sapra Group Co Ver 14

SIEM and SOC

  • 1. Security Operation Center (SOC) By Abolfazl Naderi Naderi.training@gmail.com ‫خدا‬ ‫نام‬ ‫به‬
  • 4. A kill chain is a term used by the US military to describe the steps or stages an adversary takes to attack you. Cyber Kill Chain
  • 5. A set of tools, people and processes to Identify, analyze, respond to events and prevent cyber security incidents. What is SOC?
  • 6. NOC Network Fault Tolerance Switch/Router Configuration Sniffing and Troubleshooting System and Traffic Monitor SOC Network Behavior anomaly detection Intrusion Detection Log Management Network Forensics Vulnerability detection and Awareness Management and Change Policy All NOC Feature NOC vs. SOC
  • 8.  Effective Management of Events  Centralized Security Monitoring and Real-time Network Traffic  Effective Patch and Update Management  Calculate and Analyze Network Risk Importance and necessity of SOC
  • 10. ‫ش‬ ‫ترافیک‬ ‫آنی‬ ‫و‬ ‫متمرکز‬ ‫امنیتی‬ ‫رصد‬‫بکه‬ Centralized Security Monitoring and Real-time Network Traffic
  • 11. ‫امنیتی‬ ‫های‬ ‫وصله‬ ‫موثر‬ ‫مدیریت‬ Patch and Update Management
  • 13. Goals implement SOC Appropriate and effective dealing with security events and threats Promote security and stability of data and services by protecting information infrastructure, traffic, services and customer data Reduce the time of disruption to customer service Improve and speed up the security responses Improve network performance Reduce the costs of security threats and attacks
  • 15. ‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬ •‫فرآیند‬‫بندی‬ ‫الویت‬‫هشدارها؛‬ •‫شبکه‬ ‫نفوذ‬ ‫تشخیص‬. •‫کار‬‫با‬‫اطالعا‬ ‫مدیریت‬ ‫سیستم‬‫و‬ ‫ت‬ ‫یا‬ ‫امنیتی‬ ‫رخدادهای‬SIEM‫و‬ ‫خاص‬ ‫ابزار‬ ‫آموزش‬ ‫دیگر‬. •‫های‬ ‫گواهینامه‬‫آموزش‬ ‫به‬ ‫مربوط‬ ‫مان‬ ‫امنیتی‬ ‫ای‬ ‫پایه‬ ‫و‬ ‫اولیه‬ ‫های‬‫ند‬ Security +،SANS 401‫و‬ ... •‫مانیتورینگ‬‫هشدار‬ ‫صف‬ ‫مداوم‬‫ها‬ •‫بندی‬ ‫الویت‬‫امنیتی‬ ‫هشدارهای‬ •‫عملکرد‬ ‫صحت‬ ‫بر‬ ‫نظارت‬ ‫نقطه‬ ‫و‬ ‫امنیتی‬ ‫سنسورهای‬ ‫پایانی‬ •‫اطالعات‬ ‫آوری‬ ‫جمع‬‫ایجاد‬ ‫و‬ ‫کار‬ ‫شروع‬ ‫برای‬ ‫الزم‬ ‫زمینه‬Tier 2. Tier 1 Alert Analyst People
  • 16. ‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬ •Forensic‫پیشرفت‬ ‫های‬ ‫شبکه‬،‫ه‬ Forensic،‫میزبان‬ •‫به‬ ‫پاسخ‬ ‫پیشرفته‬ ‫روشهای‬ ‫حوادث‬ •‫ها‬ ‫الگ‬ ‫بازخوانی‬ •‫بدافزارها‬ ‫اولیه‬ ‫ارزیابی‬ •Forensic‫تهدیدات‬ ‫شبکه‬ •‫حوزه‬ ‫در‬ ‫امنیتی‬ ‫مدارک‬ ‫دارای‬ ‫نفوذ‬ ‫تست‬‫و‬Forensic‫مانند‬ CEH،ECSA،CHFI،GCFA ‫و‬... •‫ب‬ ‫حادثه‬ ‫تحلیل‬ ‫و‬ ‫تجزیه‬ ‫انجام‬‫ا‬ ‫سنجی‬ ‫ازهمبستگی‬ ‫استفاده‬ ‫اطالعات‬ ‫میان‬‫مختلف‬ ‫منابع‬. •‫در‬ ‫بحرانی‬ ‫وضعیت‬ ‫تعیین‬ ‫داده‬ ‫مجموعه‬ ‫یا‬ ‫سیستم‬. •‫بازسازی‬ ‫در‬ ‫مشاوره‬. •‫پشتیبانی‬ ‫امکان‬ ‫کردن‬ ‫فراهم‬‫از‬ ‫برای‬ ‫جدید‬ ‫تحلیلی‬ ‫های‬ ‫روش‬ ‫تهدیدات‬ ‫شناسایی‬ Tier 2 Incident Responder People
  • 17. ‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬ •‫تشخیص‬ ‫در‬ ‫پیشرفته‬ ‫های‬ ‫آموزش‬ ‫ناهنجاری‬ •‫آوری‬ ‫جمع‬ ‫برای‬ ‫آموزش‬ ‫خاص‬ ‫ابزار‬ ‫هوش‬ ‫و‬ ‫تحلیل‬ ‫و‬ ‫تجزیه‬ ‫و‬ ‫ها‬ ‫داده‬ ‫تهدید‬ ‫امنیتی‬ ‫مدارک‬ ‫دارای‬SANS‫مانند‬ SEC503: Intrusion Detection In-Depth SANS SEC504: Hacker Tools, Techniques, Exploits and Incident Handling; SANS SEC561: Intense Hands-on Pen Testing Skill Development; SANS FOR610: Reverse- Engineering Malware: •‫نقطه‬ ،‫شبکه‬ ‫در‬ ‫عمیق‬ ‫دانش‬ ‫دارای‬ ،‫تهدیدات‬ ‫اطالعات‬ ،‫پایانی‬ Forensic‫معکوس‬ ‫مهندسی‬ ‫و‬ ‫بدافزارها‬‫و‬‫برنامه‬ ‫عملکرد‬ ‫همچنین‬ ‫زیرساخت‬ ‫یا‬ ‫و‬ ‫خاص‬ ‫کاربردی‬ ‫های‬ ‫اساسی‬ ‫های‬IT •‫در‬‫مانند‬ ‫حوادث‬ ‫مقابل‬"‫شکارچ‬‫ی‬” ‫از‬ ‫قبل‬ ‫را‬ ‫وحوادث‬ ‫کرده‬ ‫عمل‬ ‫تشدیدشدن‬‫سازد‬ ‫می‬ ‫برطرف‬ •‫اجرا‬ ‫و‬ ‫تنظیم‬ ،‫توسعه‬ ‫در‬ ‫نزدیک‬ ‫از‬‫ی‬ ‫تهدید‬ ‫تشخیص‬ ‫تحلیل‬ ‫و‬ ‫تجزیه‬‫ات‬ ‫باشند‬ ‫دخیل‬. Tier 3 Subject Matter Expert/ Hunter People
  • 18. ‫نیاز‬ ‫مورد‬ ‫های‬ ‫آموزش‬ ‫وظایف‬ ‫عنوان‬‫شغلی‬ •‫پروژه‬ ‫مدیریت‬ •‫حوادث‬ ‫به‬ ‫گویی‬ ‫پاسخ‬ ‫مدیریت‬ •‫قابلیت‬‫کلی‬ ‫مدیریت‬‫افراد‬ •‫شامل‬ ‫ها‬ ‫گواهینامه‬CISSP، CISA،CISM‫مقابل‬CGEIT. •‫بود‬ ،‫پرسنل‬ ‫شامل‬ ‫منابع‬ ‫مدیریت‬،‫جه‬ ‫استراتژی‬ ‫و‬ ‫تغییر‬ ‫ریزی‬ ‫برنامه‬ ‫رفع‬ ‫برای‬ ‫تکنولوژی‬SLA‫ها‬ •‫مدیریت‬ ‫با‬ ‫ارتباط‬. •‫برای‬ ‫سازمانی‬ ‫مسئول‬ ‫عنوان‬ ‫به‬ ‫کسب‬ ‫در‬ ‫بحرانی‬ ‫حوادث‬ ‫با‬ ‫مقابله‬‫و‬ ‫سازمان‬ ‫کار‬. •‫کلی‬ ‫رهبری‬SOC‫سازی‬ ‫فراهم‬ ‫و‬ ‫امنیت‬ ‫کلی‬ ‫استراتژی‬ SOC Manager People
  • 20. 1 • Create a process for repeating events 2 • Workflow created to deal with threats 3 • Implementation of incident response processes Process
  • 22. Sensors and Feeder Security Information Event Management Patch Management System Ticketing System Vulnerability Assessment Traffic Flow Analyzer Major Components of the SOC
  • 24. ‫امنیتی‬ ‫افزارهای‬ ‫سخت‬ ‫و‬ ‫افزارها‬ ‫نرم‬  UTM/Firewall  Anti Malware  IPS/IDS  Remote Access Software  Web proxy  Vulnerability Management System  Authentication Servers  Network Quarantine Servers  Router and Switch Security Software
  • 25.  System Events  Service Changes  System Operation like Restart, shutdown  Audit Records  Security Events Like Successful or Failed Login  Access to Files  Change Security Policy  User Changes Operating System
  • 26.  Client Requests and Server Responses  Web Server , Mail Server , …  Account Information  Authentication Logs , User Modification , Permission Modification  Brute Force , Guessing , Privilege Escalation , …  Usage Information  Number of Transaction , Traffic Bandwidth , Number of Mail , …  Significant Operational Actions  Software Problems , Service Shut or Up , … Applications
  • 27.  Nessus  Acunetix  GFI LANGuard  IBM AppScan  Netsparker  Burp Suite  Retina  Qualys  HP WebInspect Vulnerability Scanner
  • 33.  Compare events from multiple sources to track users and processes across systems.  Track events across time periods to look for sequences of activity that should not normally occur  Encode human knowledge about what it not normal for a system, or indicates a probably attack, into automatic monitoring  Log Correlation is the most powerful feature in SIEM Correlation
  • 35. • Rule-Base Correlation • Vulnerability Correlation • Statistical Correlation • Anomaly Detection • Identity Correlation • … Correlation Type Type of Correlation
  • 36.  www.sans.org  Building a World-Class Security Operations Center: A Roadmap – SANS  www.behinrahkar.com References