Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/349807309

Security Information and Event Management (SIEM)

Chapter · March 2021


DOI: 10.1007/978-3-642-27739-9_1681-1

CITATIONS READS

4 5,377

1 author:

Manfred Vielberth
Universität Regensburg
21 PUBLICATIONS 207 CITATIONS

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

DINGfest View project

All content following this page was uploaded by Manfred Vielberth on 05 March 2021.

The user has requested enhancement of the downloaded file.


S

Background
Security Information and Event
Management (SIEM)
To protect organizations against security threats,
a large inventory of security software is in
Manfred Vielberth
operation, which usually has been grown
Chair of Information Systems, University of
historically. Furthermore, trends such as Industry
Regensburg, Regensburg, Germany
4.0 and the Internet of Things transform today’s
IT-landscapes into a complex and mazy structure
with a growing number of attack points. This
Synonyms
makes it hard to get a holistic picture of corporate
IT security. Additionally, complex attacks such
Security Analytics; SIEM system as advanced persistent threats (APT) are hard
to detect with isolated security software due to
their distributed nature with multiple points of
Definition attack. For increasing the overall information
security awareness, SIEM systems provide a
Security Information and Event Management centralized view on corporate IT security. SIEM
is responsible for collecting security-relevant was first mentioned in a report of Gartner Inc.
data in a centralized manner to detect threats or (Williams and Nicolett 2005) and is composed of
incidents. Thereby, it provided security analytics the two terms Security Information Management
capabilities in real time or historically on past (SIM) and Security Event Management (SEM).
events by correlating multiple log events. Further While SIM deals with collecting historic
functionalities are enrichment with context data, security-relevant data and generating reports
normalization of heterogeneous data sources, for compliance purposes, SEM provides real-
reporting, alerting, and automatic incident time analyses of security incidents and incident
response capabilities. To enable the exchange response capabilities. Thereby, SIEM combines
of threat information, it provides a connection the capabilities of both, SIM and SEM in one
to cyber threat intelligence exchange platforms, single centralized system. However, SIEM is not
and human security analysts are involved by an isolated piece of software but is usually closely
offering visual security analytics capabilities. connected to the Security Operations Center. The
Additionally, SIEM provides log management Security Operations Center is an organizational
capabilities by long-term storage of event data. unit that aims to enhance an organization’s

© Springer Science+Business Media LLC 2021


S. Jajodia et al. (eds.), Encyclopedia of Cryptography, Security and Privacy,
https://doi.org/10.1007/978-3-642-27739-9_1681-1
2 Security Information and Event Management (SIEM)

overall security posture by joining processes, the United States of America 2014) have laws
technologies, and people. that require the reporting of occurred secu-
rity incidents in specific cases. Second, most
SIEMs on the market can be connected to
Theory and Applications Threat Exchange platforms, where incidents
can be reported and shared with other organi-
According to previous research (Vielberth and zations for mutual benefits.
Pernul 2018), SIEM provides the following capa-
Additional supporting functions include log
bilities.
data storage (historical data and data for real-time
Collection: Various techniques for data collec- analysis) and monitoring.
tion exist. It can either be pulled from the
data source or pushed by the data-generating
system (Muniz et al. 2015). Furthermore, one Open Problems and Future Directions
can distinguish between a centralized (Wang
and Zhu 2017) and a distributed collection In the future, SIEM will provide additional
topology (Gad et al. 2015). automatic reaction capabilities. Trends such as
Normalization: Normalization facilitates or Security Orchestration Automation and Response
enables the subsequent processing of the (SOAR) will have a significant impact on
data. Thereby, the heterogeneous raw data is SIEM systems. Therefore, capabilities have
translated into a uniform format. Additionally, to be implemented, which enable the reaction
time synchronization is of great importance to security incidents or threats in real time
here (Muniz et al. 2015). without the need for human interaction. This
Enrichment: Context data plays a vital role in poses a major challenge, as overly restrictive
the detection of attacks. Therefore, the previ- reactions can have far-reaching consequences for
ously collected log data is enriched with con- companies’ day-to-day business. In this regard,
text data from various sources. An enrichment the integration of cyber threat intelligence from
with Cyber Threat Intelligence is possible as exchange platforms or other external sources is
well. essential. In this way, the exact course of attacks
Correlation and Analysis: According to Brače- can be known at the time of its occurrence or
vac et al. (2018), correlation aims to deduce even before.
the state of the environment (in the context Although most SIEM vendors promise exten-
of SIEM about the state of the organizations’ sive machine learning and artificial intelligence
security) with the help of observed events capabilities, the detection of attacks is still mainly
from multiple sources. Thereby, attacks or in based on a static rule or pattern detection. How-
general incidents can be detected either auto- ever, the application of AI within SIEM provides
matically or by human experts. very promising approaches and might mitigate
Alerting and Response: In the event of a the future need for security personnel.
detected incident, all relevant stakeholders This leads to another problem that must be
must be informed. Furthermore, appropriate solved in the future: The excessive demand
measures must be taken either automatically for security experts since SIEM systems will
or manually to protect the organization from never reach a maturity level needed for replacing
further damage. experts (Bhatt et al. 2014). As mentioned, this
Reporting and Threat Exchange: The purpose could be mitigated by the use of AI. Another
of reporting is twofold. First, reporting secu- approach could be to improve the integration
rity incidents can be motivated by compliance of people, making their work more efficient
obligations. For example, the EU (European and reducing the amount of security domain
Parliament 2016) and the USA (Congress of knowledge needed.
Security Information and Event Management (SIEM) 3

Cross-References Gad R, Kappes M, Medina-Bulo I (2015) Monitoring


traffic in computer networks with dynamic distributed
remote packet capturing. In: 2015 IEEE international
 Cyber Threat Intelligence conference on communications (ICC). IEEE, London,
 Security Operations Center pp 5759–5764
Muniz J, McIntyre G, AlFardan N (2015) Security opera-
tions center. Building, operating, and maintaining your
SOC. Cisco Press, Indianapolis
References Vielberth M, Pernul G (2018) A security information and
event management pattern. In: 12th Latin American
Bračevac O, Amin N, Salvaneschi G, Erdweg S, Eugster P, Conference on Pattern Languages of Programs (Sug-
Mezini M (2018) Versatile event correlation with alge- arLoafPLoP 2018), The Hillside Group, pp 1–12
braic effects. Proc ACM Program Lang 2(ICFP):1–31 Wang Z, Zhu Y (2017) A centralized HIDS framework for
Bhatt S, Manadhata P, Zomlot L (2014) The operational private cloud. In: 2017 18th IEEE/ACIS international
role of security information and event management conference on software engineering, artificial intelli-
systems. IEEE Secur Priv 12(5):35–41 gence, networking and parallel/distributed computing
Congress of the United States of America (2014) National (SNPD). IEEE, Kanazawa, pp 115–120
Cybersecurity and Critical Infrastructure Protection Williams A, Nicolett M (2005) Improve IT security with
Act of 2014 vulnerability management. Gartner – technical report
European Parliament (2016) Directive (EU) 2016/1148 of (ID: G00127481)
the European Parliament and of the Council

View publication stats

You might also like