BQ 1031 Course
BQ 1031 Course
Course Guide
IBM QRadar SIEM Foundations
Course code BQ103 ERC 1.2
IBM Training
December 2017 edition
NOTICES
This information was developed for products and services offered in the USA.
IBM may not offer the products, services, or features discussed in this document in other countries. Consult your local IBM
representative for information on the products and services currently available in your area. Any reference to an IBM product, program,
or service is not intended to state or imply that only that IBM product, program, or service may be used. Any functionally equivalent
product, program, or service that does not infringe any IBM intellectual property right may be used instead. However, it is the user's
responsibility to evaluate and verify the operation of any non-IBM product, program, or service.
IBM may have patents or pending patent applications covering subject matter described in this document. The furnishing of this
document does not grant you any license to these patents. You can send license inquiries, in writing, to:
IBM Director of Licensing
IBM Corporation
North Castle Drive, MD-NC119
Armonk, NY 10504-1785
United States of America
The following paragraph does not apply to the United Kingdom or any other country where such provisions are inconsistent with local
law: INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION "AS IS" WITHOUT WARRANTY OF
ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of
express or implied warranties in certain transactions, therefore, this statement may not apply to you.
This information could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein;
these changes will be incorporated in new editions of the publication. IBM may make improvements and/or changes in the product(s)
and/or the program(s) described in this publication at any time without notice.
Any references in this information to non-IBM websites are provided for convenience only and do not in any manner serve as an
endorsement of those websites. The materials at those websites are not part of the materials for this IBM product and use of those
websites is at your own risk.
IBM may use or distribute any of the information you supply in any way it believes appropriate without incurring any obligation to you.
Information concerning non-IBM products was obtained from the suppliers of those products, their published announcements or other
publicly available sources. IBM has not tested those products and cannot confirm the accuracy of performance, compatibility or any other
claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those
products.
This information contains examples of data and reports used in daily business operations. To illustrate them as completely as possible,
the examples include the names of individuals, companies, brands, and products. All of these names are fictitious and any similarity to
the names and addresses used by an actual business enterprise is entirely coincidental.
TRADEMARKS
IBM, the IBM logo, and ibm.com are trademarks or registered trademarks of International Business Machines Corp., registered in many
jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM
trademarks is available on the web at “Copyright and trademark information” at www.ibm.com/legal/copytrade.shtml.
Adobe, the Adobe logo, PostScript, and the PostScript logo are either registered trademarks or trademarks of Adobe Systems
Incorporated in the United States, and/or other countries.
Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used
under license therefrom.
Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and
Pentium are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries.
IT Infrastructure Library is a Registered Trade Mark of AXELOS Limited.
ITIL is a Registered Trade Mark of AXELOS Limited.
Java and all Java-based trademarks and logos are trademarks or registered trademarks of Oracle and/or its affiliates.
Linear Tape-Open, LTO, the LTO Logo, Ultrium, and the Ultrium logo are trademarks of HP, IBM Corp. and Quantum in the U.S. and
other countries.
Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.
Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries,
or both.
UNIX is a registered trademark of The Open Group in the United States and other countries.
Uempty
Lesson 2 QRadar SIEM component architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
Architecture overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .47
High-level component architecture and data stores . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .48
Flow collector architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .49
Event collector architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .51
Event processor architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .53
Console architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .55
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .57
Uempty
Top 5 Log Sources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .97
Top 5 Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .98
Top 5 Categories . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .99
Last 10 Events . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .100
Last 10 Flows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .101
Annotations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .102
Offense Summary toolbar . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .103
Lesson 4 Acting on an offense . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104
Offense actions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .105
Offense status and flags . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .106
Offense lifecycle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .108
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .109
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .110
Uempty
Finding and loading a saved search . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .145
Search actions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .146
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .147
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .148
Uempty
Additional information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .191
Lesson 4 False positives overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 192
Preventing false positives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .193
False positive flow or event . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .194
Lesson 5 Investigating superflows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195
About superflows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .196
Superflow source and destination information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .197
Superflow additional information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .198
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .199
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .200
Uempty
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .237
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .238
Uempty
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .283
Unit summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .284
Uempty
Selecting the type of the bottom chart . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .329
Configuring the bottom chart . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .330
Layout preview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .331
Choosing a format . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .332
Distributing the report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .333
Adding a description and assigning to groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .334
Verifying the report summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .335
Viewing the generated report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .336
Best practices when creating reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .337
Student exercises . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .338
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .339
Unit 14 Using the Ariel Query Language (AQL) for Advanced Searches. . . . . . . . . . . . . . . . . . . 368
Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .369
Lesson 1 Describe the basics of AQL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 370
Ariel Query Language overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .371
AQL query flow . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .372
Structure of an AQL query . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .373
Uempty
SELECT statement . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .374
Examples for SELECT statements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .375
WHERE clause . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .376
Examples of WHERE clauses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .377
GROUP BY clause . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .378
Examples of GROUP BY clauses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .379
HAVING clause . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .380
Examples of HAVING clauses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .381
ORDER BY clause . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .382
Examples of ORDER BY clauses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .383
Single or Double quotation marks in AQL queries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .384
Instructor demonstration of advanced searches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .386
Lesson 2 Build AQL queries in advanced searches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 387
Build AQL queries from the QRadar GUI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .388
Prepare the search window . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .389
Instructor demonstration of advanced searches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .390
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .391
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .392
Uempty
Appendix B IBM QRadar architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 422
Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .423
Lesson 1 QRadar functional architecture and deployment models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 424
Functional solution requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .425
An integrated, unified architecture in a single console . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .426
Identifying suspected attacks and policy violations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .429
Providing functional context . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .431
Network flow analytics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .433
Extensible functional architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .434
Cognitive Analytics: Revolutionizing how security analysts work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .435
Open Ecosystem and Collaboration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .437
Deep Threat Intelligence . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .439
Scalable appliance/software/virtual architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .440
Deployment models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .442
Lesson 2 QRadar SIEM component architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 443
Architecture overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .444
High-level component architecture and data stores . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .445
Flow collector architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .447
Flows per minute (FPM) burst handling . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .449
Application detection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .450
Superflows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .451
Event collector architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .453
Autodiscovery of log sources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .455
Log source parsing uses QID mapping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .456
Events per second (EPS) burst handling . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .457
Event processor architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .459
Custom Rules Engine (CRE) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .461
Accumulator . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .462
Console architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .464
Offense management by the Magistrate . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .466
New asset and service detection by Vulnerability Information Server . . . . . . . . . . . . . . . . . . . . . . . . . . .467
Anomaly Detection Engine rule types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .468
Architecture overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .469
Dissecting the flow of a captured event . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .470
Dissecting the flow of a captured event (2 of 4) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .471
Dissecting the flow of a captured event (3 of 4) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .473
Dissecting the flow of a captured event (4 of 4) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .475
Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .477
IBM QRadar SIEM provides deep visibility into network, user, and application activity. It provides
collection, normalization, correlation, and secure storage of events, flows, asset profiles, and
vulnerabilities. QRadar SIEM classifies suspected attacks and policy violations as offenses.
Uempty
In this 3-day instructor-led course, you learn how to perform the following tasks:
• Describe how QRadar SIEM collects data to detect suspicious activities
• Describe the QRadar SIEM component architecture and data flows
• Navigate the user interface
• Investigate suspected attacks and policy violations
• Search, filter, group, and analyze security data
• Investigate events and flows
• Investigate asset profiles
• Describe the purpose of the network hierarchy
• Determine how rules test incoming data and create offenses
• Use index and aggregated data management
• Navigate and customize dashboards and dashboard items
• Create customized reports
• Use filters
• Use AQL for advanced searches
• Analyze a real world scenario
Extensive lab exercises are provided to allow students an insight into the routine work of an IT
Security Analyst operating the IBM QRadar SIEM platform. The exercises cover the following
topics:
• Using the QRadar SIEM user interface
• Investigating an Offense triggered by events
• Investigating the events of an offense
• Investigating an offense that is triggered by flows
• Using rules
• Using the Network Hierarchy
• Index and Aggregated Data Management
• Using dashboards
• Creating reports
• Using AQL for advanced searches
• Analyze a real-world large-scale attack
The lab environment for this course uses the IBM QRadar SIEM 7.3 platform with a QRadar SIEM
server and a Linux based client that provides web based access to the QRadar SIEM server.
Uempty
Details
Delivery method Classroom or instructor-led Online (ILO)
Course level ERC 1.2
This course is a new course.
Product and version IBM QRadar SIEM 7.3
Skill level Basic
Uempty
Audience
This course is designed for security analysts, security technical architects, offense managers,
network administrators, and system administrators using QRadar SIEM.
Prerequisites
Before taking this course, make sure that you have the following skills:
• IT infrastructure
• IT security fundamentals
• Linux
• Windows
• TCP/IP networking
• Syslog
Uempty
QRadar SIEM stores security-relevant information about systems in your network in asset
profiles. This unit teaches you how asset profiles are created and updated, and how to use
them as part of an offense investigation.
8. Using Rules
Rules and building blocks test and correlate incoming events, flows, and offenses in QRadar
SIEM for indicators of an attack or policy violation. Building blocks are used as variables in
other rules or reports. Unlike building blocks, rules can perform an action or response if they
evaluate to true. This unit teaches you the significance of rules and building blocks, and how to
locate and understand their tests, actions and responses.
14. Using the Ariel Query Language (AQL) for Advanced Searches
Ariel Query Language (AQL) queries can retrieve stored data more flexibly than interactively
built searches. This unit teaches you how to build use AQL.
Uempty
This unit evaluates a large-scale advanced persistent attack against a US retailer. You will
evaluate how a properly implemented Security Intelligence solution could have helped to fend
off the attackers.
This unit is based on the “Kill Chain” Analysis of the 2013 Target Data Breach study by the
Committee On Commerce, Science and Transportation, which is available at the following URL:
Every organization must consider a Security Intelligence solution at the center of their overall IT
Security strategy because too many IT security related point solutions, and the ever growing
sophistication of the attackers, demand a consolidation and analysis of events and network traffic in
a close to real-time manner.
This introduction covers the overall IBM QRadar ecosystem and shows how it is anchored at the
center of an overall security immune system.
Note: You can expand this deck by utilizing the Appendix Unit
“BQ103_A1_Introduction_Real_World_Scenario”, which walks you through a real world attack
scenario explaining the attack vectors and how a Security Intelligence solution could have stopped
this attack from being successful.
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Describe why we need Security Intelligence and a security immune system
• Describe the QRadar ecosystem
Objectives
Uempty
Lesson 1 The security immune system and
why we need Security Intelligence
It is important to understand today’s IT security drivers that every organization is confronted with.
The problem is not only rooted in the large amount of attacks, but in the immense diversity in how
an individual attack can be carried out.
Uempty
ADVANCED
INNOVATION SKILLS GAP
ATTACKS
HUMAN
COMPLIANCE
ERROR
Every organization today is facing similar challenges when it comes to IT security. IT solutions need
to be easy to use and access, but securing data assets and network access is paramount for
almost every industry. Let us look at some of the most prevalent drivers.
• Advanced Attacks
Cybercrime will become a $2.1 trillion dollar problem by 20191 . It takes companies an average
of 229 days to detect advanced persistent threats2 .
Sources:
1
Juniper Research:
https://www.juniperresearch.com/researchstore/innovation-disruption/cybercrime-security/enter
prise-threats-mitigation
2
Ponemon Study:
https://www.ponemon.org/blog/new-ponemon-study-on-malware-detection-prevention-released
• Human error
More than half of data breaches are caused by insiders, including employees, third-party
contractors and partners. Inside attacks happen across all industries and are caused from both
inadvertent actors and malicious insiders. The financial services industry was hit hard in 2016
and experienced a greater percentage (58%) of insider attacks versus outsider attacks (42%).
Note: 53% inadvertent actors and 5% malicious insiders.
Uempty
Source: IBM X-Force Threat Intelligence Report – 2017:
https://www.ibm.com/marketing/iwm/dre/signup?source=urx-13655&S_PKG=ov57325
• Innovation
Cloud, mobile, and IOT create unprecedented risks to organizations. 44% of security leaders
expect a major cloud provider to suffer a significant security breach in the future. 33% of
organizations do not even test their mobile apps. CISCO estimates that by 2020, there will be
50 billion devices connected.
Sources:
https://www.ibm.com/press/us/en/pressrelease/45326.wss
https://securityintelligence.com/mobile-insecurity/
http://blogs.cisco.com/diversity/the-internet-of-things-infographic
• Compliance
Adapting to a threat-aware, risk based approach vs. compliance based, box checking
approach. General Data Protection Regulation (GDPR) is a new data protection framework that
takes effect across Europe starting May 2018. GDPR does not just impact European
companies, any organization that stores, accesses, processes or uses EU residents’ personal
data is subject to the regulation. Fines for violations have the potential to reach the billions for
large, global companies — anywhere from 2 to 4 percent of a company’s gross revenue.
Source:
https://securityintelligence.com/prepared-for-the-general-data-protection-regulation-gdpr-top-10
-findings-from-hurwitz-associates-survey/
• Skills gap
The shortage in skilled cyber security professionals is growing, with the projected talent gap
reaching 1.8 million jobs by 2022. This skills shortage has left many companies stuck: A recent
report from ISACA found that 55% of organizations reported that open cyber positions take at
least three months to fill, while 32% said they take six months or more. And, 27% of US
companies said they are unable to fill cyber security positions at all.
Source:
http://www.techrepublic.com/article/4-tips-to-help-your-business-recruit-and-keep-cybersecurity
-pros/
Uempty
average time to identify data breach average cost of a U.S. data breach
Today’s threats continue to rise in numbers and scale as sophisticated attackers break through
conventional safeguards every day.
Organized criminals, hacktivists, governments and adversaries are compelled by financial gain,
politics, and notoriety to attack your most valuable assets. Their operations are well-funded and
business-like ‒ attackers patiently evaluate targets based on potential effort and reward. Their
methods are extremely targeted ‒ they use social media and other entry points to track down
people with access, take advantage of trust, and exploit them as vulnerabilities. Meanwhile,
negligent employees inadvertently put the business at risk via human error. Even worse, security
investments of the past can fail to protect against these new classes of attacks. The result is more
severe security breaches happening more and more frequently.
In fact, according to the latest IBM X-Force Threat Intelligence Report, the amount of data records
and variety of attacks have expanded to more than 4 billion!
Note: The size of the circle indicates the estimated relative impact.
Cyber criminals’ targets are now bigger and their rewards greater as they fine-tune efforts to obtain
and leverage higher value data than years past.
The demand for leaked data is trending toward higher-value records such as health-related
personally identifiable information (PII) and other highly sensitive data, with less emphasis on the
Uempty
emails, passwords, and even credit card data that were the targets of years past. This PII can be
used for social engineering to gain access to valuable financial targets.
You see this in both the breach trends and the evolution of malware to target high value bank
accounts.
https://securityintelligence.com/media/ibm-x-force-threat-intelligence-index-2017/
According to a recent Ponemon study, 201 days is the average time it takes companies to identify a
data breach; and it costs U.S. organizations an average of $7million per data breach
Source: Key findings from the 2017 Cost of Data Breach Study: Global Analysis
https://ibm.biz/BdjqHG
Uempty
IP reputation
Threat sharing Firewalls Endpoint patching
and management
Criminal detection
Network forensics and threat management
Entitlements and roles
Privileged identity management
Malware protection Fraud protection Vulnerability management
Identity management
Cloud access
Application scanning Device management User behavior analysis security broker
Let us first set the stage of what the average IT security environment looks like. This is a snapshot
of just some of the capabilities CISOs already have in their arsenal. They have been acquiring
these different and scattered technologies over the years to address the many challenges that their
complex environments face. The average enterprise has 85 tools from 45 vendors.
Once you start a conversation with them, you will hear them say, “Oh yeah, we have got that…”
Which is fine, but are they INTEGRATED? Are they working together across your multiple teams,
locations, and platforms? Or is just creating more complexity, risk and cost, and as a result, are they
losing visibility into their network?
How can a CISO, or frankly any security professional, gain any valuable insight and control over
their security environments when all they see is this type of scattered chaos in the technologies
they themselves are already using?
Hint: If you want to examine a typical cyber attack that depicts some of these challenges, you can
now load and study Appendix 1: BQ103_A1_Introduction_Real_World_Scenario.pptx. Once
you’re done, you can resume your studies here.
Uempty
We encourage organizations to think about their security imperatives in a more organized fashion;
structured around logical domains, and centered around a core discipline of security analytics. This
core is enabled by cognitive intelligence that continuously understands, reasons, and learns the
many variables that are affecting their environments and feeds the entire ecosystem of connected
capabilities.
This is where the immune system metaphor really comes into play where you can start to imagine...
Different organs as your layers of defense, all working together to automate policies and block
threats. Much like when you get sick, these are the organs that understand the threat and send data
up through your central nervous system (security analytics) to create white blood cells / antibodies
to gather information, prioritize and take actions. This is what is called the “Immune Response”.
And by the way, this is just part of the story. It is really not fully integrated until it is integrated with
the extended partner ecosystem. Integration that enables collaboration across companies and
competitors, to understand global threats and data, and adapt to new threats.
Integration can help increase visibility. Notice how capabilities organize around their domains. You
will start to get an idea of how this immune system works. Like a body fighting a virus, there are
different parts of a security portfolio working at once.
Uempty
SECURITY OPERATIONS
AND RESPONSE
QRadar SIEM QRadar User Behavior Analytics
INFORMATION RISK
AND PROTECTION
Guardium Identity Governance and Access
Key Manager Privileged Identity Manager
AppScan Cloud Identity Service
zSecure
Cloud Security
SECURITY
SECUR
CUR
URRITY TRANTRA
TRANSFORMATION
S
SFORMA
SFORMATI O SER
ON SERVICES
S secuRV
RVI
RVICES
Management consulting | Systems integration | Managed security
rity
IBM offers a rich portfolio of products and services that are organized into three domains that
uniquely address client needs.
• First is the Security Operations and Response domain that helps organizations orchestrate their
defenses throughout the attack lifecycle.
• The second is the Information Risk and Protection domain that helps organizations protect their
most critical information and risks.
• And the third is the Security Transformation Services which help organizations transform their
security program. All of the IBM Security offerings are backed by an extensive business partner
ecosystem which consists of industry-leading technology, sales and service partners.
Uempty
Security Operations and Response
Uempty
Security Transformation Services
• Security Strategy, Risk and Compliance: Automate governance, risk and compliance programs
• Security Intelligence and Operations: Build security operations and security fusion centers
• Cyber Security Assessment and Response: Establish robust security testing and incident
management programs
• Identity Governance and Management: Modernize identity and access management for the
cloud and mobile era
• Data and Application Security: Deploy robust critical data protection programs
• Infrastructure and Endpoint Security: Redefine infrastructure and endpoint solutions with secure
software-defined networks
Uempty
Lesson 2 The QRadar Ecosystem
This lesson explains how Security Intelligence works and how IBM defines it. Realizing that the
overall goal is to detect, or even prevent any vulnerability exploit, we examine the exploit timeline,
and how IBM QRadar solutions can help.
Uempty
To recap, the cost of cyber attacks is increasing, threats are escalating and becoming more
complex, perimeter defenses are no longer sufficient, and new techniques like flow analysis,
anomaly detection, and vulnerability management are needed. That statement defines the problem,
and offers some capabilities that can help, but exactly what can you do about it? What are the best
practices that you should follow?
• The first best practice is proactive in nature. Identify, predict, and prioritize your security
weaknesses so you can take actions to prevent a breach. Use resources such as X-Force and
the US National Vulnerability Database (https://nvd.nist.gov/) to gather threat information,
address vulnerabilities and risks based on priorities, add network context, and manage device
configurations to improve security. You could improve security, for example, by removing
ineffective firewall rules and adding new rules that are more effective.
• Use tools that can detect unusual behavior for follow-up. Deploy solutions that can find network
anomalies and provide visibility to network flows for the reasons mentioned earlier.
• Use Security Intelligence solutions that use integrations, automation, and context to provide a
complete view of what is happening in your network. Automation is key so that you can utilize
existing staff more efficiently, and reduce the large amount of collected data into a small number
of events that can be acted upon by existing personnel.
Uempty
Security Intelligence
--noun
The real-time collection, normalization, and
analytics of the data generated by users,
applications, and infrastructure that impacts
the IT security and risk posture of an
enterprise
Several years ago, IBM introduced the term Security Intelligence to describe the value that
organizations can gain from their security data by treating and analyzing security information in
much the same way they do the outputs produced from other business functions, such as
marketing.
This term is being used more and more by customers, vendors, and industry experts, but they do
not seem to be describing the same concept. To avoid confusion, IBM’s definition is stated on the
slide. The goal of Security Intelligence is to provide actionable and comprehensive insight that
reduces risk and operational effort for any organization, regardless of its size.
Data collected and warehoused by security intelligence solutions includes logs, events, network
flows, user identities and activities, asset profiles and locations, vulnerabilities, asset configurations
and external threat data.
Security Intelligence provides analytics to answer fundamental questions that cover the full
“before-during-and-after” timeline of risk and threat management.
Uempty
• Gain visibility over the organization’s security posture • Automatically detect threats with prioritized workflow to
and identify security gaps quickly analyze impact
• Detect deviations from the norm that indicate early • Gather full situational awareness through advanced
warnings of APTs security analytics
• Prioritize vulnerabilities to optimize remediation • Perform forensic investigation, reducing time to find the
processes and close critical exposures before exploit root cause; use results to drive faster remediation
Securing today’s businesses and public organizations requires a new approach. Everyone needs to
gain insights across the entire security event timeline.
The IBM Security Intelligence solution helps customers react and respond to exploits as they occur
in a network. IBM solutions that help to model risk, evaluate configurations, and prioritize
vulnerabilities also provide much-needed value to customers as they seek to predict and prevent
incidents in the first place.
To IBM, Security Intelligence can be characterized in two ways. First, Security Intelligence is the
result of advanced analytics. It is the wisdom gained from reviewing every available bit of data and
normalizing, correlating, indexing, and pivoting it to discover the dozen things your team needs to
investigate as soon as possible. Alternatively, Security Intelligence characterizes the iterative
process of eliminating false positive results by continuously tuning the system analytics and rules to
remove an increasing number of interesting but nonthreatening incidents.
Adding QRadar Risk Manager, QRadar Vulnerability Manager, and QRadar Incident Forensics
modules to the core Security Information and Event Management (SIEM) engine improves
accuracy and provides context throughout the entire security event timeline, from detection and
protection through investigation and remediation. Working together, these solutions can help you
both reduce exposures and recognize attacks as early as possible.
Uempty
QRadar Vulnerability Manager proactively discovers network device and application security
vulnerabilities, adds context, and supports the prioritization of remediation and mitigation activities.
It is fully integrated with the QRadar Security Intelligence platform, and enriches the results of both
scheduled and dynamic vulnerability scans with network asset information, security configurations,
flow data, logs, and threat intelligence to manage vulnerabilities and achieve compliance.
QRadar Vulnerability Manager helps you develop an optimized plan for addressing security
exposures. Unlike stand-alone tools, the solution integrates vulnerability information to help
security teams gain the visibility they need to work more efficiently and reduce costs. It is part of the
QRadar SIEM architecture. It can be quickly activated with a licensing key and requires no new
hardware or software appliances.
Uempty
Threat simulations
QRadar Risk Manager provides three key areas of value that build on top of the QRadar SIEM
value proposition:
• Network topology visualization and path analysis
• Network device optimization and configuration monitoring
• Improved compliance monitoring and reporting
A key area to emphasize is the ability of the product to risk-prioritize vulnerable machines based on
network reachability, and to provide detailed device configuration information that can be used to
quickly shut down network paths that attackers may use to exploit vulnerabilities. This is key, as
many vulnerabilities either cannot be rapidly remediated due to change windows or technological
limitations, or remediation might not be available because many vulnerabilities never have patches
available. In either case, the ability to rapidly pinpoint the precise firewall rules that enable the
attack path is key.
Uempty
QRadar SIEM consolidates log source event data from thousands of device endpoints and
applications distributed throughout a network. It performs immediate normalization and correlation
activities on raw data to distinguish real threats from false positives. As an option, this software
incorporates IBM X-Force Threat Intelligence, which supplies a list of potentially malicious IP
addresses including malware hosts, spam sources, and other threats. QRadar SIEM can also
correlate system vulnerabilities with event and network data, helping to prioritize security incidents.
Uempty
QRadar Incident Forensics allows you to retrace the step-by-step actions of a potential attacker,
and quickly and easily conduct an in-depth forensics investigation of suspected malicious network
security incidents. It reduces the time it takes security teams to investigate offense records, in many
cases from days to hours, or even minutes. It can also help you remediate a network security
breach and prevent it from happening again.
The solution offers an optional QRadar Packet Capture appliance to store and manage data used
by QRadar Incident Forensics if no other network packet capture (PCAP) device is deployed. Any
number of these appliances can be installed as a tap on a network or subnetwork to collect the raw
packet data.
Uempty
Security devices
S
Correlation
• Logs/events Suspected
Servers and mainframes incidents
• Flows
• IP reputation
Network and virtual activity
• G
Geographic location Prioritized incidents
Data activity
Offense identification
• Credibility
Application activity
A Secure archive • Severity
• Relevance
Configuration information A
Activity baselining and
anomaly detection
• User activity
Vulnerabilities and threats
• Database activity
• Application activity
Users and identities • Network activity Embedded
dded
d
intelligence
enc
ce
Global threat intelligence
G
Introduction to
o IBM QRadar © Copyright IBM Corporation 2017
Harness security-relevant information from across the organization. Use real-time big data
analytics to provide context to help detect threats faster, identify vulnerabilities, prioritize risk, and
automate compliance activities.
For security threat management, the key challenge is to reduce millions of logs to actionable
intelligence that identify key threats. Traditional first generation SIEM systems achieve this by
leveraging correlation, for example, “five failed logins followed by a successful login,” to identify
suspected security incidents. Event correlation is a very important tool, but it is not enough.
There are two problems. First, consider a 100k to 1 reduction ratio of events to correlated incidents.
On the surface, this sounds impressive, but for companies generating 2 billion events per day (and
you do not need to be a massive company to do that), it will leave that company’s security team
with 20,000 incidents per day to investigate. Traditional SIEM correlation cannot get the data
reduced enough and of course Log Managers cannot even get a 10,000 to 1 reduction ratio.
Secondly, an exclusive reliance on event correlation assumes that the criminals will not figure out
ways to disable or bypass logging infrastructure. However, that is practically their entire focus and
you cannot correlate logs that are not there. This limitation results in missed threats or a very poor
understanding of the impact of a breach.
QRadar vastly expands the capabilities of traditional SIEM systems by incorporating new analytics
techniques and broader intelligence. Unlike any other SIEM system in the market today, QRadar
captures all activity on the network for assets, users, and attackers before, during, and after an
exploit and analyzes all suspected incidents in this context. New analytical techniques such as
behavioral analysis are applied. QRadar notifies analysts about offenses, where an offense is a
correlated set of incidents with all of the essential, associated network, asset, vulnerability, and
Uempty
identity context. By adding business and historical context to suspected incidents and applying new
analytic techniques, massive data reduction is realized and threats otherwise missed will be
detected.
IBM delivers real-time correlation and anomaly detection across a distributed and scalable
repository of security information enable more accurate security monitoring and better visibility for
any organization, small or large.
Uempty
Suspected
incidents
Prioritized incidents
Directed forensics investigations
Embedded
intelligence
Introduction
duction to IB
IBMMQ
QR
QRadar
Radar
ad
dar
a © Co
C
Copy
Copyright
opy
pyri
righ
ri ghtt IBM
gh IBM Corporation
Corporati 2017
Co
QRadar has the forensic ability to use collected data to recover the details that are critical to a much
deeper and faster investigation.
Uempty
Cognitive Security
The Security Operations Center team has a complex job to do – finding and stopping advanced
threats before they do damage and/or steal valuable assets. IBM offers an entire integrated
platform of capabilities that work together to provide the broadest visibility of any platform on the
market – and QRadar is at the center of attention.
Uempty
Cognitive Security
• Automated analysis of security incidents and anomalies powered by Watson for Cyber Security
to help transform security operations
• Powerful cognitive analytics that help security teams address skills shortages, alert overloads,
incident response delays, currency of security information and process risks
Uempty
Summary
Now you should be able to perform the following tasks:
• Describe why we need Security Intelligence and a security immune system
• Describe the QRadar ecosystem
Summary
Understanding the architecture of the IBM QRadar ecosystem is relevant for everyone in IT
Security who is concerned with solutions in the overall security immune system. By learning how
the central Security Intelligence components are designed to take in and process log events and
flow data, you will be better equipped to holistically work as a Security Analyst.
In this unit we start at the functional architecture level and explain how IBM QRadar was designed
as a modular Security Intelligence solution from the ground up. After taking a look at this modular
design, its extensibility and deployment pattern, we closely examine the component architecture so
that the analyst understands how data is ingested and processed. When the analysts later examine
bits and pieces of a larger security incident investigation, this architectural understanding can
substantially enhance their capability for detailed and fast analysis.
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Describe QRadar functional architecture and deployment models
• Describe QRadar SIEM component architecture
Objectives
Uempty
Lesson 1 QRadar functional architecture and
deployment models
This lessons explains the QRadar functional architecture and deployment models. It shows how
IBM QRadar was designed as a modular Security Intelligence solution from the ground up.
Uempty
In order to describe the functional components of the IBM QRadar solution you need to understand
the basic functional requirements for an overall SIEM solution.
The first requirement addresses IT log management for forensic analysis. The archived event and
network flow records are used to analyze incidents and gather evidence. The data must be
collected and stored reliably in its original format to stand up as evidence in a court of law or to be
used for compliance reporting. Also, the data must be archived for several years and it must be
searchable.
To fulfill the compliance audit requirement, the archived data is used to prove that relevant audit
information has been collected and securely stored. Furthermore, the data must be used to create
reports required by the regulation, and the regulatory compliance reports must be stored for a
period of time.
The next requirement addresses IT internal monitoring to alert on security policy violations. This in
itself requires an organizational IT Security Policy that defines appropriate use of the IT
environment. High risk offenses to the policy must be identified and reported upon, and offenses
must be managed. IT usage that is not in compliance with the policy must be reported upon.
The most prevalent requirement today, however, revolves around IT security risk management for
the overall organization. All of the previously described functional requirements apply here as well.
In addition, an extensive knowledge of the IT environment, and the threats to which it is exposed, is
required. To perform anomaly detection it is also necessary to understand data patterns within the
captured events and network flows.
Uempty
The QRadar console is the central interface for all analyst related tasks. It provides a number of
tabs that allow insight into different views of the collected and correlated data.
No matter how many QRadar applications are leveraged, or how many appliances constitute a
deployment, all capabilities are leveraged through a single, Web-based console, with all the
associated benefits that a common interface delivers in terms of speed of operation, transference of
skills, ease of adoption, and a universal learning curve.
• Dashboard
The Dashboard tab allows an organization to define many different views into the collected and
processed data. QRadar provides many predefined dashboards, but you can create and
maintain your own.
• Offenses
Use the Offenses tab to view all the offenses that occur on your network and complete the
following tasks:
– Investigate offenses, source and destination IP addresses, network behaviors, and
anomalies on your network
– Correlate events and flows that are sourced from multiple networks to the same destination
IP address
– Go to the various pages of the Offenses tab to investigate event and flow details
– Determine the unique events that caused an offense
• Log Activity
Uempty
The Log Activity tab displays event information as records from a log source, such as a firewall
or router device. Use the Log Activity tab to do the following tasks:
– Investigate event data
– Investigate event logs that are sent to QRadar SIEM in real time
– Search event
– Monitor log activity by using configurable time-series charts
– Identify false positives to tune QRadar SIEM
• Network Activity
If the content capture option is enabled, the Network Activity tab displays information about
how network traffic is communicated and what was communicated. Here, you can do the
following tasks:
– Investigate the flows that are sent to QRadar SIEM in real time
– Search network flows
– Monitor network activity by using configurable time-series charts
• Assets
QRadar automatically creates asset profiles by using passive flow data and vulnerability data to
discover your network servers and hosts.
Asset profiles provide information about each known asset in your network, including the
services that are running. Asset profile information is used for correlation purposes, which helps
to reduce false positives.
Use the Assets tab to do the following tasks:
– Search for assets
– View all the learned assets
– View identity information for learned assets
– Tune false positive vulnerabilities
• Reports
Uempty
Report templates are grouped into report types, such as compliance, device, executive, and
network reports. Use the Reports tab to complete the following tasks:
– Create, distribute, and manage reports for QRadar SIEM data
– Create customized reports for operational and executive use
– Combine security and network information into a single report
– Use or edit preinstalled report templates
– Brand your reports with customized logos. Branding is beneficial for distributing reports to
different audiences
– Set a schedule for generating both custom and default reports
– Publish reports in various formats
• Vulnerabilities
If the QRadar Vulnerability Manager license has been deployed, you will see a Vulnerabilities
tab, which you can use for the following tasks:
– Create and manage Scan Policies and Scan Profiles
– Execute vulnerability scans for your deployed assets
– Create, distribute, and manage vulnerability reports to stake holders
– Integrate with endpoint management systems to fix vulnerabilities
• Admin
The Admin tab provides all tools to manage and maintain the QRadar deployment. Analysts
typically do not have access to these tools.
The example in this screen shot depicts the integration of the QRadar console with QRadar
Vulnerability Manager on the Dashboard tab.
Designed to integrate Log Management, SIEM, Vulnerability and Risk Management, Incident
Forensics, and an extensible application framework into one solution, QRadar Security Intelligence
can deliver a large log management scale without any compromise on SIEM “Intelligence.”
As a QRadar analyst you can switch from log events, to network flows, to risk and compliance
policy reports and prioritized lists of network wide vulnerabilities, and complete analysis of incidents
after an offense has occurred. This allows an organization to reduce the time before an initial
breach is detected and avoid the actual exploit.
Uempty
How
valuable are Where are they located?
the targets
to the Who was responsible
business? for the attack?
What was
stolen and
where is the
evidence?
IBM QRadar SIEM can analyze large amounts of data and uses context to transform it into useful,
actionable information as is depicted in this slide.
Here is what you can see as a security analyst when you begin to investigate an offense record that
was triggered by a correlation rule. You can quickly investigate the who, what, and where behind an
offense and quickly determine if it is a legitimate threat or a false positive.
IBM QRadar SIEM provides strong event-management and analysis capabilities and is very
effective in detecting threats because it can leverage a broad range of data, analyze it, and apply
context from an extensive range of sources. This helps to reduce false positives, report on actual
exploits, and show what kind of activity is taking place. This can result in faster threat detection and
response.
QRadar continuously monitors data sources across the IT infrastructure, leveraging the full context
in which systems are operating. That context includes security and network device logs,
vulnerabilities, configuration data, network traffic telemetry, application events and activities, user
identities, assets, geolocation, and application content. This activity generates a staggering amount
of data, which makes the automation in QRadar very important because it can correlate this large
amount of data down to a small number of actionable offenses.
QRadar SIEM leverages this data to establish very specific context around each potential area of
concern, and uses sophisticated analytics to accurately detect more and different types of threats.
For example, a potential exploit of a web server reported by an intrusion detection system can be
validated by unusual outbound network activity detected by QRadar.
Uempty
QRadar uses intelligence, automation, and analytics to provide actionable security information
including the number of targets involved in a threat, who was responsible, what kind of attack
occurred, whether it was successful, vulnerabilities, evidence for forensics, and so on.
Uempty
The previous slide showed what a typical security analyst can see after QRadar SIEM analyzed
large amounts of data and used context to transform this data into useful, actionable information.
This slide provides an overview where all this data is coming from.
• Point in time
Everything that QRadar investigates needs to provide an exact point in time. This timestamp
allows QRadar to correlate the most complex relationships between disparate log sources and
network flows to present those as one connected event.
• Offending users
QRadar extracts user information wherever possible allowing an analyst to further investigate
individual users. QRadar also uses this information for user behavioral analytics.
• Origins
The origin represents the starting point for all QRadar correlation activity. The origin is captured
as an IP address.
• Targets
The target represents the final point for all QRadar correlation activity. The target is captured as
an IP address.
• Asset information
QRadar maintains a centralized asset database that is used to record a variety of details for
each asset that has been discovered. Assets can be discovered in two ways. Actively, by using
Uempty
vulnerability scans with QRadar Vulnerability Manager, or passively through network flow
records. Asset data can also be imported by using other enterprise tools for asset management.
Details can include IP address, host name, running applications and services, as well as
vulnerabilities.
• Vulnerabilities
QRadar maintains a list of vulnerabilities for each asset. These can either be discovered by
using QRadar Vulnerability Manager or any other 3rd party vulnerability management solution.
Asset related vulnerabilities are being used for QRadar correlations and analytics, and they can
influence several factors throughout the incident management process.
• Known threats
QRadar is able to connect to external threat feeds, such as the IBM X-Force Exchange. This
threat information can also be used for QRadar correlations and analytics to influence the
incident management process.
• Behavioral analytics
Utilizing some of the above mentioned data in combination with other enterprise wide collected
information QRadar can analyze user behavior to alert whenever abnormal activity has been
detected.
• Cognitive analytics
After all this data has been correlated it is presented to the analysts in the QRadar Console. If a
particularly important threat is discovered, an analyst has to investigate it with an utmost
urgency. To support this task QRadar now provides Cognitive Analytics. This capability
augments a security analyst's ability to identify and understand sophisticated threats, by tapping
into unstructured data (such as blogs, websites, research papers) and correlating it with local
security offenses.
Uempty
While log events are critical, they can leave gaps in visibility. When attackers compromise an IT
system, they first turn off logging to obfuscate their tracks. Traditional SIEMs are blind at this point.
However, no attacker can disable the network, or they cut themselves off as well.
Network flow analytics in QRadar allows deep packet inspection for OSI Layer 7 flow data, which
can contain very helpful information for advanced forensics. Network flow information helps to
detect communication flow anomalies, zero-day attacks that have no signature yet, and provides
visibility into all attacker communications.
Using passive monitoring, flow analytics builds up an asset database and profiles your assets. For
example, an IT system that has responded to a connection on port 53 UDP is obviously a DNS
server. Another IT system that has accepted connections on ports 139 or 445 TCP is a Windows
server.
Adding application detection can confirm this not only at a port level, but the application data level
as well.
Source: To learn more about the OSI Layer model please visit:
http://searchnetworking.techtarget.com/definition/OSI
Uempty
The QRadar functional architecture is extensible by design. The framework allows you to add on
additional functionality as needed in an organization.
Security Analysts today are more and more overwhelmed by the amount of data that requires
investigation and by the mounting time pressure to act. Cognitive analytics augments your analysts’
knowledge and insights with QRadar Advisor with Watson to speed up analysis with visuals, query,
and auto-discovery across the platform where you can inspect events, flows, users, and more by
tapping into unstructured data (such as blogs, websites, research papers) and correlating it with
local security offenses.
QRadar provides open APIs to allow for custom integrations and applications, which can be found
at the IBM Security App Exchange. One example here is the User Behavior Analytics app, which is
available free of charge and provides early visibility to insider threats.
You can further extend the QRadar functionality with threat intelligence data and analytic functions
from the IBM X-Force Exchange and the IBM i2 Enterprise Insight Analysis solution.
These functional extensions greatly support the security analysts in their daily tasks. Let us take a
closer look at some of these extensions now.
Uempty
The cognitive era is here. “Digital everything” means that technology’s number one job in business
now is handling and responding to data. Cognitive capabilities are being applied to security to
establish a relationship between machines and humans. The role of technology can now change
from enabler to advisor. We are ushering in this new era of cognitive security to out-think and
outpace threats with security that understands, reasons, and learns.
IBM Watson enables fast and accurate analysis of security threats, saving precious time and
resources. This empowers the analysts to perform faster investigations and clear their backlog
easier. It will also help to increase the investigative skills for individual analysts over time.
With the help of IBM Watson, security analysts will be able to spend less time on the mundane
tasks of manual and time consuming threat analysis, and more time being human.
Uempty
https://exchange.xforce.ibmcloud.com
Component architecture and data flows © Copyright IBM Corporation 2017
Today’s attackers share tools. They collaborate in creating malware that is difficult to discover.
On the defensive side, organizations have to deal with a large number of siloed security solutions
from an equally large number of vendors. It is estimated that an average enterprise can have up the
85 security products from 40 vendors. With this mix, it is difficult to link the products together so
they can support each other.
To fill this gap, IBM has introduced the IBM Security App Exchange. The exchange is a marketplace
for the security community to create and share applications that integrate with IBM Security
solutions. The first offering in which customers, business partners, and other developers can build
custom apps is QRadar.
Releasing application programming interfaces (APIs) and software development kits for QRadar
fosters the integration with third-party technologies. This provides organizations with better visibility
into more types of data, and also offers new automated search and reporting functions that can
help security specialists focus on the most pressing threats.
The IBM Security App Exchange has a number of customized apps that extend security analytics
into areas like user behavior, endpoint data, and incident visualization.
Before releasing the app IBM Security tests them to will be closely testing every application to
ensure the integrity of these community contributions.
In the future the App Exchange will offer the opportunity to produce apps for additional IBM Security
products.
Uempty
https://exchange.xforce.ibmcloud.com
Component architecture and data flows © Copyright IBM Corporation 2017
One element that the offense have mastered is collaboration. According to the United Nations
Office on Drugs and Crime upwards to 80% of cybercrime acts are estimated to originate in some
form of organized activity. Cyber criminals have learned to collaborate. They share vulnerability,
targeting, and countermeasure information. They also share tools to ensure that their attacks can
be successful. Collaboration is a force multiplier for the hacking community. Organizations have
been using threat intelligence in an effort to stay abreast of the threats, but these efforts are limited.
To succeed requires much more information, shared among security professionals, researchers,
and practitioners.
IBM has built a collaboration platform called the X-Force Exchange to facility the collaboration that
will allow organizations to have a much greater understanding of threats and actors. X-Force
Exchange is a cloud-based threat intelligence sharing platform that enables users to rapidly
research the latest global security threats, aggregate actionable intelligence, consult with experts
and collaborate with peers. IBM X-Force Exchange provides timely, curated threat intelligence
insights, which adds context to machine-generated data. The platform facilitates making
connections with industry peers to validate findings and research threat indicators.
Leveraging the open and powerful infrastructure of the cloud, users can collaborate and tap into
over 700 terabytes of information from multiple data sources. This includes one of the largest and
most complete catalogs of vulnerabilities in the world, threat information based on monitoring of
more than 15 billion monitored security events per day, and malware threat intelligence from a
network of 270 million endpoints. This threat information is based on over 25 billion web pages and
images and deep intelligence on more than 8 million spam and phishing attacks.
Source: https://exchange.xforce.ibmcloud.com
Uempty
Uempty
massive deployments. This horizontal, stackable expansion supports a massive scale and
geographic distribution, while maintaining exactly the same user experience.
• Network Forensics appliances allow you to fully reconstruct network sessions that can provide
clarity around questions like “who”, “what”, and “when” in great detail.
Uempty
Deployment models
All-in-One
(2100/31XX) Flow Processor
Console
(17XX)
(31XX)
Event Processor
QFlow (16XX)
Collector
(12XX/13XX)
All-in-One is a single appliance used to collect events and flow A Distributed deployment consists of multiple appliances for different purposes
data from various security and network devices, perform data • Event Processor to collect, process, and store log events
correlation and rule matching, report on alerts and threats, and • Flow Processor to collect, process, and store several kinds of flow data generated from network
provide all administrative functions through a web browser devices; optional QFlow Collector is used to collect Layer 7 application data
• Console to correlate data from managed processors, generate alerts and reports, and provide all
administrative functions
Deployment models
Based on the previously introduced functional requirements and the layout of an organization’s IT
infrastructure, different types of appliances are available to address different deployment models.
The selection depends on the amount of collected and processed events, data storage estimations,
high availability and disaster recovery requirements, organizational network topology, and other
factors.
An all-in-one deployment uses a single appliance to collect events and flow data from various
security and network devices, perform data correlation and rule matching, report on alerts and
threats, and provide all administrative functions through a web browser.
A distributed deployment consists of multiple appliances for different purposes. You can deploy
Event Collectors and Processors to collect, process, and store log events. Flow Collectors and
Processors are used to collect, process, and store several kinds of flow data generated from
network devices, and optionally, you can deploy QFlow Collectors to collect Layer 7 application
data. A Console is used to correlate data from managed processors, generate alerts and reports,
and provide all administrative functions.
This remainder of this course material does not pay any closer attention to currently available exact
appliance configurations and models.
Uempty
Lesson 2 QRadar SIEM component
architecture
This lesson describes the high-level architecture of the major IBM QRadar SIEM components,
including the flow collector, event collector, event processor, and console. You also learn about the
flow of a captured event.
Uempty
Architecture overview
• High-level architecture
• Flow collector (FC)
• Event collector (EC)
• Event processor (EP)
• Console
Architecture overview
Uempty
Let us begin by looking at the high level architecture one more time. (We have already done this
briefly on slide 5)
Events from individual log sources and network flow data is collected by the QRadar Event and
Flow collectors. Once the flow and event data is forwarded to the Event Processor it is stored in the
Ariel database on the Event Processor. If accumulation is required, the accumulated data is stored
in Ariel accumulation data tables. To fulfill the tamper proof data storage aspects for compliance
mandates, data cannot be changed as soon as it is stored in the Ariel database. At any point in
time, data can be selectively indexed to support specific search and report requirements.
Once the Event Processor is finished processing, the data is passed on to the QRadar Console,
where further consolidated processing occurs. Offenses, assets, identity, and configuration
information are stored in the master PostgreSQL database on the Console. There is one master
database with optional copies on each processor for backup and automatic restore.
Uempty
A network flow record provides information about a conversation between two devices using a
specific protocol, and can include fields that provide details about the conversation. Examples
include the source and destination IP addresses, the port, and other fields.
Flow data packets can be collected from a variety of network device vendors, and directly from the
network interface. Collected flow data can update asset profiles with the ports and services that are
running on each host. If a new host is detected through network flow data, a new asset is created in
the QRadar Asset database.
Next in line is the Aggregator. This component enforces the license limit for the Flow Collector,
which is measured in “flows per minute”, or FPM. If the license limit is exceeded, flows are
temporarily stored in an overflow buffer, which will be processed with the next set of flows. Every
log source protocol has an overflow buffer of 5 GB, and if the overflow buffer fills up, the additional
flows are dropped.
The Application Detection Module uses four methods of determining the application of the flow.
• The first is the User Defined method.
This method is mainly used when users have a proprietary application running on their network.
For example, all traffic going to host 10.100.100.42 on port 443 is recognized to be
MySpecialApplication.
• The second method uses State-based decoders.
Uempty
This method is implemented by looking at the source code. It determines the application by
analyzing the payload for multiple markers, for example, if you see A followed by B, then
application = X; and if you see A followed by C, then application = Y.
• The next method uses Signature matching.
This method relies on basic string matching in the payload (see the Application Configuration
Guide for signature customization).
• The final method uses Port-based matching.
In this case, applications are matched based on their port use, for example, port 80 = http.
Finally, the flow data packets reach the Flow reporting and routing component. This component
is responsible to create superflows. Superflows only store one single flow with the collection of IP
addresses, which allows processing of flows to be faster, and require less storage space. There are
three types of superflows.
• Type A superflows contain a single source and multiple destination addresses with the same
destination port, byte count, and source flags or ICMP codes. An example for a type A
superflow is a network sweep.
• Type B superflows contain multiple source and a single destination address with the same
destination port, byte count, and source flags or ICMP codes. An example for a type B
superflow is a Distributed Denial of Service attack.
• Type C superflows contain a single source and destination address with changing source and
destination ports. An example for a type C superflow is a port scan.
Specific rule tests can leverage the flow type to determine if an offense needs to be created. The
creation of superflows can be disabled.
Up to a configurable number of bytes, QFlow provides layer 7 insights into the payload if it is
unencrypted. Using a tap or span port, QFlow collects raw packets and places them into 60-second
chunks. QFlow can also receive layer 4 flows from other network devices in IPFIX/NetFlow, sFlow,
J-Flow, Packeteer, and Flowlog file accounting technologies.
Uempty
Log Sources
Each Event Collector gathers events from local and remote log sources. Once the raw data packets
have been received, the license limit is checked first. On the Event Collector, this limit is measured
in Events per Second, or EPS. Events are temporarily stored in an overflow buffer if the EPS
license is exceeded, and those events are processed during the next cycle. Should the overflow
buffer fill up, the additional events are dropped, and a message is logged for the administrators.
Log Sources are automatically discovered after record analysis in the Traffic Analysis module. This
is an essential module for automating a successful evaluation or deployment, because it
categorizes traffic from devices that are unknown to the system. Log source detection creates a
new QRadar log source, if detection is successful on an IP address. The Traffic Analyses module
only carries out detection on event protocols that are “pushed” to the event collector, for example,
syslog.
After the correct log source has been detected, such as a Checkpoint Firewall, the individual
Device Support Modules begin to parse the events. First, the events are normalized, where source
specific data fields are mapped into QRadar terminology for further processing. The log source
parser then extracts the log source event ID from the log record and maps that to the QRadar
Identifier, or QID. This is a unique ID that links the extracted log source event ID to a QID. Each QID
relates to a custom event name and description, as well as severity and event category information.
The event category information is structured into High Level Categories (HLC) and Low Level
Categories (LLC). Every QID is linked to one of the low-level categories, for example, a valid
category combination is "Authentication” (being a High Level Category) and “Admin Login
Successful” being a Low Level Category.
Uempty
Finally, the coalescing filter can optionally bundle identical events to conserve system usage before
handing the data off to the Event Processor.
Uempty
• New offenses can be triggered and sent to the Flows Event storage filter
Events
Magistrate (see Console)
• Events and flows are stored in the events or flows
Custom Rules Engine (CRE)
Ariel database
• If a new port or host is detected, an asset profile is Overflow filter
(enforce license limit)
updated or created in the PostgreSQL database
(see Console) Event or flow sources received
• Events are accumulated every minute and stored Event processor
in the accumulator Ariel database
Event Processor Event Processor Event Processor
Event processor Event collector Flow collector
The Event Processor can receive event and flow data from Event and Flow Collectors as well as
other Event Processors that may be distributed throughout the organizations IT deployment. First,
the Overflow Filter enforces the license in a similar way to the collectors.
Next, the Custom Rule Engine, or CRE, tests every single event or flow against all enabled rules.
Matched rules can have responses or results. For example, a matched rule might trigger the
creation of an offense, or create a new CRE event that triggers the creation of an offense. However,
actual offenses are not created here at the Event Processor, but rather at the Console.
It is possible that multiple matched events, flows, and matched rules might correlate into a single
offense. On the other hand, a single event or flow can also be correlated into multiple offenses.
By default, rules are tested against events or flows received by a single event processor (local
rules). The Exit Filter sends on any events or flows that have been marked for further processing by
the Magistrate component on the Console.
Every event and flow is then sent on to the Event Storage Filter, where they are stored in the events
or flows Ariel database.
If a new port or host is detected at this time, an asset profile needs to be updated or created in the
PostgreSQL database. The Host Profiler, or Host Profiling Filter, sends the collected information
about the new host to the Console, so that a new asset can be created or updated.
Finally, if an analyst has defined any searches to collect and investigate specific sets of data,
events and flow records are accumulated every minute and stored in the accumulator Ariel
database. These accumulations create time-series statistical metadata that is used for Dashboards,
Uempty
event and flow forensics and searching, reporting, and the Anomaly Detection Engine on the
Console. Accumulated time intervals can be defined as 1 minute, 1 hour, and 1 day. The
Accumulator is a distributed component that operates on each Event Processor.
Uempty
Console architecture
• The Magistrate creates and stores offenses
in the PostgreSQL database; these offenses Offenses
Console architecture
The Console receives data from the deployed Event Processors for further analysis by the
Magistrate component, which creates and stores offenses in the PostgreSQL database. These
offenses are then brought to the analyst’s attention in the user interface. The Magistrate instructs
the Ariel Proxy Server to gather information about all related events and flows that triggered the
creation of an offense. The collected data is then available for further investigation by the analyst.
If data is collected from multiple Event Processors, the Console’s Custom Rules Engine can utilize
Global Cross Correlation to test rules on data from all deployed Event Processors. This helps to
locate more complex attacks, which can span across the overall IT infrastructure and are not
confined to being detected by a single Event Processor.
The Vulnerability Information Server (VIS) creates new assets, or adds open ports or discovered
services to existing assets, based on information from the Host Profiler on the Event Processors.
This happens when hosts, services, or vulnerabilities that cannot be mapped to existing assets are
discovered.
Uempty
The Anomaly Detection Engine (ADE) searches the Accumulator databases for anomalies, which
are then used for offense evaluation. There are three categories of Anomaly Detection Rule types.
• The Threshold rule examines a numeric range, such as greater than, less than, or a particular
range. This rule can help detect the bandwidth of an application, the number of users connected
to a VPN, or a large and unusual outbound data transfer.
• The Anomaly rule looks at a change in short term when comparing against a longer time frame.
This can help to locate new service activity or a change in the bandwidth volume on a specific
link.
• The Behavioral rule can detect changes from the same time yesterday or last week. This
includes mail traffic, for example, the increase on external SMTP server traffic, which could be a
relay. This rule can also be used for regular IT services, such as backup monitoring, where the
rule would trigger if a backup failed.
Let us take one closer look at how Offenses are being managed by the Magistrate component.
Events and flows that have been tagged by the Custom Rules Engine for further processing in the
Event Processors are being handed over to the Console through the Exit Filter.
Until now, we have examined the QRadar component structure from a deployment viewpoint. Let
us now take a final look into dissecting the flow of a captured event.
Uempty
Summary
Now you should be able to perform the following tasks:
• Describe QRadar functional architecture and deployment models
• Describe QRadar SIEM component architecture
Summary
In this unit we covered the functional architecture level and explained how IBM QRadar was
designed as a modular Security Intelligence solution from the grounds up. After taking a look at this
modular design, its extensibility and deployment pattern, we examined the component architecture
so that the analyst understands how data is ingested and processed.
When the analysts now examine bits and pieces of a larger security incident investigation, this
architectural understanding should substantially enhance their capability for detailed and fast
analysis.
The user interface of QRadar SIEM is your workbench to gain visibility into your environment from
an security perspective. This lesson teaches you how to operate the interface, such as pausing and
refreshing the displayed data, changing your password and accessing help.
Reference:
• QRadar SIEM User Guide: http://www.ibm.com/support/docview.wss?uid=swg27049537
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Leverage the QRadar SIEM user interface
Using the QRadar SIEM User Interface © Copyright IBM Corporation 2017
Objectives
Uempty
Using the QRadar SIEM User Interface © Copyright IBM Corporation 2017
Uempty
Tabs
To leverage QRadar, use its tabs
• Dashboard: Monitor various activities in your environment
• Offenses: Query and display suspicious activities
• Log Activity: Query and display events
• Network Activity: Query and display flows
• Assets: Query and display information about systems in your environment
• Reports: Create templates and generate reports
• Admin: Administrative system management
Using the QRadar SIEM User Interface © Copyright IBM Corporation 2017
Tabs
The QRadar SIEM user interface provides tabs that let you navigate and focus on specific slices of
the collected, analyzed, and displayed data.
Two more tabs become available with a license for QRadar Vulnerability and Risk Manager
installed:
• Risks: Query and display risks in your environment
• Vulnerabilities: Query and display vulnerabilities in your environment
Uempty
Using the QRadar SIEM User Interface © Copyright IBM Corporation 2017
QRadar SIEM works in 1-minute cycles. When a 1-minute cycle finishes, event and flow processors
send to the Console the data from the passed minute, that is needed there. Clicking the Refresh
button resets the displayed countdown to 60 seconds, but results returned can still come from the
prior minute. The countdown in the user interface does not necessarily run in sync with the
1-minute cycles.
The Pause button stops only refreshes of the display. QRadar SIEM continues to process data in
the background.
Uempty
Using the QRadar SIEM User Interface © Copyright IBM Corporation 2017
User Preferences:
Users can change their password in the Preferences, if they authenticate with the local system
authentication of QRadar SIEM. Users cannot change the password in the User Preferences if
QRadar SIEM uses RADIUS, TACACS, Active Directory, or LDAP for their authentication.
In most deployments, the user admin authenticates with the local system authentication of QRadar
SIEM even if other users use external authentication. Therefore, the user admin usually changes
passwords in QRadar SIEM User Preferences.
Uempty
Accessing help
Accessing help
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Log in to the QRadar User Interface
• Discover the User Interface
• Sending sample data to QRadar
Using the QRadar SIEM User Interface © Copyright IBM Corporation 2017
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Leverage the QRadar SIEM user interface
Using the QRadar SIEM User Interface © Copyright IBM Corporation 2017
Summary
QRadar SIEM correlates events and flows into an offense if it assumes suspicious activity. This unit
teaches you how to investigate the information that is contained in an offense.
References:
• IBM Knowledge Center: Event Categories
http://www.ibm.com/support/knowledgecenter/SS42VS_7.3.0/com.ibm.qradar.doc/c_qradar_ad
m_event_categories.html
• QRadar SIEM Users Guide http://www.ibm.com/support/docview.wss?uid=swg27049537
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Explain the concept of offenses
• Investigate an offense, which includes this information
Summary information
The details of an offense
• Respond to an offense
Objectives
Uempty
Lesson 1 Offenses overview
By creating an offense, QRadar SIEM alerts to suspicious activities. In this lesson, you learn the
significance of offenses and how to view your threat landscape from different perspectives.
Uempty
Definition offense
Offense
--noun
An offense alerts to a suspicious activity,
and links to helpful information to
investigate it.
Definition offense
Uempty
Introduction to offenses
• The prime benefit of QRadar SIEM for security analysts is that it detects suspected attacks or policy
violations and ties helpful information together into offenses to investigate them
• Some common offenses include these examples
Multiple login failures
Malware infection
P2P traffic
Scanner reconnaissance
• Treat offenses as security incidents and have a security analyst investigate them
Introduction to offenses
Uempty
• The magistrate component running on the Console appliance maintains all offenses; it rates each
offense by its magnitude, which has these characteristics
Ranges from 1 to 10, with 1 being low and 10 being high
Prioritizes each offense by its relative importance
Commonly the term crown jewels refers to the servers that are most critical for an organization's
mission. Typically, crown jewels store and process customer, employee and financial data, as well
as intellectual property.
Uempty
Offenses on Dashboard
Dashboard items can display offenses
Offenses on Dashboard
• The Risks and Vulnerabilities tabs are only available if QRadar Risk Manager and QRadar
Vulnerability Manager are licensed.
• Double-click a particular offense to display the detailed Offense Summary of that offense.
Uempty
Offenses tab
The Offenses tab provides many navigation options to view offenses from different perspectives
Offenses tab
Uempty
Uempty
Uempty
QRadar SIEM administrators configure local networks in the Network Hierarchy. You find the
Network Hierarchy on the Admin tab. The Network Hierarchy is introduced later in this course.
Uempty
Lesson 2 Using summary information to
investigate an offense
An offense bundles a wealth of information about a suspicious activity. In this lesson, you learn how
to use offense summary information to begin investigating an offense.
Uempty
Note: At least an hour before this lesson, run the /labfiles/sendCheckpoint.sh script in order
to have QRadar SIEM create the example offense. On the Offenses tab, navigate to this offense
and use it as an example to illustrate the topics in this lesson.
Uempty
Uempty
Offense parameters
Investigating an offense begins with the parameters at the top of the offense summary window
Magnitude: Credibility:
Relative importance of the offense How valid is information from that source?
Relevance: Severity:
How significant is the destination? How high is the potential damage?
Offense parameters (1 of 4)
Uempty
Indicates the relative impact that the suspected attack or policy violation would have. QRadar
SIEM determines the relevance from the asset weights of the destinations of the offense.
QRadar SIEM administrators configure the asset weight in asset profiles.
• Severity:
Indicates the amount of threat a suspicious activity poses. Each event categorization configures
a severity rating.
• Credibility:
Indicates the reliability of the witness. Credibility increases if multiple sources report the same
attack. QRadar SIEM administrators configure a credibility rating for each log source.
Uempty
Offense parameters (2 of 4)
Offense Type:
The rule that created the offense determines the Offense Type. Example offense types include:
• Source IP
• Destination IP
• Event Name
• Username
• Source MAC Address
• Destination MAC Address
• Log Source
• Host Name
• Source Port
• Destination Port
• Source IPv6
• Destination IPv6
• Rule
• App ID
• Custom properties
Uempty
Offense parameters (3 of 4)
• Source IP(s):
To get more information about the IP address, right-click, left-click, or hold the mouse over the
address.
Offenses of type Source IP always have exactly only one source IP address. Offenses of other
types can have more than one source IP address. In those cases, the Source IP(s) field
displays Multiple(n), where n indicates the number of source IP addresses.
Left-click Multiple(n) to view a list of the source IP addresses.
• Destinations IP(s):
If the offense has only one target, its IP address is displayed. To get more information about the
IP address, right-click, left-click, or hold the mouse over it.
If the offense has multiple targets, the following terms are displayed:
– Local (n): Local IP addresses that were targeted.
– Remote (n): Remote IP addresses that were targeted.
Left-click an option to view a list of the local or remote IP addresses.
Uempty
Offense parameters (4 of 4)
Network(s):
QRadar SIEM considers all networks specified in the Network Hierarchy on the Admin tab as local.
The Network Hierarchy is introduced later in this course.
QRadar SIEM does not associate remote networks to an offense, even if they are specified as
Remote Network or Remote Service on the Admin tab.
Uempty
IP: Location:
Origin of the Network of the source
ICMP scanning IP address if it is local
Magnitude: Vulnerabilities:
Indication about the level of risk that an IP A known vulnerability of a local host can have
address poses relative to other IP addresses been exploited and turned into an attacker
The example offense on the slide is of the type Source IP. For an offense of type Destination IP, the
fields display information about the destination.
Uempty
Uempty
WHOIS Lookup:
Port Scan: Find registered
nmap scans the owner of the IP
IP address address
Search Flows:
Find flows
associated with
the IP address
Investigating an Offense Triggered by Events © Copyright IBM Corporation 2017
The last three menu items are only available if QRadar Risk Manager is licensed.
• WHOIS Lookup:
By default, whois.arin.net is configured as the WHOIS server. It does not have the owners of
local IP addresses registered. QRadar SIEM must be able to reach whois.arin.net to lookup
registered owners of remote IP addresses.
• Port Scan:
On the Console, QRadar SIEM runs the command nmap -A for the IP address. Nmap is always
installed with QRadar SIEM.
QRadar SIEM displays the Nmap scan results in a popup window. In addition to open ports and
services, Nmap detects operating system versions, and a few potential vulnerabilities, such as
anonymous FTP login. However, Nmap does not check for vulnerabilities provided by threat
intelligence feeds.
The result of the Port Scan does not create or update the asset profile in QRadar SIEM. Port
Scan is separate from vulnerability scanners, that QRadar SIEM administrators can configure
and run. The results of vulnerability scanners update asset profiles.
A QRadar SIEM user can run a Port Scan for a remote IP address, but the owner of the remote
system could consider this scan an attack. Therefore, do not scan remote IP addresses.
Uempty
QRadar SIEM administrators can configure Domains to separate IP addresses if they are used for
multiple hosts. This happens typically when organization merge and when a single QRadar SIEM
deployment serves multiple tenants with overlapping private IP address ranges.
Uempty
• The example IP address is part of a range that is reserved for private use.
• The X-Force Exchange Lookup requires Internet access for the browser but not for the QRadar
Console appliance.
Uempty
Weight:
Relevance of the
asset with this
source IP address
Offenses: Events/Flows:
Number of offenses Number of events
associated with this and flows associated
source IP address with this offense
• User:
User associated to this source IP address. If no user is identified, the field shows Unknown.
• MAC:
MAC address with the source IP address when the offense began. If unknown, the field shows
Unknown NIC.
• Host Name:
Host name associated with the source IP address. If unidentified, the field shows Unknown.
• Asset Name:
Asset name associated with the source IP address. If unidentified, the field shows Unknown.
• Weight:
Asset weight of the source IP address, as configured by QRadar SIEM administrators in the
asset profile. The levels range from 0 (not important) to 10 (very important).
Uempty
Lesson 3 Investigating offense details
Many details help the security analyst to investigate an offense. In this lesson, you learn how to use
further details to investigate an offense.
Reference:
• IBM Knowledge Center: Event Categories
http://www.ibm.com/support/knowledgecenter/SS42VS_7.3.0/com.ibm.qradar.doc/c_qradar_ad
m_event_categories.html
Uempty
Last 5 Notes
• QRadar SIEM users can document their investigation findings and actions as notes
• You cannot edit or delete notes
Notes: Add Note:
• The maximum length of a note is 2000 characters View all notes Create new
of the offense note
Last 5 Notes
When closing an offense, you can enter a reason. QRadar SIEM adds the reason as a note to the
offense.
Uempty
Uempty
Location: Sources:
Hover the mouse over a View all source
shortened field value to IP addresses of
display the full value the offense
The example offense on this slide is of type Source IP. Therefore, the Offense Source Summary
displays the same information as the columns in the Top 5 Source IPs. Refer to the previous lesson
for explanations of the columns.
Uempty
• Chained:
The field shows Yes if the destination IP address is the source IP address of other offenses.
Then, an attacker has taken control over the system with this IP address and uses it to attack
other systems. Click Yes to view the chained offenses.
• Magnitude:
The column displays the Aggregate CVSS Score if this value exists. If it does not exist, the
column displays the highest offense magnitude of all the offenses that the IP address is a part
of.
• Destination Magnitude:
The bar displays the Aggregate CVSS Score if this value exists. If it does not exist, just 0 is
displayed.
Uempty
Uempty
Top 5 Users
QRadar SIEM lists the five users with the most events added to the offense
Users:
View all users associated
to the offense
Top 5 Users
For the example offense QRadar SIEM did not receive an event or flow with user information and
therefore does not list a user. The screen capture displays a user from a different offense.
Uempty
Top 5 Categories
QRadar SIEM categorized most events Categories:
into the Firewall Deny category View all low-level categories of the
events contributing to the offense
Top 5 Categories
• QRadar SIEM classifies events into categories. Categories cannot be added, deleted, or
renamed.
Refer to the QRadar SIEM product documentation about event categories
(http://www.ibm.com/support/knowledgecenter/SS42VS_7.3.0/com.ibm.qradar.doc/c_qradar_a
dm_event_categories.html) for a list of high-level categories (HLC) and low-level categories
(LLC).
Rules executed by the Custom Rules Engine (CRE) fired for the suspicious Firewall Deny
events. As an action of the rules, the CRE created the events in the Network Sweep and ICMP
Reconnaissance categories, and created the offense tying these events together.
• Local Destination Count:
Displays 0 if all destination IP addresses are remote.
• Events/Flows:
Displays the number of events per low-level category that the CRE added to the offense.
Uempty
Last 10 Events
Double-click anywhere on a row to open a window with details about the event
Dst Port: Events:
The destination port is 0 for layer View all events
3 protocol traffic such as ICMP added to the offense
Last 10 Events
The last 10 events added to the offense provide the security analyst information about the latest
developments in the offense.
Uempty
Last 10 Flows
The table does not display any flows, because QRadar SIEM did not detect flows relevant for the
offense
Last 10 Flows
Uempty
Annotations
• Annotations provide insight into why QRadar SIEM considers the event or observed traffic threatening
• QRadar SIEM can add annotations when it adds events and flows to an offense
• Read the oldest annotation first, because it was added when the offense was created Annotations:
View all annotations
of the offense
Annotation:
Hold the mouse
over a shortened
annotation to show
the full annotation
Annotations
The QRadar SIEM rules add annotations when they create or update an offense, whereas QRadar
SIEM users cannot add, edit, or delete annotations.
Uempty
Flows:
View all flows added
Display: to the offense
View offense
information introduced
on previous slides
• In order to review information about offense related Connections, or to use the View Attack
Path option you have to have QRadar Risk Manager deployed, which is not subject to this
course.
• In the next Lesson we take a look at the possible Actions.
Uempty
Lesson 4 Acting on an offense
Security analysts draw conclusions from investigating an offense and can act accordingly. In this
lesson, you learn how to take action on an offense in QRadar SIEM.
Uempty
Offense actions
After investigating an offense, click Actions at the top of the Offense Summary page to set flags and
status
Follow up:
Choose if you want to
revisit the offense
Hide:
Use with caution because
QRadar SIEM still
updates the offense;
alarming updates can
stay hidden
Protect Offense:
Prevent QRadar SIEM
from deleting the offense
Close:
When you have resolved
the offense, close it
Offense actions
• All actions on the Offense Summary page are also available on the Offense list with the
exception of Email and Add Note.
• The Actions menu includes the following options:
– Hide:
An offense hidden by a QRadar SIEM user is also hidden for all other users.
The Offense Manager on the Offenses tab does not list hidden offenses by default.
To display hidden offenses, clear the Exclude Hidden Offenses filter.
An inactive offense can be hidden, but a closed offense cannot be hidden.
If a user closes a hidden offense, QRadar SIEM displays it.
– Email and Add Note:
The Email and Add Note actions are available only on the Offense Summary page.
– Assign:
Delegate the offense to a QRadar SIEM user.
Uempty
Unprotect Offense:
Allow QRadar SIEM to
delete this protected offense
• This slide displays how the Status field and the Actions menu look after you have performed
the following actions:
– Follow up
– Protect Offense
– Close
– Add Note
– Assign
• Field descriptions:
– Status:
No icon exists for status active. An icon exists for status hidden, but it is not displayed in the
slide.
– Follow up, Email, Add Note, and Assign:
These actions are available for all offenses in any status, including the inactive status.
If you select Follow up for an offense with the Follow up flag already set, QRadar SIEM
removes the flag.
– Assigned to:
The offense is assigned to a QRadar SIEM user.
Uempty
The Actions menu of the Offense Manager on the Offenses tab allows you to export offenses. You
can export offenses to keep records outside of QRadar SIEM. Exported offenses cannot be
imported back into QRadar SIEM.
Uempty
Offense lifecycle
• A newly created offense is in status active
QRadar SIEM maintains up to 2,500 active offenses
• QRadar SIEM changes the status from active to dormant when the offense has not received an event
or flow for 30 minutes
• QRadar SIEM changes the status from dormant to recalled when the offense receives an event or
flow
QRadar SIEM maintains up to 500 recalled offenses
QRadar SIEM changes the status from recalled back to dormant when the offense has not received an event or
flow for 30 minutes
• QRadar SIEM changes the status to inactive under the following occurrences
A user closes the offense
When the offense has not received an event or flow for five days
When the QRadar SIEM installation is upgraded
• If a rule fires, that would add an event or flow to an inactive offense, a new offense is created
• QRadar SIEM deletes unprotected offenses in inactive status after the retention period elapses;
administrators can change the default retention period of three days
Investigating an Offense Triggered by Events © Copyright IBM Corporation 2017
Offense lifecycle
• Offenses tab:
The search on the Offenses tab allows to exclude active offenses from the search result. There
the Active Offenses checkbox includes the statuses active, dormant and recalled.
• Protect Offense and the inactive status:
A protected active offense can become inactive but QRadar SIEM does not delete it. QRadar
SIEM stores a protected inactive offense indefinitely until a QRadar SIEM user unprotects it.
Only QRadar SIEM, but not users, can turn an offense inactive.
Only users, but not QRadar SIEM, can protect, unprotect, hide, or close an offense.
• Close:
When a QRadar SIEM user closes an offense, the offense turns from the status of active to
inactive and closed.
• Maximum:
QRadar SIEM stores up to 100,000 offenses. However, any QRadar SIEM deployment with
more than one or two dozens of offenses requires tuning.
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Investigating the local DNS scanner offense
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Explain the concept of offenses
• Investigate an offense, which includes this information
Summary information
The details of an offense
• Respond to an offense
Summary
The investigation of an offense usually leads to the investigation of the events that contributed to
the offense. This unit teaches you how to find, filter, and group events in order to gain critical
insights about the offense. You also learn how to create and edit a search that monitors the events
of suspicious hosts.
References:
• QRadar SIEM Users Guide http://www.ibm.com/support/docview.wss?uid=swg27049537
• Technote: Searching your QRadar data efficiently
http://www.ibm.com/support/docview.wss?uid=swg21689803
• Technote: QRadar: How does the Log Activity and Network Activity Real Time (streaming)
option work? http://www.ibm.com/support/docview.wss?uid=swg21622826
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Use the list of events to navigate event details
• Filter events included in an offense
• Group events to gain different perspectives
• Save a search that monitors a suspicious host
• Modify a saved search
Objectives
Uempty
Lesson 1 Investigating event details
One of the first steps when investigating the events of an offense is to examine the event data at a
high level. In this lesson, you learn how to navigate the event details that are displayed in the list of
events.
Uempty
Definition event
Event
--noun
A event is a record of an action on a
machine.
Definition event
Uempty
You can also use the Log Activity tab to view events.
Uempty
List of events
List of events
Uempty
Uempty
Uempty
Uempty
QID:
A QID map specifies event name,
Protocol: description, severity rating, and links
Network protocol to low-level and high-level category
• The Event Details window provides more event information. This information is discussed in
more depth later in this course.
• Field descriptions:
– Protocol:
In this example, the protocol is icmp_ip. ICMP is encapsulated into IP. Both are layer 3
protocols.
– QID:
A QID number identifies a QID map. A QID map identifies an action of a software system or
network device that it logs as a raw event.
– Log Source:
A system on your network is a log source if QRadar SIEM receives raw events from it.
– Event Count:
For each individual log source, QRadar SIEM administrators can enable or disable
coalescing of multiple similar raw event into one normalized event. The number indicates
how many raw events have been coalesced into one normalized event. A coalesced,
normalized event contains only the first raw event in the payload.
Uempty
Uempty
Lesson 2 Using filters to investigate events
Filters can temporarily hide events from the user interface, which makes it easier to focus on more
significant events. When investigating events, it can be helpful to filter the events. In this lesson,
you learn how to filter events.
References:
• QRadar SIEM Users Guide http://www.ibm.com/support/docview.wss?uid=swg27049537
• Technote: Searching your QRadar data efficiently
http://www.ibm.com/support/docview.wss?uid=swg21689803
Uempty
Filtering events
• In the list of events, you can use filters to explore the offense further
• Most events in this offense are Firewall Deny
• Because other events provide more insight, right-click the event name to filter for events that are not
Firewall Deny
Filtering events (1 of 3)
Uempty
The Custom Rule Engine (CRE) in QRadar SIEM created the events in this list to alert you to suspicious
activity
Filtering events (2 of 3)
Uempty
Clear Filter:
Click to view the Firewall
Deny events again
Filtering events (3 of 3)
Uempty
Quick Filter:
Filter for events that do not contain
profile: Default_Atlantis in the payload
Clear Filter:
Click to view all events
of the offense again
Investigating the Events of an Offense © Copyright IBM Corporation 2017
Quick Filter supports expressions with AND, OR, and NOT. For example, when you apply the NOT
"profile: Default_Atlantis" Quick Filter and no events show, you can assume that all the event's
payloads mention the firewall profile Atlantis because no other firewall profile was active.
A coalesced event contains only the payload of one of the raw events bundled together. Therefore,
quick filtering looks into only the one payload.
Uempty
• Instead of an IP address, you can enter a range of IP addresses, in CIDR notation, such as
10.100.0.0/16.
• To build an OR expression, use Equals any of.
Uempty
Uempty
In deployments with more than one appliance, network bandwidth and latency can be a bottleneck.
Therefore, narrow the time range and add filters to limit the size of the search result that event and
flow processor appliances transfer to the Console appliance.
Uempty
Lesson 3 Using grouping to investigate events
Grouping events arranges the events so you can view them from different perspectives. In this
lesson, you learn how to group the events of an offense.
Reference:
• Technote: QRadar: How does the Log Activity and Network Activity Real Time (streaming)
option work? http://www.ibm.com/support/docview.wss?uid=swg21622826
Uempty
Grouping events
Default (Normalized):
By default, QRadar SIEM shows Raw Events:
normalized events without grouping Instead of grouping, QRadar SIEM
shows the raw events stored in the
payload of each normalized event
Grouping events
After changing the grouping, events are organized accordingly. All filters are retained.
Uempty
Grouping By:
QRadar SIEM shows the Protocol:
currently selected Some events recorded an additional
grouping above the filters protocol; click Multiple (2)
• Grouping summarizes all events by the chosen field. In this example, grouping events by
low-level category displays a column of all the unique low level categories and summary
information of the other columns, such as the number of unique protocols for each low-level
category.
• In the Protocol column, Multiple (x) is displayed, where x is the number of unique protocols. If
only one protocol exists for a low-level category, that value displays instead of Multiple (x).
When you double-click the Multiple (x) protocols, a browser window that groups these
protocols opens. The new window displays the unique protocols summarized by the previous
grouping of low-level category.
Uempty
Grouping By:
QRadar SIEM can group
by Protocol
Current Filters:
The previous grouping,
Low Level Category,
became a filter
To explore the event further, click Multiple (2) to view the two destinations IP addresses that the
source IP address wanted to contact using udp_ip. When finished, close the window.
Uempty
Display:
Group by Default
(Normalized) to
remove the grouping by
Low Level Category
Uempty
Pause/Play Refresh
Viewing a range of events
If events are still added to the
investigated offenses, view them
• Real Time (streaming):
Shows events as they arrive;
grouping and sorting are not
available
• Last Interval (auto refresh):
Shows the last minute of
events; refreshes
automatically after 1 minute
• In addition to viewing incoming events, you can select a time range from the View drop-down
list. When you open the List of events window from the Offense Summary, QRadar SIEM
automatically sets a time range to include all events added to the offense.
• Last Interval (auto refresh):
The last minute of events can be delayed by up to 1 minute from the time the event reached the
Event Processor refresh cycle.
• Real Time (streaming):
To view the details of an event, pause streaming and double-click the event.
Refer to the QRadar: How does the Log Activity and Network Activity Real Time (streaming)
option work? technote (http://www.ibm.com/support/docview.wss?uid=swg21622826) for more
information about Real Time (streaming).
Uempty
Lesson 4 Saving a search
The event list is the result of the search criteria that you chose. In this lesson, you learn how to save
a search and use it to investigate the events that are included in an offense. The scenario that is
used as an example in this lesson monitors a possibly compromised host.
Uempty
Clear Filter:
To monitor all traffic,
remove the offense filter
Filter:
Right-click a Source IP to
see the filter pop-up
To monitor a offending host, filter on the IP address and then clear the offense filter. If you clear the
offense filter first, all the events in the given time range show, making it difficult to find the IP
address of interest.
Uempty
Display:
View: Group by High
List events of the Level Category
last 24 hours
Uempty
Time Range
Grouping
Filtering
• The key components of a search are time range, grouping, and filtering.
• You can save the search criteria, save the results, or both.
Uempty
Assign to group
• Manage Groups:
Add, edit, or remove search groups.
• Include in Quick Searches:
Add the saved search to the Quick Searches drop-down list.
• Share with Everyone:
Include this search in other users' lists of available searches.
• Set as Default:
The Log Activity tab shows the result of this search by default.
• Include in my Dashboard:
Allows you to add the search as an item to a dashboard.
Only grouped searches can be included in the dashboard. The checkbox is grayed out if the
search is not grouped.
Uempty
Using Search:
The event list shows the
result of the saved search
Uempty
Lesson 5 Modifying saved searches
To use QRadar SIEM effectively, manage and modify saved searches. In this lesson, you learn how
to work with saved searches.
Uempty
Uempty
New Search:
Load a saved search; edit the loaded Edit Search:
search or create a new search The Event List is the result of a
search; edit this current search
or edit another saved search
• The New Search and Edit Search menu items are about search criteria.
• The Manage Search Results menu item is about search results.
• Managing Search Results:
QRadar SIEM might delete unsaved search results earlier than 24 hours if it requires the disk
space.
You can use the Manage Search Results option, to complete the following tasks:
– Save results for auditing or forensics
– Delete previously saved search results
– Cancel long running searches
– Send an email when the search in progress finishes
Note: Users see only the searches they create in the Manage Search Results window.
Administrators see all searches.
• Canceling a search:
When a search is queued or in progress, you can cancel the search in the Manage Search
Results window or by clicking the Cancel button in the top menu bar. Any search results
computed before the cancellation are maintained.
Uempty
The Event Search window provides more search features, such as custom time range, grouping by
two or more fields, and column arrangement for the results.
Uempty
Search actions
Show All:
Export: Clear all filters
You can resend exported events as
raw events to QRadar SIEM
Delete:
Notify: Delete the result of the currently
Send an email when the search in displayed search;
progress finishes only the search result as a
collection is deleted but not the
events included in the search
result
Search actions
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Look for events contributing to an offense
• Save search criteria and search results
• Investigate event details
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Use the list of events to navigate event details
• Filter events included in an offense
• Group events to gain different perspectives
• Save a search that monitors a suspicious host
• Modify a saved search
Summary
QRadar SIEM stores security-relevant information about systems in your network in asset profiles.
This unit teaches you how asset profiles are created and updated, and how to use them as part of
an offense investigation.
References:
• Forum of Incident Response and Security Teams (FIRST): Common Vulnerability Scoring
System SIG https://www.first.org/cvss/
• PCI Security Standards Council https://www.pcisecuritystandards.org
• Technote: Vulnerability results and how they display in QRadar SIEM
http://www.ibm.com/support/docview.wss?uid=swg21665232
• QRadar SIEM Administration Guide
http://www.ibm.com/support/docview.wss?uid=swg27049537
• QRadar SIEM Vulnerability Assessment Configuration Guide
http://www.ibm.com/support/docview.wss?uid=swg27049537
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Describe how asset profiles are identified, created, and updated
• Investigate asset profile details
• Navigate the Assets tab
Objectives
Uempty
Lesson 1 Asset profiles overview
The asset profiles of QRadar SIEM store security-relevant data of systems in your network. In this
lesson, you are introduced into asset profiles and also learn how QRadar SIEM creates and
updates asset profiles.
Uempty
Asset profile
--noun
An asset profile maintains technical and
organizational information about a system
in your organization's network.
Uempty
QRadar SIEM is not a full-fledged asset management system. For example, it does not show which
computer hosts a virtual machine. QRadar SIEM also cannot represent storage in asset profiles.
Uempty
QRadar SIEM Administrators can delete asset profiles. A previously deleted asset profile is
re-created if a vulnerability scanner finds the system, or QRadar SIEM detects it in flows.
The REST API of QRadar SIEM allows you to list and update asset profiles. It cannot create or
delete asset profiles.
Uempty
Identity information
• To provide gathered data to the right profile, the Asset Profiler uses the following identity information
in priority order to identify an asset uniquely
• MAC address
• NetBIOS name
• DNS name
• IP address
For example, if a detected MAC address is not known to any asset profile, the Asset Profiler creates a new
profile, even if the IP address belonging to this new MAC address is already assigned to an existing profile
because the Asset Profiler assumes the system of the existing asset profile has been replaced
• The Asset Profiler can merge asset profiles if it determines that the same system is represented
Identity information
Uempty
Lesson 2 Investigating asset profile details
Information regarding a system in your network is often beneficial to an offense investigation. In this
lesson, you learn how to browse details of an asset profile.
References:
• Forum of Incident Response and Security Teams (FIRST): Common Vulnerability Scoring
System SIG https://www.first.org/cvss/
• PCI Security Standards Council https://www.pcisecuritystandards.org
• Technote: Vulnerability results and how they display in QRadar SIEM
http://www.ibm.com/support/docview.wss?uid=swg21665232
Uempty
Uempty
Assets tab
You can also click the Assets tab to locate asset profiles
Assets tab
Uempty
Asset summary
The Asset
Details
open with
the Asset
Summary
Aggregate
CVSS Score:
Level of
concern
about this
asset
All Users:
Display previous users of the host
Using Asset Profiles to Investigate Offenses © Copyright IBM Corporation 2017
Asset summary
• The Asset Weight measures the importance of the asset. The levels range from 0 (not
important) to 10 (very important). QRadar SIEM administrators configure the Asset Weight
manually.
• The Forum of Incident Response and Security Teams (FIRST) maintains the Common
Vulnerability Scoring System (CVSS). It maintains only the specification, not the scores
themselves. Refer to https://www.first.org/cvss/ for further information about CVSS.
Uempty
An asset profile
can have multiple
network interfaces
• MAC Address:
A MAC address can be provided in two ways to an asset profile:
– It is manually entered by a QRadar SIEM administrator, or
– It is populated by the scan result of a vulnerability scanner.
Flows do not provide MAC addresses.
• History:
Click this button to open the event search.
• Applications:
Click this button to open the flow search.
• Search Connections and View Topology:
These two buttons are only available if QRadar Risk Manager is licensed.
Uempty
Vulnerabilities
• Verify the vulnerability
instances to determine
to which degree the
investigated offense is Risk: Details:
a concern Likelihood of Hover the mouse to Risk Score:
exploitation learn more about the Level of concern about
• Vulnerability instances and impact vulnerability instance this vulnerability instance
are provided by
QRadar Vulnerability
Manager or third-party
vulnerability scanners
Severity:
Payment Card
Industry (PCI)
severity level
Vulnerabilities
Uempty
The following items of the Display drop-down list only provide information for assets running
Microsoft Windows:
• Windows Services
• Windows Patches
• Properties
The following item of the Display drop-down list only provides information for assets running Linux:
• Packages
Uempty
Services
In the Display menu, click Services to investigate the known
services of the asset
Services
• SSH:
Vulnerability scanners only detect services that are running when they scan the asset. In the
example on the slide, SSH was not running during scanning,
Sometimes vulnerability scanners are not configured to scan less commonly used ports. These
services are also only found in flows.
• Web:
Vulnerability scanners detect unused services. In the example on the slide, the service listening
on port 8080 did not have any network activity. Best practice is to stop unused services.
Uempty
Products
QRadar SIEM
displays only
these items:
• Operating
systems
• Products
providing a
service
Products
Uempty
Lesson 3 Navigating the Assets tab
Searching, filtering, and sorting of asset profiles can make it easier to focus an investigation on the
most relevant asset profiles. In this lesson, you learn how to leverage the features of the Assets
tab.
References:
• QRadar SIEM Administration Guide
http://www.ibm.com/support/docview.wss?uid=swg27049537
• QRadar SIEM Vulnerability Assessment Configuration Guide
http://www.ibm.com/support/docview.wss?uid=swg27049537
Uempty
If a system has two IP addresses on two different networks and a QRadar SIEM user is granted
permission to view only one of the networks, the user does not see the system's asset profile at all.
Uempty
Uempty
Uempty
QRadar SIEM administrators can approve IP addresses for one or more server types, such as web, mail,
and Windows. Services of such server types listen on standard ports, such as 80 and 443 for web.
To help QRadar SIEM administrators finding IP addresses matching a server type, the Server Discovery
lists asset profiles with one of the server type's standard ports open.
The Server Discovery does not probe the IP address for open ports. It also does not look for open ports
in events, flows, and scan results. The Server Discovery only looks in asset profiles for open ports.
QRadar SIEM administrators can schedule the import of results from vulnerability assessments (VA)
scans of systems on the network. QRadar SIEM ingests scan results from vulnerability scanners other
than QRadar Vulnerability Manager. They create and update asset profiles.
• Depending on your permissions, you might not see all three options.
• Refer to the QRadar Administration Guide
(http://www.ibm.com/support/docview.wss?uid=swg27049537) for more information about
Server Discovery.
• Refer to the QRadar Vulnerability Assessment Configuration Guide
(http://www.ibm.com/support/docview.wss?uid=swg27049537) for more information about
Vulnerability Assessment Scanning.
Uempty
Summary
Now you should be able to perform the following tasks:
• Describe how asset profiles are identified, created, and updated
• Investigate asset profile details
• Navigate the Assets tab
Summary
QRadar SIEM correlates flows into an offense if it determines suspicious network activities. This
unit teaches you how to investigate the flows that contribute to an offense. You also learn how to
create and tune false positives and investigate superflows.
References:
• QRadar SIEM Administration Guide
http://www.ibm.com/support/docview.wss?uid=swg27049537
• QRadar SIEM Default Applications Configuration Guide
https://www.ibm.com/support/knowledgecenter/en/SS42VS_7.3.0/kc_gen/toc-gen25.html
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Describe flows
• Investigate the summary of an offense that is triggered by flows
• Investigate flow details
• Tune false positives
• Investigate superflows
Objectives
Uempty
Lesson 1 Flows overview
A flow provides information about a network activity between two or more systems. In this lesson,
you learn from which data QRadar SIEM creates flows and which information they provide.
Uempty
Definition flow
Flow
--noun
A flow is a record of the communication
between network sockets.
Definition flow
Uempty
About flows
• From the network activity information that QRadar SIEM receives, it creates flows
• Like a phone bill, QRadar SIEM records in flows who talked to whom, at which time, but not the
content of the conversation
From unencrypted communications, QFlow can capture layer 7 payload up to a configurable number of bytes
• A flow can include information about the conversation, such as these examples
Start Time
End Time
Source and destination IP addresses
Source and destination ports
Number of bytes transferred
Number of packets transferred
Network protocol
Application protocol
TCP flags
About flows
• While an event occurs at a single point of time, a flow has a start and end time. Most flows have
only a short duration, but flows representing the transfer of a huge file or streaming of a movie
can last for hours.
• Flows update asset profiles of servers with the ports and services that are running on them.
Uempty
For flows created from IPFIX/NetFlow, sFlow, J-Flow, Packeteer, and Flowlog files QRadar SIEM
cannot detect the Skype application protocol because Skype uses many ports. QFlow and QNI
detect Skype because they analyze the first bytes of packets. QFlow and QNI perform the same
application protocol detection.
The QFlow application detection is unrelated to its ability to capture and store a configurable
number of bytes from each packet. Therefore, the QFlow application detection still works if a
QRadar administrator configures QFlow to capture and store 0 bytes from packets. However,
Custom Flow Properties are not extracted any more if payload capture is disabled.
Uempty
To navigate to the
offense a flow
contributes to,
click this icon
• In addition to the Dashboard and Offenses tabs, you can navigate to offenses from the Network
Activity and Log Activity tabs.
• If rules added a flow or event to more than one offense, clicking its red icon does have an effect.
• About the Source and Destination Bytes columns:
– The (C) behind the number of bytes indicates that the flow contains captured layer 7
payload.
– The number of captured bytes is not displayed. By default, QRadar SIEM captures 64 bytes
in each direction.
– The number of bytes in the Source Bytes and Destination Bytes columns indicates how
many bytes the source and destination sent.
Uempty
Protocol:
Only flows, but not events, have the properties shown in the screen capture with the exception of
Protocol. However, only events from firewalls and other network systems usually carry protocol
information.
Uempty
Grouping flows
Some flow grouping options differ from event grouping options
Display:
Group by Application for an
overview of the application data
transported in the flows
Grouping flows
Uempty
Lesson 2 Using summary information to
investigate an offense
An offense bundles information about a suspicious activity, including flows. In this lesson, you learn
how to use offense summary information related to flows to begin your offense investigation.
References:
• QRadar SIEM Administration Guide
http://www.ibm.com/support/docview.wss?uid=swg27049537
• QRadar SIEM Default Applications Configuration Guide
https://www.ibm.com/support/knowledgecenter/en/SS42VS_7.3.0/kc_gen/toc-gen25.html
Uempty
Offense parameters
The parameter at the top of the offense summary provides the first clues to investigate the offense
Description:
From suspicious DNS traffic, QRadar SIEM concluded Flows added to
botnet activity; rules compile the description this offense
Offense parameters
Description:
Uempty
Right-click anywhere in the row to view more information about the source IP address.
Uempty
Events:
The Custom Rule Engine (CRE) of QRadar
SIEM created all events of this offense
In the example on the slide, no events created from log messages contribute to the offense. Only
events created by the Custom Rules Engine (CRE) contribute to the offense.
Uempty
Top 5 Categories
QRadar SIEM classified the events and the flows into categories
Top 5 Categories
Uempty
Last 10 Events
The Custom Rule Engine (CRE) created events with information about suspicious activities
Last 10 Events
Uempty
Last 10 Flows
• This table provides information about what happened most recently
• Double-click a row to open a window with details about the flow
Last 10 Flows
Uempty
Lesson 3 Navigating flow details
A flow in QRadar SIEM provides much information about the network activity it represents. In this
lesson, you learn how to navigate the details of a flow.
Uempty
Base information
Flow base information is
similar to event base information
Base information
• In the example on the slide, the Event Description, Application detected with state based
decoding, means that QFlow or QRadar Network Insights provided the first bytes of network
packets to QRadar SIEM's state-based decoder so that it was able to detect the application
protocol of this flow. QRadar SIEM applies the following methods ordered by priority to
determine which kind of application data a network connection transports:
a. user defined application mapping
b. state-based decoder
c. signature matching
Uempty
Uempty
Layer 7 payload
This example shows the layer 7 payloads for an HTTP GET request and response; both show only the
first 64 bytes of payload by default
Note: QRadar SIEM administrators can increase the content capture length to provide more layer 7
payload
Layer 7 payload
A layer 7 content capture length greater than 1024 bytes negatively impacts QRadar SIEM's
performance.
Uempty
Additional information
Custom Rules:
Rules fired for this flow
Annotations:
Added by rules
Additional information
QRadar SIEM considers all networks local that are configured in the Network Hierarchy. You find
the Network Hierarchy on the Admin tab. The Network Hierarchy is introduced later in this course.
Uempty
Lesson 4 False positives overview
Each organization has legitimate network activity that can trigger false positive flows and events.
This traffic creates noise that makes it difficult to identify true security incidents. In this lesson, you
learn how to tune a flow or event as false positive.
Uempty
The example on the slide removes any event and flow that includes the specified QID and targets
the 93.158.65.201 IP address without regard for the origin.
For events, the QID uniquely identifies a specific action of a device. For example, firewall denies
issued from different firewall models have different QIDs. For flows, the QID uniquely identifies
which kind of application data is transported by the flow.
To edit a false positive, edit the User-BB-FalsePositive: User Defined False Positives Tunings
building block. To locate this building block, navigate to Rules on the Offenses tab. Rules and
building blocks are introduced later in this course.
Uempty
Many rules test whether the destination IP address and port of an event or flow is an approved
service of your organization. The port numbers used for services in your organization are stored in
building blocks with names beginning with BB:PortDefinition. The IP addresses of approved
services are stored in building blocks with names beginning with BB:HostDefinition. QRadar SIEM
administrators need to update these building blocks manually or run the Server Discovery on the
Assets tab.
By default, QRadar SIEM has many rules disabled. In a production environment, it may be
necessary to enable some rules. In most deployments, a professional services consultant performs
initial tuning for a new QRadar SIEM deployment.
Uempty
Lesson 5 Investigating superflows
A superflow is an aggregate of similar network activity that otherwise would result in a large number
of separate flows. In this lesson, you learn about the three different types of superflows.
Uempty
About superflows
Flow processors aggregate network activity with common characteristics into superflows that indicate
common attack types
• Type A: Network sweep
one source IP address > many destination IP addresses
• Type B: Distributed denial of service (DDOS) attack
many source IP addresses > one destination IP address
• Type C: Portscan
one source IP address > many ports on one destination IP address
About superflows
Uempty
Uempty
Tagged by DoS
building block
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Investigating an offense that is triggered by flows
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Describe flows
• Investigate the summary of an offense that is triggered by flows
• Investigate flow details
• Tune false positives
• Investigate superflows
Summary
Using Rules
Rules and building blocks test and correlate incoming events, flows, and offenses in QRadar SIEM
for indicators of an attack or policy violation. Building blocks are used as variables in other rules or
reports. Unlike building blocks, rules can perform an action or response if they evaluate to true. This
unit teaches you the significance of rules and building blocks, and how to locate and understand
their tests, actions and responses.
References:
• QRadar Administration Guide http://www.ibm.com/support/docview.wss?uid=swg27049537
• QRadar: An Example of How an Anomaly Rule Triggers Over Time technote
http://www.ibm.com/support/docview.wss?uid=swg21903306
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Navigate rules and rule groups
• Locate the rules that fired for an event or flow, and triggered an offense
• Investigate which test conditions caused a rule to fire
• Investigate building blocks and function tests
• Examine rule actions and responses
• Use rules in searches
• Examine for which indicators anomaly detection rules can fire
Objectives
Uempty
Lesson 1 Rules overview
QRadar SIEM uses rules and building blocks to monitor for attacks and policy violations. This
lesson introduces you to custom rules and building blocks, and you learn how to locate them in
general and find specific rules and building blocks that fired for an event, flow, and offense.
Uempty
Definition rule
Rule
--noun
A rule tests for an indicator, that is a sign of
an attack or policy violation.
Definition rule
Uempty
Uempty
Uempty
To navigate
to the rule
details,
double-click
the row
• QRadar SIEM displays only the rules that added an event or flow to the offense. The event and
flow details display all rules that fired for their event or flow regardless of whether they added it
to an offense or not.
• To view and manage custom rules, the user must have the View Custom Rules or Maintain
Custom Rules role permissions.
Uempty
Navigating to rules
Select Rules in the Actions menu on the Log Activity tab or Network Activity tab
Navigating to rules
Uempty
Uempty
Uempty
Lesson 2 Using rule definitions during an
investigation
Rules and building blocks define what QRadar SIEM considers an attack or policy violation. As part
of an offense investigation, you might need to find out in detail QRadar SIEM created an offense. In
this lesson, you learn how to understand what a rule or building block tests for.
Reference:
• QRadar Administration Guide http://www.ibm.com/support/docview.wss?uid=swg27049537
Uempty
Uempty
Rule Wizard
Double-click a rule to open
the Rule Test Stack Editor
in the Rule Wizard
Rule Wizard
If you have the Maintain Custom Rules permission, QRadar SIEM opens the Rule Test Stack Editor
to edit the rule as shown on the slide. If you have the View Custom Rules permission, but not the
Maintain Custom Rules permission, QRadar SIEM displays the rule summary read only.
Uempty
Rule tests
To find out in detail why a rule fired, investigate what it tests
Rule tests
• CRE instances run on the Console appliance and on each event and flow processor appliance.
• All CRE instances in a QRadar SIEM deployment share the same rules.
Uempty
Custom rules
• The tests of more complex rules correlate events and flows that by themselves record only one
unsuspicious activity in your IT environment
• Many policy violations can be detected without correlation by only a single event or flow, such as
unencrypted telnet traffic
Also, an event from an IDS, IPS, or other security service can notify about an attack without further
correlation
• If a rule fires for an event or flow, the CRE performs the actions and responses configured for the rule,
such as these examples
Adding the event or flow to an offense
í If the appropriate offense does not yet exist it is created
Creating a new event
Adding an annotation
Sending an email
Generating system notifications
Rule actions and responses are introduced later in this module
Custom rules
Uempty
Building blocks
• Building blocks are the same
as custom rules, but they do
not have actions or
responses
• Select Display > Building
Blocks to display them
Building blocks
Uempty
Uempty
Function tests
• For function tests, the CRE keeps track of matches to test conditions
• Most function tests use more than one test condition
• Function tests primarily serve the following two purposes
Monitoring frequency: Keep count whether conditions become true as many times as a triggering value in a
time frame
- In the example, only if the first test evaluates to true is the function test evaluated and can increment its
counters
- If the first test evaluates to false, the function test is not evaluated and cannot increment its counters
Monitoring order: Monitor whether conditions become true in a certain sequence and time frame
Function tests
• Under the Functions - Simple section, the Rule Test Stack Editor provides the following function
test:
when an event matches any of the following rules
This is the only function test that does not require the CRE to keep track of an occurrence.
• Stateless tests operate only on the current event or flow.
• Stateful tests operate on the current event or flow, and information from previous events and
flows.
Uempty
Partial match
• For function tests, the CRE
maintains counters to track how
many events or flows meet a
condition in a time frame
• If an event or flow meets such a
condition and a counter is
incremented, but the custom rule
does not fire, the event or flow
records the custom rule under
Custom Rules Partially Matched
Partial match
Uempty
The type of a custom rule or building block chosen during its creation cannot be changed
afterwards.
Uempty
Lesson 3 Custom rule actions and responses
Like the if-then statement in programming languages, a custom rule executes actions and
responses if it evaluates to true. In this lesson, you learn about some of the available rule actions
and responses.
Uempty
Rule actions
When a rule fires, QRadar SIEM executes its actions
The CRE requests
the Magistrate to
add the tested
event or flow to the
offense
If an offense with
the chosen Source
IP Index and the IP
address value, that
A rule can change the
is the same as the
magnitude of the event or flow
source IP address
of the tested flow,
does not yet exist,
the Magistrate
creates such an The rule specifies the offense type
offense
Rule actions
Dropping an event or flow prevents the CRE from executing any further rules that have not already
been executed. At this point, some of the rules that have already been executed might have fired
and the CRE has already executed or initiated their actions and responses.
Dropping an event or flow does not delete it. The event or flow is still stored and searchable;
therefore, it shows up in search results and reports.
Uempty
• To identify an offense uniquely, the Magistrate requires both the property and its value. The
value alone is not enough. For example, an offense can be indexed on the source IP address
192.168.10.10, and another offense can be indexed on the same IP address 192.168.10.10, but
as the destination IP address. This happens when a compromised machine attacks other
targets. QRadar SIEM chains such offenses.
• The difference between the CRE and Magistrate is as follows:
– The CRE tests events and flows. It tags each event and flow with each custom rule and
building block that fires for it, regardless of the Rule Action and Rule Response.
– The Magistrate maintains offenses. It adds events and flows to offenses if told so by the
Rule Action and Rule Response. The Magistrate only runs on the Console.
Uempty
Rule response
The CRE
requests the
Magistrate to
create an
offense, if an
offense with the
same property The rule requests the
chosen as CRE to create a new
index and same event for these purposes:
property value • Name the offense
as the tested appropriately
flow does not • Simplify searching and
already exist reporting on the
detected indicator
The Magistrate
adds the new
event to the
existing or
newly created
offense
Using Rules © Copyright IBM Corporation 2017
Rule response
• The Custom Rule Engine (CRE) is the log source of the new event, because the CRE creates
all events that are triggered by custom rules.
• The user interface often refers to the name of an offense as the description.
Uempty
• Each CRE in a QRadar SIEM deployment maintains the counter and time frame separately.
Therefore, you can, for example, receive more emails than the configured limit if a rule fires with
separate CREs.
• The Response Limiter configuration limits every option under Rule Response, including the
frequency of dispatched or forwarded events.
Uempty
Add property
value to
reference set
Remove property
value from
reference set
Uempty
Lesson 4 Using rules as search parameters
The custom rules engine tags each offense with the rules that added an event or flows to it. The
custom rules engine also tags each event and flow with the custom rules and building blocks that
fired for it. In this lesson, you learn how to search for tagged offenses, events and flows.
Uempty
The drop-down list can contain building blocks and custom rules that are not configured to
contribute an event or flow to an offense. Searching for those does not find any offenses because
this search only finds offenses for which the selected rule contributed an event or flow.
Uempty
Uempty
The following information pertains to the Load Basic Building Blocks rule:
• It does not have any actions or responses.
• It already contains many building blocks because many predefined report templates rely on
saved searches that filter on matching custom rules and building blocks.
• It is of type event. Therefore, you can add building blocks of types event and common, but not
building blocks of type flow.
• The CRE evaluates its building blocks of type common on both events and flows.
Uempty
Lesson 5 Anomaly detection rules
Anomaly Detection rules alert to deviations from recorded past activities. This lesson introduces
you to the differences to custom rules and the purposes of the three types of anomaly detection
rules.
References:
1. QRadar: An Example of How an Anomaly Rule Triggers Over Time technote
http://www.ibm.com/support/docview.wss?uid=swg21903306
Uempty
Like CRE instances, ADE instances run on the Console appliance and on each event and flow
processor appliance.
Uempty
Rule groups can contain custom rules and anomaly detection rules. The predefined rule group with
the name Anomaly is not restricted to anomaly detection rules.
Uempty
Threshold rules
Test whether a property Rule Triggers
value surpasses an upper
or lower boundary
Threshold
value
time
Threshold rules
Uempty
Anomaly rules
Test whether the average
property value during the Rule Triggers
current short time range
deviates above the
configured percentage from
the baseline over a longer
time range
time
Anomaly rules
Refer to the QRadar: An Example of How an Anomaly Rule Triggers Over Time technote
(http://www.ibm.com/support/docview.wss?uid=swg21903306) for more information.
Uempty
Behavioral rules
• Test whether current
property values deviate
from seasonal patterns
• A behavior rule learns the
rate or volume of a
property value over the Rule Triggers
configured time to
establish a baseline
value
M T W T F S SM T W T F S S M T W T F S SM T W T F S S
time
Behavioral rules
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Create an event rule
• Analyze the rule that contributed to the Local DNS Scanner offense
• Work with rule parameters
• Delete changes made to a rule
• Search for a rule
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Navigate rules and rule groups
• Locate the rules that fired for an event or flow, and triggered an offense
• Investigate which test conditions caused a rule to fire
• Investigate building blocks and function tests
• Examine rule actions and responses
• Use rules in searches
• Examine for which indicators anomaly detection rules can fire
Summary
The Network Hierarchy reflects your environment from a security perspective. This unit teaches you
the significance of the Network Hierarchy and the many ways that QRadar SIEM uses and displays
its information.
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Locate and explain the structure of the Network Hierarchy
• Use networks in investigations
• Use Flow Bias and Direction in investigations
• Use the Network Hierarchy in rules
Objectives
Uempty
Lesson 1 Network Hierarchy overview
The network information, that QRadar SIEM displays and uses, is configured in the Network
Hierarchy. This lesson introduces you to the Network Hierarchy including its tree structure.
Uempty
• QRadar SIEM draws such network information from the Network Hierarchy
• QRadar SIEM considers every IP address that is part of a network configured in the Network
Hierarchy as local to your organization's network
• QRadar SIEM considers any other IP address as remote
• Many rules, searches, and reports use the Network Hierarchy
Uempty
Uempty
Uempty
Crown jewels
• Many organizations specify their crown
jewels in the Network Hierarchy and monitor
them more granularly for indicators, and run
specific searches and reports
• The term crown jewels refers to the hosts that
store and process data most critical for an
organization's mission
• Crown jewels handle the following kinds of
data:
Customer
Employee
Financial
Intellectual property
Crown jewels
Uempty
Tree structure
• If an IP address is part of a CIDR range of
a network object, QRadar SIEM tags the IP
address with this network object and its
groups
Parent nodes are called Groups.
They cannot have CIDR ranges configured
Tree structure
Uempty
CIDR ranges
• The CIDR ranges do not need to
match the tree structure
• A CIDR of a network object can
include a CIDR range of another
network object regardless of its
location in the hierarchy
• The primary purpose of the
hierarchy is to provide a
structure for CIDR ranges that
rules, searches, and reports can
use
CIDR ranges
Uempty
Uempty
Lesson 2 Using networks in investigations
The network hierarchy is often beneficial to security related analysis, including offense
investigation. In this lesson, you learn how to locate and use network information.
Uempty
Network of an IP address
• Hover the mouse over an IP
address to learn its groups and
network object
• The remainder of this module
refers to both groups and network
objects as network
Network of an IP address
Uempty
Filtering by network
• You can use
networks in many
ways for
investigations, for
example for
filtering
• If you select a
group, QRadar
SIEM filters for all
CIDR ranges of
the group's
descendants
Filtering by network
Uempty
Grouping by network
Log Network
Activity Activity
tab tab
Grouping by network
Uempty
Uempty
Uempty
Uempty
Lesson 3 Using Flow Bias and Direction in
Investigations
Most importantly the Network Hierarchy defines which IP addresses are local because they belong
to your organization. In this lesson, you learn how QRadar SIEM uses this information to measure
the Flow Bias and Direction which can hint to suspicious activities.
Uempty
Flow Bias
• A flow records characteristics
of the network activity that it
represents, including its Flow
Bias
• The bias of a flow marks the
ratio between bytes leaving
from and arriving at your
organization's perimeter
• QRadar SIEM uses the
Network Hierarchy to
determine whether bytes
transfer inbound or outbound
Flow Bias
Uempty
Uempty
Flow Direction
Flow Direction
Uempty
Uempty
Lesson 4 Using the Network Hierarchy in rules
Network information is crucial to detect indicators of compromise and concern. In this lesson, you
learn how rules and building blocks can use the Network Hierarchy, and how they can tag events
and flows based on CIDR ranges.
Uempty
Uempty
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Create a network object
• View network objects in flows
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Locate and explain the structure of the Network Hierarchy
• Use networks in investigations
• Use Flow Bias and Direction in investigations
• Use the Network Hierarchy in rules
Summary
Searches leverage indexes and data aggregation. This unit teaches you about indexes and
aggregated data.
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Use the Index Management administration tool to enable, disable, and configure an index
• Use the Aggregated Data Management administration tool to see Aggregated Data View statistics and
manage the data that QRadar SIEM accumulates
• Use the information provided by the Aggregated Data Management tool in combination with Index
Management to optimize search and rule performance
Objectives
Uempty
Lesson 1 Using the Index Management tool
Indexes can significantly reduce the run-time of a searches on the expense of storage space. In this
lesson, you learn how to manage indexes.
Uempty
Uempty
Uempty
Index information
• You can search for indexes by name using the query window
• Use the Quick Filter property to create indexes for the free text
payload searches
% of Searches fields
• Using Property: Indicates how many executed searches use the property
• Hitting Index: Indicates how many executed searches benefit from the
property index
• Missing Index: Indicates how many executed searches might benefit if the
property was indexed
Benchmark numbers generate every hour and are combined in wider views
Index and aggregated data management © Copyright IBM Corporation 2017
Index information
Uempty
Lesson 2 Using the Aggregated Data
Management tool
Time-series charts and reports use aggregated data. In this lesson, you learn how to manage
aggregated data.
Uempty
Uempty
Uempty
Uempty
Uempty
Uempty
Uempty
Lesson 3 Gathering index statistics
Statistics about the use and resource consumption of indexes help you decide whether to enable or
disable them. In this lesson, you learn how to locate index statistics.
Uempty
Uempty
Uempty
Check Index Management for the % of Searches performed that missed the index for the property
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Manage indexes
Exercise introduction
Uempty
Unit summary
• Use the Index Management administration tool to enable, disable, and configure an index
• Use the Aggregated Data Management administration tool to see Aggregated Data View statistics and
manage the data that QRadar SIEM accumulates
• Use the information provided by the Aggregated Data Management tool in combination with Index
Management to optimize search and rule performance
Unit summary
Using Dashboards
QRadar SIEM displays the Dashboard tab after you have signed in. Items on a dashboard display
information about activities in your network. The items enable you to focus on specific areas of
interest. You can customize and add new items and dashboards. This unit teaches you how to
navigate and customize the Dashboard tab.
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Navigate the Dashboard tab
• Customize dashboard items
• Utilize time-series charts
Objectives
Uempty
Lesson 1 Navigating the Dashboard tab
A dashboard hosts several dashboard items in order to provide real-time visibility into activity in
your environment. In this lesson, you learn how to manage dashboards and how to add a saved
search as an item to a dashboard.
Uempty
Uempty
Dashboard tab
The Dashboard
tab displays
Dashboard
items.
Dashboard tab
Uempty
Dashboards
Dashboards are like a canvas for dashboard items
You can create custom dashboards to focus on your security or operations responsibilities
Each dashboard is associated with a user; changes that you make to a dashboard do not affect the
dashboards of other users
Dashboards
Use multiple dashboards to better organize data; for example create dashboards for the following
purposes:
• Databases
• Critical Applications
Uempty
Uempty
Uempty
Uempty
Include in my Dashboard:
Add the search to the Add
item drop-down list on the
Dashboard tab
Uempty
Lesson 2 Customizing a dashboard item
You can customize which data a dashboard item displays in which way. In this lesson, you learn
about the options to leverage dashboard items for your needs and responsibilities.
Uempty
QRadar SIEM keeps updating items in separate browser windows, even if you close the main
window without logging out from QRadar SIEM.
Uempty
Uempty
Uempty
Lesson 3 Utilize time-series charts
A time-series chart plots data against time in order to observe trends. To provide time-series charts,
QRadar SIEM needs to keep track of data over time. In this lesson, you learn how to leverage
time-series charts.
Uempty
• The settings do not display the asterisk and checkmark for Capture Time Series Data, if
time-series data accumulation for a property has been enabled elsewhere, for example by a
report. Therefore, time-series charts can display without asterisk and checkmark.
• User permissions control the ability to configure and view time-series data.
Uempty
Uempty
Uempty
Zooming in
To zoom in to a shorter chart interval, hold the left
mouse button pressed while moving the mouse
pointer to the left or right; release the mouse button
when you have highlighted the interval that you want
to zoom in to
Zooming in
Uempty
Uempty
Uempty
Uempty
Activity tabs
• The same way as
with the charts in
the dashboard
items, you can
zoom in, hover
over, and hide data
• If you want to
configure what the
chart displays, click
the yellow icon in
the header
Activity tabs
The Log Activity and Network Activity tabs display only one time-series chart. QRadar SIEM
displays this chart even if it did not capture time-series data for the chart. Any missing time-series
data is computed as needed. This can require considerable processing time.
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Creating a new dashboard
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Navigate the Dashboard tab
• Customize dashboard items
• Utilize time-series charts
Summary
Creating Reports
Reports condense data to statistical views on your environment for various purposes, in particular
to meet compliance requirements. This unit teaches you how to generate a report using a
predefined template and create a report template.
Reference:
• IBM App Exchange https://exchange.xforce.ibmcloud.com/hub
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Navigate and use the Reports tab
• Generate and view a report
• Use the Report Wizard to create a custom report template
Objectives
Uempty
Lesson 1 Navigating the Reports tab
QRadar SIEM and extensions provide many templates you can use to generate reports. In this
lesson, you learn how to access the report templates and generate a report.
Reference:
• IBM App Exchange https://exchange.xforce.ibmcloud.com/hub
Uempty
Reporting introduction
• A QRadar SIEM report is a means of scheduling and automating one or more saved searches
• QRadar SIEM reports perform the following tasks
Present measurements and statistics
Provide users the ability to create custom reports
Can brand reports and distribute them
• Predefined report templates serve a multitude of purposes, such as the following examples
Regulatory compliance
Authentication activity
Operational status
Network status
Executive summaries
Reporting introduction
QRadar SIEM administrators can install extensions to add report templates for the following
regulatory schemas:
• HIPAA: Health Insurance Portability and Accountability Act
• COBIT: Control Objectives for Information and Related Technology
• SOX: Sarbanes-Oxley Public Company Accounting Reform and Investor Protection Act
• PCI: Visa Payment Card Industry Data Security Standard
• GLBA: Gramm-Leach-Bliley Privacy Act
• FISMA: Federal Information Security Management Act
• NERC: The North American Electric Reliability Council
• GSX: Government Secure Extranet
Uempty
Reporting demonstration
Reporting demonstration
Demonstrate finding a template and generating a report and have the students follow along. Make
sure your QRadar SIEM contains security data to generate a report. The
/labfiles/sendCheckpoint.sh script provided the events displayed in the screen captures in this
unit.
Uempty
Reports tab
You can search and sort report templates in a similar way as events and flows
Reports tab
QRadar SIEM administrators can select Branding on the left side to upload logos for your reports.
Once a logo is uploaded, users can use the logo when creating or editing report templates.
Uempty
Finding a report
• QRadar SIEM and extensions provide many report templates
Before you create a new template, check the installed templates and the templates provided by extensions
available on the IBM App Exchange
Finding a report
• Inactive reports: QRadar SIEM does not automatically generate reports for inactive templates.
• Active reports: QRadar SIEM generates reports for active templates automatically according
to the schedule, unless the schedule is set to Manual. QRadar SIEM lists active templates with
a manual schedule if the Hide Inactive Reports check box is enabled.
• To learn about available extensions, visit the IBM App Exchange
(https://exchange.xforce.ibmcloud.com/hub)
Uempty
Running a report
Run Report:
Generate a report for the
selected report template
immediately, regardless of
its schedule or
active/inactive state
Toggle scheduling:
Run Report on Raw Data: Toggle the active and
Generate a report on raw inactive state of the
data if QRadar SIEM has selected template
not captured the required
time-series data Delete Generated
Content:
Delete any generated
report for the selected
template
Creating Reports © Copyright IBM Corporation 2017
Running a report
• Exclamation mark:
The leftmost column with the exclamation mark includes an error icon when a report fails to
generate
• Run Report:
Initiate the generation of a report for the selected template. The generation uses accumulated
time series data. If no accumulated data is available when the report runs, the generated report
displays the message that accumulated data is not available. Refer to the next lesson to learn
more about time series data for report generation.
• Run Report on Raw Data:
You can choose this option if QRadar SIEM has not accumulated time series data for your
required reporting period. When a report runs on raw data, QRadar SIEM queries the data in its
data store to generate the report. Running a report on raw data takes a longer time to process
than running a report on accumulated time series data.
Uempty
QRadar SIEM generates reports one at a time. When you start a report generation while another
report is already generating, the your report displays Queued in the Next Run Time column.
Uempty
Viewing a report
Viewing a report
Uempty
Lesson 2 Creating a report template
If the provided default report templates do not meet your specific needs, you can create a
customized report template. In this lesson, you learn how to use the Report Wizard to create a new
report template and generate the report.
Uempty
Reporting demonstration
Reporting demonstration
Demonstrate creating a new report template and have the students follow along.
Uempty
Uempty
Manually uses the data from the time range configured on a later wizard page.
QRadar SIEM generates a report for a template configured to be started Manually only when a
QRadar user initiates a run.
The screen capture displays the default configuration for Daily. By default Daily reports use the data
from the previous day. Therefore, the configuration generates reports that use data from Sunday
through Thursday but not Friday and Saturday.
Uempty
If you need to generate a report for a time period without time series data, select in the Actions
drop-down list Run Report on Raw Data.
If you select Run Report, the report generates from time series data. If time series data is not
available for the required reporting period, the generated report displays the message that
accumulated data is not available.
Templates configured be started Manually do not kick off time series data accumulation implicitly
like the other scheduling options do.
Uempty
Choosing a layout
QRadar SIEM uses
containers to separate
report pages so that
different data sets can
display on the same
report page
Choosing a layout
When you select the layout of a report, consider the type of report you want to create. For example,
do not choose a small chart container for graph content that displays a large number of objects.
Choose a container large enough to hold the data.
Uempty
On the Reports tab under Branding, QRadar SIEM administrators can upload logos. All uploaded
logos are available from the Logo drop-down list.
Uempty
Uempty
The Offense Summary lists the most recent search results under Last 5 Search Results.
Uempty
Uempty
Uempty
Layout preview
• The Layout Preview
provides only the layout of
the report; it does not show
the actual data
• Reports can take a long
time to generate. Therefore,
the preview helps you
configure the layout
correctly before running a
potentially large amount of
real data for a long time
Layout preview
Reports can take a long time to generate. Therefore, the preview helps you configure the layout
correctly before running a potentially large amount of real data for a long time.
Uempty
Choosing a format
Select any or all of the available output
formats for your report
Choosing a format
You will most likely use the PDF format for most of your reports, but you can also generate reports
in HTML and RTF format. XML and RTF facilitate further processing and the extraction of report
data.
Uempty
You can distribute the report to multiple email addresses. Use commas to separate email
addresses listed in the Enter the report destination email address(es) field.
Uempty
Uempty
Uempty
Uempty
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• View an existing report
• Create a new event report
• Create a new search and report
Student exercises
Uempty
Summary
Now you should be able to perform the following tasks:
• Navigate and use the Reports tab
• Generate and view a report
• Use the Report Wizard to create a custom report template
Summary
Using Filters
Filters limit a search result to the data that meets the conditions of the applied filters. Use filters to
look for specific activities or to view your environment from various angles. This unit teaches you
about some of the many available filters.
Reference:
• Technote: Searching your QRadar data efficiently
http://www.ibm.com/support/docview.wss?uid=swg21689803
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Apply filters that include or exclude specific events and flows
Objectives
Uempty
Lesson 1 Filters overview
Filters overview
QRadar SIEM provides filters so that you can focus on specific data. This lesson introduces you to
operators and indexes.
Reference:
• Technote: Searching your QRadar data efficiently
http://www.ibm.com/support/docview.wss?uid=swg21689803
Uempty
Filters introduction
• Filters are a search criteria
• Use filters to look for specific activities and narrow down search results
• Right-click a property value in a list of events or flows to open a menu with a few filter options
To use other filters, click the Add Filter icon
• A wide variety of parameters is available for filtering. Previous course modules have already
introduced the following parameters
Source and Destination IP addresses
Source and Destination port numbers
Event and Flow Direction
Rules and building blocks that have fired
Groups and network objects as defined in the Network Hierarchy
Filters introduction
Uempty
Navigate the Log Activity and Network Activity tabs and point out the topics in this unit.
Uempty
Operators
• A wide variety of
operators is available
for filtering
• The nature of the
parameters determines
which kind of operators
are available
Operators
Uempty
Indexes
• [Indexed] behind a property in the Parameter drop-down list indicates
that QRadar SIEM maintains an index for values of the property
• An index on a filtered property significantly reduces the run-time of a
search
• If you use a property without index in a filter, add additional filters with
indexed properties to lower the number of events or flows that QRadar
SIEM needs to search
Indexes
Uempty
Instead of an IP address, you can enter a range of IP addresses, in CIDR notation, such as
10.100.0.0/16.
Uempty
Lesson 2 Filtering events and flows
Use filters to focus only on data relevant for a purpose. This lesson introduces you to filters on
events and flows.
Uempty
Uempty
Uempty
Uempty
Payload Contains
• The only difference between Payload Matches Regular Expression filters and the Payload Contains
filters is that the latter performs a substring test instead of a regular expression test
• Follow the same best practices as for regular expressions, because the substring operation is less
expensive than regular expression matching but still consumes much more computational resources
than other filters
Payload Contains
Uempty
Event Processor
• The appliances that store events and flows perform searches and transfer the result to the Console
appliance
• If you know which appliances store the relevant events and flows, add a filter on these Event
Processor appliances
• The Event Processor parameter is not only available for events but also for flows because the event
and flow processor functionality is provided by the same software component
Event Processor
Uempty
Lesson 3 Filtering events
Use filters to focus only on data relevant for a purpose. This lesson introduces you to filters on
events.
Uempty
Log Source
Use the log source filter to include or
exclude events from a specific service
Log Source
Uempty
Uempty
Uempty
Event Is Unparsed
• Use the Event Is Unparsed filter to include or exclude events that event collectors linked to a generic
log source
• Event collectors link events to a generic log source when they cannot automatically discover the kind
of software or device sending the raw events, and no log source type has been configured manually
by a QRadar administrator
Event Is Unparsed
Uempty
Uempty
Lesson 4 Filtering flows
Use filters to focus only on data relevant for a purpose. This lesson introduces you to filters on
flows.
Uempty
Uempty
TCP Flags
Use the Source and Destination Flags filters to include or exclude flows with the selected TCP flags
TCP Flags
Uempty
DSCP
Use the Source and Destination DSCP filters to include or exclude flows with the selected Quality of
Service precedence in IP headers
DSCP
Uempty
ICMP Type/Code
Use the
ICMP
Type/Code
filter to
include or
exclude
flows with
the selected
ICMP Type
and Code
ICMP Type/Code
Uempty
Data Loss
Combine filters to look for large amounts of data leaving your organization
Data Loss
Uempty
Uempty
Summary
Now you should be able to perform the following tasks:
• Apply filters that include or exclude specific events and flows
Summary
Ariel Query Language (AQL) queries can retrieve stored data more flexibly than interactively built
searches. This unit teaches you how to build use AQL.
Reference:
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Describe the basics of AQL
• Build AQL queries in advanced searches
Objectives
Uempty
Lesson 1 Describe the basics of AQL
Reference:
• QRadar Ariel Query Language Guide
http://www.ibm.com/support/docview.wss?uid=swg27049537
Uempty
Uempty
Uempty
Uempty
SELECT statement
• Use the SELECT statement to select properties of events or flows
• For example, select all properties from events or flows by typing
SELECT * FROM events, or SELECT * FROM flows
• Use the SELECT statement to select the columns that you want to display in the query output
SELECT sourceip, destinationip, username FROM events
• A SELECT statement can include the following elements:
Properties from the events or flows databases
Custom properties from the events or flows databases
Functions that you use with properties to represent specific data that you want to return
SELECT statement
Uempty
Uempty
WHERE clause
• Use the WHERE clause to insert a condition that filters the output, for example:
WHERE logsourceid='65'
• A search condition is a combination of logical and comparison operators that together make a test.
Only those input rows that pass the test are included in the result
• You can apply the following filters when you use WHERE clause in a query
Equal sign (=) , Not equal to symbol (<>)
Less than symbol (<), Greater than symbol (>)
Less that or equal to symbol (<=), Greater than or equal to symbol (>=)
BETWEEN between two values, for example (64 AND 512)
LIKE case sensitive match, ILIKE case insensitive match
IS NULL is empty
AND / OR combine conditions or either condition
TEXT SEARCH text string match
WHERE clause
Uempty
Uempty
GROUP BY clause
• Use the GROUP BY clause to aggregate your data by one or more columns. To provide meaningful
results of the aggregation, usually, data aggregation is combined with arithmetic functions on
remaining columns
• When you use the GROUP BY clause with a column name or AQL function, only the first value is
returned for the GROUP BY column, by default, even though other values might exist
GROUP BY clause
Uempty
Uempty
HAVING clause
• Use the HAVING clause in a query to apply more filters to specific data by applying filters to the
results after the GROUP BY clause
• The HAVING clause follows the GROUP BY clause
• You can apply the following filters when you use a HAVING clause in a query:
Equal sign (=) , Not equal to symbol (<>)
Less than symbol (<), Greater than symbol (>)
Less that or equal to symbol (<=), Greater than or equal to symbol (>=)
BETWEEN between two values, for example (64 AND 512)
LIKE case sensitive match, ILIKE case insensitive match
SUM/AVG total or average values
MAX/MIN maximum or minimum values
HAVING clause
Uempty
Uempty
ORDER BY clause
• Use the ORDER BY clause to sort the resulting view that is based on expression results. The result is
sorted by ascending or descending order
• Note: When you type an AQL query, use single quotation marks for a string comparison, and use
double quotation marks for a property value comparison
• You can use the ORDER BY clause on one or more columns
• Use the GROUP BY and ORDER BY clauses in a single query
• Sort in ascending or descending order by appending the ASC or DESC keyword to the ORDER BY
clause
ORDER BY clause
Uempty
• To determine the top abnormal events or the most bandwidth-intensive IP addresses, you can
combine GROUP BY and ORDER BY clauses in a single query. For example, the following query
displays the most traffic intensive IP address in descending order
SELECT sourceIP, SUM(sourceBytes)
FROM flows
GROUP BY sourceIP
ORDER BY SUM(sourceBytes) DESC
Uempty
Use single quotation mark to specify any American National Standards Institute (ANSI) VARCHAR
string to AQL such as parameters for a LIKE or equals (=) operator, or any operator that expects a
VARCHAR string.
Examples:
SELECT * from events WHERE sourceip = '173.16.152.214'
SELECT * from events WHERE userName LIKE '%james%'
SELECT * from events WHERE userName = 'james'
SELECT * FROM events WHERE INCIDR('10.45.225.14', sourceip)
SELECT * from events WHERE TEXT SEARCH 'my search term'
Use double quotation marks for the following query items to specify table and column names that
contain spaces or non-ASCII characters, and to specify custom property names that contain spaces
or non-ASCII characters.
Examples:
SELECT "username column" AS 'User name' FROM events
SELECT "My custom property name" AS 'My new alias' FROM events
Use double quotation marks to define the name of a system object such as property, function,
database, or an existing alias.
Uempty
Example:
SELECT "Application Category", sourceIP,
EventCount AS 'Count of Events'
FROM events GROUP BY "Count of Events"
Use double quotation marks to specify an existing alias that contains a space when you use a
WHERE, GROUP BY, or ORDER BY clause
Examples:
SELECT sourceIP, destinationIP, sourcePort,
EventCount AS 'Event Count',
category, hasidentity, username, payload, UtF8(payLoad),
QiD, QiDnAmE(qid) FROM events
WHERE (NOT (sourcePort <= 3003 OR hasidentity = 'True'))
AND (qid = 5000023 OR qid = 5000193)
AND (INCIDR('1.1.1.0/4', sourceIP)
OR NOT INCIDR('1.1.1.0/4', sourceIP)) ORDER BY "Event Count"
DESC LAST 60 MINUTES
Use single quotation marks to specify an alias for a column definition in a query.
Example:
SELECT username AS 'Name of User', sourceip AS 'IP Source' FROM events
Use double quotation marks to specify an existing alias that contains a space when you use a
WHERE, GROUP BY, or ORDER BY clause.
Example:
SELECT sourceIP AS 'Source IP Address',
EventCount AS 'Event Count', QiD, QiDnAmE(qid)
FROM events
GROUP BY "Source IP Address"
LAST 60 MINUTES
Uempty
Uempty
Lesson 2 Build AQL queries in advanced
searches
The QRadar SIEM user interface provides an easy way to create AQL queries. In this lesson, you
learn how to build an AQL query in the user interface.
Uempty
Uempty
Uempty
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Using AQL in advanced searches
Exercise introduction
Uempty
Summary
Now you should be able to perform the following tasks:
• Describe the basics of AQL
• Build AQL queries in advanced searches
Summary
This unit evaluates a large-scale advanced persistent attack against a US retailer. You will evaluate
how a properly implemented Security Intelligence solution could have helped to fend off the
attackers.
This unit is based on the “Kill Chain” Analysis of the 2013 Target Data Breach study by the
Committee On Commerce, Science and Transportation, which is available at the following URL:
https://www.commerce.senate.gov/public/_cache/files/24d3c229-4f2f-405d-b8db-a3a67f183883/23
E30AA955B5C00FE57CFD709621592C.2014-0325-target-kill-chain-analysis.pdf
Uempty
Objectives
In this unit, you focus on the following tasks:
• Analyze the provided attack scenario
• Discuss in your team how a proper centralized Security Intelligence approach could have avoided this
nightmare scenario
Objectives
After investigating what happened during the attack, you will have an opportunity to discuss in
teams how this incident could have been mitigated or avoided by implementing properly configured
and connected security solutions from the Security Immune System.
Uempty
“Target Corporation is an American retailing company, founded in 1902 and headquartered in Minneapolis,
Minnesota. It is the second-largest discount retailer in the United States, Walmart being the largest. The company is
ranked 36th on the Fortune 500 as of 2013 and is a component of the Standard & Poor's 500 index. Its bullseye
trademark is licensed to Wesfarmers, owners of the separate Target Australia chain, which is unrelated to Target
Corporation.”
“The first Target store was opened in 1962 in Roseville, Minnesota. Target grew and eventually became the largest
division of Dayton Hudson Corporation, culminating in the company being renamed as Target Corporation in August
2000. Target operates 1,916 stores in the United States; it began operations in Canada in March 2013 and operates
127 locations through its Canadian subsidiary. In December 2013, a data breach of Target's systems affected
up to 110 million customers.”
Source: Wikipedia
The Target Corporation is an American retailing company, founded in 1902 and headquartered in
Minneapolis, Minnesota. It is the second-largest discount retailer in the United States. Target
operates 1,916 stores in the United States. It also began operations in Canada in March 2013.
In December 2013, a data breach of Target's systems affected up to 110 million customers.
Uempty
The situation
“In November and December 2013, cyber thieves executed a successful cyber attack against Target, one of the
largest retail companies in the United States. The attackers gained access to Target’s computer network, stole the
financial and personal information of as many as 110 million Target customers, and then removed this sensitive
information from Target’s network to a server in Eastern Europe.”
“John Mulligan, Target’s Executive Vice President and Chief Financial Officer, testified that his company “had in
place multiple layers of protection, including firewalls, malware detection software, intrusion detection and
prevention capabilities and data loss prevention tools.” He further stated that Target had been certified in
September 2013 as compliant with the Payment Card Industry Data Security Standards (PCI-DSS), which credit
card companies require before allowing merchants to process credit and debit card payments.”
Source: “Kill Chain” Analysis of the 2013 Target Data Breach; Committee On Commerce, Science and Transportation
The situation
Within a very short time period of two months, cyber thieves executed a successful cyber attack
against Target. The attackers gained access to Target’s computer network, stole the financial and
personal information of as many as 110 million Target customers, and then removed this sensitive
information from Target’s network to a server in Eastern Europe.
Target had in place multiple layers of protection, including firewalls, malware detection software,
intrusion detection and prevention capabilities, and data loss prevention tools. Additionally, target
had been certified in September 2013 as compliant with the Payment Card Industry Data Security
Standards (PCI-DSS), which credit card companies require before allowing merchants to process
credit and debit card payments.
This investigative data has been made publicly available through the United States Committee On
Commerce, Science, And Transportation.
Uempty
In order to better understand the Target attack, we are going to take a look at the different phases of
an intrusion, also called an intrusion kill chain. Because most attacks follow this pattern, as
defenders, we can learn a great deal by analyzing the individual stages.
Every attack begins with a reconnaissance phase where the attackers select their main targets.
Once they have their data identified, they research and identify external and potentially vulnerable
connections. These can include direct network access points or systems, as well as employees or
third party vendors and business partners.
In the weaponization phase the attackers pair remote access malware with well known exploits into
a deliverable payload, such as Adobe PDF or Microsoft Office files.
The delivery phase consists of the actual transmission of the weapon to a target. The most
common approach is to use phishing attacks via email attachments, websites, or even physical
USB drives.
Once delivered, the weapon’s code is triggered on the target systems, exploiting vulnerable
applications or systems.
During the installation phase the weapon now installs a backdoor on a target’s system, allowing
persistent access. It is also very common for the weapon to regularly install new variants to avoid or
distract detection.
Once the weapon is activated it begins communicating with outside servers that provide real-time
system access for the attackers, who can now extend their reconnaissance from within the attacked
network and systems.
Uempty
After final weapons and communication paths are established, the attackers work to achieve the
objective of the intrusion. Most likely, this includes exfiltration, encryption or destruction of data.
Let us now investigate the Target kill chain timeline and find out what really happened.
Uempty
<1>
Roughly at the same time when Target was PCI-DSS certified, the first phases of the attack were
executed.
In the first reconnaissance phase the attacker gathered as much information about the victim. In
this case, the attackers were able to find information about a Target’s third-party vendor through
simple Internet searches. Target even displayed a public Internet portal for vendors, which gave
away the kind of software that was used for their online vendor billing. Equipped with this
knowledge, the attacker then started their reconnaissance on one particular vendor, Fazio.
In the weaponization phase the attackers created malware stricken emails, likely attaching a PDF
or Microsoft Office document.
In the first part of the delivery phase, the attacker sent infected emails to the vendor in a so-called
phishing attack. Once deployed, the malware started to record passwords and provided the
attackers with their key to Target’s external billing system.
Uempty
<2>
In the second part of the delivery phase, the attackers leveraged their access to this vendor’s
system to enter Target’s network. Weak security at the perimeter of Target’s network may have
contributed to the attackers’ success in breaching the most sensitive area of Target’s network
containing cardholder data. Using the vendor’s credentials to gain access to Target’s inner network,
it appears the attackers then directly uploaded their RAM scraping malware to POS terminals.
Uempty
<3>
In the exploitation phase, the RAM scraping malware and exfiltration malware began recording
millions of card swipes, and storing the stolen data for later exfiltration.
Reports suggest, that the attacker maintained access to the vendor’s systems for some time while
attempting to further breach Target’s network during the installation phase. It is unclear exactly how
the attacker could have escalated its access from the external billing system to deeper layers of
Target’s internal network. But given the installation of the Black POS malware on Target’s POS
terminals, the compromise of 70 million records of non-financial data, and the compromise of the
internal Target servers used to gather stolen data, it appears that the attackers succeeded in
moving through various key Target systems by exploiting default account names in Target’s IT
management system.
Based on the reported timeline of the breach, the attackers had access to Target’s internal network
for over a month and compromised internal servers with exfiltration malware by November 30.
While the exact method by which the attackers maintained command and control is unknown, it is
clear, that the attackers were able to maintain a line of communication between the outside Internet
and Target’s cardholder network.
The attackers transmitted the stolen data to outside servers – at least one of which was located in
Russia – in plain text via FTP (a standard method for transferring files) over the course of two
weeks.
Uempty
On December 12, the US Department of Justice notified Target that their stolen credit card
credentials have been identified on a Russian Dark Web site where they were offered for sale. At
this point in time, no one at Target had realized that there was an attack.
Target immediately started intense investigations and was able to stop further activities to exfiltrate
data, and three days later most of the malware had been removed.
It was at this time when Target found out not only about the loss of 40 million credit card records but
also an additional 70 million customer data records without financial information.
Uempty
Revisiting the investigative timeline shows that the first security relevant events from FireEye and
Symantec endpoint were recorded on November 30.
Firewall and endpoint analysts may have disregarded these events as false positives, because no
action was initiated. The reason for that can be founded in the complexity, where those point
solutions do not communicate with one another. It is hard to retrieve additional activity information
about the preceding and following traffic, and to realize business and network context by just
looking at individual incidents without any correlation. The ability to include business context and
risk management can show if any high value assets are exposed by a certain attack pattern.
Network context shows if those assets can be physically reached by the malware.
Without the means for correlating the individual events the attack was ignored.
Uempty
• More alerts
• Different areas of network
• Not correlated with other
activity or in the context of
the business or network
• Not enough visibility or
context
• Still ignored
Once the exfiltration began the Target security tools recorded more alerts. But again, without proper
correlation to the earlier events and network traffic logs, there was simply not enough visibility into
the ongoing malware deployment and data exfiltration. This resulted in the fact that the ongoing
attack was still being ignored.
Uempty
• Too Late
• Nightmare business
scenario unfolds
At the time when the DOJ called the Target executive management it was too late to react. The
started forensic investigation enabled the security team to find malware on POS terminals and on
backend data servers as well as ongoing exfiltration transmissions to external FTP servers. The
communication lines were then severed and the malware removed from the systems.
Uempty
• Nightmare
• Worst case business scenario
Only within their forensic activities the security staff found out about the additional 70 million
non-financial data records that had been compromised.
It was an awakening of the worst case business scenario any organization can possibly face.
Uempty
Missed opportunities
Missed opportunities
First, the attackers took advantage of weak security at a Target vendor, and thus, gaining an initial
foothold in Target’s inner IT network.
This happened while Target missed initial warnings from their anti-intrusion software that attackers
were installing malware on their deployed assets.
Then the attackers took advantage of further weak controls within Target’s network and
successfully maneuvered into the network’s most sensitive areas.
During the final phase of the attack Target missed more information by its anti-intrusion software
about the attackers’ escape plan, allowing them to steal as many as 110 million customer records.
Uempty
Exercise introduction
Complete the following exercises in the Course Exercises book
• Investigate the Target kill chain timeline
• Suggest improvements
Exercise introduction
In this exercise, you find a few dedicated questions and investigate possible solutions to improve
correlation and reaction for a security team.
Revisit the idea of the Security Immune System and apply your understanding to this exercise.
Also, revisit the “Kill Chain” Analysis of the 2013 Target Data Breach study by the Committee On
Commerce, Science and Transportation.
Source:
https://www.commerce.senate.gov/public/_cache/files/24d3c229-4f2f-405d-b8db-a3a67f183883/23
E30AA955B5C00FE57CFD709621592C.2014-0325-target-kill-chain-analysis.pdf
Uempty
Potential improvements
• Increased incident
relevance
• One incident case and
analysis workflow
• Integrated forensics -
Rapid confirmation of
attack
• Massive reduction of
window of exposure
Potential improvements
Refer to the answer keys for this Exercise to discuss possible improvements.
Uempty
Summary
In this unit, you performed the following tasks:
• Analyze the provided attack scenario
• Discuss in your team how a proper centralized Security Intelligence approach could have avoided this
nightmare scenario
Summary
In this unit, you investigated what happened during the attack, and you have discussed how this
incident could have been mitigated or avoided by implementing properly configured and connected
security solutions from the Security Immune System.
Appendix:
A real-world scenario introduction to
IBM QRadar SIEM
In this appendix you can study a real world attack scenario to explain the following details:
• How to instigate a successful attack by infecting portable computers outside of an
organization’s physical network infrastructure using a “watering hole” attack
• How this infected computer then spreads the malicious code and how it contacts a remote
command and control server once it returns to the organization’s environment
• How the overall timeline works for the bad guys
• That this type of attack can only be mitigated by correlation and collaboration (Security
Intelligence) inside an organization using a variety of detection tools across several IT
disciplines
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Investigate the anatomy of an attack
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
Objectives
Uempty
Employee using
corporate laptop at
home …
Employees bring their infected laptops to work the next day …
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
This slide shows an example of a watering hole attack that took place in 2012 and was
subsequently analyzed by the IBM X-Force Research team.
Attack vectors
• Fraudulent malware download (maybe as part of a JPG, a PDF, or just by visiting a website that
downloads a malicious JavaScript) that is not detected by antivirus software
• Spear phishing - luring people to click on something “interesting”
• Network attack vectors - command and control malware uses “unusual ports” on the client’s
machine to communicate with remote control server
The next slides look at the timeline, the actual vulnerabilities that were involved, and the malicious
communication scheme.
Uempty
Hidden iFrame
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
This slide demonstrates how fast and efficiently the attackers used a zero-day vulnerability to
infiltrate many organizations.
Note: This slide uses animation to sequentially display the bullet point groups.
Uempty
Variant A Variant B
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
Note: This slide uses animation to sequentially display the two variants sequentially.
Sources:
http://resources.infosecinstitute.com/gh0st-rat-complete-malware-analysis-part-1/#gref
http://resources.infosecinstitute.com/gh0st-rat-part-2-packet-structure-defense-measures/#gref
The next slide explains what happens after a computer has been infected.
Uempty
After being infected, compromised hosts made contact with a remote command and control server in
China
• Infected machines attempt to communicate with one of two Chinese command and control (C&C) servers,
58.64.155.57 and 58.64.155.59, on ports 53, 80, and 443
• If communications are successfully established, the C&C server gains complete, real-time control of a system on
the protected network
• The malware, a remote access Trojan, allows a remote attacker to access data, log system activity, capture key
logs, take screenshots, activate the system’s camera, and record from the system’s microphone
• The remote attacker can also drop additional downloads and programs on the controlled machine, and use it as
a launching point for further attacks
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
Note: This slide uses animation to sequentially display the bullet points.
Uempty
• The infected machine “legitimately” distributes more malware inside the enterprise network to gain a stronger
foothold if detected
• The malware’s first goal is to obtain privileged user identities, which it then uses to gain access to valuable
assets inside the enterprise network
• Most attacks use ports and scans that typically are not executed from either the infected machines or user IDs
• After valuable assets are found, they are slowly exfiltrated to not raise any suspicion
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
Note: This slide uses animation to sequentially display the bullet points. Use the details below to
address controls and counter measures for each of these attack vectors.
Uempty
The following details describe how each of these attack vectors can be countered by proper
measures.
• The infected machine “legitimately” distributes more malware inside the enterprise network to
gain a stronger foothold if detected
– Endpoint management negation - Additional software gets installed on machine by remote
malware.
– Control: Endpoint management software should immediately detect any new software
deployments, report them, and either remove them or deny network access.
• The malware’s first goal is to obtain privileged user identities, which it then uses to gain access
to valuable assets inside the enterprise network
– Privileged user access - If a machine of a privileged user is found, that credential is going to
open many doors for the attackers.
– Control: A privileged user access control system can negate the chance of any attacker
gaining privileged access because those ID have to be signed out through a particular
process using multi-factor authentication and other security means.
– Control: If privileged user access is maliciously gained, a data access monitoring solution
can realize that large amounts of privileged data is being accessed in a behavioral pattern
that does not reflect usual routines and report on it.
• Most attacks use ports and scans that typically are not executed from either the infected
machines or user IDs
– Network anomalies - Unusual ports or scan activity is detected from IT systems that usually
do not display such activity.
– Control: The flow control system shows traffic records involving on-site and off-site IT
systems and immediately logs and reports this.
• These attacks are rarely an isolated event, and the attacked organization is one out of many
who are being probed by those remote command and control systems.
– Control: Public threat research feeds the recognized IP addresses and ports into a blacklist
of malicious hosts that can be incorporated into the organizations Security Intelligence
solution.
Only the correlation of all these single events in almost real-time enables an organization to detect
and hopefully stop threats before they can be exploited and cause any damage.
Uempty
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
Generally, security intelligence has focused on real-time or near-real-time security analysis, but
now new motivations exist for extending the role of security intelligence.
First, data is available to be processed; security data will need to be persisted for longer times to
detect longer-running attack patterns. New cyberdata sources have more security relevance now,
such as DNS. Business application data can be correlated with security data and unstructured
content.
Second, there is the need for more advanced analytics that does not make sense to employ in a
real-time environment. Depth of analysis performed by sophisticated algorithms, such as
regression analysis or predictive algorithms, will be longer running and might offer greater security
insights. Newer analytical behaviors on the part of security analysts need to be supported.
Uempty
1 Break
ak-
k-in
2 L
Latch
ch-
h-on
3 Expand
4 Gather
5 Exfiltrate
E
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
From the previous slides, you learned about the typical “attack chain.”
Having heard about the chaos throughout the overall IT security domain, you should now
understand that you must design a proper security solution that can help you prevent some of the
break-ins, and quickly detect the remaining ones to devise proper responses to mitigate the overall
impact to your IT operations.
Uempty
Summary
Now you should be able to perform the following tasks:
• Investigate the anatomy of an attack
Appendix: A real-world scenario introduction to IBM QRadar SIEM © Copyright IBM Corporation 2017
Summary
Understanding the architecture of the IBM QRadar ecosystem is relevant for everyone in IT
Security who is concerned with solutions in the overall security immune system. By learning how
the central Security Intelligence components are designed to take in and process log events and
flow data, you will be better equipped to holistically work as a Security Analyst.
In this unit we start at the functional architecture level and explain how IBM QRadar was designed
as a modular Security Intelligence solution from the ground up. After taking a look at this modular
design, its extensibility and deployment pattern, we closely examine the component architecture so
that the analyst understands how data is ingested and processed. When the analysts later examine
bits and pieces of a larger security incident investigation, this architectural understanding can
substantially enhance their capability for detailed and fast analysis.
Uempty
Objectives
In this unit, you learn to perform the following tasks:
• Describe QRadar functional architecture and deployment models
• Describe QRadar SIEM component architecture
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Objectives
Uempty
Lesson 1 QRadar functional architecture and
deployment models
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
This lessons explains the QRadar functional architecture and deployment models. It shows how
IBM QRadar was designed as a modular Security Intelligence solution from the ground up.
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
In order to describe the functional components of the IBM QRadar solution you need to understand
the basic functional requirements for an overall SIEM solution.
The first requirement addresses IT log management for forensic analysis. The archived event and
network flow records are used to analyze incidents and gather evidence. The data must be
collected and stored reliably in its original format to stand up as evidence in a court of law or to be
used for compliance reporting. Also, the data must be archived for several years and it must be
searchable.
To fulfill the compliance audit requirement, the archived data is used to prove that relevant audit
information has been collected and securely stored. Furthermore, the data must be used to create
reports required by the regulation, and the regulatory compliance reports must be stored for a
period of time.
The next requirement addresses IT internal monitoring to alert on security policy violations. This in
itself requires an organizational IT Security Policy that defines appropriate use of the IT
environment. High risk offenses to the policy must be identified and reported upon, and offenses
must be managed. IT usage that is not in compliance with the policy must be reported upon.
The most prevalent requirement today, however, revolves around IT security risk management for
the overall organization. All of the previously described functional requirements apply here as well.
In addition, an extensive knowledge of the IT environment, and the threats to which it is exposed, is
required. To perform anomaly detection it is also necessary to understand data patterns within the
captured events and network flows.
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
The QRadar console is the central interface for all analyst related tasks. It provides a number of
tabs that allow insight into different views of the collected and correlated data.
No matter how many QRadar applications are leveraged, or how many appliances constitute a
deployment, all capabilities are leveraged through a single, Web-based console, with all the
associated benefits that a common interface delivers in terms of speed of operation, transference of
skills, ease of adoption, and a universal learning curve.
• Dashboard
The Dashboard tab allows an organization to define many different views into the collected and
processed data. QRadar provides many predefined dashboards, but you can create and
maintain your own.
• Offenses
Use the Offenses tab to view all the offenses that occur on your network and complete the
following tasks:
– Investigate offenses, source and destination IP addresses, network behaviors, and
anomalies on your network
– Correlate events and flows that are sourced from multiple networks to the same destination
IP address
– Go to the various pages of the Offenses tab to investigate event and flow details
– Determine the unique events that caused an offense
• Log Activity
Uempty
The Log Activity tab displays event information as records from a log source, such as a firewall
or router device. Use the Log Activity tab to do the following tasks:
– Investigate event data
– Investigate event logs that are sent to QRadar SIEM in real time
– Search event
– Monitor log activity by using configurable time-series charts
– Identify false positives to tune QRadar SIEM
• Network Activity
If the content capture option is enabled, the Network Activity tab displays information about
how network traffic is communicated and what was communicated. Here, you can do the
following tasks:
– Investigate the flows that are sent to QRadar SIEM in real time
– Search network flows
– Monitor network activity by using configurable time-series charts
• Assets
QRadar automatically creates asset profiles by using passive flow data and vulnerability data to
discover your network servers and hosts.
Asset profiles provide information about each known asset in your network, including the
services that are running. Asset profile information is used for correlation purposes, which helps
to reduce false positives.
Use the Assets tab to do the following tasks:
– Search for assets
– View all the learned assets
– View identity information for learned assets
– Tune false positive vulnerabilities
• Reports
Uempty
Report templates are grouped into report types, such as compliance, device, executive, and
network reports. Use the Reports tab to complete the following tasks:
– Create, distribute, and manage reports for QRadar SIEM data
– Create customized reports for operational and executive use
– Combine security and network information into a single report
– Use or edit preinstalled report templates
– Brand your reports with customized logos. Branding is beneficial for distributing reports to
different audiences
– Set a schedule for generating both custom and default reports
– Publish reports in various formats
• Vulnerabilities
If the QRadar Vulnerability Manager license has been deployed, you will see a Vulnerabilities
tab, which you can use for the following tasks:
– Create and manage Scan Policies and Scan Profiles
– Execute vulnerability scans for your deployed assets
– Create, distribute, and manage vulnerability reports to stake holders
– Integrate with endpoint management systems to fix vulnerabilities
• Admin
The Admin tab provides all tools to manage and maintain the QRadar deployment. Analysts
typically do not have access to these tools.
The example in this screen shot depicts the integration of the QRadar console with QRadar
Vulnerability Manager on the Dashboard tab.
Designed to integrate Log Management, SIEM, Vulnerability and Risk Management, Incident
Forensics, and an extensible application framework into one solution, QRadar Security Intelligence
can deliver a large log management scale without any compromise on SIEM “Intelligence.”
As a QRadar analyst you can switch from log events, to network flows, to risk and compliance
policy reports and prioritized lists of network wide vulnerabilities, and complete analysis of incidents
after an offense has occurred. This allows an organization to reduce the time before an initial
breach is detected and avoid the actual exploit.
Uempty
How
valuable are Where are they located?
the targets
to the Who was responsible
business? for the attack?
What was
stolen and
where is the
evidence?
IBM QRadar SIEM can analyze large amounts of data and uses context to transform it into useful,
actionable information as is depicted in this slide.
Here is what you can see as a security analyst when you begin to investigate an offense record that
was triggered by a correlation rule. You can quickly investigate the who, what, and where behind an
offense and quickly determine if it is a legitimate threat or a false positive.
IBM QRadar SIEM provides strong event-management and analysis capabilities and is very
effective in detecting threats because it can leverage a broad range of data, analyze it, and apply
context from an extensive range of sources. This helps to reduce false positives, report on actual
exploits, and show what kind of activity is taking place. This can result in faster threat detection and
response.
QRadar continuously monitors data sources across the IT infrastructure, leveraging the full context
in which systems are operating. That context includes security and network device logs,
vulnerabilities, configuration data, network traffic telemetry, application events and activities, user
identities, assets, geolocation, and application content. This activity generates a staggering amount
of data, which makes the automation in QRadar very important because it can correlate this large
amount of data down to a small number of actionable offenses.
QRadar SIEM leverages this data to establish very specific context around each potential area of
concern, and uses sophisticated analytics to accurately detect more and different types of threats.
For example, a potential exploit of a web server reported by an intrusion detection system can be
validated by unusual outbound network activity detected by QRadar.
Uempty
QRadar uses intelligence, automation, and analytics to provide actionable security information
including the number of targets involved in a threat, who was responsible, what kind of attack
occurred, whether it was successful, vulnerabilities, evidence for forensics, and so on.
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
The previous slide showed what a typical security analyst can see after QRadar SIEM analyzed
large amounts of data and used context to transform this data into useful, actionable information.
This slide provides an overview where all this data is coming from.
• Point in time
Everything that QRadar investigates needs to provide an exact point in time. This timestamp
allows QRadar to correlate the most complex relationships between disparate log sources and
network flows to present those as one connected event.
• Offending users
QRadar extracts user information wherever possible allowing an analyst to further investigate
individual users. QRadar also uses this information for user behavioral analytics.
• Origins
The origin represents the starting point for all QRadar correlation activity. The origin is captured
as an IP address.
• Targets
The target represents the final point for all QRadar correlation activity. The target is captured as
an IP address.
• Asset information
QRadar maintains a centralized asset database that is used to record a variety of details for
each asset that has been discovered. Assets can be discovered in two ways. Actively, by using
Uempty
vulnerability scans with QRadar Vulnerability Manager, or passively through network flow
records. Asset data can also be imported by using other enterprise tools for asset management.
Details can include IP address, host name, running applications and services, as well as
vulnerabilities.
• Vulnerabilities
QRadar maintains a list of vulnerabilities for each asset. These can either be discovered by
using QRadar Vulnerability Manager or any other 3rd party vulnerability management solution.
Asset related vulnerabilities are being used for QRadar correlations and analytics, and they can
influence several factors throughout the incident management process.
• Known threats
QRadar is able to connect to external threat feeds, such as the IBM X-Force Exchange. This
threat information can also be used for QRadar correlations and analytics to influence the
incident management process.
• Behavioral analytics
Utilizing some of the above mentioned data in combination with other enterprise wide collected
information QRadar can analyze user behavior to alert whenever abnormal activity has been
detected.
• Cognitive analytics
After all this data has been correlated it is presented to the analysts in the QRadar Console. If a
particularly important threat is discovered, an analyst has to investigate it with an utmost urgency.
To support this task QRadar now provides Cognitive Analytics. This capability augments a security
analyst's ability to identify and understand sophisticated threats, by tapping into unstructured data
(such as blogs, websites, research papers) and correlating it with local security offenses.
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
While log events are critical, they can leave gaps in visibility. When attackers compromise an IT
system, they first turn off logging to obfuscate their tracks. Traditional SIEMs are blind at this point.
However, no attacker can disable the network, or they cut themselves off as well.
Network flow analytics in QRadar allows deep packet inspection for OSI Layer 7 flow data, which
can contain very helpful information for advanced forensics. Network flow information helps to
detect communication flow anomalies, zero-day attacks that have no signature yet, and provides
visibility into all attacker communications.
Using passive monitoring, flow analytics builds up an asset database and profiles your assets. For
example, an IT system that has responded to a connection on port 53 UDP is obviously a DNS
server. Another IT system that has accepted connections on ports 139 or 445 TCP is a Windows
server.
Adding application detection can confirm this not only at a port level, but the application data level
as well.
Source: To learn more about the OSI Layer model please visit:
http://searchnetworking.techtarget.com/definition/OSI
Uempty
Cognitive Analytics
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
The QRadar functional architecture is extensible by design. The framework allows you to add on
additional functionality as needed in an organization.
Security Analysts today are more and more overwhelmed by the amount of data that requires
investigation and by the mounting time pressure to act. Cognitive analytics augments your analysts’
knowledge and insights with QRadar Advisor with Watson to speed up analysis with visuals, query,
and auto-discovery across the platform where you can inspect events, flows, users, and more by
tapping into unstructured data (such as blogs, websites, research papers) and correlating it with
local security offenses.
These functional extensions greatly support the security analysts in their daily tasks. Let us take a
closer look at the Cognitive Analytics now.
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
The cognitive era is here. “Digital everything” means that technology’s number one job in business
now is handling and responding to data. Cognitive capabilities are being applied to security to
establish a relationship between machines and humans. The role of technology can now change
from enabler to advisor. We are ushering in this new era of cognitive security to out-think and
outpace threats with security that understands, reasons, and learns.
IBM Watson enables fast and accurate analysis of security threats, saving precious time and
resources. This empowers the analysts to perform faster investigations and clear their backlog
easier. It will also help to increase the investigative skills for individual analysts over time.
With the help of IBM Watson, security analysts will be able to spend less time on the mundane
tasks of manual and time consuming threat analysis, and more time being human.
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
QRadar provides open APIs to allow for custom integrations and applications, which can be found
at the IBM Security App Exchange. One example here is the User Behavior Analytics app, which is
available free of charge and provides early visibility to insider threats.
These functional extensions greatly support the security analysts in their daily tasks. Let us take a
closer look at the Open Ecosystem now.
Uempty
https://exchange.xforce.ibmcloud.com
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Today’s attackers share tools. They collaborate in creating malware that is difficult to discover.
On the defensive side, organizations have to deal with a large number of siloed security solutions
from an equally large number of vendors. It is estimated that an average enterprise can have up the
85 security products from 40 vendors. With this mix, it is difficult to link the products together so
they can support each other.
To fill this gap, IBM has introduced the IBM Security App Exchange. The exchange is a marketplace
for the security community to create and share applications that integrate with IBM Security
solutions. The first offering in which customers, business partners, and other developers can build
custom apps is QRadar.
Releasing application programming interfaces (APIs) and software development kits for QRadar
fosters the integration with third-party technologies. This provides organizations with better visibility
into more types of data, and also offers new automated search and reporting functions that can
help security specialists focus on the most pressing threats.
The IBM Security App Exchange has a number of customized apps that extend security analytics
into areas like user behavior, endpoint data, and incident visualization.
Before releasing the app IBM Security tests them to will be closely testing every application to
ensure the integrity of these community contributions.
In the future the App Exchange will offer the opportunity to produce apps for additional IBM Security
products.
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
You can further extend the QRadar functionality with threat intelligence data and analytic functions
from the IBM X-Force Exchange and the IBM i2 Enterprise Insight Analysis solution.
These functional extensions greatly support the security analysts in their daily tasks. Let us take a
closer look at the Deep Threat Intelligence and Analysis now.
Uempty
https://exchange.xforce.ibmcloud.com
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
One element that the offense have mastered is collaboration. According to the United Nations
Office on Drugs and Crime upwards to 80% of cybercrime acts are estimated to originate in some
form of organized activity. Cyber criminals have learned to collaborate. They share vulnerability,
targeting, and countermeasure information. They also share tools to ensure that their attacks can
be successful. Collaboration is a force multiplier for the hacking community. Organizations have
been using threat intelligence in an effort to stay abreast of the threats, but these efforts are limited.
To succeed requires much more information, shared among security professionals, researchers,
and practitioners.
IBM has built a collaboration platform called the X-Force Exchange to facility the collaboration that
will allow organizations to have a much greater understanding of threats and actors. X-Force
Exchange is a cloud-based threat intelligence sharing platform that enables users to rapidly
research the latest global security threats, aggregate actionable intelligence, consult with experts
and collaborate with peers. IBM X-Force Exchange provides timely, curated threat intelligence
insights, which adds context to machine-generated data. The platform facilitates making
connections with industry peers to validate findings and research threat indicators.
Leveraging the open and powerful infrastructure of the cloud, users can collaborate and tap into
over 700 terabytes of information from multiple data sources. This includes one of the largest and
most complete catalogs of vulnerabilities in the world, threat information based on monitoring of
more than 15 billion monitored security events per day, and malware threat intelligence from a
network of 270 million endpoints. This threat information is based on over 25 billion web pages and
images and deep intelligence on more than 8 million spam and phishing attacks.
Source: https://exchange.xforce.ibmcloud.com
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
massive deployments. This horizontal, stackable expansion supports a massive scale and
geographic distribution, while maintaining exactly the same user experience.
Network Forensics appliances allow you to fully reconstruct network sessions that can provide
clarity around questions like “who”, “what”, and “when” in great detail.
Uempty
Deployment models
All-in-One
(2100/31XX) Flow Processor
Console
(17XX)
(31XX)
Event Processor
QFlow (16XX)
Collector
(12XX/13XX)
All-in-One is a single appliance used to collect events and flow A Distributed deployment consists of multiple appliances for different purposes
data from various security and network devices, perform data • Event Processor to collect, process, and store log events
correlation and rule matching, report on alerts and threats, and • Flow Processor to collect, process, and store several kinds of flow data generated from network
provide all administrative functions through a web browser devices; optional QFlow Collector is used to collect Layer 7 application data
• Console to correlate data from managed processors, generate alerts and reports, and provide all
administrative functions
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Deployment models
Based on the previously introduced functional requirements and the layout of an organization’s IT
infrastructure, different types of appliances are available to address different deployment models.
The selection depends on the amount of collected and processed events, data storage estimations,
high availability and disaster recovery requirements, organizational network topology, and other
factors.
An all-in-one deployment uses a single appliance to collect events and flow data from various
security and network devices, perform data correlation and rule matching, report on alerts and
threats, and provide all administrative functions through a web browser.
A distributed deployment consists of multiple appliances for different purposes. You can deploy
Event Collectors and Processors to collect, process, and store log events. Flow Collectors and
Processors are used to collect, process, and store several kinds of flow data generated from
network devices, and optionally, you can deploy QFlow Collectors to collect Layer 7 application
data. A Console is used to correlate data from managed processors, generate alerts and reports,
and provide all administrative functions.
This remainder of this course material does not pay any closer attention to currently available exact
appliance configurations and models.
Uempty
Lesson 2 QRadar SIEM component
architecture
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
This lesson describes the high-level architecture of the major IBM QRadar SIEM components,
including the flow collector, event collector, event processor, and console. You also learn about the
flow of a captured event.
Uempty
Architecture overview
• High-level architecture
• Flow collector (FC)
• Event collector (EC)
• Event processor (EP)
• Console
• Dissecting the flow of a captured event
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Architecture overview
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Let us begin by looking at the high level architecture one more time. (We have already done this
briefly on slide 5)
Events from individual log sources and network flow data is collected by the QRadar Event and
Flow collectors. Once the flow and event data is forwarded to the Event Processor it is stored in the
Ariel database on the Event Processor. If accumulation is required, the accumulated data is stored
in Ariel accumulation data tables. To fulfill the tamper proof data storage aspects for compliance
mandates, data cannot be changed as soon as it is stored in the Ariel database. At any point in
time, data can be selectively indexed to support specific search and report requirements.
Once the Event Processor is finished processing, the data is passed on to the QRadar Console,
where further consolidated processing occurs. Offenses, assets, identity, and configuration
information are stored in the master PostgreSQL database on the Console. There is one master
database with optional copies on each processor for backup and automatic restore.
Uempty
Architecture overview
• High-level architecture
• Flow collector (FC)
• Event collector (EC)
• Event processor (EP)
• Console
• Dissecting the flow of a captured event
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
A network flow record provides information about a conversation between two devices using a
specific protocol, and can include fields that provide details about the conversation. Examples
include the source and destination IP addresses, the port, and other fields.
Flow data packets can be collected from a variety of network device vendors, and directly from the
network interface. Collected flow data can update asset profiles with the ports and services that are
running on each host. If a new host is detected through network flow data, a new asset is created in
the QRadar Asset database.
Next in line is the Aggregator. This component enforces the license limit for the Flow Collector,
which is measured in “flows per minute”, or FPM. If the license limit is exceeded, flows are
temporarily stored in an overflow buffer, which will be processed with the next set of flows. Every
log source protocol has an overflow buffer of 5 GB, and if the overflow buffer fills up, the additional
flows are dropped.
The Application Detection Module uses four methods of determining the application of the flow.
• The first is the User Defined method.
This method is mainly used when users have a proprietary application running on their network.
For example, all traffic going to host 10.100.100.42 on port 443 is recognized to be
MySpecialApplication.
• The second method uses State-based decoders.
Uempty
This method is implemented by looking at the source code. It determines the application by
analyzing the payload for multiple markers, for example, if you see A followed by B, then
application = X; and if you see A followed by C, then application = Y.
• The next method uses Signature matching.
This method relies on basic string matching in the payload (see the Application Configuration
Guide for signature customization).
• The final method uses Port-based matching.
In this case, applications are matched based on their port use, for example, port 80 = http.
Finally, the flow data packets reach the Flow reporting and routing component. This component
is responsible to create superflows. Superflows only store one single flow with the collection of IP
addresses, which allows processing of flows to be faster, and require less storage space. There are
three types of superflows.
• Type A superflows contain a single source and multiple destination addresses with the same
destination port, byte count, and source flags or ICMP codes. An example for a type A
superflow is a network sweep.
• Type B superflows contain multiple source and a single destination address with the same
destination port, byte count, and source flags or ICMP codes. An example for a type B
superflow is a Distributed Denial of Service attack.
• Type C superflows contain a single source and destination address with changing source and
destination ports. An example for a type C superflow is a port scan.
Specific rule tests can leverage the flow type to determine if an offense needs to be created. The
creation of superflows can be disabled.
Up to a configurable number of bytes, QFlow provides layer 7 insights into the payload if it is
unencrypted. Using a tap or span port, QFlow collects raw packets and places them into 60-second
chunks. QFlow can also receive layer 4 flows from other network devices in IPFIX/NetFlow, sFlow,
J-Flow, Packeteer, and Flowlog file accounting technologies.
Note: The following slides contain some additional information about the Flows per minute
burst handling, application detection, and Superflows. The explanations for these slides have
already been incorporated in this overview slide.
Uempty
• If the overflow buffer fills up, the additional flows are dropped
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
Application detection
Methods of determining the application of the flow
• User defined
This method is mainly used when users have a proprietary application running on their network
For example: All traffic going to host 10.100.100.42 on port 443 is recognized to be MySpecialApplication
• State-based decoders
This method is implemented in the source code and determines the application by analyzing the payload for
multiple markers
For example: If you see A followed by B then application = X; if you see A followed by C, then application = Y
• Signature matching
Basic string matching in the payload
Custom signatures are allowed (see Application Configuration Guide for signature customization)
• Port-based matching (port 80 = http, and so on)
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Application detection
Uempty
Superflows
• Types of superflows
Type A
Single SRC, Multiple DST – Same DST Port (TCP/UDP), byte count, SRC flags/ICMP Codes
(for example, network sweeps)
Type B
Multiple SRC, Single DST – Same DST Port (TCP/UDP), byte count, SRC flags/ICMP Codes
(for example, DDoS attacks)
Type C
Single SRC and DST, TCP/UDP Only, Changing SRC/DST ports
(for example, port scans)
• Only store the single flow with the collection of IP addresses
• Specific rule tests can leverage the flow type to determine if an offense needs to be created
• Creation of superflows can be disabled
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Superflows
Uempty
Architecture overview
• High-level architecture
• Flow collector (FC)
• Event collector (EC)
• Event processor (EP)
• Console
• Dissecting the flow of a captured event
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
Log Sources
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Each Event Collector gathers events from local and remote log sources. Once the raw data packets
have been received, the license limit is checked first. On the Event Collector, this limit is measured
in Events per Second, or EPS. Events are temporarily stored in an overflow buffer if the EPS
license is exceeded, and those events are processed during the next cycle. Should the overflow
buffer fill up, the additional events are dropped, and a message is logged for the administrators.
Log Sources are automatically discovered after record analysis in the Traffic Analysis module. This
is an essential module for automating a successful evaluation or deployment, because it
categorizes traffic from devices that are unknown to the system. Log source detection creates a
new QRadar log source, if detection is successful on an IP address. The Traffic Analyses module
only carries out detection on event protocols that are “pushed” to the event collector, for example,
syslog.
After the correct log source has been detected, such as a Checkpoint Firewall, the individual
Device Support Modules begin to parse the events. First, the events are normalized, where source
specific data fields are mapped into QRadar terminology for further processing. The log source
parser then extracts the log source event ID from the log record and maps that to the QRadar
Identifier, or QID. This is a unique ID that links the extracted log source event ID to a QID. Each QID
relates to a custom event name and description, as well as severity and event category information.
The event category information is structured into High Level Categories (HLC) and Low Level
Categories (LLC). Every QID is linked to one of the low-level categories, for example, a valid
category combination is "Authentication” (being a High Level Category) and “Admin Login
Successful” being a Low Level Category.
Uempty
Finally, the coalescing filter can optionally bundle identical events to conserve system usage before
handing the data off to the Event Processor.
Note: The following slides contain some additional information about the Autodiscovery of log
sources, Log source parsing and QID mapping, and Events per second burst handling. The
explanations for these slides have already been incorporated in this overview slide.
Uempty
• Carries out detection only on event protocols that are “pushed” to the event collector,
for example, syslog
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
• The QID (QRadar identifier) is a unique ID that links the extracted log source event ID to a QID
• Each QID number relates to a custom event name and description, as well as severity and event
category information
• The event category information is structured into High Level Categories (HLC) and Low Level
Categories (LLC); every QID is linked to one of the low-level categories
For example, "Authentication (HLC) - Admin Login Successful (LLC)" is a category combination
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
• If the overflow buffer fills up, the additional events are dropped
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
Architecture overview
• High-level architecture
• Flow collector (FC)
• Event collector (EC)
• Event processor (EP)
• Console
• Dissecting the flow of a captured event
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
• New offenses can be triggered and sent to the Flows Event storage filter
Events
Magistrate (see Console)
• Events and flows are stored in the events or flows
Custom Rules Engine (CRE)
Ariel database
• If a new port or host is detected, an asset profile is Overflow filter
(enforce license limit)
updated or created in the PostgreSQL database
(see Console) Event or flow sources received
• Events are accumulated every minute and stored Event processor
in the accumulator Ariel database
Event Processor Event Processor Event Processor
Event processor Event collector Flow collector
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
The Event Processor can receive event and flow data from Event and Flow Collectors as well as
other Event Processors that may be distributed throughout the organizations IT deployment. First,
the Overflow Filter enforces the license in a similar way to the collectors.
Next, the Custom Rule Engine, or CRE, tests every single event or flow against all enabled rules.
Matched rules can have responses or results. For example, a matched rule might trigger the
creation of an offense, or create a new CRE event that triggers the creation of an offense. However,
actual offenses are not created here at the Event Processor, but rather at the Console.
It is possible that multiple matched events, flows, and matched rules might correlate into a single
offense. On the other hand, a single event or flow can also be correlated into multiple offenses.
By default, rules are tested against events or flows received by a single event processor (local
rules). The Exit Filter sends on any events or flows that have been marked for further processing by
the Magistrate component on the Console.
Every event and flow is then sent on to the Event Storage Filter, where they are stored in the events
or flows Ariel database.
If a new port or host is detected at this time, an asset profile needs to be updated or created in the
PostgreSQL database. The Host Profiler, or Host Profiling Filter, sends the collected information
about the new host to the Console, so that a new asset can be created or updated.
Finally, if an analyst has defined any searches to collect and investigate specific sets of data,
events and flow records are accumulated every minute and stored in the accumulator Ariel
database. These accumulations create time-series statistical metadata that is used for Dashboards,
Uempty
event and flow forensics and searching, reporting, and the Anomaly Detection Engine on the
Console. Accumulated time intervals can be defined as 1 minute, 1 hour, and 1 day. The
Accumulator is a distributed component that operates on each Event Processor.
Note: The following slides contain some additional information about the Custom Rule Engine
and the Accumulator. The explanations for these slides have already been incorporated in this
overview slide.
Uempty
• Matched rules might trigger the creation of an offense or create a CRE event that triggers the creation
of an offense
• Multiple matched events, flows, and matched rules might correlate into a single offense
• By default, rules are tested against events or flows received by a single event processor (local rules)
• Global cross correlation (GCC) allows rules testing across multiple event processors in the QRadar
SIEM deployment
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
Accumulator
• Accumulations are defined by “grouped by” searches
• Accumulations create time-series statistical metadata (counts) that is used for the following purposes
Dashboards
Event and flow forensics and searching
Reporting
Anomaly and behavior alerts
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Accumulator
Uempty
Architecture overview
• High-level architecture
• Flow collector (FC)
• Event collector (EC)
• Event processor (EP)
• Console
• Dissecting the flow of a captured event
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
Console architecture
• The Magistrate creates and stores offenses
in the PostgreSQL database; these offenses Offenses
Console architecture
The Console receives data from the deployed Event Processors for further analysis by the
Magistrate component, which creates and stores offenses in the PostgreSQL database. These
offenses are then brought to the analyst’s attention in the user interface. The Magistrate instructs
the Ariel Proxy Server to gather information about all related events and flows that triggered the
creation of an offense. The collected data is then available for further investigation by the analyst.
If data is collected from multiple Event Processors, the Console’s Custom Rules Engine can utilize
Global Cross Correlation to test rules on data from all deployed Event Processors. This helps to
locate more complex attacks, which can span across the overall IT infrastructure and are not
confined to being detected by a single Event Processor.
The Vulnerability Information Server (VIS) creates new assets, or adds open ports or discovered
services to existing assets, based on information from the Host Profiler on the Event Processors.
This happens when hosts, services, or vulnerabilities that cannot be mapped to existing assets are
discovered.
Uempty
The Anomaly Detection Engine (ADE) searches the Accumulator databases for anomalies, which
are then used for offense evaluation. There are three categories of Anomaly Detection Rule types.
• The Threshold rule examines a numeric range, such as greater than, less than, or a particular
range. This rule can help detect the bandwidth of an application, the number of users connected
to a VPN, or a large and unusual outbound data transfer.
• The Anomaly rule looks at a change in short term when comparing against a longer time frame.
This can help to locate new service activity or a change in the bandwidth volume on a specific
link.
• The Behavioral rule can detect changes from the same time yesterday or last week. This
includes mail traffic, for example, the increase on external SMTP server traffic, which could be a
relay. This rule can also be used for regular IT services, such as backup monitoring, where the
rule would trigger if a backup failed.
Let us take one closer look at how Offenses are being managed by the Magistrate component.
Events and flows that have been tagged by the Custom Rules Engine for further processing in the
Event Processors are being handed over to the Console through the Exit Filter.
Note: The following slides contain some additional information about the Offense management
by the Magistrate, the new asset and service detection by the Vulnerability Information
Server, and Anomaly Detection Engine rule types. The explanations for these slides have
already been incorporated in this overview slide.
Uempty
• While rules are tested, they might lead to the creation of an offense
• Pending offenses tag the events and flows as long as the rule that triggered the creation of the offense
remains at least partially matched
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
• Generates a new asset based on an event when hosts, services, and vulnerabilities that cannot be
mapped to existing assets are discovered
• Detects new or modifies assets and automatically checks the asset information against uploaded
vulnerability information using flow information
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Uempty
Architecture overview
• High-level architecture
• Flow collector (FC)
• Event collector (EC)
• Event processor (EP)
• Console
• Dissecting the flow of a captured event
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Architecture overview
Until now, we have examined the QRadar component structure from a deployment viewpoint. Let
us now take a final look into dissecting the flow of a captured event.
Uempty
• How the events arrive at their first collection point, the Event Collector
• How the events proceed through correlation, accumulation, and storage on the Event Processor
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
We want to recap the architectural components by examining the flow of a captured event. This
starts at the time when the events arrive at their first collection point, the Event Collector. We will
follow the events as they proceed through correlation, accumulation, and storage on the Event
Processor and finally end up as part of a larger offense on the Console.
Uempty
FW
FWDeny events Event processor
FW Deny
Denyevent
event
Overflow filter
(enforce license limit)
2
3 5
Yes Yes
Event collector
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
In this scenario we follow a stack of Checkpoint Firewall deny events through the stack of QRadar
components.
1. The firewall denies a large amount of communication requests from an individual IP source and
logs those.
These large amounts of FW Deny events now arrive at the QRadar Event Collector.
2. The overflow filter counts all the incoming raw events to ensure the license limit for the
appliance is not exceeded.
If the license limit (here: events per second) IS exceeded, the events are buffered and fed back
into stream when the input is below the license limit.
If the buffer is already full, the new events are dropped and a special event for the console is
generated.
In our case the limit is not exceeded and the FW Deny events are passed on to the Traffic
Analysis module.
Uempty
4. The individual FW Deny events are now parsed inside the applicable (Firewall) Device Support
Module, the Event ID is extracted from the event data, and a QID (QRadar Identifier) gets
assigned to the event.
This QID is later used in the CRE (custom rules engine) to evaluate and correlate our events
together with other events and flows.
5. Before handing the normalized data (with QID) off to the Event Processor all events are parsed
through the coalescing filter.
Here, duplicate events (examined within 10 second intervals) are combined into one event with
a counter, which helps to reduce storage space and processing capability when data is handed
to the Event Processor.
In our case many FW Deny events are being coalesced because they have occurred within 10
second intervals.
Uempty
Normalized events
Yes
Overflow filter
2
(enforce license limit)
New host or
port found?
License No
exceeded?
Flows
Ariel DB Host Profiler Ariel DB Accumulations
Yes Events
3
Buffer overflow events 6
and feed back into stream
when input below limit
Rule Processing and
Event Storage Accumulator
Correlation
No
Custom Rule Engine (CRE) 4 5
Event processor
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
1. The Event Collector sends our normalized FW Deny events to an Event Processor for further
processing.
Events can come from multiple Event and Flow Collectors, and there can also be multiple Event
Processors in your deployment.
2. The overflow filter counts the incoming normalized events to ensure the license limit for the
appliance is not exceeded.
If the license limit IS exceeded, the events are buffered and fed back into stream when the input
is below the license limit.
If the buffer is already full, the new events are dropped and a special event for the console is
generated.
3. The CRE evaluates every single event against every active rule.
If none of the rules fires on the event, the event is dropped from further processing.
If at least one rule fires (which happens in our FW Deny events example, because the amount
of events within a certain time period exceeds a threshold value in a test rule), the event is
properly marked for further processing. This way the Magistrate on the Console knows how to
actually handle this event (create a new offense, add the event to any number of existing
offenses).
In our case, the amount of accumulated FW Deny events is sufficient evidence to instruct the
Magistrate that these events are worthy of an offense.
Uempty
The CRE can also stream every incoming event to the Log Activity tab if you have configured
any live streaming views on the Console. This way, all of our FW Deny events are displayed in
a streaming Dashboard on the Console.
4. The Event Storage component is responsible for storing all events (and flows) in the Ariel DB.
The filter then passes on the data to the Accumulator.
5. The Accumulator manages all the defined searches (Reports, Dashboards, and such) that have
been set up by an analyst on the Console.
Based on the search parameters the Accumulator stores data in the Accumulations Ariel DB.
This data is later being used by the Console to display results through the GUI or by creating
Reports.
6. The Host Profiler also receives the event data and searches for any new host or port events.
If any new hosts or ports are detected they are being sent to the Console’s Vulnerability Information
Server.
Uempty
Processed events
1
Overflow filter
(enforce license limit)
2 Ariel Proxy 4 5 6
Console
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
1. The Event Processor(s) send(s) the processed events, including the coalesced FW Deny
events, to the Console for final processing.
Events can come from multiple Event Processors in your deployment.
2. The overflow filter counts the incoming normalized events to ensure the license limit for the
appliance is not exceeded.
If the license limit IS exceeded, the events are buffered and fed back into stream when the input
is below the license limit.
If the buffer is already full, the new events are dropped and a special event for the console is
generated.
3. The Magistrate receives our FW Deny events from the Event Collector.
Based on the Index Property and Index Property Value the Magistrate knows that these events
need to be raised as an offense.
Before creating the new offense, the CRE inside the Magistrate now makes sure if these events
should either be assigned a new offense or if they can be attributed to other existing offenses.
Collecting this additional data also helps to provide a clearer view to analysts in the GUI (by
displaying related events and flows).
4. In case the Magistrate needs to access additional event and flow records it utilizes the Ariel
Proxy to communicate with Ariel Query Servers that are located on other Event Processor
appliances.
Uempty
5. In addition to the Magistrate component the Console also houses the Anomaly Detection
Engine.
It examines behavioral, anomaly, or threshold based rules that can be used to create new
offenses or add additional evidence and details to existing offenses.
6. Based on collected event and flow data the Vulnerability Information Server component on the
Console receives information about new hosts or ports that are not yet contained in its Asset
database.
Uempty
Summary
Now you should be able to perform the following tasks:
• Describe how QRadar SIEM collects and processes events and flows
• Describe how QRadar SIEM collects vulnerability data
Appendix: Extended component architecture and data flows © Copyright IBM Corporation 2017
Summary
In this unit we covered the functional architecture level and explained how IBM QRadar was
designed as a modular Security Intelligence solution from the grounds up. After taking a look at this
modular design, its extensibility and deployment pattern, we examined the component architecture
so that the analyst understands how data is ingested and processed.
When the analysts now examine bits and pieces of a larger security incident investigation, this
architectural understanding should substantially enhance their capability for detailed and fast
analysis.
Uempty
IBM Training