SIEM Software: Basics, Next-Gen Features, and How to Choose

SIEM Software: Basics, Next-Gen Features, and How to Choose

What Is Security Information and Event Management (SIEM) Software?

Security Information and Event Management (SIEM) software provides a set of security features delivered through a centralized platform. SIEM enables enterprises to centralize their Threat Detection, Investigation, and Response (TDIR) efforts in one location of log aggregation and event viewing. SIEM helps security and IT operations teams gain access to the same information and alerts enabling more effective planning and communication. 

SIEM software provides the capabilities needed to monitor infrastructure and users, identify anomalies, and alert the relevant stakeholders. An anomaly may indicate newly discovered vulnerabilities, new malware or unapproved access. 

In addition to alerts, SIEM tools provide live analysis of an organization’s security posture. It also stores records and logs for reporting and analysis purposes. Teams can make use of historical logs and identify trends by using forensic analysis capabilities. To ensure only authorized parties can access sensitive systems, SIEM software integrates with identity and access management (IAM) tools. 


Basic Features of SIEM Software

Here are the core capabilities of traditional (legacy) SIEM software:

Log Aggregation

The SIEM ingests logs from multiple IT and security systems, performs log aggregation to create a single source of truth for all security data, and stores log data in a centralized repository. Learn more in our detailed explainer to log aggregation.

Log Normalization

SIEMs employ normalization algorithms to convert logs and events from multiple sources into a standardized format. Data is broken down into fields that enable analysis, search, and identification of common features relevant for security investigation.

Log Correlation

SIEMs use statistical analysis and correlation rules to identify anomalies and events with security significance. SIEMs can also combine data from logs, directories and security systems with threat intelligence feeds, to enrich the data and provide more context on attacks and threat actors. Learn more in our detailed guide to SIEM threat intelligence.

Alerting

SIEMs analyze log data in real time and generate actionable alerts, which security analysts can use to investigate the incident and respond. Traditional SIEMs tend to generate a large volume of alerts which can lead to alert fatigue among security teams. This issue is addressed by Next-Gen SIEM capabilities.

Triage and Investigation

A SIEM system supports rapid investigation of incidents, by providing analysts access to data from multiple relevant sources, packaged in a convenient and searchable format. However, they still require in-depth analysis and manual correlation of data sources. Next-Gen SIEM systems go one step further by creating automated incident timelines (see the following section).

Forensics

SIEM systems support in-depth forensic investigation, which may be needed to identify the root cause of a security event, to provide data for legal or police investigations, or for compliance purposes. To support forensics, SIEM can guarantee immutability, ensuring the data has not been tampered with.

Compliance and Auditing

A core function of SIEMs is to generate reports in formats required by specific compliance standards, such as GDPR, PCI DSS, SOX, and HIPAA. This is useful for internal audits, and for complying with format requirements of external audits and certifications.


Next-Gen SIEM Features

The following features have been defined by Gartner and others in the industry as defining capabilities of Next-Generation SIEM platforms.

Cloud Delivery

Increasingly, SIEM platforms are based in the cloud and delivered as a service, rather than being deployed on premises. Cloud-based SIEMs can save operation costs and reduce deployment complexity. In addition, they are better suited to a distributed IT environment, and better able to monitor physical and virtual resources based outside the traditional network perimeter.

Cloud-based SIEM are also more scalable, because they employ cloud-based data lakes with elastic storage. Traditional SIEMs based on on-premises storage equipment often cannot deal with the massive volume of log data generated by modern enterprises, while cloud-based data lakes can scale on-demand to store any data volume and retention period.

Collect and Manage Data From All Available Sources

Next-Gen SIEMs can handle a wider variety of data sources, with built-in connectors that can make integration easy. These data sources should include: 

  • Data from cloud services and cloud resources
  • Data from external devices, such as mobile devices
  • Traditional on-premises log data and network data

User and Entity Behavioral Analytics

Next-Gen SIEM establishes a baseline or normal activity for users and entities on the network, and uses behavioral analytics, profiling based on machine learning algorithms, to detect anomalies. This practice, also known as UEBA, is extremely effective at detecting malicious insiders, instances of compromised credentials, and zero-day threats that do not match known attack signatures. 

Automated Attack Timelines

In a legacy SIEM, analysts had to piece together data from multiple sources to understand an attack timeline. This was time consuming and often required specialized expertise and involvement of higher-tier analysis and engineering, or outside consultants. Next-Gen SIEM can do this automatically, piecing together all elements of an attack and presenting it on a visual timeline. This speeds up incident triage and investigation, and enables tier 1 analysts to handle more complex investigations.

Security Orchestration and Automation Response (SOAR)

Next-Gen SIEMs not only monitor IT systems and generate alerts — they can also help respond to incidents as they happen. SOAR technology allows a SIEM to:

  • Connect to IT and security infrastructure in a bi-directional manner — not just pulling data but also pushing requests for relevant security actions
  • Directly control security systems like identity access management, email servers, and firewalls
  • Use incident response playbooks to automate responses to threats
  • Enable orchestration of multiple tools for threats that require coordination between multiple systems

Related content:


Considerations for Choosing SIEM Software

When choosing a SIEM solution, you should take into account the following capabilities.

Cloud vs On-Prem Deployment

The majority of modern SIEM solutions have shifted to a SaaS model, because it allows them to quickly iterate and add features. The cloud also provides an endless capacity for growth of data storage, which makes it easy for vendors to integrate machine learning (ML) capabilities that require massive quantities of reference data to identify anomalous behavior. 

Many organizations that keep their SIEM on premises are usually required to do so in order to achieve and maintain compliance. These organizations are required to keep logs and related data on local infrastructure, which is why they choose to deploy SIEM entirely on premises.

Analytics 

A SIEM solution centralizes data to provide useful insights. Simply gathering log and event data from the infrastructure is not enough. This information must assist you in identifying problems and making educated decisions based on curated events of interest. 

Most Next-Gen SIEM software offers analytic capabilities powered by machine learning, which helps identify anomalous behavior in real time. Additionally, ML provides an accurate early warning system, which prompts human teams to take a closer look at potential threats, new applications, or network errors.

When choosing a solution, you may consider several aspects. First, decide which systems you need to monitor. Next, assess the skill sets available in-house to build dashboards and reports, as well as perform investigations. Then, determine if you want to leverage an existing analytics platform. If any of the skill sets and features are not available in-house, consider using a platform that fills in these gaps.

Cost Estimates

Most cloud SIEM platforms are licensed on a subscription basis, which scale according to  usage and storage requirements. When estimating costs, assess in detail all charges, including subscription, storage, and usage fees you are likely to accumulate. Ideally, your SIEM vendor will assist you in capacity planning during proof of concept evaluations. Be sure to specify your storage needs for compliance and governance.

Alert Configurations

Modern SIEM software offers sophisticated real-time monitoring capabilities. To derive value from a monitoring system, you need an alerting system that sends alerts and notifications to human teams. Typically, SIEM platforms let you configure alerts and escalations in the form of text messages, emails, and push notifications to mobile devices.

To ensure productivity, you need to keep the volume of alerts manageable. Users that receive too many notifications, typically either disable or ignore them. However, too few alerts may cause teams to miss critical threats. Ideally, a SIEM platform provides flexible alert configuration capabilities, allowing you to set rules, thresholds and alert methods. Next-Gen offerings take this a step further, providing Alert Triage and categorization to save valuable analyst time and toil.

Compliance Regulations and Auditing

A SIEM platform can support your compliance and reporting efforts. SIEM software provides out-of-the-box reporting templates as well as capabilities that enable customization and report scheduling. Ideally, the platform will provide detailed reports of any non-compliant activities as well as policy violations found within the network. 

You can also employ SIEM to gain event data for compliance auditing, which includes historical event data per each system and user, as well as events occuring on the network level. To contain or block attacks, you also need information on threat response and any mitigation measures. Ideally, your case management for each event will be part of the toolset, for post-event root cause analysis and process evaluation for compliance checks.

Related content: SIEM Tools


Introducing Exabeam Fusion 

​​As leading Next-Gen SIEM and XDR, Exabeam Fusion is a cloud-delivered solution that  transforms how an organization  delivers Threat Detection, Investigation, and Response (TDIR). 

With powerful behavioral analytics built into Exabeam Fusion, analysts can detect threats missed by other tools. Prescriptive workflows and pre-packaged content guide the next right action for successful SOC outcomes. And integrated response automation helps drive analyst efficiency and precision. Exabeam Fusion SIEM also provides the cloud-based log storage, rapid and guided search, and comprehensive compliance reporting expected of any modern SIEM.

With Fusion SIEM you can:

  • Enable fast threat detection, investigation, and response
  • Collect, search and enhance data from anywhere
  • Detect threats missed by other tools through behavioral analytics
  • Achieve successful outcomes with prescriptive, threat-centric use case packages
  • Enhance productivity and reduce response times with automation
  • Meet regulatory compliance and audit reporting requirements – and the ability to make your own custom reporting

See Exabeam in action: Request a demo