Protecting data requires strong integration of security controls. For example, a database firewall that analyzes data activity on a monitored system does not typically provide insight into what is going on in the rest of the infrastructure. The firewall simply governs who can access the database and from where data can be extracted based on a set of defined policies.

Organizations commonly employ this method to protect the enterprise’s crown jewels. These static rules work great until an unexpected event changes the context of the attributes used to define the rules. If a malicious actor gains access to a machine and account with legitimate access to the database, the firewall’s rules won’t change and the data will likely be exposed.

This problem applies to many other security controls that organizations depend upon to protect their most sensitive assets. How can security teams leverage insights gleaned from more dynamic tools to make their disparate solutions more effective? How can they integrate these tools into a seamless, holistic security immune system?

Using SIEM to Identify a Compromised Machine or User Account

At the heart of the security immune system is a strong security information and event management (SIEM) solution. This platform monitors the entire environment and provides visibility into a broad range of inputs, including database activity. By integrating the various tools that are present in a typical security environment with an SIEM, analysts can perform more dynamic analyses of threat data and identify potentially malicious activity that would otherwise fly under the radar.

Let’s say that a potentially compromised user account or machine is allowed access to the corporate database. Although the SIEM solution is configured to produce alerts about suspicious activity, the database firewall detects no anomalies. As a result, no action is taken until analysts manually trigger responses. In the meantime, threat actors have full access to the database.

However, in addition to detecting anomalous activity, an SIEM can help prevent data loss or modification. When integrated tightly with the firewall, it can trigger automated modification or create new firewall configurations. The SIEM can then translate its insights into dynamic attributes to define new protection rules for the firewall, thus minimizing the window of time during which attackers can compromise data.

Sniffing Out Insider Threats With UBA and SIEM

Identifying insider threats within your organization is no easy task. While database firewalls can provide analytics on users accessing the monitored data, this constitutes a small subset of the overall user activity. However, user behavior analytics (UBA) can identify suspicious activity associated with a specific user based on a larger set of data. This tool uses machine learning to monitor users across multiple sources of information, assign risk scores based on their activity, and generate insights over short and long periods of time to spot potentially risky behavior.

By integrating UBA with the database firewall, you can use the insights generated by the UBA tool to update protection policies in the firewall and temporarily block a user’s access to sensitive information while analysts investigate his or her activities further.

Automation and Incident Response

With a proactive approach to risk mitigation the response team must take immediate action, which could impede a legitimate user’s ability to perform his or her job. For this reason, proactive measures may not always be appropriate for mission-critical systems.

The biggest challenge is to determine when it is best to use automatic blocking. This technique should only be used when blocking access to a database would have minimal impact on business continuity or in response to particularly severe incidents. Obviously, a well-tuned SIEM and the proper business context are crucial in this scenario.

It is important to promptly escalate any indication of a data breach to an incident response platform. At that point, an analyst will immediately begin to investigate the situation, analyze the root cause, reconfigure the security controls accordingly and endeavor to resume standard operations as quickly as possible. In cases where automated blocking is not acceptable, analysts can still minimize the response time by first confirming the incident and then invoking appropriate action directly from the incident response platform.

Automation can save security analysts a lot of time when responding to incidents, and time is crucial when dealing with a potential data breach. Organizations that have comprehensive, well-defined incident response checklists and deploy a wide range of tightly integrated tools will be in the best position to spring into action when a data breach strikes.

Download the 2017 Gartner Magic Quadrant for SIEM

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today