Sending information from your identity and access management (IAM) system to your security information and event management (SIEM) system can help you to find events and anomalies that you might not find otherwise. This can help you detect that an attacker has breached your systems. Your SIEM system might already be collecting a lot of data. So, you might ask why should you send data from the IAM system? Can’t you gather this data directly from the IAM system?

Since the answer to this question isn’t trivial, we need to dig a little bit deeper. First, let’s focus on identity management.

Sending data from your IAM system to your SIEM makes sense. There are several events that happen to your IAM system that should be checked out by your SIEM. These may be failed logins, denial of service attacks, detection of session hijacking or stolen application access tokens. On the other hand, your IAM can help with finding actions and anomalies that are not always malicious events.

SIEM integration opportunities

Let’s look deeper into the event of a newly created account. This might be a local operating system account, an app account, a software-as-a-service account or a domain account. If the SIEM system registers the event of a created account in a connected system, it won’t be clear if this is a desired or malicious event.

But if your SIEM system is able to correlate this ‘account add’ with a related action from the IAM system, it’s easy to distinguish between an approved or malicious account creation. Remember, new account creation is often part of the ‘persistence’ attack phase. Therefore, this enhances your SIEM capabilities.

Some examples of attacks involving new account creation can be found in the MITRE ATT&CK Framework ‘Create Account’ and sub-techniques.

Other examples are the restoration or addition of an account to an access group. Both might be normal or malicious actions if seen by the SIEM in a connected system. And both might be actions of an attacker in the persistence or privilege escalation phases of an attack.

Disabling unused default accounts is a best practice in IAM. If an attacker is able to restore such an account and start to use it, it will be difficult to detect without IAM. This should be an event the IAM system sends to the SIEM system.

Monitoring memberships of an access group is a typical feature of an IAM system, too. It will correct wrong memberships by itself. But such cases should be reported to the SIEM system by default. They are, at least, suspicious and could be malicious.

Possible challenges

You might face some challenges when integrating IAM and SIEM systems in the real world to cover use cases like these. The main challenge is the scope of the systems. This integration works best if the scope of both systems is equal. This sounds obvious, but it might be an issue during the initial phases or during a risk-based adoption approach. It might produce false positives or non-correlating events.

After you’ve achieved equal scope, also be aware that an IT environment is living and changing. The integration should be able to handle the lifecycle of connected and controlled systems properly for both security systems.

Make sure your SIEM system always monitors the IAM system. After all, it is a highly sensitive system, especially regarding confidentiality and integrity.

When done right, integration of the IAM and SIEM systems can evolve into a best practice for mature IT security environments.

More from Risk Management

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today