November 21, 2017 By Lauren Horaist 3 min read

During the past few weeks, I’ve reread lots of articles discussing whether security information and event management (SIEM) is still useful. It has certainly evolved over the years, but is it really dead?

This question reminded me of a story from a former colleague about a rotary phone. About a year ago, her young son accidentally hit his head. To test for a concussion, doctors asked him to identify a series of images, one of which was a rotary phone. He had no idea what it was because he had never seen one. To him, a phone is a smartphone, an evolution of an initial concept that has adapted to address changing needs. While you can certainly argue that rotary phones are dead, in today’s screen-addicted culture, you cannot argue that the entire phone market dead. It has simply evolved.

So what does this have to do with SIEM? Despite what certain point vendors, particularly in the user behavior or log collection spaces, would like you to believe, SIEM is not dead — it, too, has evolved. As the cyberthreat landscape has shifted, so have cybersecurity defenses.

Watch the on-demand webinar: The Future of Threat Detection — UEBA and SIEM Together?

The Bad Guys Have Gotten Worse

Over a decade ago, when SIEMs were coming of age, the bad guys weren’t as bad. Sure, there were attackers trying to steal money, teenagers trying to make names for themselves and, in some cases, motivated parties trying to steal competitive information. But 10 years ago, who would have thought that state-sponsored actors would use malware to stop nuclear power development, steal government employee information or even wipe out the IT infrastructure of a movie studio? Who would have thought that ransomware, which started with a floppy disk and a P.O. box, would automatically propagate through hundreds of systems in dozens of companies and bring businesses to a halt for days?

Attackers have gotten smarter, faster and more brazen — and they’re multiplying. As a result, the basic SIEM searches and rules that were sufficient a decade ago are simply not enough anymore. However, that doesn’t mean these capabilities are no longer relevant. It means that, as defenses have evolved, these capabilities have become just one component of a stronger, more comprehensive solution.

Evolve or Die

As is the case in mature markets, some of the early SIEM providers have faded into the background, but others have evolved and stayed relevant by improving their threat detection capabilities. These solutions have gotten stronger, embracing natural extensions to a security analytics platform, such as user and entity behavior analytics (UEBA). Today’s attackers thrive by disguising themselves as real users, so why wouldn’t we view user behavior analysis as a critical component of threat detection? In the constant battle against cybercriminals, UEBA is a critical weapon that security operations center (SOC) analysts need in their tool belts. However, it cannot be their only weapon.

Attackers today have a variety of targets, motives, skill sets and resources. To defend against the full spectrum of attacks, you need a variety of tools that work together to produce holistic insights into network activity, unpatched vulnerabilities, user behavior, endpoint activity and the latest threat intelligence. Only an evolved SIEM, a true security analytics platform that considers the human element of machine activity, can provide that.

Building Your SIEM Arsenal

Despite what some organizations have been trying to claim, SIEM is not dead. Sure, just like rotary phones, the SIEM vendors that have failed to adapt are certainly lagging behind, but that doesn’t reflect the fate of the market. SIEM solutions that have evolved into comprehensive security analytics platforms are here to stay, and capabilities such as UEBA are becoming part of these platforms, merging into flexible workbenches that support coordination of multiple capabilities and data streams. Below are a few reasons why this will benefit most businesses.

  • Ultimately, we’re trying to solve the same problem: Find the bad guys and stop them before they do bad things.
  • Humans play a role in attacks, whether it’s intentional or unintentional. Enriching machine data with user context provides far greater insight into risks and threats.
  • Like it or not, UEBA solutions need SIEM data (e.g., logs, events, application information and user data) to be effective. Do you really want to store and manage this data in two different places?
  • It’s hard enough to maintain one solution. Since these two solutions are already closely aligned, it’s in the best interest of most organizations for these markets to converge.

As you consider threat detection solutions in the future, consider all the tools you’ll need to defend against different types of attackers and think about how you should build out your arsenal. Do you want multiple tools that need to be manually integrated and individually managed? Perhaps if you have unlimited and highly skilled resources, the answer might be yes. But if you’re like most organizations, it’s hard enough to manage what you already have, much less add on new, somewhat redundant solutions. Don’t create extra work for yourself and your team. Instead, pick a vendor that continuously innovates and enables you to build out your arsenal of defenses without adding extra work and overhead.

Watch the on-demand webinar: The Future of Threat Detection — UEBA and SIEM Together?

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today