Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2020

Find the Correct MSSP or Build an Efficient SOC? (Part 2)

Many organizations don’t rely on outsourced security solutions such as MSSP. Rather, they prefer building their own SOC to combat nefarious cybersecurity threats and attacks. However, it is vital to know how an effective SOC is built and what should be its essential security ingredients.

How to Use SIEM Effectively?

In the last article, we talked about the top 5 SIEM reports and how you can generate them on the Logsign SIEM platform. We covered reports related to user accounts, file access, user/group changes, threats, and attacks. This article will show how you can effectively use the Logsign SIEM platform along the lines of the most popular use cases. A use case is defined as a series of actions or events between a system and a user that achieve a particular goal.

Developing security monitoring use cases for SIEM

At Logsign, we believe that every one of our clients faces a unique set of threats. There can be overlapping; however, it would be highly rare that two organizations face the same set of threats. Accordingly, when you are using a SIEM solution like Logsign SIEM, there will be use cases that are more important to your business than others. If you have used a SIEM tool previously, you know that a SIEM is a powerful tool to identify the smallest of threats in your entire technical infrastructure.

Making SIEM Use Cases

While threats continue to evolve every day, modern-day businesses cannot remain in oblivion and wait for the attackers to exploit a vulnerability or disrupt their business operations. Logsign experts recommend that businesses should be proactive while dealing with their cybersecurity. As a proactive measure, many of our clients have implemented Logsign SIEM solution to get a single-point view of their organization’s security posture.

5 Important SIEM Reports

Security Information and Event Management (SIEM) helps organizations in collecting, correlating, and analyzing log data from a wide range of systems connected to their IT infrastructure. Based on the results, a SIEM solution assists an organization in detecting threats and suspicious activity on their IT infrastructure. If you are already using a SIEM platform such as Logsign, you would know the importance of SIEM reports.

Find the Correct MSSP or Build an Efficient SOC? (Part 1)

Whether you are a CIO or chief executive of your company, the headlines of cybersecurity threats and attacks might be worrisome for you. There is always a question about how to ensure the cybersecurity of the organization to avoid financial, compliance and reputational risks. Today, to deal with ever-growing, fast, and sophisticated cybersecurity threats and attacks, enterprises either find the correct MSSP (Managed Security Service Provider) or build an efficient SOC (Security Operation Center).

How to Customize a Dashboard on Logsign SIEM?

Dashboards are an integral part of a SIEM solution as they help you in visualizing the security of your organization’s technical infrastructure in real-time. In our last article, we discussed in detail about the pre-configured dashboards on Logsign SIEM and the information they present for your security team. From threat intelligence to identity management, what types of dashboards are available under each category.

How Cyber Kill Chain Can Be Useful for a SOC Team? (Part 2)

Installation: At this stage, SOC analysts are advised to deploy a Security Information and Event Management (SIEM) and Host-Based Intrusion Detection System (HIDS) to detect attacks. To deny an attack, Cyber Kill Chain recommends using Two-Factor authentication, strong password, and privilege separation as well as disrupting attack using data execution prevention.

How to Create & Customize Correlation Rules on Logsign SIEM

If you have been using a SIEM tool for quite a time, you will know that it can turn out to be a powerful security tool, if appropriately deployed. In your organization’s network, network devices such as IDS/IPS, firewalls, and routers generate a plethora of log data. Like these devices, there are many sources of data for a SIEM solution. The first barrier a SIEM encounters is normalizing the log data before it can detect and alert your team.

What are The Types of Dashboards in a SIEM Solution?

Dashboards are an integral component of any effective SIEM solution. After log data is aggregated from different sources, a SIEM solution prepares the data for analysis after normalization. The outcomes of this analysis are presented in the form of actionable insights through dashboards. Many SIEM solutions come with pre-configured dashboards to simplify the onboarding process for your team. Besides, an ideal solution should also allow an organization to customize dashboards as per its requirements.

How to Customize a Report on Logsign SIEM?

In the last article, we discussed various types of reports a SIEM solution offers. We also threw light on how reports are arranged block-wise on Logsign SIEM along with other features. In this article, we explore how you can customize an existing report to suit your requirements. To start with, go to the Reports and Analysis section and select any report that you wish to customize.