security orchestration, automation, and response …...orchestration ml-based threat detection...

25
1| © 2019 Palo Alto Networks. All Rights Reserved. Security Orchestration, Automation, and Response (SOAR) Demisto Tudor Cristea Cortex Sales Eastern Europe Palo Alto Networks

Upload: others

Post on 24-Mar-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

1 | © 2019 Palo Alto Networks. All Rights Reserved.

Security Orchestration, Automation, and Response (SOAR)Demisto

Tudor Cristea

Cortex Sales Eastern Europe

Palo Alto Networks

Page 2: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

2 | © 2019 Palo Alto Networks. All Rights Reserved.

Emerging Challenges inSecurity Operations

Page 3: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

3 | © 2019 Palo Alto Networks. All Rights Reserved.

412M recordsstolen

2M recordsstolen

2.9M recordsstolen

147M recordsstolen

1998

As threats escalate, SecOps is more important than ever

110M recordsstolen

2B recordsstolen

145M recordsstolen

143M recordsstolen

47M

182M

600M

925M +

Morris Worm

Space agencybreach

134M credit cards stolen

150M recordsstolen

500M guest

recordsstolen

77M recordsstolen

New Malicious programs registered

New Malicious programs registered

New Malicious programs registered New Malicious

programs registered

200M recordsstolen

95M recordsstolen

1.6M recordsstolen

Present20162013201020072004

Malicious codeTrojansWormsViruses

Identity theftPhishing

Mobile viruses

DNS attacksBotnets

SabotageAnti-spam

SQL attacks

Social engineeringDDos attacks

Malicious emailRansomware

Botnets

Banking malwareKeyloggers

RansomwareBotnets

RansomwareCryptominer

Certificate attacksBitcoin walletAndroid hacksInsider threats

Cyberwarfare Fileless attacks

Automated & AI attacksCloud migration

S3 buckets

We continue to see an

escalation in the volume,

sophistication, and impact of

data breaches, which only

seem to be getting worse

Page 4: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

4 | © 2019 Palo Alto Networks. All Rights Reserved.

Why security teams struggle

Gaps in Prevention Limited ContextLack of Time

174kalerts per week

30+point products

4+ daysto complete an investigation

Legacy tools generate too many alerts

It takes days to investigate threats

Manual tasks across siloed tools take too long

Page 5: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

5 | © 2019 Palo Alto Networks. All Rights Reserved.

The reality (and complexity) of security operations

NEWS & ALERTS

Page 6: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

6 | © 2019 Palo Alto Networks. All Rights Reserved.

Low(Reactive)

How SecOps must transform to reduce risk

MediumHigh

(Proactive)

EFFICIENCY

MTTR/MTTD & RISK

Maturity

Detection RULE-BASED CORRELATED RULE-BASED ANALYTICS-BASED

Context LOG AGGREGATION SILOED DATA COLLECTION INTEGRATED RICH DATA

Automation NONE PARTIAL FULL

Page 7: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

7 | © 2019 Palo Alto Networks. All Rights Reserved.

Palo Alto Networks Unique Approach

Page 8: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

8 | © 2019 Palo Alto Networks. All Rights Reserved.

Reinventing SecOps with Cortex

Traps & Next-Generation Firewall

Prevent everything you can

Cortex XDR& AutoFocus

Everything you can’t prevent, detect

and investigate fast

Demisto

Automate response and get smarter with

each incident

Page 9: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

9 | © 2019 Palo Alto Networks. All Rights Reserved.

Endpoint Protection

Playbook Orchestration

ML-based Threat Detection

Investigation & Response

Case Management

Real-Time Collaboration

Reinventing SecOps with Cortex - the platform for SecOpsSolving all key challenges in a more efficient way with higher security outcomes

Page 10: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

10 | © 2019 Palo Alto Networks. All Rights Reserved.

Use Case:Phishing Response

Page 11: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

11 | © 2019 Palo Alto Networks. All Rights Reserved.

Phishing attacks are frequent, easy to execute, and act as the entry vector

for most security attacks

The Problem: Phishing response is hard

High Alert Volumes

Ever-Present and Growing

95% of all attacks on enterprise networks are a result of spear phishing1

Disjointed Processes

Security teams must coordinate across email

inboxes, threat intel, NGFW, ticketing, and other tools for

phishing response

1Source: https://www.networkworld.com/article/2164139/network-security/how-to-blunt-spear-phishing-attacks.html

Page 12: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

12 | © 2019 Palo Alto Networks. All Rights Reserved.

Before (w/o SOAR) After (w/ Demisto)

Check indicatorreputation

Collect context

Detonate file

Quarantine

ThreatIntelligence

SIEM

Malware Analysis

EDR

Manualtriage

Email

Security Analyst

Raise severity

Open Ticket

Email Extract

SIEMThreat

IntelligenceSandbox

IP, domain, attachment

SeverityTicketing Mail

Ingest

Enrich

Respond

Inform Analyst

Our Approach to Phishing response

Automated playbooks

Page 13: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

13 | © 2019 Palo Alto Networks. All Rights Reserved.

Demisto integrates with all security tools commonly used for phishing enrichment and

response

Key Differentiators: Automate and standardize phishing response

Product Integrations Automated Actions

1000s of automated actions across security tools make

scalable phishing response a reality

Intuitive Response Playbooks

OOTB and custom task-based workflows enable

security teams to coordinate across teams, products, and

infrastructures

Page 14: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

14 | © 2019 Palo Alto Networks. All Rights Reserved.

Demisto: Security Orchestration, Automation, And Response

Page 15: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

15 | © 2019 Palo Alto Networks. All Rights Reserved.

What is SOAR?

• Playbooks, runbooks, workflows

• Logically organized plan of action

• Controlling, activating security

product stack from central location

Orchestration

Automation• Automated scripts

• Extensible product integrations

• Machine execution of playbook tasks

Response• Case management

• Analysis and reporting

• Communication and collaboration

Security Orchestration, Automation, and Response

Page 16: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

16 | © 2019 Palo Alto Networks. All Rights Reserved.

Respond, automate, and manage with Demisto

Alert sources

Respond and automate Manage incidents Collaborate and learn

Playbook-based orchestration with 300+ vendor integrations

Ingest, search and query ALL security incidents

Collaborate with other security analysts

Page 17: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

17 | © 2019 Palo Alto Networks. All Rights Reserved.

Why Demisto?

Security Ticketing System

WorkflowAutomation Engine

Collaboration Platform

Demisto is a workflow automation engine

Respond to incidents with speedand scale

100s of product integrations

1000s of security actions

Visual playbook editor

Page 18: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

18 | © 2019 Palo Alto Networks. All Rights Reserved.

Why Demisto?

Security Ticketing System

WorkflowAutomation Engine

Collaboration Platform

Demisto is a security ticketing system

Standardize process across products, teams and use cases

Ingest, search, and query ALL security alerts

SLA/Metric tracking

Dashboards and Reporting

Page 19: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

19 | © 2019 Palo Alto Networks. All Rights Reserved.

Why Demisto?

Security Ticketing System

WorkflowAutomation Engine

Collaboration Platform

Demisto is a collaboration platform

Improve investigation quality by working together

Virtual War Room

Real-time security actions

Auto-documentation

Page 20: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

20 | © 2019 Palo Alto Networks. All Rights Reserved.

Before Demisto

Lack of defined process

Disparate alert sources

Repetitive and manual actions

Lack of product interconnectivity

Page 21: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

21 | © 2019 Palo Alto Networks. All Rights Reserved.

After Demisto

Standardized and enforceable processes

All alerts flowing into one console

Automated high-quantity actions

Cross-product coordination

Page 22: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

22 | © 2019 Palo Alto Networks. All Rights Reserved.

Breadth of Demisto integrations

Analytics and SIEM

Threat Intelligence

Malware Analysis

Endpoint

Network Security

Authentication

Email Gateway

Ticketing

Messaging

Cloud

...and more!

Page 23: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

23 | © 2019 Palo Alto Networks. All Rights Reserved.

23 | © 2019 Palo Alto Networks. All Rights Reserved.

“Demisto's process modularity and automation has

helped us stay agile as we onboard new technologies.

Demisto is really the constant 'music page' that

keeps our security orchestra going.

Sean Hastings, Senior Information Security Analyst

Page 24: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

24 | © 2019 Palo Alto Networks. All Rights Reserved.

Demisto value

Standardize and scale processes

Coordinate actions across security products

Lower response times with automation

*Real stats from Demisto customers

Reduced weekly alerts from

10,000 to 500

Reduced response times from

3 days to 25 minutes

Automated 30% of incidents for

1 FTE time saved

Page 25: Security Orchestration, Automation, and Response …...Orchestration ML-based Threat Detection Investigation & Response Case Management Real-Time Collaboration Reinventing SecOps with

THANK YOU

25 | © 2019 Palo Alto Networks. All Rights Reserved.