One Article Review

Accueil - L'article:
Source AlienVault.webp AlienVault Blog
Identifiant 821967
Date de publication 2018-09-24 13:00:00 (vue: 2018-09-24 15:01:26)
Titre Alert Fatigue and Tuning for Security Analysts
Texte Alert fatigue is a real problem in IT Security.  This can set in at the worst time, when an analyst checks their tools and sees yet another event, or even another 50-100 events, after they just checked. They click through events looking for the smallest reason they can find to dismiss the event so they won’t need to escalate, or further investigate, the issue.  They’ve been through this before, they can see where the real problems are, and they just want to get rid of these events and continue getting other work done.  Unfortunately, as many know, one innocent looking event could put you on the trail of a bad actor in the environment.  Each event must be investigated thoroughly to make sure that there is no evidence of an incident. Going through alerts multiple times, the fact that they can be very similar is a large part alert fatigue.  Another part of the cause is false positives.  Analysts may find it difficult to maintain vigilance when the majority of events that they go through are false positives. There are new technologies that have come out that claim they are able to reduce the number of false positives. While they may, or may not, be effective in ingesting alerts and identifying true positives, this only adds on to the workload of analysts, creating yet another tool to log into and get alerts from. There are also many articles currently about alert fatigue within cybersecurity. An article from Tripwire describes alert fatigue as a combination of too many false positives as well as a reason to raise the security awareness of your organization. Another article from CSO notes that a large number of organizations deal with too many false positives that overload their analysts. This article goes a step further and advises on several steps that can be taken to help reduce the risk of alert fatigue. These are definitely good steps to help your organization improve its ability to respond to alerts and reduce analyst workload. I recommend reading through and seeing what can be done. Tuning I would also add one more step: tuning. This seems obvious, but it is often overlooked. Let me first tell you what I mean by tuning. Tuning is a combination of reducing false positives, working with alerts, and correlating events and trends to ensure greater accuracy. Each of these helps the analyst by refining alerts being looked into. Tuning needs to be a balanced approach that will reduce the number of unnecessary events received and ensure that there are no blind spots an attacker can take advantage of to slip by unnoticed. The first step of tuning is to figure out what is important to alert on and what is not. In my opinion there is a big section of alerts that can be immediately kicked out of the analyst’s queue. That would be any blocked attacks. Attacks that are blocked by the technology guarding the perimeter and internals of the network and endpoints can be a great story to executives and can even give you trends and areas to look at to make sure that nothing else is needed for protection. However, the alerts that are generated that say something was blocked just add to the data that has to be looked into if sent to the analyst. What Alerts Do You Care About? Removing blocked attacks helps the analyst pay more attention to potential incidents that were not stopped. After you’ve done that, the next matter of importance is: what alerts do you care about? To determine that takes a bit of research. You need to determine what impacts you the most, down to what could be a threat but may, or may not, be worth investigating. That involves knowing: where sensitive information is
Envoyé Oui
Condensat able active additional alert alerts already analysts analyze appropriate are baselines before blocked both but can capabilities causes check checklist common conclusion day defined determine difference documented doing each easy effort enable endpoints ends ensure event events extra false fatigue find from goal goals going good ground hard has have help however huge implement increase landscape level like make management might missed monitoring must need network never new not notice number once only organization other out positives potential prevent process process: protecting provide providing quality queue really reference relevant remove repeat role security several solutions something stay steps substantial such sure take takes targets technologies technology them threat through trends tune tuned tuning turning value vigilant weaknesses well what will within work would your
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: