Cover image for Information security analytics : finding security insights, patterns, and anomalies in big data
Title:
Information security analytics : finding security insights, patterns, and anomalies in big data
Personal Author:
Publication Information:
Massachusetts : Syngress, 2015
Physical Description:
xv, 166 pages : illustrations ; 24 cm.
ISBN:
9780128002070
Abstract:
Information Security Analytics gives you insights into the practice of analytics and, more importantly, how you can utilize analytic techniques to identify trends and outliers that may not be possible to identify using traditional security analysis techniques. Information Security Analytics dispels the myth that analytics within the information security domain is limited to just security incident and event management systems and basic network analysis. Analytic techniques can help you mine data and identify patterns and relationships in any form of security data. Using the techniques covere

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010344191 QA76.9.A25 T355 2015 Open Access Book Book
Searching...

On Order

Summary

Summary

Information Security Analytics gives you insights into the practice of analytics and, more importantly, how you can utilize analytic techniques to identify trends and outliers that may not be possible to identify using traditional security analysis techniques.

Information Security Analytics dispels the myth that analytics within the information security domain is limited to just security incident and event management systems and basic network analysis. Analytic techniques can help you mine data and identify patterns and relationships in any form of security data. Using the techniques covered in this book, you will be able to gain security insights into unstructured big data of any type.

The authors of Information Security Analytics bring a wealth of analytics experience to demonstrate practical, hands-on techniques through case studies and using freely-available tools that will allow you to find anomalies and outliers by combining disparate data sets. They also teach you everything you need to know about threat simulation techniques and how to use analytics as a powerful decision-making tool to assess security control and process requirements within your organization. Ultimately, you will learn how to use these simulation techniques to help predict and profile potential risks to your organization.


Author Notes

Mark Ryan Talabis is the Chief Threat Scientist of Zvelo Inc, and co-author of the Syngress book, Information Security Risk Assessment Toolkit: Practical Assessments through Data Collection and Data Analysis.
Robert McPherson leads a team of data scientists for a Fortune 100 insurance and Financial Service company and has 14 years of experience as a leader of research and analytics teams (specializing in predictive modeling, simulations, econometric analysis, and applied statistics).
I. Miyamoto is a computer investigator with 16 years of computer invesligative and forensics experience and 12 years of intelligence analysis experience.
Jason L. Martin is Vice President of Cloud Business for FireEye, Inc., cofounder of the Shakacon Security Conference, and co-author of the Syngress book, Information Security Risk Assessment Toolkit: Practical Assessment through Data Collection and Data Analysis.


Table of Contents

Forewordp. xi
About the Authorsp. xiii
Acknowledgmentsp. xv
Chapter 1 Analytics Definedp. 1
Introduction to Security Analyticsp. 1
Concepts and Techniques in Analyticsp. 2
General Statisticsp. 2
Machine Learningp. 2
Superivsed Learningp. 2
Unsupervised Learningp. 3
Simulationsp. 4
Text Miningp. 4
Knowledge Engineeringp. 4
Data for Security Analyticsp. 4
Big Datap. 5
Analytics in Everyday Lifep. 7
Analytics in Securityp. 7
Analytics, Incident Response, and Intrusion Detectionp. 7
Large and Diverse Datap. 7
Simulations and Security Processesp. 8
Try Before You Buyp. 9
Simulation-Based Decisionsp. 9
Access Analyticsp. 9
Categorization and Classification in Vulnerability Managementp. 11
Security Analytics Processp. 12
Referencesp. 12
Chapter 2 Primer on analytical Software and Toolsp. 13
Introductionp. 13
Statistical Programmingp. 14
Introduction to Databases and Big Data Techniquesp. 15
Introduction to Rp. 16
Assignment Operatorsp. 18
Arithmetic Operatorsp. 18
Logical Operatorsp. 18
Common R Functionsp. 19
Introduction to Pythonp. 19
Introduction to Simulation Softwarep. 20
Designing and Creating the Modelp. 21
Adding Data and Parameters to the Modelp. 21
Running the Simulationp. 21
Analyzing the Simulationp. 22
Referencesp. 22
Chapter 3 Analytics and Incident Responsep. 23
Introductionp. 23
Scenarlos and Challenges in Intrusions and Incident Identificationp. 24
Analyzing a Collection of Server Logs with Big Datap. 25
Analysis of Log Filesp. 25
Common Log File Fieldsp. 26
Combined Log File Fieldsp. 26
Methodsp. 26
Additional Data and Software Needed to Run these Examplesp. 26
Loading the Datap. 27
Discovery Process for Specific Attack Vectorsp. 30
SQL Injection Attackp. 30
Directory Traversal and File Inclusionp. 32
Cross-site Request Forgeryp. 35
Command Injectionp. 36
MySQL Charset Switch and MS-SQL Dos Attackp. 37
Tallying and Tracking Failed Request Statusesp. 39
Hosts with the most Failed Requestsp. 39
Bot Activityp. 43
Time Aggregationsp. 45
Hosts with the most Failed Requests per day, or per monthp. 47
Failed Requests Presented as a Monthly Time Seriesp. 48
Ratio of Failed to Successful Requests as a Time Seriesp. 49
Hive for Producing Analytical Data Setsp. 59
Another Potential Analytical Data Set: Unstacked Status Codesp. 59
Other Applicable Security Areas and Scenariosp. 64
Summaryp. 64
Further Readingp. 65
Chapter 4 Simulations and Security Processesp. 67
Simulationp. 67
Designing and Creating a Modelp. 68
Adding Data and Parameters to the Modelp. 69
Running the Simulationp. 69
Analyzing the Simulationp. 69
Case Studyp. 69
Chapter 5 Access Analyticsp. 99
Introductionp. 99
Technology Primerp. 100
Remote Access and VPNp. 100
Python and Scriptingp. 102
Scenario, Analysis, and Techniquesp. 104
Problemp. 104
Data Collectionp. 105
Data Analysisp. 105
Data Processingp. 108
Case Studyp. 109
Importing What You Needp. 109
Program Flowp. 111
Parse the Argumentsp. 112
Read the VPN Logsp. 112
Normalize the Event Data from the VPN Logsp. 113
Run the Analyticsp. 115
Analyzing the Resultsp. 117
Chapter 6 Security and Text Miningp. 123
Scenarios and Challenges in Security Analytics with Text Miningp. 123
Use of Text Mining Techniques to Analyze and Find Patterns in Unstructured Datap. 124
Text Mining Basicsp. 124
Common Data Transformations for Text Miningp. 125
Step by Step Text Mining Example in Rp. 125
R Code Walk-throughp. 126
Other Applicable Security Areas and Scenariosp. 147
Additional Security Scenarios for Text Miningp. 148
Text Mining and Big Datap. 149
Chapter 7 Security Intelligence and Next Stepsp. 151
Overviewp. 151
Security Intelligencep. 151
Basic Security Intelligence Analysisp. 152
Business Extension of Security Analyticsp. 154
Security Breachesp. 154
Pratical Applicationp. 155
Insider Threatp. 155
Resource Justificationp. 156
Risk Managementp. 157
Challengesp. 158
False Positivesp. 160
Concluding Remarksp. 160
Indexp. 163