The Siem Buyers Guide For 2020
The Siem Buyers Guide For 2020
Table of Contents
1. What is a SIEM 2
a. The evolution of a SIEM 3
b. Legacy SIEMs are stuck in the past 3
c. The alternative: an analytics-driven SIEM 4
d. Taking your SIEM to the cloud 5
e. The SIEM use cases 5
f. Do you really need a SIEM? 6
4. Enter Splunk 18
a. Splunk as your SIEM 19
b. One SIEM to Rule Them All 20
i. Infotek and Splunk deliver a security intelligence platform for the public sector 20
ii. US government cabinet-level department saves $900,000 on legacy software maintenance 21
iii. Heartland Automotive protects brand reputation, secures data with Splunk 21
c. The Splunk ROI story 22
d. The future of SIEM, UBA and SOAR together on one platform 22
1. What is a SIEM
A security information event management (SIEM) solution is like a radar system that pilots and
air traffic controllers use. Without one, enterprise IT is flying blind. Although security appliances
and system software are good at catching and logging isolated attacks and anomalous behavior,
today’s most serious threats are distributed, acting in concert across multiple systems and
using advanced evasion techniques to avoid detection. Without a SIEM, attacks are allowed to
germinate and grow into catastrophic incidents.
The importance of a SIEM solution to today’s enterprise is magnified by the growing sophistication
of attacks and the use of cloud services which only increase the surface of vulnerability.
In this buyer’s guide, we aim to explain what a SIEM solution is, what it isn’t, its evolution, what
it does and how to determine if it is the right security solution for your organization.
So what is a SIEM?
Gartner defines SIEM “as a technology that supports threat detection and security incident
response through the real-time collection and historical analysis of security events from a wide
variety of event and contextual data sources.”
What does that all mean in simple English?
In short, a SIEM is a security platform that ingests event logs and offers a single view of this data
with additional insights.
The alternative: an analytics- are external—IT needs a way to monitor user activity,
so that it can minimize the risks from insider threats
driven SIEM
or accidental compromise. Threat intelligence is
What enterprise IT requires today is a simple way to critical to understand the nature of the broader threat
correlate information across all security-relevant data. environment and put those threats into context for
A solution that enables IT to manage their security the organization.
posture easily. Instead of merely watching events
An analytics-driven SIEM must excel at security
after they occur, an IT organization should be able to
analytics, giving IT teams the power to use sophisticated
anticipate their occurrence and implement measures to
quantitative methods to gain insight into and prioritize
limit their vulnerability in real time. For that, enterprises
efforts. Finally, a SIEM today must include the specialized
need an analytics-driven SIEM platform.
tools needed to combat advanced threats as part of the
Here lies the difference between a legacy SIEM and a core platform.
modern solution. Gartner says the distinction is that
Another major difference between an analytics-driven
a “modern SIEM works with more than just log data
SIEM and a legacy SIEM is the flexible nature of a modern
and applies more than just simple correlation rules
solution, which allows the solution to be deployed on
for data analysis.”
premises, in the cloud or in a hybrid environment.
This is where a specific type of modern SIEM—one we
The following graphic explains the top seven reasons an
like to call an analytics-driven SIEM solution—comes
organization should choose an analytics-driven SIEM
in. This modern solution allows IT to monitor threats
solution over a legacy SIEM.
in real time and respond quickly to incidents, so that
damage can be avoided or limited. But not all attacks
1. LIMITED SECURITY TYPES By limiting the type of data that is ingested, there are limits in detection,
investigation and reponse times.
2. INABILITY TO EFFECTIVELY With legacy SIEMs, the ingestion of data can be a massively laborious
INGEST DATA process or very expensive.
3. SLOW INVESTIGATIONS With legacy SIEMs, basic actions, such as raw log searches, can take a
significant amount of time – often many hours and days to complete.
4. INSTABILITY AND The larger SQL-based databases get, the less stable they become.
SCALABILITY Customers often suffer from either poor performance or a large number
of outages as spikes in events take servers down.
5. END-OF-LIFE OR UNCERTAIN As legacy SIEM vendors change ownership, R&D slows to a crawl. Without
ROADMAP continuous investment and innovation, security solutions fail to keep up
with the growing threat landscape.
6. CLOSED ECOSYSTEM Legacy SIEM vendors often lack the ability to integrate with other tools in
the market. Customers are forced to use what was included in the SIEM or
spend more on custom development and professsional services.
7. LIMITED TO ON PREMISES Legacy SIEMs are often limited to an on-premises deployments. Security
practioners must be able to use cloud, on premises and hybrid workloads.
Taking your SIEM to the cloud Enterprise security teams must use a SIEM solution
that not only solves common security use cases,
Running SIEM in the cloud, or as SaaS, can help solve
but advanced use cases as well. To keep up with the
the problems many organizations have with security
dynamic threat landscape, modern SIEMs are expected
intelligence, yet many IT leaders still distrust cloud
to be able to:
security and reliability. Before eliminating a cloud-
• Centralize and aggregate all security-relevant
based SIEM solution, know that the security practices
events as they’re generated from their source
and technology at most large cloud services can be far
more sophisticated than those in the typical enterprise. • Support a variety of reception, collection
mechanisms including syslog, file transmissions, file
SaaS is already widely used for business-critical
collections, etc.
systems like CRM, HR, ERP and business analytics. The
• Add context and threat intelligence to security events
same reasons that SaaS makes sense for enterprise
applications — fast, convenient deployment, low- • Correlate and alert across a range of data
overhead operations, automatic updates, usage-based • Detect advanced and unknown threats
billing and scalable, hardened infrastructure — make • Profile behavior across the organization
the cloud a great fit for SIEM. • Ingest all data (users, applications) and make
Cloud-based solutions provide the flexibility to use a them available for use—monitoring, alerting,
wide range of data sets from on-premises and cloud. As investigation, ad hoc searching
more enterprise workloads move to infrastructure-as- • Provide ad hoc searching and reporting from data
a-service (IaaS), platform-as-a-service (PaaS) and SaaS, for advanced breach analysis
the ease of integrating with third-party systems shows • Investigate incidents and conduct forensic
that SIEM in the cloud makes even more sense. Key investigations for detailed incident analysis
benefits of taking your SIEM to the cloud include the
• Assess and report on compliance posture
flexibility of a hybrid architecture, automatic software
• Use analytics and report on security posture
updates and simplified configuration, instant, scalable
• Track attackers’ actions with streamlined ad hoc
infrastructure, and strong controls and high availability.
analysis and event sequencing
The SIEM use cases for enterprises Although primarily gathered from servers and network
Now that you understand the evolution of a SIEM device logs, SIEM data also can come from endpoint
and the characteristics that differentiate a modern, security, network security devices, applications, cloud
analytics-driven SIEM solution from a legacy SIEM, services, authentication and authorization systems and
it’s time that we explain what security use cases are online databases of existing vulnerabilities and threats.
actually solved by the technology. But data aggregation is only half of the story. SIEM
Early detection, rapid response and collaboration to software then correlates the resulting repository and
mitigate advanced threats impose significant demands looks for unusual behavior, system anomalies and other
on today’s enterprise security teams. Reporting and indicators of a security incident. This information is
monitoring logs and security events is no longer enough. used not only for real-time event notification, but also
Security practitioners need broader insights from all data for compliance audits and reporting, performance
sources generated at scale across the entire organization dashboards, historical trend analysis and post-hoc
from IT, the business and the cloud. In order to stay ahead incident forensics.
of external attacks and malicious insiders, companies Given the escalating number and sophistication of
need an advanced security solution that can be used security threats, along with the increasing value of digital
for rapid response detection, incident investigation and assets in every organization, it’s not surprising that the
coordination of CSIRT breach scenarios. In addition, adoption of analytics-driven SIEM solutions continue to
companies need the ability to detect and respond to grow as part of the overall IT security ecosystem.
known, unknown and advanced threats.
Do you really need a SIEM? In short, that translates to if you are using a SIEM
solution for log aggregation, you are paying too much.
Now that you understand what a SIEM is used for, it’s
The key point here is that you can use a SIEM to solve
time for a broader conversation. Does your organization
both basic and advanced use cases.
need a SIEM—or something else?
On the other end of the maturity line, there is the
Your organization may not be ready for advanced
Gartner coined term user and entity behavior analytics
security use cases and, instead, simply need a
(UEBA). There are other names for this same category,
solution—such as a central log management (CLM)—
such as Forrester’s preferred security user behavior
that gives insights into machine data. Shameless
analytics and the Splunk preferred user behavior
plug: See Splunk Enterprise for security and log
analytics (UBA) — the latter being the term that we
management.
will stick with for this report. They are all essentially
So, what is a central log management solution? CLM different ways of referring to the same technology.
is simply defined as a solution that gives a centralized
UBA is used for threat detection to discover and
view into log data.
remediate internal and external threats. UBA is often
For further context, let’s ask the next question for you: seen as a more advanced security use case, in part,
What is log data? because it has the ability to learn and baseline a user’s
Log data is computer-generated log messages that normal habits and then send an alert when something
are a definitive record of what's happening in every outside of the norm happens, as one example.
business, organization or agency and it’s often an Sticking to this one example, to establish a baseline, a
untapped resource when it comes to troubleshooting UBA solution would track the habits of such activities as:
and supporting broader business objectives. • Where do users normally log in from
Back to CLM. The aim of log management is to collect • What permissions do users have
these computer-generated logs and make them • What files, servers and applications are users
accessible for searching and reporting. In security accessing
speak, that means a CLM can help with things such as
• What devices do users normally log in from
incident investigation and alert triage.
For context, some UBA vendors are trying to compete
Log management has been a central function of SIEM
in the SIEM marketplace. These are the new entrants
capabilities since the dawn of SIEMs. But if all you need
when it comes to SIEM. UBA is a useful solution but
is insights from your log data, is an analytics-driven
a UBA solution alone cannot replace a SIEM solution.
SIEM solution the right tool for you? Let’s turn to famed
And UBA is not a new category of SIEM. It is a security
SIEM analyst Anton Chuvakin for an answer:
technology all on its own. And, ideally, a UBA solution
should be able to work in concert with an analytics-
driven SIEM solution.
More plainly: just like a CLM solution is not a SIEM,
a UBA solution is also not a SIEM. Now, if only
Dr. Chuvakin had sent a tweet about that.
REAL-TIME MONITORING Threats can move quickly, and IT needs the ability to monitor threats and
correlate events in real time to find and stop threats.
INCIDENT RESPONSE IT needs an organized way to address and manage potential breach as well as
the aftermath of a security breach or attack in order to limit damage and reduce
recovery time and cost.
USER MONITORING Monitoring user activity with context is critical to pinpoint breaches and
uncover misuse. Privileged user monitoring is a common requirement for
compliance reporting.
THREAT INTELLIGENCE Threat intelligence can help IT recognize abnormal activity, assess the risk to the
business, and prioritize the response.
ADVANCED ANALYTICS Analytics are key to producing insights from mountains of data, and machine
learning can automate this analysis to identify hidden threats.
ADVANCED THREAT Security professionals need specialized tools to monitor, analyze and detect
DETECTION threats across the kill chain.
USE CASE LIBRARY Understanding and responding to threats in real time is imperative for
organizations to reduce their risk.
These capabilities give organizations the ability to use range of different types and classes of anomalous
their SIEM for a wide range of security use cases, as behavior. Once identified, that data needs to then be
well as compliance. They are also a way to define a easily fed into the workflow that has been set up to
modern SIEM based on capabilities. Let’s take a deeper assess the potential risk to the business which this
look at each essential capability that makes up an anomaly might represent.
analytics-driven SIEM. There should be a library of customizable, predefined
correlation rules, a security event console to provide a
Real-time monitoring real-time presentation of security incidents and events,
The longer it takes to discover a threat, the more and dashboards to provide real-time visualizations of
damage it can potentially inflict. IT organizations need ongoing threat activity.
a SIEM that includes monitoring capabilities which
Finally, all those capabilities should be augmented with
can be applied in real time to any data set, regardless
out-of-the-box correlation searches that can be invoked
of whether it’s located on premises or in the cloud. In
in real time or scheduled to run regularly at a specific
addition, that monitoring capability needs to be able to
time. Just as relevant, these searches should be available
retrieve both contextual data feeds, such as asset data
via an intuitive user interface that eliminates the need for
and identity data, and threat intelligence feeds, which
IT administrators to master a search language.
can be used to produce alerts.
Finally, an analytics-driven SIEM needs to provide the
An analytics-driven SIEM needs to be able to identify
ability to locally search real time and historical in a way
all the entities in the IT environment, including users,
that serves to reduce the amount of network traffic
devices and applications as well as any activity not
accessing search data generates.
specifically attached to an identity. A SIEM should be
able to use that data in real time to identify a broad
Autodesk saves time and capex costs with • Enterprise Information Services (EIS)—responsible
Splunk on Amazon Web Services for global corporate IT management, including
Customers across the manufacturing, architecture, information security and information management.
building, construction and media and entertainment • Autodesk Consumer Group (ACG)—responsible for all
industries—including the last 20 Academy Award winners of Autodesk’s consumer-facing products.
for best visual effects—use Autodesk software to design, • Information Modeling & Platform Products (IPG)—
visualize and simulate their ideas. Given its large global responsible for Autodesk’s solutions for commercial
footprint, Autodesk faced two distinct challenges: the customers, including designers and engineers across
need to gain business, operational and security insights all industries.
worldwide across multiple internal groups, and the need
Autodesk is using Splunk Enterprise Security (Splunk
to choose the right infrastructure to deploy operational
ES) to reduce the time to identify and resolve security
intelligence software. Since deploying the Splunk
issues. The company also uses the Splunk App for AWS
platform, the company has seen benefits including:
to deliver and manage flexible resources for Splunk
• Savings of hundreds of thousands of dollars Enterprise and other critical applications.
• Critical operational and security-related insights
Empower data-driven decisions
• Real-time visibility into product performance
Splunk Enterprise, the Splunk App for AWS, Splunk
Why Splunk Enterprise Security and other Splunk solutions are
Splunk first found a home at Autodesk in 2007 enabling Autodesk to gain important, real-time insight into
as a way to harness machine data for operational operational, security and product performance. Splunk’s
troubleshooting. Today, that usage has expanded to flexible, data-driven analytics and AWS-based platform are
include real-time monitoring, detailed security insights saving Autodesk time, reducing capital costs, and enhancing
and executive-relevant business analytics across three the scope and depth of critical decisions. Read more.
Autodesk divisions, including:
PagerDuty ensures end-to-end visibility with multiple engineering teams within the company’s product
Splunk Cloud and Amazon Web Services development organization.
Customers turn to PagerDuty, an enterprise incident Prior to adopting Splunk Cloud, PagerDuty relied on a
response service, to manage and resolve their IT incidents logging solution that could not scale as the company
quickly and efficiently. When the cloud-native company began indexing hundreds of gigabytes of logs daily.
needed a solution to meet its operational analysis and What’s more, the team found it difficult to get actionable
triage needs, it adopted Splunk Cloud running on Amazon information out of its data to make decisions and solve
Web Services (AWS). With Splunk Cloud and AWS, problems quickly. After running its previous service and
PagerDuty ensures high availability of its services and can Splunk Cloud side by side, the team determined that
scale to meet customer demand. Since deploying Splunk Splunk Cloud provided the speed required to resolve
Cloud, PagerDuty has seen benefits including: issues quickly and ensure high availability to its customers.
• Ensured customer satisfaction and highly available Within days, the engineers migrated to Splunk Cloud.
cloud services “With the previous solution, some queries took up to 30
• A 30 percent gain in cost savings over prior service minutes to crunch the data and give us the information we
• Reduced IT and security incident resolution time—from needed, and that was simply unacceptable,” Chakrabarti
tens of minutes to single-digit minutes or seconds says. “From a customer impact standpoint, we ended up
shortening that time to resolution from tens of minutes to
Why Splunk
single-digit minutes or seconds with Splunk Cloud.”
Arup Chakrabarti is director of infrastructure engineering
at PagerDuty, covering site reliability, internal platform Chakrabarti notes that while cost was not the primary
and security engineering. His organization’s charter driver in selecting Splunk Cloud, “My accounting team was
is to promote productivity and efficiency across the absolutely ecstatic when I told them, ‘We’re going to get
company’s entire engineering organization, consisting of the best solution, and by the way, it’s 30 percent cheaper
compared to what we are currently using.’” Read more.
User monitoring doing the most damage. In fact, because of this risk,
privileged user monitoring is a common requirement for
At a bare minimum, user activity monitoring needs to
compliance reporting in most regulated industries.
include the ability to analyze access and authentication
data, establish user context and provide alerts relating Achieving those goals requires real-time views and
to suspicious behavior and violations of corporate and reporting capabilities capable of leveraging a variety of
regulatory policies. identity mechanisms that can be extended to include
any number of third-party applications and services.
It’s critically important that user monitoring be
extended to privileged users who are most often the
targets of attacks, and when compromised, wind up
Travis Perkins PLC adopts analytics-driven Building security from the ground up
SIEM to enable hybrid cloud transition Travis Perkins PLC used the opportunity presented
Travis Perkins PLC is a British builders’ merchant and by the Splunk ES implementation to improve the
home improvement retailer with 2,000 outlets and security awareness of all individuals in IT, rather than
28,000 employees. In 2014, the organization embarked focusing just on the security team. Employees in the
on a “cloud-first” journey; however, its existing security IT operations teams now have access to specific
information and event management solution couldn’t dashboards and alerts so they can act as first
provide the necessary security insights across a responders to potential threats, instigating immediate
hybrid environment. Travis Perkins PLC reviewed the action before escalating to the dedicated security
alternatives available and selected Splunk Cloud, team where necessary. As a result, Travis Perkins PLC
Splunk Enterprise and Splunk Enterprise Security (ES) has developed a highly effective and lean security
as its SIEM. Since deploying the Splunk platform, Travis operations center (SOC), without needing to invest the
Perkins PLC has seen benefits including: considerable resources this might usually require.
• Improved visibility over hybrid infrastructure Automating threat defense
• Gained ability to detect and respond to complex With 24,000 employees based across the U.K. using
cyber threats a variety of devices to access corporate data, it has
• Reduced IT costs due to more efficient resourcing become crucial for Travis Perkins PLC to automate a
Why Splunk large part of its cybersecurity. With Splunk ES, Travis
Perkins PLC now calculates risk scores on different
Faced with challenging market conditions during the
threat activities based on previously correlated data or
recession, Travis Perkins PLC de-prioritized investment
alerts from the company’s existing security solutions.
in technology. Recently, with business conditions
With the business facing a particular problem with
improving, the company went through a strategic
phishing emails, if an infected client is identified
review of all technology infrastructure and adopted
through correlation searches in the Splunk platform, it
a cloud-first approach to reduce costs and increase
produces an automated alert. The relevant teams then
flexibility. As Travis Perkins PLC rolled out a number of
react using a preset playbook response. The swimlanes
cloud services including G Suite from Google Cloud,
in Splunk ES provide a holistic view into an asset or user
Amazon Web Services and Infor CloudSuite, it quickly
and dramatically reduce the time it takes for security
became apparent that its existing SIEM wasn’t capable
incidents to be investigated and resolved. Read more.
of providing the required insights into security events
across a complex hybrid environment. Having reviewed
alternatives including offerings from HP, IBM and
LogRhythm, Travis Perkins PLC selected Splunk Cloud,
Splunk Enterprise and Splunk ES to provide a single
view of security-relevant activity.
Threat intelligence leverage REST APIs to retrieve via workflow action or script
to bring it into a system as well as combine structured data
An analytics-driven SIEM must provide two distinct forms
from relational databases with machine data.
of threat intelligence. The first involves leveraging threat
intelligence services that provide current information on Threat intelligence data ideally should be integrated
indicators of compromise, adversary tactics, techniques and with machine data generated by various types of IT
procedures, alongside additional context for various types of infrastructure and applications to create watch lists,
incidents and activities. This intelligence makes it easier to correlation rules and queries in ways that increase the
recognize such abnormal activity as, for example, identifying success rate of early breach detection. That information
outbound connections to an external IP address known to should be automatically correlated with event data and
be an active command-and-control server. With this level of added to dashboard views and reports or forwarded to
threat intelligence, analysts have the information needed to devices such as firewalls or intrusion prevention systems
assess the risks, impact and objectives of an attack—which that can then remediate the vulnerability in question.
are critical to prioritizing an appropriate response. The dashboard provided by the SIEM should be able track
The second form of intelligence involves assessing asset the status and activity of the vulnerability detection products
criticality, usage, connectivity, ownership, and, finally, deployed in the IT environment, including providing health
the user's role, responsibility and employment status. checks of scanning systems and the ability to identify
That additional context is often critical when it comes to systems that are no longer being scanned for vulnerabilities.
evaluating and analyzing the risk and potential impact of In short, a comprehensive threat intelligence overlay
an incident. For example, an analytics-driven SIEM should needs to provide support for any threat list, automatically
be able to ingest employee badging information and then identify redundant intelligence, identify and prioritize
correlate that data with VPN authentication logs to provide threats that have been listed in multiple threat lists, and
context on an employee’s location on the corporate assign weights to various threats to identify the real risk
network. To provide even deeper levels of analysis and they represent to the business.
Operational Intelligence, a SIEM also should be able
City of Los Angeles integrates real-time security Using pre-built, easily customizable dashboards in Splunk
intelligence sharing across 40+ city agencies ES, executives and analysts have always-available, real-
To protect its digital infrastructure, the City of Los Angeles time situational awareness of security events across the
requires situational awareness of its security posture and city’s networking infrastructure. With all security data in
threat intelligence for its departments and stakeholders. one continuously updated database, Lee’s team views and
In the past, the city’s more than 40 agencies had disparate compares any machine-generated data, including disparate
security measures, complicating the consolidation and logs and both structured and unstructured data, to extract
analysis of data. Los Angeles sought a scalable SaaS all-inclusive, actionable security intelligence.
security information and event management solution Timely threat intelligence
to identify, prioritize and mitigate threats, gain visibility The city’s integrated SOC does more than collect information;
into suspicious activities and assess citywide risks. Since it also provides information. It translates data from Splunk
deploying Splunk Cloud and Splunk Enterprise Security, Cloud into timely threat intelligence. The city shares its findings
the city has seen benefits including: with its agencies as well as external stakeholders like the FBI,
• Creation of citywide security operations center (SOC) the Department of Homeland Security, the Secret Service
• Real-time threat intelligence and other law enforcement agencies. With this information,
• Reduced operational costs the city collaborates with federal agencies to identify risks and
develop strategies for deterring future network intrusions.
Real-time situational awareness
“With situational awareness, we know ourselves,” says Lee.
Splunk Cloud provides Los Angeles with holistic views of its
“But with threat intelligence, we know our enemy. We’re now
security posture. Splunk forwarders send raw logs and other
operating an integrated threat intelligence program and our
data from the city’s departments to Splunk Cloud, where
Splunk SIEM is one of the key solutions for a centralized
they are normalized and returned to the integrated SOC, and
information management platform that we deploy at our
then analyzed and visualized in Splunk dashboards.
Integrated Security Operations Center (ISOC).” Read more.
The SIEM Buyer's Guide for 2021 11
WHITE PAPER
Innovative cloud-based SIEM deployment With all the data aggregated within the Splunk
delivers actionable security intelligence platform, the security team can cross-reference
for Equinix data between systems, enabling them to research,
Equinix, Inc. connects the world’s leading businesses investigate and respond to incidents 30 percent
to their customers, employees and partners in faster than before. “Our ultimate goal is to protect our
33 markets across five continents. Security is of customers, employees and data. With ES and Splunk
paramount importance at Equinix as thousands of Cloud as our SIEM platform, the information we want is
companies worldwide rely on Equinix data centers always at our fingertips,” says George Do, Equinix CISO.
and interconnection services. To gain a unified view “Whenever we need to investigate an incident,
across its security infrastructure, Equinix needed a we simply display the relevant data in Splunk
cloud solution with centralized visibility and SIEM dashboards, so the information can be accessed
functionality that could be implemented easily, quickly by everyone on our security team as well as our
and without significant operational effort. Since C-level executives. The savings in time and effort are
deploying Splunk Cloud and Splunk Enterprise Security huge, as is the savings of 50 percent in total cost of
(ES), Equinix has seen benefits including: ownership (TCO) compared to deploying a traditional
• Full operational visibility on-premises based SIEM.”
• Enhanced security posture Thanks to Splunk ES, Equinix is now armed with
• Time and cost savings comprehensive security analytics. For example,
whenever a user account shows signs of suspicious
Overarching visibility into infrastructure with
activity, such as a local employee unexpectedly logging
Splunk Cloud and Splunk Enterprise Security
in from another continent, high priority alerts are
Before Splunk Cloud, Equinix was overwhelmed by
immediately triggered and sent to the security team.
more than 30 billion raw security events generated
Also, using Splunk Cloud with ES enables Equinix to
every month. With Splunk ES and Splunk Cloud, the
prevent the leakage of sensitive business information. In
security team can now reduce the 30 billion raw
particular, administrators use correlations to determine
security events down to about 12,000 correlated
whether a departing employee might be seeking to
events, and then to 20 actionable alerts, thus providing
steal confidential data.Read more.
actionable security intelligence and the foundation for a
dedicated SOC.
SAIC gains visibility and threat detection IT operations staff is now also using the Splunk solution
Science Applications International Corp. (SAIC) is for network monitoring, performance management,
a leading technology integrator that specializes in application analytics and reporting.
technical, engineering and enterprise information Once SAIC began building its new SOC, the company
markets. With expertise in domains such as scientific decided to rely on Splunk as the single security
research, program management and IT services, SAIC intelligence platform for all of its SIEM-like needs,
derives most of its income from the U.S. government. including incident detection, investigations and reporting
The company needed to build out a robust security for continuous monitoring, alerting and analytics.
operations center (SOC) and computer incident
Full visibility and threat detection across the
response team (CIRT) to defend against cyberattacks.
environment
Since deploying the Splunk platform, the company has
SAIC now uses Splunk software to monitor its
seen benefits including:
environment for any threats. In the SOC, analysts
• Improved security posture and operational maturity
monitor custom Splunk dashboards for alerts and signs
• 80+ percent decrease in incident detection and of anomalous or unauthorized behavior. They’re now
remediation times immediately aware of known, signature-based threats
• Comprehensive visibility throughout the enterprise (such as those logged by the IDS or malware solution),
environment and unknown threats (such as a privileged account with
Why Splunk atypical activity).
After the original SAIC split into two companies in Traditional SIEMs generally search using pre-built, rigid
2013 to avoid organizational conflicts of interest, searches, which fail to catch advanced threats and
SAIC needed to build a SOC as part of its new security generate substantial false positives. With the Splunk
program. Although it had most of the security tools it platform, SAIC analysts have built new, highly accurate
needed, SAIC lacked a security information and event correlation searches to detect threats and indicators
management solution to anchor its defenses. The of compromise specific to SAIC, allowing the team to
traditional SIEM used by the original company as its measure and manage risk at a high level. Executives,
core tool for security investigations had limitations. including the CISO, can now see key metrics around
SAIC supplemented the SIEM with Splunk Enterprise, threat activity, including trends, the aggregated source
using the platform for incident detection via correlation location and newly seen indicators of compromise.
searches, as well as for incident investigations. SAIC’s Read more.
Aflac adopts Splunk platform for of weeks. “That was quite surprising, given the volume of data
analytics-driven security sources we were bringing in and the number of use cases
Aflac is the leading provider of voluntary insurance in that we wanted to get in place,” Goldsworthy explains. “With
the U.S. Facing an increase in the volume and velocity Splunk, we saw immediate return on investment.”
of security threats, Aflac needed a new analytics-driven Today with Splunk ES in Aflac’s security operations center
security approach to protect its customers, nearly (SOC), the company has saved time for numerous full-time
10,000 employees and brand reputation. The company employees. “We calculate that we save more than 40 hours
adopted the Splunk platform to sit at the heart of its a month in terms of doing reports that used to be manual
internal Threat Intelligence System (TIS). Since deploying that are now fully automated,” Goldsworthy says. “Splunk
Splunk Enterprise Security (ES) and Splunk User Behavior has made it very easy to ingest data from different sources
Analytics (UBA), Aflac has seen benefits, including: and then present them in a way that is meaningful to
• Two-week enterprise-ready implementation stakeholders, such as our board or other leadership.”
• Blocking more than two million security threats in one Six teams composed of approximately 40 individuals rely
six-month period on the Splunk platform to manage broad security use
• Saving 40 hours monthly by replacing manual data cases, including threat hunting, threat intelligence, security
collection and reporting, enabling teams to focus on operations, incident response, application security,
proactive security monitoring and analysis security administration and fraud.
Why Splunk “We implemented Splunk first for threat intelligence and
As Aflac enters new markets and offers new services, the then security operations, and realizing how versatile the
company needs to adapt its security program continuously solution is, we determined that the logical next step for us
to match a rapidly changing threat landscape that includes was to apply that to fraud,” Goldsworthy says.
everything from spear-phishing to the proliferation of malware. Deployment, Operations and Support
Prior to adopting the Splunk platform, Aflac relied on a legacy There is a common belief that SIEM solutions can be
security information and event management (SIEM) solution, difficult to get up and running, and once working, they
but the company required a stronger threat intelligence require constant maintenance. An analytics-driven SIEM
platform to detect and respond to attacks adequately. needs to take into consideration the shortage of available
According to D.J. Goldsworthy, director of Security Operations engineers with SIEM knowledge and instead they need to
and Threat Management for Aflac, “With our previous SIEM, provide pre-defined function and dashboards and offer
you had to know the data exceedingly well before you could vendor support, like professional services, to help with any
take action, whereas Splunk helps you know your data very issues that may come up.
quickly. Splunk made us much nimbler and enabled us to Log and Data Management
show value to all of our stakeholders quickly.”
Log data is a definitive record of what's happening in
Initially, Aflac stood up Splunk ES for threat hunting. “Our every business, organization or agency and it’s often an
proof of concept, in essence, was using Splunk ES for our untapped resource when it comes to troubleshooting and
threat hunting use cases, and the time to value far exceeded supporting broader business objectives.
our expectations,” Goldsworthy says. “We were able to do
And in today's threat landscape, where an attack can
extraordinary things in a very short period of time to detect
originate from anywhere, all data is security relevant.
advanced threats. Ultimately, that was the decision point for
Event logs are often the starting point to be able to do
us to make a much larger investment in Splunk ES and UBA
threat detection, automate compliance and to get ahead
across our different security use cases.”
of advanced threats. And more often, SIEM solutions need
Immediate return on investment a place to store unstructured raw data, which it can then
According to Goldsworthy, the time to implement the Splunk enrich to conduct tasks such as threat hunting, advanced
platform and get it enterprise-ready was short – just a couple analytics and incident investigations.
The nine technical capabilities that differentiate a modern SIEM solution from the broader
categories are:
4. Enter Splunk
Data is at the center of our ever-changing world, which brings both challenges and
opportunities. These challenges are only going to grow as the COVID-19 pandemic shifts the
way we work and we enter a digital age with the complexity of cloud migration, networks
moving from 4G to 5G, the number of connected devices nears 80 billion, and automation
becomes more integrated into our lives.
One of the most important resources that organizations can tap into to solve these challenges
is data. The companies that are able to harness the power of the data they create are going to
be more efficient, profitable, innovative and ultimately more secure.
At Splunk we’ve built the world’s first Data-to-Everything Platform designed to remove the
barriers between data and action. We’re empowering organizations to bring data to every
question, decision and action.
Splunk Enterprise monitors and analyzes machine data from any source to deliver Operational
Intelligence to optimize your IT, security and business performance. With intuitive analysis features,
machine learning, packaged applications and open APIs, Splunk Enterprise is a flexible platform that
scales from focused use cases to an enterprise-wide analytics backbone. Splunk Enterprise:
• Collects and indexes log and machine data from any source
• Powerful search, analysis and visualization capabilities empower from across
an organization
• An expansive Splunkbase app ecosystem provides solutions for security, IT ops,
business analysis and more
• Available as on-premises software or as a cloud service
The SIEM Buyer's Guide for 2021 18
WHITE PAPER
Splunk as your SIEM organizations to easily discover, monitor and report in real
time on threats, attacks and other abnormal activity from
Splunk security solutions not only meet the new criteria
across all security-relevant data with business context.
for today’s modern SIEM, but also deliver security
With advanced analytics, customers realize accelerated
analytics capabilities, providing the valuable context and
threat detection and rapid incident response across the
visual insights that help security teams to make faster and
entire security ecosystem.
smarter security decisions.
Splunk Mission Control is a new solution in the broader
Splunk offers several options for enterprises looking to
security portfolio that augments and enhances the
deploy their SIEM or to migrate from their legacy SIEM,
powerful capabilities within Splunk ES. It is a future-ready,
and offers the choice of on-premises, cloud or hybrid
cloud-based SaaS that allows you to detect, manage,
deployment options.
investigate, hunt, contain, and remediate threats and
Customers can solve their basic SIEM use cases using other high-priority security issues across the entire event
either Splunk Enterprise or Splunk Cloud. Splunk Enterprise lifecycle — all from a common work surface.
and Splunk Cloud are core Splunk platforms, providing the
By surfacing key analytics-driven SIEM functionality into
collection, indexing, search and reporting capabilities, or CLM.
an industry-first common work surface, Splunk ES and
Many Splunk security customers use Splunk Enterprise or
Splunk Mission Control together provides your team
Splunk Cloud to build their own real-time correlation searches
with the foundational elements to better manage your
and dashboards for a basic SIEM experience.
SOC, perform efficient investigations, and streamline
Splunk offers a premium solution, Splunk Enterprise Security processes — enabling you to detect, investigate and
(ES), which supports advanced SIEM use cases with ready- respond faster to security threats.
to-use dashboards, correlated searches and reports. Splunk
Splunk ES is part of a broader security portfolio that includes
ES runs on Splunk Enterprise, Splunk Cloud or both. In
Splunk Enterprise or Splunk Cloud (core data platform),
addition to pre-built correlation rules and alerts, Splunk ES
Splunk User Behavior Analytics (advanced UBA features),
contains incident review, workflow functionality and third-
Splunk Phantom (security orchestration, automation and
party threat intelligence feeds that help your investigations.
response — or SOAR), and Splunk Mission Control (common
Additionally, there are over 300 other security-related
work surface for detection, investigation, and response).
apps on Splunkbase with pre-built searches, reports and
visualizations for specific third-party security vendors. These What Makes Splunk Work as a SIEM
ready-to-use apps, utilities and add-ons provide capabilities • Splunk software can be used to operate security
ranging from monitoring security, next generation firewall, operations centers (SOC) of any size (large,
advanced threat management and more. Along with the medium, small)
abundance of out-of-the-box content for specific security • Support the full range of Information Security
use cases, customers can leverage Splunk’s Security operations – including posture assessment,
Research Team’s expertise to resolve any new, advanced monitoring, alert and incident handling, CSIRT,
threats. All of these resources and services increase your breach analysis and response, and event correlation
organization’s security coverage and are provided by Splunk, • Out-of-the-box support for SIEM and security use cases
Splunk partners and other third-party providers. • Detect known and unknown threats, investigate
Splunk ES is also an analytics-driven SIEM made of five threats, determine compliance and use advanced
distinct frameworks that can be leveraged independently security analytics for detailed insight
to meet a wide range of security use cases including • Proven integrated, big data-based security
compliance, application security, incident management, intelligence platform
advanced threat detection, real-time monitoring and • Use ad hoc searches for advanced breach analysis
more. An analytics-driven SIEM platform combines
• On-premises, cloud, and hybrid on-premises and
machine learning, anomaly detection and criteria-based
cloud deployment options.
correlation within a single security analytics solution.
• Pre-built detection and investigation content for
Splunk ES lets you visually correlate events over time and
major cloud providers
communicate details of multi-stage attacks. It also allows
The SIEM Buyer's Guide for 2021 19
WHITE PAPER
One SIEM to Rule Them All Splunk not only natively supports the above
capabilities, but also these following use cases:
Choosing the right SIEM solution can really set your
• Monitoring: Splunk Enterprise or Splunk Cloud or
organization up for success into the future as your
Splunk Enterprise Security
organization’s security matures. Splunk ES can act as
a foundation to reimagine your entire SOC and move it • Investigation: Splunk Enterprise or Splunk Cloud or
into the future. Splunk Enterprise Security
• Automation and Orchestration: Splunk Phantom
Splunk ES becomes the centerpiece of the Splunk
Security Operations Suite, which brings together the • Advanced Threat and Insider Threat Detection:
leading SIEM, UEBA and SOAR technologies that are built Splunk User Behavior Analytics and Splunk
on a single platform to power the next-generation SOC. Enterprise Security
• Incident Response: Splunk Phantom or Splunk
Enterprise Security
• Compliance: Splunk Enterprise or Splunk Cloud or
Splunk Enterprise Security
InfoTeK and Splunk deliver a security Starting the very next day, the software proved its
intelligence platform for the public sector value. The IT team was able to search security events
Many organizations depend on SIEM software to and immediately thwarted an attack vector.
monitor, investigate and respond to security threats. “Something that used to take hours, days or even
But at one U.S. government agency its mission was weeks with other products or jumping between
hampered when its legacy SIEM software from HP multiple tools can be done in seconds, minutes
ArcSight failed to live up to expectations. The agency or hours with Splunk,” says Jonathan Fair, senior
turned to InfoTeK, a leading cybersecurity, software and incident handler and security engineer at InfoTeK.
systems engineering firm, to replace its SIEM tool. Since “We were able to provide a ROI before the product
deploying the Splunk Enterprise with Splunk ES, the was even fully purchased because the customer
customer has seen benefits including: successfully stopped a threat that would have
• Deploying in one weekend and stopping an attack the required a complete rebuild of the network.”
next day Read more.
• Achieving a 75 percent cost reduction to support
its SIEM
• Reducing number of tools required, including log
aggregators and endpoint solutions
With Splunk Enterprise and Splunk ES, the agency has
an analytics-driven SIEM that provides the IT team with
actionable security intelligence at an affordable cost.
InfoTeK deployed Splunk software over one weekend
for the customer. Click here to see how InfoTek reduced its SIEM costs 75 percent.
Heartland Automotive protects brand “Fast time to value is everything—we were able to
reputation, secures data with Splunk implement a SIEM and insider threat detection solution
in three weeks in what would normally take three
Known for its signature oil change, Heartland
months,” saxys Chidi Alams, head of IT and Information
Automotive Services, Inc., dba Jiffy Lube, is the largest
Security, Heartland Automotive Services. “The chief
franchisee of quick lube retail service stores in the U.S.
financial officer and other members of our senior
Heartland Automotive needed a cybersecurity platform
leadership team have been impressed with time to
to protect its brand and its most important resource—
value—to see it one day and almost be implemented
its data. Since deploying Splunk ES and Splunk UBA as
the next—increased their confidence in us to deliver
its integrated SIEM platform, Heartland Automotive has
quickly.” Read more.
seen benefits, including:
• Realized time to value by implementing a SIEM and
insider threat protection solution in only three weeks
• Gained platform to drive innovation with
25 percent less TCO
• Established real-time security investigations
and insider threat protection
SIEM implementations are often complex, as large
organizations have many data sources and it may require Click here to learn how Heartland Automotive drove innovation
weeks to configure alerts. According to Alams, the Splunk using Splunk with 25 percent less TCO.
professional services team made the entire process of
identifying the company’s data sources, fleshing out the
SIEM design and configuring alerts seamless.
Do you want to learn more about Splunk’s analytics-driven SIEM solution and how it can help improve your organization’s security
posture? Speak with a Splunk expert now.
Splunk, Splunk>, Data-to-Everything, D2E and Turn Data Into Doing are trademarks and registered trademarks of Splunk Inc. in the United States and
other countries. All other brand names, product names or trademarks belong to their respective owners. © 2020 Splunk Inc. All rights reserved. 20-15244-SIEM Buyers Guide for 2021-106-WP