Site icon CRMNUGGETS

Common Network Analysis Tool For Cyber Security Analysts

Common Network Analysis Tool For Cyber Security Analysts

Common Network Analysis Tool For Cyber Security Analysts

 

A SOC relies on a supporting infrastructure of tools and systems that provide the following services:

 

One tool that is used by analysts in a SOC is Security Onion.

Security Onion is intended to support SOC analysts with a suite of tools for network security monitoring, including intrusion detection, network security monitoring, and log management.

 

The Security Onion distribution is based on the Ubuntu Linux operating system and contains several useful security tools that are designed to provide four core network security-monitoring functions as follows:

 

The Enterprise Log Search and Archive (ELSA) version of Security Onion is composed of the following tools:

 

#1 ELSA

ELSA is a centralised syslog framework that is built on Syslog-NG, MySQL, and Sphinx full-text search. It provides a fully asynchronous web-based query interface that normalizes logs and makes searching billions of them for arbitrary strings as easy as searching the web. It also includes tools for assigning permissions for viewing the logs, email-based alerts, scheduled queries, and graphing.

 

#2 Snort

 An open source, rules-driven network intrusion detection system (NIDS) and network intrusion prevention system (NIPS) developed by Cisco (Sourcefire). It performs real-time threat detection and generates alerts when threats are detected. The NIPS inline mode is not supported within Security Onion.

#3 Suricata

 A script-driven NIDS and NIPS threat detection engine for analysing traffic and generating alerts. NIPS inline mode is not supported within Security Onion.

 

#4 Zeek (Bro)

A packet recorder and protocol parsing engine that is commonly used to analyze network traffic to detect behavioural anomalies.

 

#5 Traffic logging

Traffic captured using SPAN, a TAP port, or a packet broker. Traffic logging generates comprehensive, protocol-specific traffic logs for more than 35 network protocols and application layer analyzers, including HTTP, DNS FTP, and SMTP.

 

#6 Automated analysis

Traffic analysis that uses Bro scripts.

 

#7 File extraction

Extracts and reassembles various file types directly off the wire.

 

#8 Wazuh (OSSEC)

Host-based intrusion detection system (HIDS) that replaced OSSEC and is used to monitor and defend Security Onion. Wazuh offers a lightweight monitoring agent that can be installed on network host devices and is supported on Windows, Linux, Mac OS X, HP-UX, AIX, and Solaris platforms.

 

#9 Netsniff-ng

Captures network traffic via SPAN, a TAP port, or a packet broker in the form of PCAP files.

#10 Sysmon

Windows system service to monitor the event log and system activity.

 

#11 Syslog-ng

 An enhanced BSD log daemon that can receive logs and collect inputs from a wide range of sources.

 

Network analyst tools

Provide packet capture and network traffic IP flow analytics capabilities that can be used to find anomalous network activity. The following popular network analysis tools are included within Security Onion:

 

 

#1 Wireshark

 Network protocol analyzer

 

#2 Sguil

Sguil (pronounced “sgweel”) is built by network security analysts for network security analysts. Sguil’s main component is an intuitive GUI that provides access to real-time events, session data, and raw packet captures. Sguil facilitates the practice of Network Security Monitoring and event-driven analysis.

 

#3 Squert

Squert is a web application that is used to query and view event data that is stored in a Sguil database (typically IDS alert data). Squert is a visual tool that attempts to provide additional context to events by using metadata, time series representations and weighted and logically grouped result sets.

 

#4 NetworkMiner

 Performs network traffic analysis for parsing PCAP files and extracting artifacts.

 

#5 CyberChef

Web-based application for data manipulation.

 

#6 CapME

Helps with analyzing PCAP transcripts and downloading captured PCAP files,

 

The preceding tools are included in Security Onion to aid the SOC analyst in viewing network telemetry data and analyzing that data to determine if a network intrusion has occurred. For example, IDS alerts are generated from Snort or Suricata.

 

A SOC analyst could use ELSA to query log data from other sources to validate alert messages that are from Snort. Sguil is a real-time event- and session-monitoring tool that displays data for a SOC analyst to interpret. These types of tools are used by security analysts to perform their jobs.

 

A newer release of Security Onion is called the Elastic Stack (ELK) version. It includes the following tools:

 

 

The following figure shows the relationship between the Security Onion 2 Elastic Stack components.

You might use other tools, besides Security Onion, such as the following:

 

Security Information and Event Management

The primary purpose of a Security Information and Event Management (SIEM) in security operations is to collect and correlate logs to events that indicate malicious or suspicious actions in the network environment.

 

SIEM systems help SOC analysts by collecting all relevant security data into one place, correlating the data, alerting SOC analysts about anomalies, and enriching the data.

 

Without SIEM systems, a security operations team would not be able to monitor hundreds, thousands, or millions of assets. A SIEM automates the collection, indexing, and alerting of data that is critical to SOC operations.

 

Although a SIEM is excellent for ingesting, processing, and storing large volumes of data, it falls short when the data must be interpreted in the context of the network environment. While some response actions can and should be automated, humans still need to interpret, analyse, and decide how a specific set of events impacts the environment.

 

Splunk Enterprise is a popular commercial SIEM product that offers several features including search, indexing, alters, pivots, reports, and data modelling.

 

Splunk Enterprise, with artificial intelligence and machine-learning capabilities, helps SOC analysts uncover the actionable insights from all the data, regardless of the format. The Splunk Enterprise environment can be customized to fit the specific needs of the organization by the use of apps.

 

An app is a collection of configurations, knowledge objects, views, and dashboards that run on the Splunk platform. Certain Cisco products support certain Splunk apps.

 

Action Point

 

PS: I know you might agree with some of the points raised in this article or disagree with some of the issues raised. Let me know your views about the topic discussed. We would appreciate it if you could drop your comment. Thanks in anticipation.

 

Fact Check Policy

 

Do you enjoy this article? Add Our Posts to your Reading List.

 

 

CRMNuggets is committed to fact-checking fairly, transparently, and non-partisanly. Therefore, if you’ve found an error in any of our reports, be it factual, editorial, or an outdated post, contact us to tell us about it.

 

Y’ello! CRMNuggets has invited you to transact on your MoMo App with this referral code: FZW9FU. Tap on https://momo.ng/app/ to launch your MoMo App, and ensure you enter CRMNugget’s code before you transact.

You will get 10,000 for Signing Up if you use my Referral code. You will also enjoy free transactions to MOMO and other banks.

Also, refer your friends to do the same and stand a chance to win Airtime/Data for Life!

 

Become Part of our fan Base on Facebook. Click Here.
Follow Us on Twitter. Click Here.

Many Crypto. One place. Use Roqqu. 

You can also enjoy Seamless Banking on the Roqqu App. 

 

Make Millions from the BC game Daily. Join Here.

Hi, I now use RavenBank to send, receive and save money. I also pay my bills with ease, You should try it out too.

 

PEOPLE ALSO READ:  Video: Understanding The Stage In Programming
Powered by Inline Related Posts

On the Raven Banking App, transferring to other banks is free, and you can perform banking transactions without data. You also get free data to surf the web.

 

 

OUR MISSION

 

To create well-researched content that will increase the intellectual prowess of our readers.

 

OUR VISION

 

To become a reference point in the blogging space by the year 2030. We want to be among the first 30 blogs in Nigeria.

 

Official Social Media Pages for crmnuggets.com

 

WhatsApp: @CRMNuggets Community

Related Posts

How To Do Audience Targeting In Video...
In this article, I want to look at how to...
Read more
Day 1: 2023 MFM 70 Days Fasting...
Wicked Elders Must Expire     MFM 70 Days Devotional Songs Praise and Worship Prayers...
Read more
Puricom 6 Stage CE-6 RO Water Filter:...
At our company, we understand the importance of pure drinking...
Read more
Youtube Video Marketing: How to Make Your...
  Did you know that YouTube has over 1 billion users...
Read more
Series 9: Latest CAPM Questions And Answers
  QUESTION 402 Which Project Management Process Group includes Collect Requirements, Define...
Read more
A New Era Begins. AG Sunday School...
A New Era Begins. AG Sunday School Adult Manual     A NEW...
Read more
Web Intelligence For Digital Marketing: A Practical...
  As a Digital Marketer or website owner, you have a lot...
Read more
The Cost of Discipleship. AG Adult Sunday...
The Cost of Discipleship. AG Adult Sunday School Manual.     Memory Verse:...
Read more
Exit mobile version