May 12, 2017 By Reto Zeidler 2 min read

Security information and event management (SIEM) is top-of-mind for many chief information security officers (CISOs). There are many common challenges related to the implementation of SIEM, some of which are rooted in false expectations and inconsistent views. This is a good reason to address five of the most common misunderstandings associated with SIEM, which regularly come across in discussions I have with customers.

Five Misconceptions About SIEM Solutions

1. SIEM Is Just a Tool

SIEM describes a management functionality designed to identify security events by aggregating and analyzing real-time and historic data from distributed systems. But in reality, SIEM is widely associated with a piece of technology.

This is not necessarily wrong, but it is only a part of the story. In many security programs, the implementation of SIEM is considered a strategic goal and suggests that a piece of software can solve all our problems. In fact, the true intention behind SIEM is to strengthen the organization’s security intelligence capabilities, including governance and processes.

2. SIEM Is Only for Audit and Compliance

The main benefit of SIEM goes far beyond reports based on historic data. SIEM aims to empower organizations to detect threats and attacks before they cause serious harm. But this capability does not simply appear when a SIEM solution is implemented; it requires analysts to shift away from a compliance-centric view of security and establish a risk-aware culture.

3. It Will Prevent Attacks

The idea that SIEM solutions are designed to prevent attacks is a widespread misunderstanding. In truth, the main purpose of SIEM is to detect activities that might be part of an attack. SIEM solutions can detect suspicious or unusual activities and deliver this information to security analysts, who then decide how to respond to or remediate any associated vulnerabilities. The subsequent incident response is at least as important as the detection capabilities of an SIEM tool.

4. SIEM Is a Silver Bullet

An SIEM solution is no silver bullet; it requires continuous conditioning and tuning to work effectively. Data must be defined and collected, and the appropriate correlation rules applied. These definitions are known as SIEM use cases.

To be effective, use cases need to reflect the organization’s risk profile, which is a result of a risk assessment process such as threat modeling. But don’t underestimate the effort needed to define and continuously update use cases.

5. The Solution Won’t Impact the Organization

The good thing about a formal and automated SIEM process is that it dramatically increases the visibility into your environment. However, there is a risk that organizations will get overwhelmed by this visibility if large volumes of vulnerabilities or even persistent threats are discovered within a short time.

Enterprises must be prepared to handle this data and shift workloads accordingly. My recommendation is to start by implementing and activating the most critical use cases to ensure that there are enough resources to both analyze and remediate severe threats.

Generating Maximum Value

The most critical task of an SIEM solution is to generate value by improving the organization’s overall security posture as quickly as possible. This might rule out traditional waterfall-based project approaches, so organizations have to seek more agile methods to stay on track.

Read the IT Executive Guide: Transitioning from SIEM to Total Security Intelligence

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today