Tuesday , September 17 2024
NSA

NSA Unveils Best Practices for Event Log & Threat Detection – 2024

NSA has released Best Practices for Event Logging and Threat Detection to make sure important systems keep working. These practices apply to cloud services, enterprise networks, mobile devices, and operational technology networks.

The Cybersecurity Information Sheet (CSI) was created with international co-authors, including the Australian Signals Directorate’s Australian Cyber Security Centre (ASD ACSC).

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the...
Read More
Bitdefender blog post  Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

Ivanti alerts ongoing exploitation of recently patched CAV

Ivanti warned that a recently fixed security flaw in its Cloud Service Appliance (CSA) is being actively exploited. CVE-2024-8190 is...
Read More
Ivanti alerts ongoing exploitation of recently patched CAV

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and exploits in Industrial Control Systems....
Read More
CISA unveils 25 new advisories for Industrial Control Systems

Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Intel announced over 20 vulnerabilities in its processors and products in security advisories released on Tuesday. The chip giant has...
Read More
Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that lets attackers run pipeline jobs...
Read More
Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

Fortinet admits data breach after hacker claims to steal 440GB

Fortinet confirmed a data breach after a threat actor claimed to have stolen 440GB of files from its Microsoft SharePoint...
Read More
Fortinet admits data breach after hacker claims to steal 440GB

Gov.t issues high alert on android devices

Indian Computer Emergency Response Team (CERT-In) issued a high-severity alert for android devices on September 11, 2024 highlighting the vulnerabilities...
Read More
Gov.t issues high alert on android devices

TD Bank fined $28 million for sharing customer data

Because of disclosing incorrect and negative data, The Consumer Financial Protection Bureau (CFPB) on Wednesday fined TD Bank, one of...
Read More
TD Bank fined $28 million for sharing customer data

The guidance aims to help IT and cyber employees in companies protect against threat actors who use living off-the-land (LOTL) techniques.

It also provides recommendations for improving an organization’s resilience in the present cyber threat environment while considering resource restrictions.

Four Best Practices for Event Logging and Threat Detection:

An efficient event logging system should be able to identify cybersecurity events, send alerts when they occur, monitor account compliance, and ensure the performance and usability of logs and logging platforms.

When pursuing best practices for logging, keep the following four factors:

Enterprise-approved event logging policy
Centralized event log access and correlation
Secure storage and event log integrity
Detection strategy for relevant threats
Enterprise Logging Policy: A Strategic Move for Cybersecurity
Creating and executing an enterprise-approved logging policy enhances an organization’s ability to identify fraudulent activity on its systems and ensures that all environments use the same logging technique.

The logging policy should consider any shared duties between the organization and its service providers.

The policy should state which events to record, how to monitor event logs, how long to keep them, and when to reassess which logs to keep.

Creating a logging policy is very important for spotting bad behavior and keeping things consistent in a company.

Key components of an effective logging policy include:

Event Log Quality: Capture high-quality cybersecurity events instead of focusing only on well-formatted logs. High-quality logs help network defenders accurately identify and respond to incidents.

Detailed Captured Event Logs: Logs should have important details like time stamps, event types, device IDs, IP addresses, user IDs, and executed commands. This information is crucial for detecting threats and responding to incidents.

Operational Technology (OT) Considerations: To enhance logging capabilities in OT environments, utilize sensors or out-of-band communications for additional logs without overwhelming devices.

Content and Timestamp Consistency: Use standardized log formats and timestamps for easier log correlation and analysis.

Event Log Retention: Keep logs for a sufficient amount of time to help with investigations of security incidents. Be aware that some threats may remain undetected for months. The length of time that logs are kept should follow the rules set by regulations and the organization’s risk assessment. Full report here.

 

Check Also

zyxel

Zyxel Issues Hotfix for EOL NAS product

Zyxel issued hotfixes for a severe command injection vulnerability traced as CVE-2024-6342, affecting its NAS326 …

Leave a Reply

Your email address will not be published. Required fields are marked *