Industry Insights • 10 MIN READ

How to Select the Right SIEM Solution – An Incident Response Specialist Opinion

by Sameer Shaikh, Eleanor Barlow • Mar 2024

Sameer Shaikh is a Subject Matter Expert, specialising in Incident Response, as part of the Cyber Defence Team at SecurityHQ. In this article understand what a SIEM is and how to select the best one for your requirements, based on the opinions of a cyber security expert.

SIEM Essentials From an Organisational Perspective

‘SIEM stands for Security Information and Event Management. It is a software/application which is usually offered by Managed Security Service Providers (MSSPs) as a service to organisations wishing to enhance their security posture. SIEM provides real-time log monitoring and correlation amongst events, to trigger alerts. SIEM technology is now over a decade old. Just monitoring logs is no longer enough to keep up with advanced cyber-attacks. SIEM solutions must adopt advance features like User Behavioural Analytics (UBA), Threat and Risk Intelligence (TRI), with significant log retentions and capabilities, proficient at running complicated use cases to detect advanced multistage attack detections. With this information, SecurityHQ can build complex use cases, which can corelate and validate the use case condition against the logs received, and trigger alerts.’ – Shaikh

When looking at a potential SIEM solution, it is important to take into consideration the following four capabilities, as listed by Microsoft.

  1. Collect data, at different scale, across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds.
  2. Detect previously uncovered threats and minimise false positives using analytics and unparalleled threat intelligence.
  3. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work.
  4. Respond to incidents rapidly with built-in orchestration and automation and containment.  of common tasks.

Action Plan Moving Forward

According to Shaikh, ‘In today’s complex and evolving threat landscape, organizations of all sizes are recognizing the importance of investing in robust Security Information and Event Management (SIEM) solutions to protect their digital assets and sensitive information. A well-implemented SIEM platform can provide valuable insights into security events, facilitate rapid incident response, and ensure compliance with regulatory requirements. However, with a plethora of options available in the market, selecting the right SIEM solution can be a daunting task.’

Here are some key considerations to help guide your decision-making process:

  • It is important to be able to understand organization specific security needs, objectives, and constraints. Consider factors such as the size and complexity of your IT infrastructure, regulatory compliance requirements, budgetary considerations, and existing security tools and processes. By understanding your requirements upfront, you can narrow down your options and focus on solutions that best align with your goals.
  • Organizations must evaluate their SIEM’s core capabilities, in elements such as log management, event correlation, threat detection, incident response. Look for features such as real-time monitoring, customizable alerting, automated response workflows, and integration with third-party security tools. A comprehensive SIEM platform should provide visibility across your entire IT environment, including on-premises, cloud, and hybrid infrastructure, to effectively detect and respond to security threats.
  • As your organization grows and evolves, so too should your SIEM solution. Assess the scalability and performance capabilities of each SIEM platform under consideration to ensure it can accommodate your future needs. Consider factors such as data ingestion rates, storage capacity, query performance, and support for distributed environments. A scalable SIEM solution will be able to handle increasing volumes of security data without compromising performance or reliability.
  • Organizations must consider ease of deployment and management. Look for SIEM platforms that offer ease of deployment, configuration, and ongoing management to minimize the burden on your IT and security teams. Cloud-based SIEM solutions can offer advantages in terms of rapid deployment, scalability, and reduced maintenance overhead. Additionally, consider the user interface and reporting capabilities of the SIEM platform to ensure they meet the needs of your security analysts and stakeholders.
  • Organizations must prioritize threat intelligence and analytics. Evaluate the threat intelligence capabilities of each SIEM solution, including support for threat feeds, vulnerability databases, and machine learning algorithms. Look for SIEM platforms that can enrich security events with contextual information, prioritize alerts based on risk levels, and provide actionable insights to accelerate incident investigation and response.
  • While selecting your SIEM, ensure compliance and reporting capabilities.
  • While the upfront cost of a SIEM solution is an important consideration, it’s equally important to evaluate its total cost of ownership over the long term. Organization must consider factors such as licensing fees, subscription costs, hardware infrastructure, implementation services, and ongoing maintenance and support. Consider whether a cloud-based or managed SIEM solution might offer cost advantages and operational efficiencies compared to an on-premises deployment.
  • Seek vendor support and reputation, consider the reputation and track record of the SIEM vendors under consideration. Evaluate factors such as vendor stability, financial viability, customer references, and industry recognition. Choose a vendor that demonstrates a commitment to customer support and ongoing product innovation, with a track record of delivering timely updates, security patches, and responsive technical support.

Choosing the right SIEM solution requires careful consideration of your organization’s specific requirements, core capabilities, scalability, ease of deployment, threat intelligence, compliance, cost, and vendor support. By following these guidelines and conducting thorough due diligence, you can select a SIEM platform that not only meets your current security needs but also positions your organization for long-term success in an increasingly challenging cybersecurity landscape.

You cannot stop cyber threats. The only way to make your security stronger is with a Zero Trust method. Every company should follow the zero-trust method, there should not be any relaxation in that.

SHQ Response Platform is unique in the industry as it follows a combination of different sources and is always viewed within the context of the customer. The Risk Centre itself is what makes this such a unique offering, as the user is now able to calculate the impact of security threats to the business, the likelihood of risks happening, identify all the different tactics and techniques, and highlight how best to mitigate these risks, all from a single location.’ – Chris Cheyne, SOC Director & CTO, SecurityHQ

To speak with one of SecurityHQ’s cyber experts, get in contact here.