Search for Well Architected Advice
< All Topics
Print

Implement actionable security events

Capturing and analyzing logs and metrics is crucial for maintaining visibility into security events. Implementing actionable security events allows teams to respond promptly to potential threats, protecting workloads effectively.

Best Practices

Implement Comprehensive Alerting Systems

  • Define key security events by categorizing them based on severity and type of threat. This helps prioritize response efforts.
  • Utilize AWS services like Amazon CloudWatch and AWS Lambda to create automated alerts for potential security incidents. This ensures rapid detection.
  • Incorporate multiple detection sources, such as logs from AWS CloudTrail, Amazon S3, and Amazon VPC Flow Logs, to enhance monitoring reliability.
  • Ensure alerts contain essential details (e.g., event type, source IP, affected resources) to reduce investigation time and improve response accuracy.

Develop Runbooks for Incident Response

  • Create a specific runbook for each type of security finding generated by services like Amazon GuardDuty, detailing step-by-step investigative procedures.
  • Include clear instructions on what data to review, tools to use, and the person responsible for action. This promotes ownership and clarity.
  • Regularly review and update runbooks to align with evolving threats and to incorporate feedback from past incidents, ensuring they remain relevant.

Leverage Automation for Threat Management

  • Consider using AWS Systems Manager or AWS Step Functions to automate the response process for common security events, reducing response time and manual effort.
  • Integrate with services like AWS Security Hub to centralize security findings from various sources, allowing for more streamlined monitoring and alerting.
  • Implement automated remediation scripts for specific alerts, which can take predefined actions based on the severity of the threat, helping to mitigate risks swiftly.

Conduct Regular Security Training and Drills

  • Organize training sessions for your team on how to interpret alerts and follow the corresponding runbooks. This enhances preparedness and reduces response time.
  • Perform simulated security incident drills to practice detection and investigation procedures. This helps the team become familiar with the processes and tools used in real events.
  • Encourage a culture of continuous learning and improvement by sharing lessons learned from incidents and updating procedures based on training outcomes.

Questions to ask your team

  • Do you have a centralized logging solution in place to capture security events?
  • How frequently do you review and update your alerting thresholds?
  • Are your alerts actionable, providing the necessary context for your team to respond?
  • Do you have documented runbooks or playbooks for each type of security finding?
  • Is there a defined process for investigating alerts that is regularly practiced and updated?
  • How do you ensure that your team is trained to respond to the alerts generated?
  • Do you perform regular testing of your detection and response capabilities?
  • How do you prioritize alerts that come from different security tools?
  • Are there specific roles assigned for responding to security events and managing alerts?

Who should be doing this?

Security Operations Team

  • Monitor alerts generated by security tools such as Amazon GuardDuty.
  • Investigate security events and findings based on defined runbooks.
  • Take immediate action on confirmed security threats to mitigate risks.
  • Maintain and update runbooks to ensure they reflect the latest procedures for each type of security finding.
  • Collaborate with other teams to ensure a comprehensive incident response.

Cloud Security Architect

  • Design and implement alerting mechanisms to capture actionable security events.
  • Define the criteria for alerts and the necessary information to include for investigation.
  • Work with the development team to integrate security practices into the application lifecycle.
  • Regularly assess the security posture and the effectiveness of detection mechanisms.

Compliance Officer

  • Ensure security event detection processes comply with industry standards and regulations.
  • Review and validate the effectiveness of runbooks and incident response plans.
  • Conduct audits of security events and the responses taken to ensure accountability.

Incident Response Team

  • Execute the processes outlined in runbooks when security events are detected.
  • Document the incident response process and outcomes for future reference.
  • Communicate findings and actions taken during an incident to stakeholders.
  • Provide training and awareness for the Security Operations Team on incident handling.

What evidence shows this is happening in your organization?

  • Incident Response Runbook: A comprehensive guide that outlines the steps to be taken when a security alert is triggered, including specific actions for different types of threats identified by services like Amazon GuardDuty.
  • Security Event Alert Template: A structured template for generating security alerts that include critical information such as event details, severity level, and recommended actions for the response team.
  • Dashboard for Security Metrics: An interactive dashboard providing real-time visibility into security events, including alerts from various AWS services, to help the security team monitor and respond effectively.
  • Playbook for Investigating Alert Types: A detailed playbook that offers investigation procedures for each type of alert generated, detailing how team members should proceed based on the nature of the security event.
  • Security Incident Response Policy: A documented policy that defines the organization’s approach to detecting, responding to, and investigating security incidents, ensuring a consistent and effective response.

Cloud Services

AWS

  • Amazon GuardDuty: Provides threat detection and continuous monitoring to protect your AWS accounts and workloads.
  • AWS CloudTrail: Records AWS API calls for your account, enabling security analysis and resource change tracking.
  • Amazon CloudWatch: Monitors AWS resources and applications in real time, allowing you to collect and track metrics, collect log files, and set alarms.
  • AWS Security Hub: Aggregates, organizes, and prioritizes security alerts from across AWS accounts, providing a comprehensive view of your security state.
  • AWS Config: Provides AWS resource inventory, configuration history, and configuration change notifications to enable security analysis.

Azure

  • Azure Security Center: A unified security management system that provides advanced threat protection across hybrid cloud workloads.
  • Azure Monitor: Collects monitoring data across your Azure environment to analyze and enable proactive action on security events.
  • Azure Sentinel: A cloud-native SIEM solution that provides intelligent security analytics and threat intelligence for your entire enterprise.
  • Azure Active Directory (AD): Offers identity protection features that help you detect and investigate suspicious logins and activities.

Google Cloud Platform

  • Google Cloud Security Command Center: Provides security insights and risk assessment for resources hosted on GCP, allowing proactive management of security events.
  • Google Cloud Logging: Enables you to store, search, analyze, and alert on log data and events, providing visibility into your GCP resources.
  • Google Cloud Monitoring: Provides monitoring and performance insights for your applications and infrastructure, allowing for alerting on security-related metrics.
  • Google Cloud Threat Detection: Framework to identify and report potential threats to your Google Cloud services, enhancing your security posture.

Question: How do you detect and investigate security events?
Pillar: Security (Code: SEC)

Table of Contents