Splunk Inc.

03/28/2024 | News release | Distributed by Public on 03/28/2024 17:40

UEBA Superpowers: Detect and Eliminate Advanced Threats with Machine Learning

In the fast-paced world of cybersecurity, where the threat landscape is continuously evolving, organizations face unprecedented challenges. An expanding attack surface, rising vulnerabilities, and a relentless onslaught of cyberattacks have significantly increased organizational risk. The recent Splunk State of Security Report 2023 reveals a stark reality: overwhelmed security operations centers (SOCs) are unable to manage the flood of security alerts, leading to critical alerts being ignored and extended dwell times for undetected threats.

SecOps teams today are battling not just the volume of threats but their evolving complexity. As cyber enemies become more sophisticated, leveraging tools like generative AI to craft evasive malware and authentic social engineering tactics, the need for advanced defense mechanisms has never been more pressing. Traditional security measures fall short against sophisticated attacks such as zero-day vulnerabilities, AI-generated malware, and targeted disinformation campaigns. These challenges underscore the limitations of conventional defense mechanisms, which rely heavily on static correlation rules and human intervention. The volume and sophistication of these threats necessitate a paradigm shift toward integrating human expertise with advanced machine-learning technologies.

Enter Splunk User Behavior Analytics (UBA).

Detect Advanced Attacks and Insider Threats With Unsupervised Machine Learning

First of all, don't be fooled by Splunk UBA's shortened name. Splunk UBA analyzes both users and entities, and is a true "UEBA" solution. At the core of Splunk UBA's capabilities is its machine-learning engine, designed to analyze vast amounts of data and identify patterns that elude conventional detection methods. Unlike static, rule-based systems that rely on predefined indicators of compromise, Splunk UBA's machine learning algorithms dynamically learn from the behavior of users, devices, and networks within an organization. This continuous learning process allows Splunk UBA to establish behavior baselines that are as unique as the environments they protect.

One of the most significant advantages of machine learning is its ability to uncover hidden threats. By continuously analyzing behavioral data, Splunk UBA can detect subtle anomalies that may indicate advanced threats, including insider attacks, compromised accounts, and lateral movement within the network. For instance, machine learning algorithms can identify when a user's behavior deviates from their usual pattern, such as accessing data or systems at unusual times, which could signify a compromised account.

The machine learning models within Splunk UBA are not static; they evolve. As new data is ingested, the models adjust, learning from the latest activities and threats. This adaptability is crucial in keeping pace with the rapidly evolving threat landscape, where attackers constantly devise new methods to bypass security defenses. Splunk UBA's machine learning capabilities ensure that organizations are not just reacting to known threats but are proactively preparing for emerging ones.

Beyond threat detection, machine learning in Splunk UBA significantly reduces false positives, a common challenge in cybersecurity. By understanding standard behavior patterns and detecting deviations with high precision, Splunk UBA ensures that security teams focus on genuine threats, improving response times and overall SOC efficiency. Moreover, the insights generated by machine learning algorithms offer rich contextual information, enabling security analysts to assess the scope and severity of detected threats quickly.

The Power of Machine Learning in Numbers

Splunk UBA's prowess is demonstrated through its arsenal of over 250 machine-learning models and rules, including:

  • 77+ Batch Models: Designed for in-depth analysis over extended periods, identifying slow-evolving threats.
  • 18+ Streaming Models: Providing real-time analysis and rapid response for immediate threats.
  • 66+ Threat Rules: Continuously refined through machine learning, enhancing traditional rule-based detection.
  • 150+ Anomaly Classifications and 25+ Threat Classifications: Ensuring a precise and comprehensive approach to anomaly classification and threat detection.

Solving Security Use Cases with Splunk UBA

How do these capabilities and models directly address common security and insider threat use cases? Let's explore a few scenarios.

Compromised User Account - One of the classic insider use cases is the potential compromise of a trusted user or a service account. Best-of-breed user and entity behavior analytics solutions should be able to identify situations where user credentials have been stolen and are being used by someone other than the authorized user (who can be a person or an application). Detecting shared account usage and generic account abuse falls under this use case as well.

Splunk UBA uses behavior modeling to identify any deviation of user activity from normal, thereby indicating that someone other than the legitimate owner is operating the account. Detection encompasses identifying unusual or malicious AD activity such as operations on self, terminated users, disabled accounts, or account recovery.

Compromised and Infected Machine - It's difficult to identify endpoints that have been compromised, infected by malware or are otherwise behaving suspiciously. This is different from the Compromised User Account use case referenced previously. How? In the sense that malicious activity might be detected on a host, but not necessarily tied to a specific user account (e.g., command and control [C&C] traffic can be identified from a system where no user is currently logged on).

Splunk UBA uses behavior-based modeling to identify malware activity irrespective of the delivery mechanism of initial infection. The detection techniques include tracking changes in communication patterns of devices, nature of communication with external domains or IPs, or characteristics of the domains.

Data Exfiltration - Unauthorized or malicious data exfiltration - by authorized users - may occur. This use case is necessary even if your team already has the ability to detect compromised accounts and endpoints.

Splunk UBA can detect loss or theft of private and confidential data out of the enterprise across multiple threat vectors, including network security infrastructure (firewalls and proxies), online cloud storage, attached storage (USB), and email.

Lateral Movement - Lateral movement by a trusted insider involves a user scanning and expanding access across multiple resources. Detection techniques such as rare access or expanding resource usage are used to identify lateral movement. Resources here can be machines, network file shares, or box folders. Access can either be network scans, brute force logins or legitimate logins. Simply put, Splunk UBA can detect lateral movement through anomaly baseline comparisons we described earlier in this article.

Suspicious Behavior/Unknown Threats - Suspicious behavior or unknown threats could include malvertising, account compromise, account misuse, policy violations, and misconfiguration. Oftentimes, this suspicious account activity or unknown threat demands further investigation.

Splunk UBA is very effective in identifying unknown scenarios by identifying anomalies based on deviations in the user/device activity compared with self/peer group baselines, suspicious or malicious activity, alerts from external tools and correlating them into a threat. Unknown threats are often used by Splunk UBA for content building. Once an unknown scenario is detected, that scenario can then be written into correlation searches or threat rules for deterministic detection.

Account Misuse - Accidental misuse and deliberate abuse of superuser privileges yield critical compliance and privacy risks with potentially severe financial and reputational impacts. Splunk UBA baselines the regular behavior of each of the accounts (not restricted to user accounts alone) and identifies any abnormalities that may indicate excessive usage or rare access or potential sabotage or "covering tracks". Splunk UBA's confidence grows as the user's activity deviates from the user's peer group profile and the enterprise profile. The higher the confidence, the higher the risk. Examples of such detections include but are not limited to - using service accounts to do VPN or interactive logins, data snooping, deleting audit logs, and accessing confidential information.

Contextual Intelligence Gathering - It's good security practice to understand as much as possible about the behaviors of users and entities in the organization in order to identify anomalies that could be linked to threats.

Splunk UBA learns about user and entity behaviors in the organization. This information is extremely useful for analysts performing alert triage and incident investigations. If an analyst suspects that an endpoint has been compromised, for example, he can use Splunk UBA to learn about the users of that desktop, their regular behavior and even the role of that endpoint in the network. For example, is it a server or a workstation? Is it used for system administration or business function?

Learn More

Discover how Splunk UBA's machine-learning capabilities can help your organization. Explore its full potential and witness firsthand how this technology can fortify your defenses. Visit the Splunk UBA webpage, take a tour of the product, read our Essential Guide to UEBA, or speak with a Splunk security expert now.