AI-based Cloud Native SIEMs — The Future? We look at Owlgazes’​ BlackLight as a use case.

--

Cloud-native and AI have been buzzwords in recent years; today, let’s have a look at what they mean and how they are important in the SIEM market. Before we come to the use case of BlackLight, let’s set the tone for some of the terminology used here.

First, what is AI? What is ML? How are they different?

Artificial intelligence (AI) and machine learning (ML) are related but distinct concepts. Here is a brief explanation of the difference between the two:

  • Artificial intelligence (AI): AI refers to the ability of machines to perform tasks that would normally require human intelligence, such as understanding language, recognizing patterns, and learning from experience. AI can be divided into two categories: narrow and general. Narrow AI is designed to perform a specific task, while general AI is designed to perform any intellectual task that a human can.
  • Machine learning (ML): ML is a subset of AI that involves the use of algorithms and statistical models to enable machines to learn from data and improve their performance over time. ML algorithms can be trained to recognize patterns in data and make decisions or predictions based on that data.

In summary, AI refers to the broader concept of machines being able to perform tasks that would normally require human intelligence, while ML refers specifically to the use of algorithms and statistical models to enable machines to learn from data and improve their performance.

How does AI make modern next-generation SIEMs better?

AI-based SIEM (Security Information and Event Management) systems use artificial intelligence and machine learning techniques to analyze and interpret data and events in real-time. Some of the potential advantages of AI-based SIEM systems over traditional SIEM systems include:

  • Improved accuracy: AI-based SIEM systems can analyze and interpret data and events more accurately than traditional SIEM systems, which can reduce false positives and improve the system's overall efficiency.
  • Enhanced detection capabilities: AI-based SIEM systems can detect complex and sophisticated threats that may be missed by traditional SIEM systems.
  • Real-time analysis: AI-based SIEM systems can analyze and interpret data and events in real-time, allowing for quicker responses to potential threats.
  • Self-learning capabilities: AI-based SIEM systems can continually learn and adapt to new patterns and trends in data and events, improving their accuracy and effectiveness over time.
  • Reduced workload: AI-based SIEM systems can automatically handle much of the analysis and interpretation of data and events, reducing the workload on security analysts and freeing them up to focus on more high-level tasks.

Now, what do we mean when we talk about a cloud-native SIEM, and what are its advantages over traditional SIEMs?

Cloud-native SIEM (Security Information and Event Management) refers to a type of SIEM system that is designed to be deployed and run in a cloud computing environment. Some of the main advantages of cloud-native SIEM include:

  • Scalability: Cloud-native SIEM systems can scale up or down as needed, making handling large volumes of data and events easy.
  • Cost-effectiveness: Because cloud-native SIEM systems are delivered as a service, purchasing and maintaining expensive hardware is unnecessary.
  • Ease of deployment: Cloud-native SIEM systems can be deployed quickly and easily without the need for on-premises infrastructure.
  • Flexibility: Cloud-native SIEM systems can be accessed from anywhere with an internet connection, making it easy to use and manage the system from multiple locations.
  • Integration with other cloud services: Cloud-native SIEM systems can easily integrate with other cloud-based tools and services, allowing for a more seamless and integrated approach to security.
  • Of course, you can also ingest data from your traditional and on-prem log sources, giving you the advantage of having a single point of correlation across all your data sources, a very important point when it comes to streamlining SOC Operations.

Some common challenges of traditional SIEMs

Traditional SIEM (Security Information and Event Management) systems can face a number of challenges, including:

  • Complexity: Traditional SIEM systems can be complex and difficult to use, requiring specialized knowledge and training to set up and manage.
  • Scalability: Traditional SIEM systems may struggle to handle large volumes of data and events, leading to slower performance and reduced efficiency.
  • False positives: Traditional SIEM systems can generate a large number of false positives, requiring security analysts to manually investigate each one, which can be time-consuming and resource-intensive.
  • High costs: Traditional SIEM systems can be expensive to purchase and maintain, requiring a significant investment in hardware and software.
  • Limited integration: Traditional SIEM systems may have limited integration with other security tools and systems, leading to a fragmented approach to security.
  • Limited real-time capabilities: Traditional SIEM systems may not provide real-time analysis and interpretation of data and events, leading to delays in detecting and responding to potential threats.

BlackLight by Owlgaze — The Answer to the SOC Analysts’ Prayer

A few months ago, I was introduced to a product called BlackLight by OwlGaze — I believe that OwlGaze will disrupt the SIEM space in the coming years.

BlackLight is a truly predictive, cloud-native, AI-powered detection software that acts as a command center for any organization. Whether you are an enterprise or a Managed Security Services Provider (MSSP) — you will find the approach truly life-changing.

Its architecture is built on Artificial Intelligence with an advanced correlation engine combined with feedback-loop for continuous improvement of the focus.

  • CONTINUOUS AI — Using all available data points to perform advanced analytics, enabling rapid detection for proactive decision-making.
  • FOCUS ON TRUE-POSITIVES — Machine learning allows SOC analysts to reduce false positives and continuously focus on potential threats.

The Blacklight data architecture enables a multi-tier data structure with granular splits as per country regulatory requirements.

  • SENSITIVE DATA STORED LOCALLY — PII and PHI are stored in accordance with each country’s regulations.
  • STREAMLINED DATA INTEGRATION- Efficient data collection, processing, and storage for operational cost reduction.

There may also be options to use other Public Cloud Providers instead of AWS, for example, Azure or GCP. However, you will have to take this conversation to the amazing folks at BlackLight, as it depends on multiple factors.

Dynamic display focusing on what matters.

Dynamic display focusing on what matters

All content is optimized based on user persona showcasing relevant data on critical alerts.

  • Dynamic updates of alerts ensure focus on the most critical threats
  • Information is readily available for quick triage to shorten investigation time.
  • Information readily available for quick investigation and analysis by the security team member
  • Views and metrics of team members to identify areas of improvement or required support
  • Features and functionalities are embedded in the UI for easy usability and quick decision-making.
  • Dynamic & valuable dashboard suited for analysts and C-suite for effective reporting

Another key factor for efficiency is centralized data & cost-effective processing by processing near data sources and supporting any platform technology architecture and cloud services.

If you want to learn more about BlackLight or set up your personalized demo, please contact our sales team or me at Ion Management Solutions Inc.

Gordon Bennett from BlackLight will also be happy to have a more detailed conversation with you.

More to read here:

https://blacklight.owlgaze.com/

https://www.owelgaze.com

https://www.ion-management.com/

--

--

Sigmund Brandstaetter CISSP, CCSP, CISM, OSCP, CEH

With a total of 30 years in the IT Industry, I have focused on Cybersecurity (Services) and related skills over the past 15 years,