Effective monitoring of user behavior can tip you off to a threat before it goes too far. Here are some tips on how to do it right

Adrian Lane, Contributor

April 12, 2012

3 Min Read

[The following is excerpted from "Fundamentals of User Activity Monitoring," a new report posted this week on Dark Reading's Security Monitoring Tech Center.]

Effective security programs must quickly identify system misuse, provide sufficient information to halt an attack, and help clean up any damage. How can IT administrators and business managers track anomalous behavior and detect attacks? Monitoring.

User activity monitoring is the only way to get ahead in the security game. It's how we identify attacks and system misuse -- while it's happening and, it's hoped, early enough to stop it. User activity monitoring is not simply a matter of randomly looking at activity; rather, it's an examination of events linked to specific users across multiple systems to develop a complete picture of what's going on.

There are many reasons to monitor user activity. First and foremost, both attackers and malicious insiders leverage user credentials to misuse systems. Second, certain user behavior -- for example, the exfiltration of data from a database -- can signal a possible breach. Network monitoring tells us only so much, and no single device or application provides a whole story.

Exposing an ongoing attack -- or identifying the damage caused -- requires analysis of a chain of events across several services. By linking actions to users, monitoring paints a picture of the users' intentions.

What does it mean to monitor user activity? It means capturing the actions of a user -- including the use of applications, services, networks, and data in your IT environment. There are several ways to monitor user activity, each with different strengths and weaknesses.

One method is to examine specific actions of users as they leverage IT resources -- which applications they use, which files they request, what databases they use, what portions of the network they are on, what operations they perform, and so on. If a user engages in what's considered a risky operation -- say, accessing a file containing credit card numbers -- monitoring systems will generate an alert with specific data noting why the operation is considered a security issue. In essence, we're examining the action of some user against an IT resource and generating an alert if it's a violation of existing policies.

Another method involves monitoring user behavior against historic usage patterns -- for example, comparing what users are doing now with what they've done in the last 30, 60, or 90 days. If a user does something different from what he or she normally does -- for example, downloading an entire customer database as opposed to a single customer record -- an alert would be generated.

To learn more about the process of user activity monitoring -- and the tools and practices used to implement it -- download the free report on user activity monitoring.

Have a comment on this story? Please click "Add a Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Adrian Lane

Contributor

Adrian Lane is a Security Strategist and brings over 25 years of industry experience to the Securosis team, much of it at the executive level. Adrian specializes in database security, data security, and secure software development. With experience at Ingres, Oracle, and Unisys, he has extensive experience in the vendor community, but brings a pragmatic perspective to selecting and deploying technologies having worked on "the other side" as CIO in the finance vertical. Prior to joining Securosis, Adrian served as the CTO/VP at companies such as IPLocks, Touchpoint, CPMi and Transactor/Brodia. He has been invited to present at dozens of security conferences, contributed articles to many major publications, and is easily recognizable by his "network hair" and propensity to wear loud colors.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights