Securing IBM Spectrum Scale with QRadar and IBM Cloud Pak for Security

Securing IBM Spectrum Scale with QRadar and IBM Cloud Pak for Security
Title Securing IBM Spectrum Scale with QRadar and IBM Cloud Pak for Security PDF eBook
Author IBM
Publisher IBM Redbooks
Pages 54
Release 2021-12-20
Genre Computers
ISBN 0738460141

Download Securing IBM Spectrum Scale with QRadar and IBM Cloud Pak for Security Book in PDF, Epub and Kindle

Cyberattacks are likely to remain a significant risk for the foreseeable future. Attacks on organizations can be external and internal. Investing in technology and processes to prevent these cyberattacks is the highest priority for these organizations. Organizations need well-designed procedures and processes to recover from attacks. The focus of this document is to demonstrate how the IBM® Unified Data Foundation (UDF) infrastructure plays an important role in delivering the persistence storage (PV) to containerized applications, such as IBM Cloud® Pak for Security (CP4S), with IBM Spectrum® Scale Container Native Storage Access (CNSA) that is deployed with IBM Spectrum scale CSI driver and IBM FlashSystem® storage with IBM Block storage driver with CSI driver. Also demonstrated is how this UDF infrastructure can be used as a preferred storage class to create back-end persistent storage for CP4S deployments. We also highlight how the file I/O events are captured in IBM QRadar® and offenses are generated based on predefined rules. After the offenses are generated, we show how the cases are automatically generated in IBM Cloud Pak® for Security by using the IBM QRadar SOAR Plugin, with a manually automated method to log a case in IBM Cloud Pak for Security. This document also describes the processes that are required for the configuration and integration of the components in this solution, such as: Integration of IBM Spectrum Scale with QRadar QRadar integration with IBM Cloud Pak for Security Integration of the IBM QRadar SOAR Plugin to generate automated cases in CP4S. Finally, this document shows the use of IBM Spectrum Scale CNSA and IBM FlashSystem storage that uses IBM block CSI driver to provision persistent volumes for CP4S deployment. All models of IBM FlashSystem family are supported by this document, including: FlashSystem 9100 and 9200 FlashSystem 7200 and FlashSystem 5000 models FlashSystem 5200 IBM SAN Volume Controller All storage that is running IBM Spectrum Virtualize software

Securing Your Cloud: IBM Security for LinuxONE

Securing Your Cloud: IBM Security for LinuxONE
Title Securing Your Cloud: IBM Security for LinuxONE PDF eBook
Author Lydia Parziale
Publisher IBM Redbooks
Pages 274
Release 2019-08-01
Genre Computers
ISBN 0738457949

Download Securing Your Cloud: IBM Security for LinuxONE Book in PDF, Epub and Kindle

As workloads are being offloaded to IBM® LinuxONE based cloud environments, it is important to ensure that these workloads and environments are secure. This IBM Redbooks® publication describes the necessary steps to secure your environment from the hardware level through all of the components that are involved in a LinuxONE cloud infrastructure that use Linux and IBM z/VM®. The audience for this book is IT architects, IT Specialists, and those users who plan to use LinuxONE for their cloud environments.

Securing Data on Threat Detection Using IBM Spectrum Scale and IBM QRadar

Securing Data on Threat Detection Using IBM Spectrum Scale and IBM QRadar
Title Securing Data on Threat Detection Using IBM Spectrum Scale and IBM QRadar PDF eBook
Author Boudhayan Chakrabarty
Publisher
Pages 54
Release 2020
Genre
ISBN

Download Securing Data on Threat Detection Using IBM Spectrum Scale and IBM QRadar Book in PDF, Epub and Kindle

Having appropriate storage for hosting business-critical data and advanced Security Information and Event Management (SIEM) software for deep inspection, detection, and prioritization of threats has become a necessity for any business. This IBM® Redpaper publication explains how the storage features of IBM Spectrum® Scale, when combined with the log analysis, deep inspection, and detection of threats that are provided by IBM QRadar®, help reduce the impact of incidents on business data. Such integration provides an excellent platform for hosting unstructured business data that is subject to regulatory compliance requirements. This paper describes how IBM Spectrum Scale File Audit Logging can be integrated with IBM QRadar. Using IBM QRadar, an administrator can monitor, inspect, detect, and derive insights for identifying potential threats to the data that is stored on IBM Spectrum Scale. When the threats are identified, you can quickly act on them to mitigate or reduce the impact of incidents. We further demonstrate how the threat detection by IBM QRadar can proactively trigger data snapshots or cyber resiliency workflow in IBM Spectrum Scale to protect the data during threat. This paper is intended for chief technology officers, solution engineers, security architects, and systems administrators.

IBM QRadar Version 7.3 Planning and Installation Guide

IBM QRadar Version 7.3 Planning and Installation Guide
Title IBM QRadar Version 7.3 Planning and Installation Guide PDF eBook
Author Elias Carabaguiaz
Publisher IBM Redbooks
Pages 112
Release 2018-01-04
Genre Computers
ISBN 0738442879

Download IBM QRadar Version 7.3 Planning and Installation Guide Book in PDF, Epub and Kindle

With the advances of technology and the reoccurrence of data leaks, cyber security is a bigger challenge than ever before. Cyber attacks evolve as quickly as the technology itself, and hackers are finding more innovative ways to break security controls to access confidential data and to interrupt services. Hackers reinvent themselves using new technology features as a tool to expose companies and individuals. Therefore, cyber security cannot be reactive but must go a step further by implementing proactive security controls that protect one of the most important assets of every organization: the company's information. This IBM® Redbooks® publication provides information about implementing IBM QRadar® for Security Intelligence and Event Monitoring (SIEM) and protecting an organization's networks through a sophisticated technology, which permits a proactive security posture. It is divided in to the following major sections to facilitate the integration of QRadar with any network architecture: Chapter 2, "Before the installation" on page 3 provides a review of important requirements before the installation of the product. Chapter 3, "Installing IBM QRadar V7.3" on page 57 provides step-by-step procedures to guide you through the installation process. Chapter 4, "After the installation" on page 77 helps you to configure additional features and perform checks after the product is installed. QRadar is an IBM Security prime product that is designed to be integrated with corporate network devices to keep a real-time monitoring of security events through a centralized console. Through this book, any network or security administrator can understand the product's features and benefits.

IBM Spectrum Scale Security

IBM Spectrum Scale Security
Title IBM Spectrum Scale Security PDF eBook
Author Felipe Knop
Publisher IBM Redbooks
Pages 116
Release 2018-09-18
Genre Computers
ISBN 0738457167

Download IBM Spectrum Scale Security Book in PDF, Epub and Kindle

Storage systems must provide reliable and convenient data access to all authorized users while simultaneously preventing threats coming from outside or even inside the enterprise. Security threats come in many forms, from unauthorized access to data, data tampering, denial of service, and obtaining privileged access to systems. According to the Storage Network Industry Association (SNIA), data security in the context of storage systems is responsible for safeguarding the data against theft, prevention of unauthorized disclosure of data, prevention of data tampering, and accidental corruption. This process ensures accountability, authenticity, business continuity, and regulatory compliance. Security for storage systems can be classified as follows: Data storage (data at rest, which includes data durability and immutability) Access to data Movement of data (data in flight) Management of data IBM® Spectrum Scale is a software-defined storage system for high performance, large-scale workloads on-premises or in the cloud. IBM SpectrumTM Scale addresses all four aspects of security by securing data at rest (protecting data at rest with snapshots, and backups and immutability features) and securing data in flight (providing secure management of data, and secure access to data by using authentication and authorization across multiple supported access protocols). These protocols include POSIX, NFS, SMB, Hadoop, and Object (REST). For automated data management, it is equipped with powerful information lifecycle management (ILM) tools that can help administer unstructured data by providing the correct security for the correct data. This IBM RedpaperTM publication details the various aspects of security in IBM Spectrum ScaleTM, including the following items: Security of data in transit Security of data at rest Authentication Authorization Hadoop security Immutability Secure administration Audit logging Security for transparent cloud tiering (TCT) Security for OpenStack drivers Unless stated otherwise, the functions that are mentioned in this paper are available in IBM Spectrum Scale V4.2.1 or later releases.

Securing Your Cloud: IBM z/VM Security for IBM z Systems and LinuxONE

Securing Your Cloud: IBM z/VM Security for IBM z Systems and LinuxONE
Title Securing Your Cloud: IBM z/VM Security for IBM z Systems and LinuxONE PDF eBook
Author Lydia Parziale
Publisher IBM Redbooks
Pages 196
Release 2016-10-19
Genre Computers
ISBN 073844202X

Download Securing Your Cloud: IBM z/VM Security for IBM z Systems and LinuxONE Book in PDF, Epub and Kindle

As workloads are being offloaded to IBM® z SystemsTM based cloud environments, it is important to ensure that these workloads and environments are secure. This IBM Redbooks® publication describes the necessary steps to secure your environment for all of the components that are involved in a z Systems cloud infrastructure that uses IBM z/VM® and Linux on z Systems. The audience for this book is IT architects and those planning to use z Systems for their cloud environments.

Cloud Security Guidelines for IBM Power Systems

Cloud Security Guidelines for IBM Power Systems
Title Cloud Security Guidelines for IBM Power Systems PDF eBook
Author Turgut Aslan
Publisher IBM Redbooks
Pages 244
Release 2016-03-09
Genre Computers
ISBN 0738441422

Download Cloud Security Guidelines for IBM Power Systems Book in PDF, Epub and Kindle

This IBM® Redbooks® publication is a comprehensive guide that covers cloud security considerations for IBM Power SystemsTM. The first objectives of this book are to examine how Power Systems can fit into the current and developing cloud computing landscape and to outline the proven Cloud Computing Reference Architecture (CCRA) that IBM employs in building private and hybrid cloud environments. The book then looks more closely at the underlying technology and hones in on the security aspects for the following subsystems: IBM Hardware Management Console IBM PowerVM IBM PowerKVM IBM PowerVC IBM Cloud Manager with OpenStack IBM Bluemix This publication is for professionals who are involved in security design with regard to planning and deploying cloud infrastructures using IBM Power Systems.