What do Security Operations Centers really need—today…and tomorrow

BrandPost By Austin Robertson, Global Practice Leader, Security Operations at Palo Alto Networks
Oct 24, 20235 mins
Security

As organizations grapple with new cybersecurity challenges, the need for an efficient, effective, modern-day SOC is imperative.

Portrait of a Bearded Handsome Caucasian IT Specialist in Glasses Standing with Tablet and Posing in the Middle of a Working Data Center Server Room with Server Computers Working on a Rack.
Credit: gorodenkoff

We are at a crossroads where well-funded threat actors are leveraging innovative tools, such as machine learning and artificial intelligence, while Security Operations Centers (SOCs), built around legacy technologies like security information and event management (SIEM) solutions, are failing to rise to the occasion. Organizations of all sizes need a scalable solution that keeps pace with cloud initiatives, advanced attack campaigns, and digital transformation in order to thwart attacks before they have a chance to cause irreparable damage.

With today’s expanded enterprise attack surface generating far more security data than ever before, SOC analysts are wrangling data that is more complex and siloed in separate systems. As a result, they’re bogged down manually analyzing data, which ultimately leads to alert fatigue, slowed investigations, missed threats, and hackers who hide in networks for months at a time before being discovered. As we venture into new territory, we must keep in mind that SOCs will always remain human at their core. With analysts at the center of the SOC universe, we must use their pain points to guide a transformation in the way the SOC operates.

Wish 1: Automation

Legacy security operations teams largely conduct research manually. As a result, a single incident can take the bulk of an analyst’s time, contributing to analyst exhaustion, a phenomenon where an analyst no longer trusts the system designed to alert them of incidents. This lack of trust can surface when a system does not properly report incidents for effective response and investigation, which is largely driven by a lack of automated remediation. Given much of an analyst’s time is spent in the mitigation phase, it is critical for the SOC to be equipped with infrastructure that analysts trust to respond to alerts.

Advancements in security orchestration automation and response technologies are helping by allowing analysts to document and automate initial research, saving a significant amount of time and effort. In addition, automated systems play an important role in gathering and merging context from different technologies. In turn, this simplifies access to information so that analysts are able to conduct preliminary research in a more productive manner.

Automation is key to scaling a SOC, especially to help focus efforts on a smaller set of high-risk incidents, instead of forcing analysts to comb through mass amounts of data manually. Similar to how a self-driving car no longer requires constant, hands-on control, an automated SOC is able to handle the large majority of low-risk, repeated alerts, mitigations, and analysis tasks. This ultimately frees analysts to work on urgent incidents and incidents that are more meaningful and less tedious.

Wish 2: Incident distribution

Imagine repeating the same tasks day in and day out. This approach makes it difficult to learn and grow, or even stay engaged. This is the reality for many SOC analysts. Security teams struggle to keep analysts challenged and satisfied within their position while also finding the right talent to fill a particular role. Creating a system where the allocation of incidents to analysts is varied is not only favorable for analysts but also more conducive to the way a SOC operates. Analysts don’t want to be assigned to the same type of incidents, and by empowering them with the responsibility to address a diverse range of alerts, they are able to expand their knowledge and expertise while also fostering a more comprehensive understanding of different use cases. As analysts encounter unfamiliar alert types, they are challenged to broaden their skill set and become more well-rounded.

Distributing incidents across analysts also ensures they become acquainted with all the available resources while mitigating an inclination to only focus on alerts that are familiar. Overall, the intentional allocation of diverse alerts aids in cultivating a dynamic environment that champions constant learning and proactivity and enhances problem-solving capabilities while strengthening the effectiveness of the entire team.

Wish 3: Comprehensive training

Effective and thorough training is instrumental in driving consistency throughout an organization while reducing risk. For analysts who are new to a team, they are looking for formal guidance on the organization’s infrastructure, tools, and processes. Impactful onboarding programs should also include time for analysts to shadow existing analysts. In addition, all onboarding content should be frequently updated to ensure accuracy.

In terms of existing employees, comprehensive training is just as important as they look to further develop skills, enable growth within the industry, and keep pace with a fast-changing landscape. Providing these opportunities helps to instill confidence in an analyst’s abilities while also driving awareness across the organization on the latest technologies, tactics, and trends, which ultimately affect the security operations process and analysis. Stagnant training impacts incident response and threat protection.

Fulfilling These Three Wishes

With the right resources and dedication, an analyst’s three wishes could be the command of a security team. As organizations grapple with new cybersecurity challenges, the need for an efficient, effective, modern-day SOC is imperative. What’s even more important is that the analysts who work to ensure the integrity of the SOC have the tools and resources they need to do their job to the best degree possible.

To learn more about SOC transformation, read the full book from Palo Alto Networks, “Elements of Security Operations.”