SlideShare una empresa de Scribd logo
1 de 16
Descargar para leer sin conexión
SESSION ID:
#RSAC
Mike Ostrowski
FROM SIEM TO SOC: CROSSING THE
CYBERSECURITY CHASM
TECH-F02
VP
Proficio
@proficioinc
#RSAC
2
• Managed Detection and Response Service
Provider
• Three Global Security Operations Centers
• Both Cloud Based SIEM / SOC and Hybrid
SIEM / SOC
• Operate over 18 SIEM platforms in
our SOCs
• Co-Manage many SIEM platforms for Clients
plus SOC-as-a-Service
• Experience with SIEM, SOC, Threat Intel,
Incident Response, UBA, and AI
EXPERIENCE FROM THE CHASM
#RSAC
3
• SIEM Foundation
• SIEM Optimization
• SOC People, Process, and Technology
• SOC Metrics
• SOC Total Cost of Ownership Comparison
• Apply Lessons Learned
HIGHLIGHTS WE WILL COVER
#RSAC
SIEM FOUNDATION
5
• Define your Log Sources
• Perform Asset & Policy Business Context Modeling
• Define Incident Definitions, Categorization, & Response
Actions
• Define Use Cases to Detect, Validate & Respond
• Detect Indicators of Attack, Indicators of Compromise, or Policy
Violations
• What log or data sources are useful
• How will suspicious Indicators be validated, investigated, and enriched
for triage and response escalation actions
• Create SOC Workflow to enrich data for Analyst review,
process for validation & triage
• Create Run Book for escalation and incident lifecycle
management
#RSAC
6
USE CASES MAPPED TO KILL CHAIN
• Cyber Kill Chain is an
excellent map for Use
Case development
• ‘Zero Trust’ Model
required visibility across
the entire chain and
enterprise
• Early threat discovery and
rapid containment are
critical
#RSAC
SIEM OPTIMIZATION
7
• Enable Automated Alerts that are ticketed to Incident
Responders & Operations teams
• Create ability to assign Analyst Action Required alert
investigations by SOC Analysts
• Create SOC workflow to ENRICH DATA FOR HUMAN
VALIDATION AND TRIAGE
• Detect: Validation / Investigation / Triage / Escalation –
Ticketing
• Respond: Containment / Incident root cause investigation /
Incident Scope investigation
• Remediate: Lifecycle management / Change or Add Control,
Detection, or Compensation
#RSAC
CREATE SOC WORKFLOW IN YOUR SIEM
8
#RSAC
9
SAMPLE ESCALATION
Security Team
Triage and Ticket to
Network Team
Triage and Ticket to
Desktop Team
Use Case Auto-Assign Incident
Criticality Based on Asset
Model and Incident
Classification
Auto Generate Incident Response
Classifications Based on Use Case
SOC Analyst Analysis of Event
and Research Source
Data Enrichment for
SOC Analyst and
Responders
SOC Analyst Manual Response
Recommendation
#RSAC
WHAT THE SIEM VENDORS DON’T SAY?
10
SIEM is Just a
Tool
People are
Required
Without
Airtight
Processes, it
Won’t be
Effective
#RSAC
11
Infrastructure Management
• SIEM
• Log Collection
• Log Storage
Content Author
• creates & tunes Use Cases
continuously
SOC Analyst Tier 1
• monitors, validates,
investigates, & triages
Security Engineer
• advanced analysis, response,
post incident investigation &
remediation
SOC STAFFING
Threat Hunter
• looks for the unknown and
stays current w/ emerging
threats
Threat Intelligence Manager
• stays current with fast
moving emerging threats
Incident Responder
• Containment / IR root cause
investigate / scope
investigate
Manager
• manages the teams and KPI
metrics
#RSAC
SOC BY THE NUMBERS
12
Sample Metrics for 100M Log Events per day
• 1,000 Alerts or Notables without tuning Use Cases for SOC
Analyst to Investigate
• Goal is <2-3 Actionable Alerts with context, triage, and IR
guidance
• Without Excellent SOC Workflow: Average SOC Analyst
performs 10-15 Investigations day
• Requires 4 SOC Analysts per 24 hours or 8 SOC Analysts for
24x7x365
• With optimized SIEM and SOC: Average SOC Analyst performs
25-30 Investigations per day
#RSAC
FORRESTER TEI REPORT
13
Total Economic Impact Study on ROI of SOC-as-a-Service
Key Quantifiable Benefits include:
• Avoided cost of staffing to achieve the same services valued at $845,530
• Improved staff productivity valued at $182,907
• Avoided cost of retired security tools valued at $179,856
• Incremental projects provided by existing in-house team valued at $70,999
• Reduced cost of minor security breaches totaling $111,908
#RSAC
ADVANCEMENTS IN SIEM/SOC AUTOMATION
14
Extending Discovery
• UEBA – Use Cases
• Application Aware - both cloud and on premise
Machine Enhanced Human Decision Making
• Machine Learning
• Artificial Intelligence
Incident Response Orchestration
• Automated Containment
• Guided Playbook
Business Intelligence of Security for the Boardroom
#RSAC
15
1. List Your Goals
• MTTD, MTTC, MTTR, and
Visibility Mapping of Your
Environment
• How will Map to your
Cybersecurity Framework
(NIST Identify, Protect,
Detect, Respond, Recover)
HOW TO APPLY THESE LESSONS
2. Build a Scope &
Resource Model for
SIEM and SOC
• What logs will you
collect, this will drive
your resource model
requirements
• Define critical Use
Cases
• Engage stakeholders
and executive
management
3. Build a Total Cost
of Ownership
Comparison Model
• This will drive budget
and in-house or
outsource decisions
4. Define KPI’s and
What is Presented to
the Board
• What are your Security
Program Key
Performance Indicators
Preparation
#RSAC
16
Crossing the Chasm
• Enable business context modeling in Use Cases for
Situational Awareness and Response
• Enable 5 to 10 use cases per log source and
operational area – focus on kill chain discovery
• Integrate threat intelligence with use cases
• Enable SOC workflow application with full life cycle
of an event management
• Enable Automated and Orchestrated Incident
Response
• Measure and manage by KPI’s
HOW TO APPLY THESE LESSONS
SESSION ID:
#RSAC
THANK YOU!
FROM SIEM TO SOC: CROSSING THE
CYBERSECURITY CHASM
TECH-F02
Mike Ostrowski | VP | Proficio
mostrowski@proficio.com

Más contenido relacionado

La actualidad más candente

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

La actualidad más candente (20)

Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
When and How to Set up a Security Operations Center
When and How to Set up a Security Operations CenterWhen and How to Set up a Security Operations Center
When and How to Set up a Security Operations Center
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 

Similar a From SIEM to SOC: Crossing the Cybersecurity Chasm

Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
mohamadchiri
 

Similar a From SIEM to SOC: Crossing the Cybersecurity Chasm (20)

Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The Cloud
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
PPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxPPT-Security-for-Management.pptx
PPT-Security-for-Management.pptx
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
Cybersecurity model and top cloud security controls for product development e...
Cybersecurity model and top cloud security controls for product development e...Cybersecurity model and top cloud security controls for product development e...
Cybersecurity model and top cloud security controls for product development e...
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
 
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS Cloud
 
CompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and TricksCompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and Tricks
 
4 florin coada - dast automation, more value for less work
4   florin coada - dast automation, more value for less work4   florin coada - dast automation, more value for less work
4 florin coada - dast automation, more value for less work
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 

Más de Priyanka Aash

Más de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

From SIEM to SOC: Crossing the Cybersecurity Chasm

  • 1. SESSION ID: #RSAC Mike Ostrowski FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM TECH-F02 VP Proficio @proficioinc
  • 2. #RSAC 2 • Managed Detection and Response Service Provider • Three Global Security Operations Centers • Both Cloud Based SIEM / SOC and Hybrid SIEM / SOC • Operate over 18 SIEM platforms in our SOCs • Co-Manage many SIEM platforms for Clients plus SOC-as-a-Service • Experience with SIEM, SOC, Threat Intel, Incident Response, UBA, and AI EXPERIENCE FROM THE CHASM
  • 3. #RSAC 3 • SIEM Foundation • SIEM Optimization • SOC People, Process, and Technology • SOC Metrics • SOC Total Cost of Ownership Comparison • Apply Lessons Learned HIGHLIGHTS WE WILL COVER
  • 4. #RSAC SIEM FOUNDATION 5 • Define your Log Sources • Perform Asset & Policy Business Context Modeling • Define Incident Definitions, Categorization, & Response Actions • Define Use Cases to Detect, Validate & Respond • Detect Indicators of Attack, Indicators of Compromise, or Policy Violations • What log or data sources are useful • How will suspicious Indicators be validated, investigated, and enriched for triage and response escalation actions • Create SOC Workflow to enrich data for Analyst review, process for validation & triage • Create Run Book for escalation and incident lifecycle management
  • 5. #RSAC 6 USE CASES MAPPED TO KILL CHAIN • Cyber Kill Chain is an excellent map for Use Case development • ‘Zero Trust’ Model required visibility across the entire chain and enterprise • Early threat discovery and rapid containment are critical
  • 6. #RSAC SIEM OPTIMIZATION 7 • Enable Automated Alerts that are ticketed to Incident Responders & Operations teams • Create ability to assign Analyst Action Required alert investigations by SOC Analysts • Create SOC workflow to ENRICH DATA FOR HUMAN VALIDATION AND TRIAGE • Detect: Validation / Investigation / Triage / Escalation – Ticketing • Respond: Containment / Incident root cause investigation / Incident Scope investigation • Remediate: Lifecycle management / Change or Add Control, Detection, or Compensation
  • 7. #RSAC CREATE SOC WORKFLOW IN YOUR SIEM 8
  • 8. #RSAC 9 SAMPLE ESCALATION Security Team Triage and Ticket to Network Team Triage and Ticket to Desktop Team Use Case Auto-Assign Incident Criticality Based on Asset Model and Incident Classification Auto Generate Incident Response Classifications Based on Use Case SOC Analyst Analysis of Event and Research Source Data Enrichment for SOC Analyst and Responders SOC Analyst Manual Response Recommendation
  • 9. #RSAC WHAT THE SIEM VENDORS DON’T SAY? 10 SIEM is Just a Tool People are Required Without Airtight Processes, it Won’t be Effective
  • 10. #RSAC 11 Infrastructure Management • SIEM • Log Collection • Log Storage Content Author • creates & tunes Use Cases continuously SOC Analyst Tier 1 • monitors, validates, investigates, & triages Security Engineer • advanced analysis, response, post incident investigation & remediation SOC STAFFING Threat Hunter • looks for the unknown and stays current w/ emerging threats Threat Intelligence Manager • stays current with fast moving emerging threats Incident Responder • Containment / IR root cause investigate / scope investigate Manager • manages the teams and KPI metrics
  • 11. #RSAC SOC BY THE NUMBERS 12 Sample Metrics for 100M Log Events per day • 1,000 Alerts or Notables without tuning Use Cases for SOC Analyst to Investigate • Goal is <2-3 Actionable Alerts with context, triage, and IR guidance • Without Excellent SOC Workflow: Average SOC Analyst performs 10-15 Investigations day • Requires 4 SOC Analysts per 24 hours or 8 SOC Analysts for 24x7x365 • With optimized SIEM and SOC: Average SOC Analyst performs 25-30 Investigations per day
  • 12. #RSAC FORRESTER TEI REPORT 13 Total Economic Impact Study on ROI of SOC-as-a-Service Key Quantifiable Benefits include: • Avoided cost of staffing to achieve the same services valued at $845,530 • Improved staff productivity valued at $182,907 • Avoided cost of retired security tools valued at $179,856 • Incremental projects provided by existing in-house team valued at $70,999 • Reduced cost of minor security breaches totaling $111,908
  • 13. #RSAC ADVANCEMENTS IN SIEM/SOC AUTOMATION 14 Extending Discovery • UEBA – Use Cases • Application Aware - both cloud and on premise Machine Enhanced Human Decision Making • Machine Learning • Artificial Intelligence Incident Response Orchestration • Automated Containment • Guided Playbook Business Intelligence of Security for the Boardroom
  • 14. #RSAC 15 1. List Your Goals • MTTD, MTTC, MTTR, and Visibility Mapping of Your Environment • How will Map to your Cybersecurity Framework (NIST Identify, Protect, Detect, Respond, Recover) HOW TO APPLY THESE LESSONS 2. Build a Scope & Resource Model for SIEM and SOC • What logs will you collect, this will drive your resource model requirements • Define critical Use Cases • Engage stakeholders and executive management 3. Build a Total Cost of Ownership Comparison Model • This will drive budget and in-house or outsource decisions 4. Define KPI’s and What is Presented to the Board • What are your Security Program Key Performance Indicators Preparation
  • 15. #RSAC 16 Crossing the Chasm • Enable business context modeling in Use Cases for Situational Awareness and Response • Enable 5 to 10 use cases per log source and operational area – focus on kill chain discovery • Integrate threat intelligence with use cases • Enable SOC workflow application with full life cycle of an event management • Enable Automated and Orchestrated Incident Response • Measure and manage by KPI’s HOW TO APPLY THESE LESSONS
  • 16. SESSION ID: #RSAC THANK YOU! FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM TECH-F02 Mike Ostrowski | VP | Proficio mostrowski@proficio.com