SlideShare uma empresa Scribd logo
1 de 16
Baixar para ler offline
SESSION ID:
#RSAC
Mike Ostrowski
FROM SIEM TO SOC: CROSSING THE
CYBERSECURITY CHASM
TECH-F02
VP
Proficio
@proficioinc
#RSAC
2
• Managed Detection and Response Service
Provider
• Three Global Security Operations Centers
• Both Cloud Based SIEM / SOC and Hybrid
SIEM / SOC
• Operate over 18 SIEM platforms in
our SOCs
• Co-Manage many SIEM platforms for Clients
plus SOC-as-a-Service
• Experience with SIEM, SOC, Threat Intel,
Incident Response, UBA, and AI
EXPERIENCE FROM THE CHASM
#RSAC
3
• SIEM Foundation
• SIEM Optimization
• SOC People, Process, and Technology
• SOC Metrics
• SOC Total Cost of Ownership Comparison
• Apply Lessons Learned
HIGHLIGHTS WE WILL COVER
#RSAC
SIEM FOUNDATION
5
• Define your Log Sources
• Perform Asset & Policy Business Context Modeling
• Define Incident Definitions, Categorization, & Response
Actions
• Define Use Cases to Detect, Validate & Respond
• Detect Indicators of Attack, Indicators of Compromise, or Policy
Violations
• What log or data sources are useful
• How will suspicious Indicators be validated, investigated, and enriched
for triage and response escalation actions
• Create SOC Workflow to enrich data for Analyst review,
process for validation & triage
• Create Run Book for escalation and incident lifecycle
management
#RSAC
6
USE CASES MAPPED TO KILL CHAIN
• Cyber Kill Chain is an
excellent map for Use
Case development
• ‘Zero Trust’ Model
required visibility across
the entire chain and
enterprise
• Early threat discovery and
rapid containment are
critical
#RSAC
SIEM OPTIMIZATION
7
• Enable Automated Alerts that are ticketed to Incident
Responders & Operations teams
• Create ability to assign Analyst Action Required alert
investigations by SOC Analysts
• Create SOC workflow to ENRICH DATA FOR HUMAN
VALIDATION AND TRIAGE
• Detect: Validation / Investigation / Triage / Escalation –
Ticketing
• Respond: Containment / Incident root cause investigation /
Incident Scope investigation
• Remediate: Lifecycle management / Change or Add Control,
Detection, or Compensation
#RSAC
CREATE SOC WORKFLOW IN YOUR SIEM
8
#RSAC
9
SAMPLE ESCALATION
Security Team
Triage and Ticket to
Network Team
Triage and Ticket to
Desktop Team
Use Case Auto-Assign Incident
Criticality Based on Asset
Model and Incident
Classification
Auto Generate Incident Response
Classifications Based on Use Case
SOC Analyst Analysis of Event
and Research Source
Data Enrichment for
SOC Analyst and
Responders
SOC Analyst Manual Response
Recommendation
#RSAC
WHAT THE SIEM VENDORS DON’T SAY?
10
SIEM is Just a
Tool
People are
Required
Without
Airtight
Processes, it
Won’t be
Effective
#RSAC
11
Infrastructure Management
• SIEM
• Log Collection
• Log Storage
Content Author
• creates & tunes Use Cases
continuously
SOC Analyst Tier 1
• monitors, validates,
investigates, & triages
Security Engineer
• advanced analysis, response,
post incident investigation &
remediation
SOC STAFFING
Threat Hunter
• looks for the unknown and
stays current w/ emerging
threats
Threat Intelligence Manager
• stays current with fast
moving emerging threats
Incident Responder
• Containment / IR root cause
investigate / scope
investigate
Manager
• manages the teams and KPI
metrics
#RSAC
SOC BY THE NUMBERS
12
Sample Metrics for 100M Log Events per day
• 1,000 Alerts or Notables without tuning Use Cases for SOC
Analyst to Investigate
• Goal is <2-3 Actionable Alerts with context, triage, and IR
guidance
• Without Excellent SOC Workflow: Average SOC Analyst
performs 10-15 Investigations day
• Requires 4 SOC Analysts per 24 hours or 8 SOC Analysts for
24x7x365
• With optimized SIEM and SOC: Average SOC Analyst performs
25-30 Investigations per day
#RSAC
FORRESTER TEI REPORT
13
Total Economic Impact Study on ROI of SOC-as-a-Service
Key Quantifiable Benefits include:
• Avoided cost of staffing to achieve the same services valued at $845,530
• Improved staff productivity valued at $182,907
• Avoided cost of retired security tools valued at $179,856
• Incremental projects provided by existing in-house team valued at $70,999
• Reduced cost of minor security breaches totaling $111,908
#RSAC
ADVANCEMENTS IN SIEM/SOC AUTOMATION
14
Extending Discovery
• UEBA – Use Cases
• Application Aware - both cloud and on premise
Machine Enhanced Human Decision Making
• Machine Learning
• Artificial Intelligence
Incident Response Orchestration
• Automated Containment
• Guided Playbook
Business Intelligence of Security for the Boardroom
#RSAC
15
1. List Your Goals
• MTTD, MTTC, MTTR, and
Visibility Mapping of Your
Environment
• How will Map to your
Cybersecurity Framework
(NIST Identify, Protect,
Detect, Respond, Recover)
HOW TO APPLY THESE LESSONS
2. Build a Scope &
Resource Model for
SIEM and SOC
• What logs will you
collect, this will drive
your resource model
requirements
• Define critical Use
Cases
• Engage stakeholders
and executive
management
3. Build a Total Cost
of Ownership
Comparison Model
• This will drive budget
and in-house or
outsource decisions
4. Define KPI’s and
What is Presented to
the Board
• What are your Security
Program Key
Performance Indicators
Preparation
#RSAC
16
Crossing the Chasm
• Enable business context modeling in Use Cases for
Situational Awareness and Response
• Enable 5 to 10 use cases per log source and
operational area – focus on kill chain discovery
• Integrate threat intelligence with use cases
• Enable SOC workflow application with full life cycle
of an event management
• Enable Automated and Orchestrated Incident
Response
• Measure and manage by KPI’s
HOW TO APPLY THESE LESSONS
SESSION ID:
#RSAC
THANK YOU!
FROM SIEM TO SOC: CROSSING THE
CYBERSECURITY CHASM
TECH-F02
Mike Ostrowski | VP | Proficio
mostrowski@proficio.com

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Soc
SocSoc
Soc
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 

Semelhante a From SIEM to SOC: Crossing the Cybersecurity Chasm

Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
mohamadchiri
 

Semelhante a From SIEM to SOC: Crossing the Cybersecurity Chasm (20)

Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The Cloud
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
PPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxPPT-Security-for-Management.pptx
PPT-Security-for-Management.pptx
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
Cybersecurity model and top cloud security controls for product development e...
Cybersecurity model and top cloud security controls for product development e...Cybersecurity model and top cloud security controls for product development e...
Cybersecurity model and top cloud security controls for product development e...
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
 
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS Cloud
 
CompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and TricksCompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and Tricks
 
4 florin coada - dast automation, more value for less work
4   florin coada - dast automation, more value for less work4   florin coada - dast automation, more value for less work
4 florin coada - dast automation, more value for less work
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 

Mais de Priyanka Aash

Mais de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 

From SIEM to SOC: Crossing the Cybersecurity Chasm

  • 1. SESSION ID: #RSAC Mike Ostrowski FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM TECH-F02 VP Proficio @proficioinc
  • 2. #RSAC 2 • Managed Detection and Response Service Provider • Three Global Security Operations Centers • Both Cloud Based SIEM / SOC and Hybrid SIEM / SOC • Operate over 18 SIEM platforms in our SOCs • Co-Manage many SIEM platforms for Clients plus SOC-as-a-Service • Experience with SIEM, SOC, Threat Intel, Incident Response, UBA, and AI EXPERIENCE FROM THE CHASM
  • 3. #RSAC 3 • SIEM Foundation • SIEM Optimization • SOC People, Process, and Technology • SOC Metrics • SOC Total Cost of Ownership Comparison • Apply Lessons Learned HIGHLIGHTS WE WILL COVER
  • 4. #RSAC SIEM FOUNDATION 5 • Define your Log Sources • Perform Asset & Policy Business Context Modeling • Define Incident Definitions, Categorization, & Response Actions • Define Use Cases to Detect, Validate & Respond • Detect Indicators of Attack, Indicators of Compromise, or Policy Violations • What log or data sources are useful • How will suspicious Indicators be validated, investigated, and enriched for triage and response escalation actions • Create SOC Workflow to enrich data for Analyst review, process for validation & triage • Create Run Book for escalation and incident lifecycle management
  • 5. #RSAC 6 USE CASES MAPPED TO KILL CHAIN • Cyber Kill Chain is an excellent map for Use Case development • ‘Zero Trust’ Model required visibility across the entire chain and enterprise • Early threat discovery and rapid containment are critical
  • 6. #RSAC SIEM OPTIMIZATION 7 • Enable Automated Alerts that are ticketed to Incident Responders & Operations teams • Create ability to assign Analyst Action Required alert investigations by SOC Analysts • Create SOC workflow to ENRICH DATA FOR HUMAN VALIDATION AND TRIAGE • Detect: Validation / Investigation / Triage / Escalation – Ticketing • Respond: Containment / Incident root cause investigation / Incident Scope investigation • Remediate: Lifecycle management / Change or Add Control, Detection, or Compensation
  • 7. #RSAC CREATE SOC WORKFLOW IN YOUR SIEM 8
  • 8. #RSAC 9 SAMPLE ESCALATION Security Team Triage and Ticket to Network Team Triage and Ticket to Desktop Team Use Case Auto-Assign Incident Criticality Based on Asset Model and Incident Classification Auto Generate Incident Response Classifications Based on Use Case SOC Analyst Analysis of Event and Research Source Data Enrichment for SOC Analyst and Responders SOC Analyst Manual Response Recommendation
  • 9. #RSAC WHAT THE SIEM VENDORS DON’T SAY? 10 SIEM is Just a Tool People are Required Without Airtight Processes, it Won’t be Effective
  • 10. #RSAC 11 Infrastructure Management • SIEM • Log Collection • Log Storage Content Author • creates & tunes Use Cases continuously SOC Analyst Tier 1 • monitors, validates, investigates, & triages Security Engineer • advanced analysis, response, post incident investigation & remediation SOC STAFFING Threat Hunter • looks for the unknown and stays current w/ emerging threats Threat Intelligence Manager • stays current with fast moving emerging threats Incident Responder • Containment / IR root cause investigate / scope investigate Manager • manages the teams and KPI metrics
  • 11. #RSAC SOC BY THE NUMBERS 12 Sample Metrics for 100M Log Events per day • 1,000 Alerts or Notables without tuning Use Cases for SOC Analyst to Investigate • Goal is <2-3 Actionable Alerts with context, triage, and IR guidance • Without Excellent SOC Workflow: Average SOC Analyst performs 10-15 Investigations day • Requires 4 SOC Analysts per 24 hours or 8 SOC Analysts for 24x7x365 • With optimized SIEM and SOC: Average SOC Analyst performs 25-30 Investigations per day
  • 12. #RSAC FORRESTER TEI REPORT 13 Total Economic Impact Study on ROI of SOC-as-a-Service Key Quantifiable Benefits include: • Avoided cost of staffing to achieve the same services valued at $845,530 • Improved staff productivity valued at $182,907 • Avoided cost of retired security tools valued at $179,856 • Incremental projects provided by existing in-house team valued at $70,999 • Reduced cost of minor security breaches totaling $111,908
  • 13. #RSAC ADVANCEMENTS IN SIEM/SOC AUTOMATION 14 Extending Discovery • UEBA – Use Cases • Application Aware - both cloud and on premise Machine Enhanced Human Decision Making • Machine Learning • Artificial Intelligence Incident Response Orchestration • Automated Containment • Guided Playbook Business Intelligence of Security for the Boardroom
  • 14. #RSAC 15 1. List Your Goals • MTTD, MTTC, MTTR, and Visibility Mapping of Your Environment • How will Map to your Cybersecurity Framework (NIST Identify, Protect, Detect, Respond, Recover) HOW TO APPLY THESE LESSONS 2. Build a Scope & Resource Model for SIEM and SOC • What logs will you collect, this will drive your resource model requirements • Define critical Use Cases • Engage stakeholders and executive management 3. Build a Total Cost of Ownership Comparison Model • This will drive budget and in-house or outsource decisions 4. Define KPI’s and What is Presented to the Board • What are your Security Program Key Performance Indicators Preparation
  • 15. #RSAC 16 Crossing the Chasm • Enable business context modeling in Use Cases for Situational Awareness and Response • Enable 5 to 10 use cases per log source and operational area – focus on kill chain discovery • Integrate threat intelligence with use cases • Enable SOC workflow application with full life cycle of an event management • Enable Automated and Orchestrated Incident Response • Measure and manage by KPI’s HOW TO APPLY THESE LESSONS
  • 16. SESSION ID: #RSAC THANK YOU! FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM TECH-F02 Mike Ostrowski | VP | Proficio mostrowski@proficio.com