Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

The Fundamental

Guide to Building a
Better SOC
Staying ahead of advanced cyberthreats is hard.
And detecting unknown or hidden threats is even
harder, especially when existing point and legacy
security tools can’t address the complexity and This is where understanding the origins of So what are companies who rely on dinosaur
volume of advanced security threats. a SOC is imperative to making sense of the technology to do? Short of cloning all their SOC
problems today. SOCs initially emerged as the analysts and finding the pot of gold on the other
new center of gravity for security operations, side of the rainbow to pay them, it comes down
both physical and virtual. They required constant to the technology that companies are using to
maintenance, expansion and an unprecedented empower their analysts to get ahead of threats.
pace to derive value.
Security teams need to respond to new threats
These outdated solutions struggle to detect Their jobs actually get harder because of the A day in the life of a SOC analyst quickly by adding new analytic capabilities to their SOC,
risks posed by insider threats, laterally tools they use. Dated tools used in today’s SOC focused on doing triage of and following up giving them more insight into potential threats
moving malware and compromised accounts, are not only eating away at budgets, but are also on alerts. There were too many to handle, and before they grow into big scary cyber monsters.
partly because they’re not built for today’s built by different vendors who don’t play nicely tier-1 analysts quickly became overwhelmed, They need tools that allow security professionals
cyberthreats, but also because the software together. And when vendors don’t play nicely drowning in the feeling of constantly falling to automate certain processes so they can focus
solutions that powered legacy security operation together, processes get slowed down and data further behind. on the real alerts — that is, the real threats.
centers (SOCs) flood analysts with a high volume gets lost.
Their jobs were made harder because 80% It’s time to build a better SOC. It’s time to build
of alerts, many of which are false alarms.
As a result, analysts often can’t see everything of SOCs have been built on disparate and the next-generation SOC.
No matter how hard-working or talented your that happens across the enterprise. In fact, disconnected systems.
security team is, there will be a considerable on average, business and IT decision makers
backlog of security incidents — and that’s not estimate that 55% of their data is dark, unknown We all need to embrace this new
going to get better. The reality is that there or untapped. So how can security professionals reality: There simply aren’t enough
simply isn’t enough skilled security talent out be expected to secure what they can’t see when skilled professionals to analyze the
there — we’re 3.5 million short, in fact — and most of the data available is out of sight to start volume of incidents that they’re
the talent that does exist is expensive. with? After all, all data is security relevant. facing, and most don’t have the right
tools to close the gaps.

The Fundamental Guide To Building A Better Security Operations Center (SOC) | Splunk 1
50%
Time Now Available
for Higher Order
Activities Building the SOC
of the Future Today
In the future, 90% of tier-1 analyst work will be correlation rules and playbooks to further the
automated. Most of their workload is mundane automation process. We anticipate that 50%
and repetitive, and automation lets analysts of an analyst’s time will spent on higher value
1 focus on what actually matters. activities.
Platform to
Orchestrate Second, we anticipate there being a shift from Finally, we expect platforms like Splunk to
Them All spending time triaging alerts to fine-tuning connect and create a single platform to monitor
detection and response logic — creating and investigate events, which would remove the

90%
need to pivot between dozens of products.

Tier-1 Analyst Work


Will Be Automated

The Fundamental Guide To Building A Better Security Operations Center (SOC) | Splunk 3
Organizations don’t have to Specifically, to build the SOC of the future today, organizations need a
security operations platform that supports 10 capabilities:

wait until the future to get the


technology they need today.
In fact, building a SOC of the future really starts The security suite should also have strong
with embracing a mindset that it’s okay to analytics capabilities that can optimize the
power a SOC with a deliberately built platform, abilities of a small staff, giving them insights into 10. Report
and then plug in the automation and machine potential threats to keep them from wasting
learning tools necessary. It’s about embracing time on false alerts. And then the last mile is the
the mindset that it’s okay to become the boss of suite being able to tap into advanced machine 9. Manage Cases
the SOC. learning (ML), automation and orchestration
technologies.
The next-generation SOC is built on a single suite
that seamlessly integrates solutions from other
vendors to augment existing capabilities. It’s not
a solution that is pieced together ad hoc. 7. Collaborate 8. Investigate

6. Recommend 5. Orchestrate

3. Predict 4. Automate

2. Detect 1. Ingest

The Fundamental Guide To Building A Better Security Operations Center (SOC) | Splunk 5
1. Ingest 4. Automate 6. Recommend process and automation into a transparent
workplace. This brings information, ideas and
Everything starts with data. Data Automation is one of the newer At this point, events have passed data to the forefront. It enables security teams to
is the oxygen that gives life to a technologies to help SOC analysts. through a machine. Wouldn’t it be better collaborate, invite people outside the SOC
SOC. Analytics and algorithms breathe it. Just Splunk’s recent acquisition of Phantom is a great if the platform powering the SOC could to help with alerts, share critical time sensitive
as important is the ability to ingest data from prime example. Automation tools take standard tell the analysts what to do next? The next- details with peers, and ultimately collaborate as
any source, structured or unstructured, at scale. operating procedures and turns them into generation SOC can do just this by making a an industry.
You also need the ability to organize that data to digital playbooks to accelerate investigation, recommendation. This can come in the form of
make it actionable by machine or human. enrichment, hunting, containment and individual actions or playbooks. This is helpful in
remediation. two ways: 1) For a new analyst it’s educational 9. Manage Cases
to teach them what to do when a similar threat
2. Detect A SOC with automation capabilities can handle
arises again, and 2) For experienced analysts
Incidents happen even when we do
more events because processes that used to our best to prevent them. What’s
Once an event has entered the it serves as a sanity check, or a reminder of
take 30 minutes, for example, can now been important is that when they do happen, security
system, it’s imperative that the an accelerant to aide in what they should
done in as little as 40 seconds. In the evolution teams are armed with everything necessary
security operations suite has the ability to detect already know.
of a SOC, automation is no longer a choice and to manage the response process. Teams
the event. In this case, detection is focused has become a mandatory tool. need to make sure they have response plans,
on events, which is different than traditional
solutions that used to focus on files or network
7. Investigate workflows, evidence collection, communication,
documentation and timelines. This is why case
traffic. A security operations suite may leverage 5. Orchestrate We mentioned earlier that we management has emerged as a core capability
a combination of correlation rules, machine expect 90% of tier-1 analyst work to for the next-generation SOC.
So you bought dozens of products
learning and analytics stories, just to name a few. be automated in the near future. What happens
to power your SOC out of necessity,
to all that other work? Inevitably, it requires
not just because you had the extra budget. The
detailed, precise human analysis to finish the 10. Report
3. Predict majority of these tools serve a purpose and
last mile. Intuitive security tools aid an analyst’s
add to your defense, but they’re not likely going You can’t manage what you can’t
Imagine you get an alert 30 minutes human ability and helps him or her prioritize
to change. This is a problem because threats measure. We live in a data-driven
before you actually discover a what actually needs to be investigated.
evolve, and the products that hunt threats need world and security is no different — that’s
security event. Imagine what that could do for to keep pace in an API-driven world. This is why you can now measure all aspects of the
your SOC. The ability to predict a security event
allows the SOC to proactively escalate the
where orchestration comes in. Orchestration lets 8. Collaborate security process. Having the right reporting
you plug in and connect everything that is inside tools helps inform on what’s performing, so
incident to a human or to streamline a response and outside of your SOC. You no longer have Security is a team sport that requires security teams can accurately measure where
with a predefined process. There are emerging to open new browser tabs for every product, coordination and communication. they are and where they need to go. Today, the
predictive technologies that hold a lot of promise and you eliminate copying and pasting from In another word: collaboration. In a SOC challenge SOCs face is their reliance on too
to provide analysts with an early warning, different solutions. The ability to orchestrate environment, nothing can be dropped, events many platforms, which makes it impossible to
precursors or indicators of larger attacks, as well all your products removes overhead, reduces must be processed comprehensively and teams get accurate reporting.
as identifying unknowns before they become frustration and helps analysts focus their energy need to have ChatOps capabilities or the ability
bigger risks. on meaningful tasks. to collaborate and connect the tools, people,

The Fundamental Guide To Building A Better Security Operations Center (SOC) | Splunk 7
Enter Splunk
The Splunk Security Operations Suite brings together Splunk not only natively supports these capabilities, but also these following use cases:

the leading SIEM, UEBA and SOAR technologies that are Real-Time Monitoring Splunk Enterprise or Splunk Cloud or Splunk Enterprise Security
built on a single platform to power the next-generation Investigation Splunk Enterprise or Splunk Cloud or Splunk Enterprise Security
SOC. No Splunk competitor can claim to have all the
Automation and Orchestration Splunk Phantom
solutions on one platform.
Advanced Threat and
Splunk User Behavior Analytics or Splunk Enterprise Security
Insider Threat Detection

Incident Response Splunk Phantom or Splunk Enterprise Security

Compliance Splunk Enterprise or Splunk Cloud or Splunk Enterprise Security

The Splunk platform, otherwise known as Splunk Enterprise enable you to leverage your
Splunk Cloud or Splunk Enterprise, is where existing technology investments, as well as the
you get started. This is where you ingest your expansive and expanding data generated by
data. Splunk is a customizable data analytics your IT, security and business systems, apps and
platform that turns machine data into tangible devices to investigate, monitor, analyze and act
business outcomes. Unlike SaaS and other in near real time.
open source alternatives, Splunk Cloud and

The Fundamental Guide To Building A Better Security Operations Center (SOC) | Splunk 9
Splunk Security
Operations Suite
Enterprise Splunk User Behavior Analytics (UBA) is a Splunk Phantom is a SOAR platform that
machine learning-powered solution that finds integrates a team’s processes and tools together,
unknown threats and anomalous behavior enabling them to work smarter, respond faster
across users, endpoint devices and applications. and improve their defenses.
It augments your existing security team and
Phantom helps maximize the security
makes them more productive by finding threats
operations efforts of a SOC. Security teams
that would otherwise be missed due to lack of
can automate repetitive tasks to optimize
people, resources and time.
AOF Enterprise User Behavior Phantom Content efforts and better focus their attention on the
Security Analytics
Security teams can use Splunk UBA to enhance decisions that really need human input. They can
visibility and threat detection. Specifically, they reduce dwell times with automated detection

But more specifically, the Splunk Security Operations Suite can detect insider and unknown threats using and investigation, and reduce response times
unsupervised ML algorithms, which traditional with playbooks that execute at machine speed.
is made up of: security products miss. They can automate Phantom can also help security teams integrate
the correlation of anomalous behavior into their existing security infrastructure together
Splunk Enterprise Security (ES) is an analytics- They can also use pre-built dashboards, reports,
high fidelity threats using sophisticated kill- so that each part is actively participating in the
driven SIEM solution that provides real-time investigation capabilities, use case categories,
chain visualizations. This capability frees up SOC’s defense strategy.
security monitoring, advanced threat detection, analytics, correlation searches and security
teams to spend more time hunting with higher
incident investigation and forensics, and incident indicators to simplify threat management and
fidelity behavior-based alerts. They can also
response for efficient threat management. incident management. They can then use those
identify the latest threats without operational
capabilities to correlate across software-as-
With Splunk ES, security teams gain faster downtime with dynamic content subscription
a-service (SaaS) and on-premise sources to
threat detection, investigation and response updates that empowers security teams to
discover and determine the scope of user
capabilities. They can use purpose-built proactively stay current with the latest threat
activity, network activity, endpoint activity,
frameworks and workflows to speed up detection techniques.
access activity and abnormal activity.
detection, investigation and incident response.

The Fundamental Guide To Building A Better Security Operations Center (SOC) | Splunk 11
About Splunk.
Splunk Inc. makes data accessible, usable and valuable to everyone.

Learn more about how Splunk’s Security Operations Suite can help
modernize your SOC today.

Splunk, Splunk>, Data-to-Everything, D2E and Turn Data Into Doing are trademarks and registered trademarks of Splunk Inc. in the United States
and other countries. All other brand names, product names or trademarks belong to their respective owners. © 2021 Splunk Inc. All rights reserved.

21-13313-SPLK-Fundamental-Guide-to-Building-a-Better-Security-Operations-Center-111-EB

You might also like