08 - Art - Security Operation Center SOC

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

S

15 years, a significant increase in academic


Security Operations Center (SOC) attention can be observed over the last 3–5 years.
Additionally, SOCs have emerged to a central
Manfred Vielberth
pivotal point for security operations in many
Chair of Information Systems, University of
organizations, as industrial surveys have
Regensburg, Regensburg, Germany
shown (Crowley and Pescatore 2019). It is
worth mentioning that the SOC topic is very
practice-oriented, and from there, most progress
Definition
and innovations are contributed. Although
SOCs comprise the three aspects, processes,
The Security Operations Center represents an
technologies, and people, most research was done
organizational aspect of a security strategy in an
in the areas of technologies and people. Hardly
enterprise by joining processes, technologies, and
any publications were seen which address SOC-
people (Madani et al. 2011; Schinagl et al. 2015).
specific processes. Additionally, most literature
It is usually not seen as a single entity or system
about SOC only addresses a particular part, such
but rather as a complex structure to manage
as incident detection. However, there is hardly
and enhance an organization’s overall security
any academic literature that addresses SOC as a
posture. Therefore, it creates situational aware-
whole.
ness, mitigates the exposed risks, and helps to
fulfill regulatory requirements (Kelley and Moritz
2006). It integrates, monitors, and analyzes all
Theory and Applications
security-relevant systems and events in an orga-
nizational unit. Additionally, it provides gover-
Most literature that addresses SOC in general
nance and compliance as a framework in which
describes possible architecture settings. The gen-
people operate and to which processes and tech-
eral SOC architecture can either be implemented
nologies are tailored. To realize the technical side
in a centralized (Bidou et al. 2004), a distributed
of security operations, SOCs commonly employ,
(Miloslavskaya 2017), or a decentralized (Syed
among others, SIEM systems as central tools.
et al. 2013) way. A centralized architecture
collects all relevant data from different locations
in one single entity. The distributed SOC is spread
Background
across multiple locations but operates as one
interconnected unit. A decentralized SOC, in
Although the term Security Operations Center
contrast, is comprised of multiple autonomous
has been known in research for more than
SOCs, which can operate without any interaction
© Springer Science+Business Media LLC 2021
S. Jajodia et al. (eds.), Encyclopedia of Cryptography, Security and Privacy,
https://doi.org/10.1007/978-3-642-27739-9_1680-1
2 Security Operations Center (SOC)

with each other. In general, the SOC activities can up with the need. Therefore, it is necessary to
be classified as reactive and proactive, although make the work within an SOC more efficient
these cannot always be clearly separated. and less demanding in terms of security expert
In the following, the three main building knowledge. This can be achieved by providing
blocks of an SOC are described briefly: employees with advanced tools, such as applying
People: Since people play an essential role in visualization software or simulation techniques
companies’ security, this is also an important part such as in Dietz et al. (2020). Additionally,
of an SOC. From the SOC manager to the analyst, more effort should be put into the effective
a variety of roles can be defined within an SOC. training of SOC analysts. Another solution to the
The analyst roles within an SOC are commonly problem mentioned can be offered by security
classified according to their expertise in tier 1 to orchestration, automation, and response (SOAR),
tier 3. Thereby, tier 1 analysts, often referred to currently receiving much attention in the research
as triage specialists, are mainly responsible for community. Here, research is still necessary in
raw data collection and forward most problems order to lower the dependence on human analysts.
or incidents to higher tier analysts. In contrast, As mentioned before, the area of processes
tier 3 analysts are the most experienced staff in within an SOC is largely neglected in academic
an SOC and handle the most complex incidents. research. This leads to a lack of general guide-
Usually, only the SOC managers are superior lines on establishing an SOC within an organiza-
to those. Furthermore, the security awareness of tion. In future research, frameworks or guidelines
employees can also be attributed to an SOC. should be developed to facilitate an SOC setup in
Processes: Processes in an SOC are usually close cooperation with the practice. Since SOCs
aligned with the incident lifecycle consisting are already quite popular in bigger enterprises,
of incident detection, incident analytics, and research should focus on deriving the gained best-
response. In this context, forensics and threat practice knowledge.
intelligence are often mentioned as particularly
important and, therefore, are highlighted as
stand-alone process steps. Cross-References
Technologies: A central technology utilized
within an SOC usually is a Security Informa-  Security Information and Event Management
tion and Event Management tool. This supports
employees by centrally collecting all security-
relevant information needed to detect incidents. References
It also offers visualization options and the ability
to detect incidents automatically. Bidou R, Bourgeois J, Spies F (2004) Towards a
global security architecture for intrusion detection
SOCs are quite common in today’s IT secu- and reaction management. In: Information security
rity landscape, especially in medium to large applications, vol 2908. Springer Berlin Heidelberg,
size companies. It usually comprises about 2–25 Berlin/Heidelberg, pp 111–123
analysts, and most SOCs use SIEM technology Crowley C, Pescatore J (2019) Common and best
practices for security operations centers: results of
to correlate and analyze event data for threat the 2019 SOC survey, SANS Institute. Available
detection (Crowley and Pescatore 2019). online at https://www.sans.org/media/analyst-program/
common-practices-security-operations-centers-results-
2019-soc-survey-39060.pdf
Dietz M, Vielberth M, Pernul G (2020) Integrating digital
Open Problems and Future Directions twin security simulations in the security operations
center. In: Proceedings of the 15th international confer-
An upcoming challenge is the future lack of ence on Availability, Reliability and Security (ARES).
well-trained IT security staff, as on the one ACM, pp 1–9
Kelley D, Moritz R (2006) Best practices for building a
hand, the need for staff is raising, and on the security operations center. Inf Syst Secur 14(6):27–32
other hand, the training of new staff cannot keep
Security Operations Center (SOC) 3

Madani A, Rezayi, S, Gharaee, H (2011) Log manage- Schinagl S, Schoon K, Paans R (2015) A framework for
ment comprehensive architecture in Security Opera- designing a Security Operations Centre (SOC). In: 48th
tion Center (SOC), 2011 International Conference on Hawaii International Conference on System Sciences
Computational Aspects of Social Networks (CASoN), (HICSS), Kauai, pp 2253–2262
Salamanca, pp 284–289 Syed R, Syrame M, Bourgeois J (2013) Protecting grids
Miloslavskaya N (2017) Security intelligence centers for from cross-domain attacks using security alert sharing
big data processing. In: 5th international conference mechanisms. Futur Gener Comput Syst 29(2):536–547
on Future Internet of Things and Cloud Workshops
(FiCloudW), Prague. IEEE, pp 7–13

You might also like