Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

How to transform your

Security Operations
Center (SOC), powered by
Microsoft Azure Sentinel and
Microsoft 365 Defender
Helping to solve today‘s biggest cybersecurity
monitoring and response challenges
EY Cybersecurity Managed Service
Today’s biggest cybersecurity monitoring and response challenges


At EY, our mission is to provide our
clients with the latest futureproof
security capabilities and solutions.
As businesses continue to leverage digitalization and • Expanded IT landscape: lack of visibility
cloud adoption to open themselves up for new business and attack surface increase
opportunities, executive leaders are now facing even
• Users, devices, applications and data are
more challenges than ever before.
moving outside of the enterprise perimeter
Cybersecurity threats are aggressively evolving. and zone of control
Cyber attackers today are patient, persistent and
• “Trust but verify” is no longer an option as
sophisticated, and able to quickly deploy new attack
targeted, advanced threats are moving inside
tools and methods. It is imperative that SOCs keep
the corporate perimeter
pace by focusing on priority threats, and leveraging the
detection and response capabilities available to them. • Shadow IT and data leakage (operational agility)
Enterprises across all sectors face an evolving cyber • It is easy to produce the use of a cloud solution or
threat landscape. Work has gone beyond the desk, service to fulfill a need, regardless of organizational
under the impact of COVID-19. Cloud environment policies, processes or security requirements
enables the ability to scale vertically and horizontally
according to business needs. As a result, we now • Traditional perimeters are complex and are no
have a faster work-force to complete tasks, generate longer compatible with today’s business models
ideas and innovate; as well as identify and respond
to problems and opportunities at a faster rate.
Challenges that these trends bring are:

1
Today’s biggest cybersecurity monitoring and response challenges

• Continuous stream of threats and attacks of organizations reported that their


(constant and seamless connectivity)
26% most significant breaches in the past
year were not discovered by their SOC.1
• Threats can originate and are to be expected
from any place, any device and any entity
Consequently, the main reason is that security
• Increase in volume and velocity of data needs
monitoring controls and solutions enable
to be analyzed in real time
businesses to identify vulnerabilities and threats.
• Near-real-time or real-time response They, therefore, mitigate the overall threat
expected (culture of speed) landscape in their environment by reacting and
responding proactively to potential attacks with
• Activities that are reliant on manual or
the correct measures.
human interventions are hindered by
the lack of resources Nevertheless, for executive leaders, the challenge
is not just selecting a security monitoring solution,
• Large volumes of data need to be analyzed
but also identifying which of the solutions in the
in real time to produce and predict response
market have the capabilities to meet most of the
and execute actions
business needs and technical requirements with
• Accuracy of insights (acceptable and questions, such as: Should we choose an on-site or
intelligent services) a cloud solution? And most importantly, do we have
the skills and capabilities to handle the challenges
• Intelligence is reliant on the quality of the of operating the solution or should we look for
available data and log feeds a managed service?
• Rule-based correlation engines are insufficient However, these questions are not necessarily easy
to analyze large amounts of data in real time to answer. In general, most of the existing solutions
to churn data into accurate intelligence have proven to be expensive with limited scalability,
and actionable insights a lack of skilled resources to operate them and
limited capabilities to handle incidents appropriately.

1
EY Global Information Security Survey 2020 (www.ey.com/GISS)

2
Introducing Microsoft Azure Sentinel

A leading cloud-native
security monitoring solution
Azure Sentinel is one of the first security Collect data at cloud scale across all users,
information and event management (SIEM) and
1 devices, applications and infrastructure
security orchestration automated response Detect previously undetected threats,
(SOAR) solutions in the market that leverages two 2 and minimizing false positives using artificial
of the biggest technology trends — big data and intelligence (AI) and ML analytics
cloud systems. It represents the next generation
Investigate threats with AI, user interface (UI)
for threat- and risk-based security monitoring and
management services, utilizing intelligent
3 and hunting for suspicious activities at scale, tapping
into years of cybersecurity work at Microsoft
security analytics for the entire enterprise.
Respond to incidents rapidly with built-in
Unlike traditional on-premise monitoring solutions, 4 orchestration and automation of common tasks
the cloud capability of Azure Sentinel makes the
solution a serverless technology, which allows
operators to integrate all enterprise applications
easily, regardless of the physical geographical Collect
location. Even mobile devices can be connected and
Security data
constantly monitored. The nature of cloud sytems across your
also allows for virtually unlimited scalability in terms enterprise
of computational power and storage capacity.

Similarly, Azure Sentinel uses machine learning (ML) Azure


Respond Detect
capabilities to integrate and analyze different data Sentinel
Rapidly and Threat with
sources, such as network traffic, identities and other
automate Cloud-native vast threat
log sources, in order to find relevant relationships
protection SIEM + SOAR intelligence
between them and provide an accurate insight to
potential threats. These ML capabilities enable
Azure Sentinel to be a futureproof solution due to
Investigate
its scalable data processing capacity which is not
regularly seen in traditional monitoring solutions. Critical incidents
guided
Azure Sentinel delivers intelligent security by AI
analytics and threat intelligence across the
enterprise, providing a single solution for alert
detection, threat visibility, proactive hunting and
threat response. Its capabilities help:
3
Why EY services can support you across the entire Azure Sentinel life cycle

EY Cybersecurity and Microsoft are expanding their EY’s cybersecurity mission is to provide clients with the
strategic alliance to develop, integrate and bring to latest futureproof security capabilities and solutions that
market enhanced cyber defense solutions to help enable them to boost trust in their systems, networks
enable clients better detect, investigate and respond and data flows while staying up to date with the emerging
to cyber threats. cyber threats. EY provides a portfolio of cybersecurity
services as managed services as shown below:
Our service is to establish an advanced cyber
intelligence and automation platform for
innovation that can assist you to automatically Cloud
discover “advanced attack patterns” and Analytics
proactively strengthen your protection capability.
Threat
Our vision overlays on how to effectively drive your
Digital detection

Inf
detection and response capabilities in order to
identity and response

orm
organically strengthen your defense capability within

ation technolog
your organization. To realize our vision, we help with EY
the following measures:

IoT
Managed
Services

Autom
• Discover all security anomalies with high degree of

nce
accuracy while ensuring near-zero false positives Data Threat exposure

lige
atio protection management

y
• Evolve the detection and response capabilities in an

tel
n

In
agile manner through adaptive cyber analytics and
ML techniques to defend against ever-changing
threat environment
Op
erat s
• Respond to security alerts within seconds instead of ing technologie
days through security automation and orchestration

• Hunt for security anomalies with a hypothesis Benefits to you:


that the environment is compromised to pre-empt
the attackers • Performance: Activate a cloud-based approach
that propels and aligns every part of your business.
• Deliver efficient end-to-end detection and We will help you use the cloud and other digital
response capabilities to proactively enhance the technologies to enable greater employee
protection capability, leveraging advanced collaboration, deliver tangible outcomes faster and
emerging technologies create programs that drive business performance

• Enable and implement a number of use cases, • Trusted capabilities: Confidently grow your business
with minimum changes required in the current around sound digital capabilities and a trusted,
IT landscape compliant cloud platform as you adapt to today’s
highly regulated world. We will help you predict,
• Integrate with existing SOC — generally, there is monitor and manage risks while also advancing
no need for a change in the existing SOC function business growth and transformation on the
as Azure Sentinel can be integrated at any level Microsoft Azure cloud platform
The capabilities of Azure Sentinel go beyond what is • Sustainable results: Stay agile and adaptable for
stated above. As the importance of operational long-term success with scalable programs and cloud
technology (OT) security and the usage of IoT devices technologies. Our strong, strategic consultation and
and their integration with cloud solutions continue flexible digital technologies can help drive repeatable
to grow, Azure Sentinel’s integration capabilities also enterprise programs that can scale with your goals
cover that by leveraging the Azure IoT hub and and sustain your business for years to come
Azure Defender for IoT.

4
What’s next? Accelerate a unique blend of cybersecurity and intelligent solutions

EY and Microsoft are merging strengths to • Providing sector-specific resources


increase the added value by helping clients: with the required knowledge and
multidisciplinary experience
• Overcome the challenge of shortage of
resources and know-how required for the • Developing a tailored delivery model in
configuration and management of the solution order to meet each client-specific need

• Reduce the total cost of ownership • And most importantly, supporting clients in
and technology simplification futureproofing and helping them securely
navigate this transformative age
• Increase the return on investment on
security controls in upcoming years

EY can expand your IT SOC by analyzing security events generated by Microsoft security
solutions and platforms as well as third-party sources. In addition, it can complement such
an analysis with Microsoft Global Threat Intelligence insights to prioritize SOC actions.

Data sources Azure Sentinel Security Operations Center

• Office 365 • Security events analytics • Traditional SIEM

• OneDrive • Threat intelligence • Vulnerability identification

• Cloud infrastructure • Incident response

• Domain Name System (DNS) • Sandbox

• Cloud app • AI behavior analytics

• Endpoints Collect | Detect | Investigate | Respond L1 SOC analysts | l 2–3 SOC analysts

5
What’s next? Accelerate a unique blend of cybersecurity and intelligent solutions

We have created an effective approach to fulfill the security challenges of


each of our clients with Azure Sentinel as explained in the below schema.

Architecture and Automating Optimizing


Enablement Detecting threats
configuration threat responses and stabilizing

• Onboard Azure • Design security • Create custom • Set up automated • Fine-tune policy
Sentinel from architecture analytic rules to threat responses in and governance
Azure portal detect suspicious Azure Sentinel, needs as required
• Leverage built-in
threats, backed by backed by an
• Connect to data workbooks or create • Review additional
an experienced experienced
sources either new ones to provide security
EY team EY Team
through Azure, you with analytics considerations
on-premise or for data logs and • Search for the types • Select the alert for
• Address business
third-party queries as well as of threats and which you want to
continuity and
software dashboard anomalies that are automate the
backup or recovery
implementation suspicious in your response (e.g., play-
considerations
environment book runtime block
user and block ip) • Monitor usages
• Get notified right
and identify
away, so that you
opportunities
can triage,
to improve
investigate and
remediate
the threats

In our view, an effective SOC needs to understand your • Logs from main security components
business, your digital road map, your existing and future
• Critical chains or applications logs
technology environment as well as the business risks
associated with it. We understand your business risks and 2. Enhance standard library of use cases with
the link to your digital agenda. With the unique teaming specific business risk-centric use cases to cover:
among EY‘s regional teams, our own SOC delivery centers
and Microsoft, we can focus on understanding your • New technical threats
business, your business risk and your IT environment to • Critical business chains or applications
provide you a holistic SOC service. This will enable you to
make informed strategic and executive decisions on the • Sectorial threats
basis of inherently linking cyber threats and security
3. Implement advanced services aiming at:
monitoring to your business services and processes.
• Faster detection and containment of attacks
With the new threats induced by the adoption of cloud,
mobility and digitalization, transition smoothly from your • High touch service linked to business context
existing capability by bringing the strength of EY managed
• Reduced false positive and more insight
services and Microsoft services to your SOC transformation
(increased visibility)
journey. This will accelerate the go-live of strong SOC
capabilities that meet your expectations and deliver an • Reduced risk of attacks, with quality outcome
operating model allowing to:
4. Provide full managed service or hybrid collaborative
1. Provide a complete set of advanced services through operating model, leveraging Microsoft Cloud-native SOC
Microsoft Defender suite, enhancing your detection and infrastructure accessible to all teams involved anywhere,
response capabilities and bringing a 360-degree view of with the ability to tailor the level of visibility supported by
your assets wherever located, covering: strong processes and highly skilled teams
• Network behavior anomaly detection (NBAD)

• Endpoint detection and response (EDR)

6
What’s next? Accelerate a unique blend of cybersecurity and intelligent solutions

EY and Microsoft ecosystems will support your SOC • SOAR capabilities bringing playbooks automation,
transformation by bringing detection and response collaborative workspace and workflow, response
capabilities over your global security posture by: automation, and relying on analytics capabilities

• Relying on your existing capabilities enhanced • Proactive threat hunting


with a coverage of all your cloud assets
• Incident response and remediation
• Consolidating your SOC landscape even if
• Forensic and investigation
heterogeneous solutions are used
• Strong and clear governance model
• Bringing all the strength of Microsoft Azure Sentinel
with a very proactive approach • Dynamic online dashboards and reporting
Our services cover a full process scope from • Continuous improvement of detection
monitoring, identifying, analyzing, responding, and capability and the overall service
conducting research and development of potential
and actual threats. Key areas will include: Figure 2 further explains EY’s effective approach
at tackling our clients’ most pressing security
• Round-the-clock security monitoring and analytics challenges, with Azure Sentinel.
• Cyber threat intelligence

Figure 2: EY’s effective approach to provide Managed Services to clients

SOC program Design and architecture Implementation and tuning SOC Managed Services

• Understand the IT • Design log collection and • Configure users and • Conduct real time event
landscape including deployment architecture user roles analysis and correlation
security devices, servers
• Finalize the server, • Collect and integrate • Identify potential
and network devices
storage and bandwidth threat intelligence feed security incidents
• Understand the network requirements for efficient from various external
• Conduct incident
and security architecture log collection and reliable sources
validation and
Of the application architecture
• Configure threat notification
infrastructure
• Identify additional apps intelligence sources
• Understand preliminary
• Understand regulatory, that may be required for (Internet Protocols (IPs),
incident response
compliance and log meeting regulatory and Domains, Indicators of
retention requirements compliance requirements compromise (IOCs)) • Provide round-the-clock
host and asset
• Understand additional • Finalize correlation rules • Configure and customize
monitoring (on-site and
IT-enabled controls and required, considering the real-time event severity,
cloud), including IoT
other policies that would regulator, compliance and asset priority and
and OT monitoring
be monitored threat landscape correlation rules
• Reporting
• Identify potential • Review alerts generated
blackspots in the and false positives from • Use case reviews
environment the generated alerts and updates

4 weeks 6 weeks 10 weeks 4 weeks

7
Contacts EY | Building a better working world

EY exists to build a better working world, helping to


create long-term value for clients, people and society
EMEIA
and build trust in the capital markets.

Mike Maddison Enabled by data and technology, diverse EY teams in


over 150 countries provide trust through assurance and
EY EMEIA Cybersecurity Leader help clients grow, transform and operate.
mike.maddison@uk.ey.com
Working across assurance, consulting, law, strategy, tax
Christian Franzen and transactions, EY teams ask better questions to find
new answers for the complex issues facing our world today.
EY EMEIA Cybersecurity Sector Leader
Consumer Products & Retail EY refers to the global organization, and may refer to one or more,
christian.m.franzen@de.ey.com of the member firms of Ernst & Young Global Limited, each of
which is a separate legal entity. Ernst & Young Global Limited, a UK
company limited by guarantee, does not provide services to clients.
Andy Saunders Information about how EY collects and uses personal data and a
description of the rights individuals have under data protection
EY EMEIA Cybersecurity Alliances Leader legislation are available via ey.com/privacy. EY member firms do
asaunders4@uk.ey.com not practice law where prohibited by local laws. For more information
about our organization, please visit ey.com.

Panagiotis Papagiannakopoulos © 2021 EYGM Limited.


All Rights Reserved.
EY EMEIA Cybersecurity Microsoft Alliance Leader
panagiotis.papagiannakopoulos@gr.ey.com EYG no. 001828-21Gbl.
GSA Agency
Fabrice Groseil ED None

In line with EY’s commitment to minimize its environmental impact this document
EY EMEIA Cybersecurity SOC Hub Leader has been printed on FSC® -certified paper that consists of 60% recycled fibers.
fabrice.groseil@fr.ey.com
This material has been prepared for general informational purposes only and is not
intended to be relied upon as accounting, tax, legal or other professional advice.
Please refer to your advisors for specific advice.

ey.com

You might also like