Future Of The SOC - Deloitte

2y ago
34 Views
4 Downloads
8.93 MB
11 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Joao Adcock
Transcription

Future of the SOCSOC PEOPLE: SKILLS NOT TIERSIntroductionThe second article of the “Future of the Security Operations Center (SOC)”series discusses what is arguably the most important component of aSOC—its people. Geared towards cyber security practitioners, includingthose who are just beginning their journey in security operations, as wellas SOC leaders who are wrestling with finding the desired balance betweenoutsourcing and insourcing their operations, this article conceptualizes theproblems and reimagines solutions for the people side of your SOC.This is a new phase of the digital revolution where network edges areextended to a point of entanglement with the physical world, expandinghybrid and an increasingly multi-cloud core—all of which necessitates arethinking of the SOC workforce model. What are the most effective waysto maximize the time (the most precious of commodities) spent by theSOC workforce into measurable security outcomes of the organizationsthey serve? Can the tiered SOC model be evolved and adjusted enough torespond to the demands of today or is the time ripe for a new paradigm?The genealogy of today’s SOC workforce model stems from the IT helpdesk. This approach originated from the application of the hierarchicalindustrial-age assembly line: passing issues from first to second line andfurther up. In simpler times, this model was sufficient—technology densitywas low and problems could be solved with in-person interactions, all at aminimal cost.Due to the finite number of potential issues, detailed step-by-steptroubleshooting procedures justified hiring entry-level staff withexpectations of high turnover. The vast body of first line help desk staffwas easily replaceable and trainable to perform repetitive tasks withoutapplying judgement.The deficiencies of applying this help desk approach to security eventsare glaring for anyone who has recently worked in a modern day SOC;there are simply not enough person-hours (or expertise) at the first line toproperly evaluate every flashing light. Continuing to employ help desk tierswithin a SOC poses three distinct sets of challenges:

L1Lowand as a consequence, vast numbers of events gounnoticed each day within enterprise SOCs.First line analysis of security events is essentiallythe challenge of finding key signals in a sea ofdistracting noise. This is not an inherently routinetask to be given to a machine or junior resources.Unlike widgets on the production line, security eventsL2MediumSKILL LEVEL2analyst. The help desk model simply does not scale,ANALYST LEVEL1SOCs can no longer pair every event with a humanshould be considered as part of contextual fabric. Thiscontext, among others, includes an understandingof the threat’s capability and intent as well as theL3Highbusiness functions of impacted assets or people.3Good judgment comes from experience. In today’sSOC, however, those with the least experience makethe highest amount of judgment calls. At best, thosedecisions are a result of following rigid binary treesthat don’t account for the nuances of business contextnor the threat landscape. At worst, decisions are madesimply because a ticket has to be closed within thetime allotted to the Service Level Agreement (SLA).The cost of bad judgement made during a two-minutetriage of a strange event may be as significant as theresult of a missed intrusion.Currently, L1 SOC analysts make the highest amount of judgmentcalls despite having the lowest level of investigation skills.Comparatively, L3 analysts with higher level skills make the lowestamount of judgment calls.

The SOC workforceevolution: Skills not tiersToday’s environment presents the opportunity for a new workforce modelfor the modern SOC—one where initial triage is handled by the moreexperienced team member. Immediate challenges come to mind—talentshortages, prohibitive costs, retentions and mountains of alerts—but withthe desired balance of skills and automation, what seems impossible canbecome possible.A workforce model fit for an entirely different purpose may serve as auseful analog: the Special Forces Operational Detachment Alpha, alsoknown as the “A Team.” As the primary operational element of a largerorganization, this small team is composed of individuals with all thenecessary skills to complete virtually any tactical operation autonomously.PLANE 1Computing devicesCompetencies along this planeinclude a granular understanding ofthe operating systems in use by theorganization spanning bare metal,virtualization, and containerization.Internal dimension encompassesan understanding of the particularways IT deploys, configures, andmaintains computing devices, aswell as the security controls appliedto those devices.The team lead coordinates the actions of their team members and isExternal dimension sheds light onultimately accountable for mission success or failure. Each team memberhow these devices (including controls)is vested with an understanding of how their particular tactic fits within theare exploited by cyber adversariesbroader strategic objectives up to the national level. This understandingwith the intent and capability to causeempowers the team to take disciplined initiative while remaining true to thethe organization harm. Along themission goals when faced by rapid changes in the operational environment.same line, application security andWhile this analogy breaks down upon close scrutiny (A team has yearsof specialized training and are assessed for mental stamina and painsystem/platform security also split aslarge and separate domains of talent.tolerance required to persevere and succeed), this model is helpful as wethink about the type of specialized roles needed within today’s SOC. Beingmindful of time and talent development constraints (which are very real),what is the minimal set of skills, knowledge, and competencies required toPLANE 2determine malicious intent and take immediate actions? In other words,Network trafficwhat does the SOC A Team look like?The SOC A Team should have a broad understanding of their organization’smission and the role of digital systems that their stakeholders increasinglyrely on to remain in business. Furthermore, specialization is requiredalong two planes (for example, endpoint and network or systems andapplications) and two dimensions (internal and external) in order to makethis SOC A Team effective.Here, the analysis should be expectedto command detailed knowledgeof networking features, layers, andprotocols. Think ability to read,understand and filter packet headersat the byte level.Internal dimension requires ageneral understanding of networkbased security controls, coupledwith up-to-date knowledge of howthose controls are applied withinthe organization.External dimension capturesunderstanding the latest tactics,techniques, and procedures (TTPs)of threat actors based on theorganization’s threat landscape.

The SOC A Team lead ideally has rotated in each of those fourroles throughout their career. The team lead is meant to behighly involved and hands on, not just a project manager. Theyare the first line of defense and first eyes on glass, orchestratingthe investigation work through assignments and reviews. Inregard to triage, investigation, and response, the SOC A Teamends up with a shift composition of at least five nalendpointExternalnetworkOrganizations should account for the size and complexity oftheir networks as they ponder the applicable density of skillsin each of the four areas. The more fundamental question,however, is whether and when outsourcing any of these roles toan external provider solves the very real challenges of recruitingand retaining operators with such specialized skills.Organizations that make the strategic decision to outsourceits cyber threat detection and response function should lookfor a managed security partner that brings the desired skills,not tiers, to the table. However, organizations that have madethe strategic decision to not fully outsource their detectionand response function should consider outsourcing capacity,as opposed to capability. Capability includes the core skills,knowledge, and competencies within each of the four areasdescribed above, in addition to the team lead. Capacitydescribes the density of the skills sufficient for either thegeographical distribution of the SOC or the 24/7 shift schedule.Fundamentally, the SOC needs in-house knowledge for eachcapability in order to select and manage the desired capacity if itis to be outsourced. At a minimum, the hybrid SOC should havecompetency in each of the four areas, as illustrated below:InternalendpointInternalnetwork1 in-house FTE1 in-house FTEX outsourced FTEsX outsourced FTEs

The body of knowledge required for each practitioner to be effective within allof the four specialized roles is as deep as it is wide.At the entry level, some minimum amount of specialized training is required in each area. SOCs need a workforce acquisition anddevelopment strategy. This strategy should strive to address the following developmentTalentretention What talent is availableon the market? What skills am I hiringWhat is my hiringplan and process? How do I marketand in what amountsmy cyber programand combinations?to attract the desiredWhat skills are going tobe provided bythird-party providers(outsourced)?people to my SOC?What are the minimumWhat am I doing tosets of skills, knowledgekeep my analysts happyand competenciesand engaged, growing,necessary within eachdeveloping andSOC role?delivering value to my How do we confirm proficient in those skills? Do we build and deliverthat our workforce isour own role and levelcertification program,or outsource it to anoutside provider?SOC operation?

The complicated relationship betweenSOC staffing and automationSo the question now becomes: how do you empower a newlyHowever, the nuance that is often lost when approachingdeveloped, robust SOC A Team to focus on meaningful alertsautomation and its impact on the SOC staffing is to automateand not drown in a sea of noise, low-priority signals, and falsedecisions where possible and where it makes sense. Justpositives? While people are the focus, automation via definedbecause a SOC process can be automated does not necessarilyprocesses and supported by robust Security Orchestrationmean it should. No SOC engineer wants to explain why anAutomation and Response (SOAR) technology can helpexecutive’s laptop was automatically re-imaged due to aincrease the efficiency of a SOC’s staff. Ultimately, SOAR andfalse positive (happens more than you would think!). Eachother automation tools serve as a force-multiplier for people,organization will need to determine how much risk they arenot a replacement for them.willing to accept when some mistakes inevitably occur due toUnfortunately, automation and orchestration has become asautomation and require tuning.much of a sales buzz word as analytics or machine learning.Rethinking the organization of the modern SOC towardsToday’s SOCs are expected to protect more with less, withskills rather than tiers, coupled with a heightened focus onexecutives often treating automation as the justification forautomation, can significantly mitigate today’s widespreaddecreasing their existing SOC staff. Many hear the commonshortage of people and skills in cybersecurity. A gap betweenrefrain, “Why would we keep this full time equivalent (FTE)SOC human resources and alerting/investigation workloadwhen we can automate and have the same work done moremay remain, but the good news is that there is an opportunityconsistently at a fraction of the cost?”to further close that gap through technology-drivenYes, automation is increasingly replacing the common tasksof an entry level/L1 SOC analyst. Yes, automation allows SOCenablement, helping to improve SOC personnel productivity,retention and sense of accomplishment.analysts to be more efficient in their investigations by stitchingtogether various referential data in a single pane of glass.Yes, automation decreases the size of the proverbial top ofthe alert funnel by consistently replicating monotonous tasksmore efficiently than a human analyst ever could.Refocus on skillsvs. tiers1Enable with technologyand third-party help23Automate wherepossible

So you’vedecided toautomate,now what?When organizations begin their automationjourney, there may be clear use cases whereenrichment, automation, and curation aresome of the key areas to explore and exploit.For example - an organization’s SOC teamhas learned about a malicious domain that isEnrichmentLooking at this from the beginning, what if the common dataschema of your security analytics solution already took care ofde-duplication and enrichment? In this scenario, DHCP data isautomatically and continuously used to correlate source IPs tohostnames, and events across data sources representing the sameevent (but with non-overlapping information) were deduplicatedand combined into a pre-enriched singular, canonical meta eventwritten in plain language. Now, you could simply search on thedomain in question and see a distinct set of deduplicated, easyto understand events representing the evidence with no complexqueries and no syntax to learn.Automationpart of a threat campaign actively targetingSecond, what if this went a step further and the correlation of allthat organization’s industry. The goal nowthreat intelligence was automated against that simplified, pre-is to uncover users and endpoints that mayenriched common data schema? Why should SOC teams have tohave communicated with that domain,manually (or on a scheduled basis) pick and choose specific threatdivulged credentials, and potentially alsointelligence sources to correlate with specific data source telemetrydownloaded malware. Answering theseover limited slivers of time? Changing that current state realityquestions involves slow and complex queriesthrough enrichment and automation would already represent aagainst a mountain of security telemetryhuge win in terms of SOC productivity. Analysts would no longerspanning numerous security data sources. Ithave to write a query to find threat intelligence matches to assetsalso requires correlating the telemetry withand users.user, asset, and threat context.More importantly, detection rules for much more sophisticatedIn this example, Domain Name Systemthreat scenarios could be far simpler to author and interpret with(DNS) can share the assets that accessedthe suggested base enrichment and automated correlation. Thisthe domain in question, but you’d havecomes with the caveat that the impact of this automation is highlyto look at web proxy (or other) logs todependent on the continuous evaluation of actionable, meaningfuldetermine whether credentials wereintelligence. “Garbage in, garbage out” is another all too commonposted and a sizable file was downloaded.SOC refrain. More intelligence feeds do not necessarily mean betterUnfortunately, you won’t have hostnamesprotection, and this is particularly true in current times when SOCsin all your logs, so you first have to translateare expected to justify their budget and Return On Investmentsource IPs to hostnames using Dynamic(ROI) to their business stakeholders.Host Configuration Protocol (DHCP) data.And for each asset that you uncover aspotentially compromised, even moreCurationvoluminous and rich but complex EndpointThe third opportunity for technology driven enablement isDetection & Response (EDR) logs need to becuration, referring to multidimensional, interconnected and contextsifted through to confirm whether the restrich views specifically designed and optimized for security threatof the kill chain played out. That’s just aninvestigations and hunts. It implies effective point and click pivotabbreviated version of the typical playbooknavigation across threat, asset and user dimensions of analysis,and it has already turned into a sequencewithout the need to write any queries. It assumes operation onof slow, complex queries with joins andtop of the pre-enriched and pre-correlated data model describedsubqueries in the Security Information Eventearlier. The end goal of curation is to replace the learning curveManagement (SIEM) or log managementof proprietary syntaxes with intuitive visualization. The desiredsyntax of your choice. These everyday tasksoutcome is greater productivity through democratization ofrequire a highly experienced, scarce andinvestigations and hunts into the hands of any analyst.overworked Tier 2 or 3 analyst resource.

Where the A Team can helpAs these low hanging fruit use cases are addressed, the SOCAs these grayer areas pop up, SOCs lean on their morecan start tackling thornier automation topics. What controlssenior analysts (the SOC A Team) to provide the necessaryare put in place in case an automated script malfunctions andinstitutional knowledge such as business context, existingaccidentally brings down an entire production environmenttriage/investigation processes and emerging threat landscapesystem it’s querying for referential data? What is thetrends to determine what level of automation is acceptableautomation approval process to confirm that the entirebased on their organization’s risk tolerance.organization (not just the SOC) has approved the potentialrisk of automating more sensitive tasks that can impact userssuch as automatic disabling of accounts? How often are theautomated scripts reviewed, tuned as new data sources areinevitably onboarded and decommissioned?Tier-based SOCTechnology enablementSkills-based TANALYST dpointExternalnetworkIncidentsCurrent tier-based model reducesthe amount of judgment calls madeby analysts as their technicalexperience increases.Technology empowers analysts to bemore meaningful and efficient in theirjudgment calls.Appropriate subject matter expertise,coupled with automation, providesan appropriate level of context tojudgment calls.When deployed effectively, automation empowers the SOC ALeveraging their specialized training and experience, the SOCTeam with the autonomy necessary to focus on their highlyA Team provides the appropriate subject matter expertisespecialized area (e.g. internal/external endpoint, internal/for the SOC to be confident in its newly deployed automationexternal network). As indicated by the diagram above, anprocesses (for example, do the tactical efficiencies gainedexperienced team lead acts as the mentor for the SOC A Teamfrom this script outweigh the potential organization risk?).to confirm that the appropriate context from the automatedThis high performing SOC A Team of experts, supported bytriage is considered before a deeper technical dive occurs.high performing computing, significantly reduces the alertEssentially, the team lead is the first connection that providesfirehose while still escalating key events that may providethe necessary business context that automation natively lacks.additional information on the threat and business impact ofa potential threat.

Every SOC is a hybrid SOCWhen your SOC A Team is organized by skill and not by level,But today we live in a world with a dizzying array of optionsthere will be skills that are deemed necessary, yet they cannotfor delegating security tasks. Software as a Service (SaaS)be found at the applicable scale. For example, very few SOCsand co-managed models for tools, MSSP and Managedwill hire a malware reverse engineer (some do, but they areDetection and Response (MDR), managed EDR, various staffdefinitely in the minority), yet all SOCs will encounter malwareaugmentation models all compete for enterprise attention.that they need to analyze. Similarly, a skilled expert on threatGiven the long list of potential tasks and a wide variety of thirdintelligence and threat assessment - while necessary for aparties, this is a hard decision to make and no clear way togood SOC - may not be around to hire in your location.hire away from this problem.Historically, this led many organizations to make a choiceAs staff shortages for SOC analysts fail to disappear,when managed security services just appeared on the market.hybrid models will grow and expand. Note that some areThe choice was to keep a SOC in-house or to outsource to aused by organizations that have effective and robust in-Managed Security Service Provider (MSSP). This world was veryhouse SOCs as well, hence breaking off the original modelblack and white back in the late 1990s.or “in-house or outsourced.”Skills that externalize wellCommonly externalized SOCservices include:Occasionally, organizations willalso look for help with: Deeper malware analysis Threat intelligenceSIEM, EDR, and other toolmanagement and tuning Finally, some organizationswill mix managed services forskills like: Managed threat huntingSOC tool tuning and usecase analysisUnderstandably, anything closely connected to your businessAlso, a key consideration is that some third-party offeringsand mission can be hard to externalize. Organizationalare flexible (for example, consulting) while some are not (forrequirements are key here to determine the extent to whichexample, traditional MSSP). This plays a role in the decisionoutsourcing is possible, ranging from 100% in-house to hybridas using the inflexible service for a task that calls for inherentto 100% outsourced.flexibility and agility results in cost overruns and, worst case,Regardless of the model chosen, the points of emphasisfailures.from the A team model still apply: highly skilled, technicalTo add to this, it is easier to hand off tasks that are not deeplyworkforce (that are often scarce in the marketplace) to workcustomized and/or dependent on a peculiar property of yourtogether and understand the fundamental risks to yourbusiness. For example, a web site monitoring for attacks isorganization.much easier to hand off compared to internal user applicationRemember that the client remains accountable for theaccess anomaly monitoring.outcome no matter what and some aspects in security andAnother principle that works for large organizations isrisk cannot be outsourced, by definition.outsource capacity, but not capability. This relies on theThus, division of responsibilities between the client andvarious third parties should be clear and explicit (to avoid themistakes like “we pay money, they deliver security” affliction);think specific tasks, not vague messages.fact that to outsource a function well, a degree of internalexpertise is required to judge a provider, both in thebeginning and over time. Hence, to outsource well, you needto have at least some expertise in the area.

Learn with youroutsourcerPrepare to learn from your third partiesand improve your A Team: your MSSP or anMDR may have mature processes and tacticsto improve operations. Be aware that theknowledge transfer goes both ways: you maylearn about threats from them, and theymay learn more about how to secure yourparticular business.The decision to include third parties is easierin principle and harder in practice: do it ifthey can do it faster, better and/or cheaperthan you can. Practically, this means that aclient building a SOC needs to have enoughexpertise in all the subjects to tell betterfrom, well, not better.To summarize, prepare to bring third partiesinto your SOC to cover the skills gaps. Thenprepare to manage a combination of theproviders and in-house experts, keeping inmind the capability vs capacity argument.

ConclusionThe genealogy of today’s SOC workforce model is the IThelpdesk; however, this model and inspiration may haveoutlived its usefulness for modern security operations. Themodern SOC and even more so the SOC of the future may bebuilt on different principles.SOCs can no longer pair every event with a human analyst.The model simply does not scale to today’s business, IT, andthreats. This means automation and outsourcing, but it alsomeans a different skill model, rather than a hierarchicalpyramid of the past.Unlike widgets on the production line, security events shouldbe considered as part of contextual fabric. This implies that anaive per alert model is broken as well, just as the “SOC as afunnel” model. To solve this, one can focus on improving theeffectiveness of the early triage activities, rather than simplyleveraging junior resources. Where possible, repeatableprocesses and decisions should be automated, with the initialhuman triage done by the more experienced team member—armed with the relevant tools, and supported by the desiredskills in the applicable scale.The key learning of many SOC leaders and operators of today isthat every SOC ends up being a hybrid model, with one or moreof the tasks being handled by the third party. In the ideal state,and with an effective workforce strategy in place, those taskingsaddress the problem of capacity, rather than capability.Rethinking the organization of the modern SOC towardsskills rather than tiers, coupled with a heightened focus onautomation, can significantly mitigate today’s widespreadpeople and skills shortage in cybersecurity.Let’s talk!Arun PerinkolamPrincipalDeloitte & Touche LLPaperinkolam@deloitte.comMaxim KovalskySenior ManagerDeloitte & Touche LLPmkovalsky@deloitte.comDr. Anton ChuvakinHead of SecuritySolutions StrategyGoogle Cloudchuvakin@google.comPhillip BiceGlobal BusinessDevelopment ManagerGoogle Cloudphilipbice@google.comAlexi WiemerManagerDeloitte & Touche LLPawiemer@deloitte.comThis publication contains general information only and Deloitte is not, by means of this publication, rendering accounting, business, financial, investment, legal, tax, or other professional adviceor services. This publication is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that may affect your business. Before makingany decision or taking any action that may affect your business, you should consult a qualified professional advisor. Deloitte shall not be responsible for any loss sustained by any person whorelies on this publication.As used in this document, “Deloitte” means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please see http://www.deloitte.com/us/about for a detailed description of our legal structure.Certain services may not be available to attest clients under the rules and regulations of public accounting.Copyright 2020 Deloitte Development LLC. All rights reserved.

of an entry level/L1 SOC analyst. Yes, automation allows SOC analysts to be more efficient in their investigations by stitching together various referential data in a single pane of glass. Yes, automation decreases the size of the proverbial top of the

Related Documents:

May 02, 2018 · D. Program Evaluation ͟The organization has provided a description of the framework for how each program will be evaluated. The framework should include all the elements below: ͟The evaluation methods are cost-effective for the organization ͟Quantitative and qualitative data is being collected (at Basics tier, data collection must have begun)

Silat is a combative art of self-defense and survival rooted from Matay archipelago. It was traced at thé early of Langkasuka Kingdom (2nd century CE) till thé reign of Melaka (Malaysia) Sultanate era (13th century). Silat has now evolved to become part of social culture and tradition with thé appearance of a fine physical and spiritual .

SOC/G&WS 200 Intro to LGBTQ Studies SOC 210 Survey of Sociology SOC/C&E SOC 211 The Sociological Enterprise SOC/C&E SOC/G&WS 215 Gender & Work in Rural Am SOC/ASIAN AM 220 Ethnic Movements in the US SOC/C&E SOC 222 Food, Culture, and Society x Any SOC course with a Social Sciences breadth will satisfy this prerequisite.

On an exceptional basis, Member States may request UNESCO to provide thé candidates with access to thé platform so they can complète thé form by themselves. Thèse requests must be addressed to esd rize unesco. or by 15 A ril 2021 UNESCO will provide thé nomineewith accessto thé platform via their émail address.

̶The leading indicator of employee engagement is based on the quality of the relationship between employee and supervisor Empower your managers! ̶Help them understand the impact on the organization ̶Share important changes, plan options, tasks, and deadlines ̶Provide key messages and talking points ̶Prepare them to answer employee questions

Dr. Sunita Bharatwal** Dr. Pawan Garga*** Abstract Customer satisfaction is derived from thè functionalities and values, a product or Service can provide. The current study aims to segregate thè dimensions of ordine Service quality and gather insights on its impact on web shopping. The trends of purchases have

Chính Văn.- Còn đức Thế tôn thì tuệ giác cực kỳ trong sạch 8: hiện hành bất nhị 9, đạt đến vô tướng 10, đứng vào chỗ đứng của các đức Thế tôn 11, thể hiện tính bình đẳng của các Ngài, đến chỗ không còn chướng ngại 12, giáo pháp không thể khuynh đảo, tâm thức không bị cản trở, cái được

LLP. About SSAE 16 Professionals, LLP SSAE 16 Professionals, LLP is a leading provider that specializes solely in SSAE 16 (SOC 1) and SOC 2 readiness assessments, SSAE 16 (SOC 1) and SOC 2 Reports, and other IT audit and compliance reports. Each of our prof