Security Automation and Orchestration (SOAR) success and Best Practice


What is security automation and orchestration? 

Gartner defines SOAR solutions as "technologies that enable organizations to collect security threats data and alerts from different sources, where incident analysis and triage can be performed leveraging a combination of human and machine power to help define, prioritize and drive standardized incident response activities according to a standard workflow." It adds, "SOAR tools allow an organization to define incident analysis and response procedures (aka plays in a security operations playbook) in a digital workflow format, such that a range of machine-driven activities can be automated."


Security automation – the use of information technology in place of manual processes for cyber incident response and security event management. 

Security orchestration – the integration of security and information technology tools designed to streamline processes and drive security automation.


Measuring automation success 

The goal for any security operations center automation efforts is to reduce Mean Time to Detect and Mean Time to Remediate while not having a linear growth in headcount with the growth in business. The key is to not only measure automation results and SOC efficiency but to also gain insights to determine where automation efforts need to be spent to improve the security posture of your organization. Some fundamentals to measure include:

 Noise Reduction: 

Most Security Operations Centers struggle with the signal-to-noise ratio. A key measure for this is the stacking ratio that measures the compression from alerts to cases and is an indicator of reduction in triage activity needed. 

Automate High Fidelity Signals: 

It is critical to ensure that automation efforts are spent on high fidelity alerts and the right response processes. Measuring detection efficacy by determining true positive and false positive alerts enables a continuous feedback loop and improvement in detection signals. Understanding false negatives identify monitoring and security response gaps. 

Address Top Offenders: 

It is common for security response teams to be drowned in repetitive signals and the same tasks repeatedly. Identifying and tracking top offenders over time provides insights on what needs to be further automated or prevented through better monitoring, controls and engineering solutions. 

Automation Outcomes: 

Validating the outcomes for automation efforts is essential to right size efforts. With increased automation teams seeing that their TTx (Time to Detect, Triage, Remediate and others) goes down and the SOC investigator efficiency increases, as the number of cases each defender can successfully resolve goes up.


Security automation and orchestration best practices


Move as much of the work as possible to your detectors.

Select and deploy sensors that automate, correlate, and interlink their findings prior to sending them to an analyst. 

Automate alert collection 

The SOC analyst should have everything they need to triage and respond to an alert without performing any additional information collection, such as querying systems that may or may not be offline or collecting information from additional sources such as asset management systems or network devices. 

Automate alert prioritization 

Real-time analytics should be leveraged to prioritize events based on threat intelligence feeds, asset information, and attack indicators. Analysts and incident responders should be focused on the highest severity alerts. 

Automate tasks and processes

Target common, repetitive, and time-consuming administrative processes first and standardize response procedures. Once the response is standardized, automate the SOC analyst workflow to remove any human intervention where possible. 

Continuous Improvement 

Monitor the key metrics we discussed earlier in this article and tune your sensors and workflows to drive incremental changes.





Post a Comment

0Comments
Post a Comment (0)