SlideShare a Scribd company logo
Advanced SOC
1. Advanced SOC – Technology, Components, Processes and Organization
2. Threat Hunting
3. Threat Detection using Analytics & Machine Learning
4. Deception Technology: Use Cases (Active Defense & Implementation
Approaches
5. Incident Management
2
Advanced SOC - Features
Threat Assessment and Hunting
– Knowing Threats and Adversaries
– Their tools and methods
– Critical assets as targets
– Existing Controls and Weakness
– Monitoring presence , IOC Management
and Hunting
Threat Intelligence
– Internal threat intelligence
– External threat intelligence
– Application of threat intelligence
– Automated consumption of threat
intelligence (updated SIEM rules/
runbook)
Situational Awareness
– Context and enrichment
(Post correlation, joining the dots to see the
attack chain)
– Visibility
(Visualization to the state of security)
Security Analytics
– Behavioral profiling for users and
systems
– Database searches and statistical
modeling, reporting and visualization
– Forensics capability (Netflow/ replay)
Log Sources
Correlation
Analysis &
Reporting
Collection &
Aggregation
Connector Event Processor/ Logger
ESM Console
Storage Array
Online Logs and Reports
Portal Ticketing
Network Devices
Servers / Systems
Authentication/DNS/Apps
Reporting
Monitor everything
Logs, network traffic,
user activity
Correlate
intelligently
Connect the dots of
disparate activity
Detect anomalies
Alerts, Violation,
Unusual yet hidden
behavior
Single, Unified & Integrated
Mgt Console
Incident Management
Automation
Big Data Set - Machine Learning –
Analytics
3
A-SOC Architecture
NetFlow
Threat Intelligence
• Logs
• Contextual Data
• Vulnerability Asset
Inventories
• Reports and Analytics
Internal
• XFORCE
• CrowdStrike
• SecureWorks
• Deepsight
External
Threat Ingestion - Structured Threat Information
eXpression (STIX™)
Threat
Hunting
End Points /
Mobile / Cloud
UBA
• Data collection capabilities and compliance benefits of log management,
• The correlation, normalization and analysis capabilities of SIEM (security information and event
management)
• The network visibility and advanced threat detection of NBAD (network behavior anomaly detection), and
user behavior anomaly detection by machine learning - User Behavior Analytics
• The ability to reduce breaches and ensure compliance provided by Risk Management,
• The network traffic and application content insight afforded by Network Forensics.
• The automation of Incident Response by Artificial Intelligence / Run Books
• IOC / VM Management by Threat Intelligence
• Reporting and Visualization provided by Presentation Layer
SIEM as a platform should be a truly integrated solution built on a common codebase, with a single data
management architecture and a single user interface.
4
A-SOC Technical Capabilities
5
A-SOC Framework
Strategy
Program vision, objectives, approach, initiatives, roadmap
SIEM Admin Operation
• Tool / Log Integration
• Reporting and Dashboards
• Rule Administration
• Device Administration
Threat Monitoring & Response
• Monitoring and Notification
• Validation and Triage
• Analysis and Escalation
Threat Hunting & Intelligence
• Internal Threat Intelligence (Assets/
Vulnerabilities/ Alerts
• External Threat Intelligence (Feeds,
analysis, actionable)
Governance
SOC Organization, Reporting, Service Level Management, Policy Approvals, Recommendations, Escalation.
NBAD and Forensics
• Network flow monitoring and anomaly
detection
• Full packet capture for forensics
Strategy &
Governance
Operations
SIEM Technology
• Log collection, processing and
correlation
• Data sources – structure, referential
and unstructured
Incident Management Tool
• Ticketing, run book automation, incident
response and collaboration and KPI
monitoring
Technology Analytics
• Big data – User Behavior Analytics
• End System Analytics
• Historical log and network and
application data correlation
Integration
• CMDB - Asset Modeling
• VM – Vulnerability Mapping
• Incident Mgt – Ticketing / Workflow
• Threat Intelligence Feeds
Business Intelligence
• Security Dashboard
• Visualization – Integrated Security
Posture
• Risk and Analysis Report
BUSINESS FUNCTION
• Requirement Analysis
• Risk Management
• Audit and Compliance Management
• Legal and Fraud Management
OPERATION FUNCTION
• Active Threat Hunting
• Run Book / Response Management
• IOC Management
• Use Case Management
• Intelligence Analysis
TECHNOLOGY FUNCTION
• Architecture and Integration
• Development
• Server Management
• Application, User and Data
monitoring
CSIRT
• Incident Response / Emergency
Response
• Forensics
A-SOC framework allow organizations to setup a cohesive and comprehensive cyber
defense SOC with a strong foundation
Advanced SOC
FRAMEWORK
Other Internal Teams
Systems
Applications
Network
Database
Vulnerability / Patch
Business
Risk / Compliance
Information
Technology
Information
Security and Risk
Management
CISO
CEO , COO, CRO
Board / Shareholders
Incident Responder
L2/L3 SOC Analysts
Service Desk
L-1 Monitoring Team
SOC Manager
SIEM Admins Forensics
Threat Hunter
Country CERT
Regulatory Bodies
CIO
SOC Team
Internal SOC organization associated roles
and responsibilities should be clearly
defined. The following is a sample
organization structure.
Threat Intelligence
6
A-SOC Organization Structure and Functions
Event Management
• Event monitoring, analysis and
correlation
• Triage and Escalation
• Containment
• Proactive intelligence and situational
awareness
• Response collaboration
Vulnerability & Patch Mgmt
• Vulnerability research
• Identification
• Patch management
• Dissemination
• Compliance monitoring
• Configuration / Control baselines
• Antivirus signature management
• Microsoft updates
Incident Response
• IM Charter, CSIRT and TIG Reporting Structure, R&R
• Incident Handling Process and Procedures for:
• Identification, validation, declaration, escalation,
containment, investigation, forensics, eradication,
recovery, post incident
• Cross functional RACI and co-ordination for response
• Forms and Templates
Threat Specific Response Procedures
• Phishhing / Spear Phishing
• Malware (virus, worms, trojans, spyware)
• NetFlow Abnormal Behavior Incident
• Network Behavior Analysis Incident
• (Distributed) Denial of Service
• Domain hijack or DNS cache poisoning
• Website defacement
• Web application incident
• Unauthorized access
• User account compromise
• Host compromise
SOC
• Charter
• Organization
• Roles and responsibilities
• Business requirements, scope
and architecture
• Service Catalogue
• SOC operations and
management procedures
• SOC metrics and KPIs
• SOC process and procedure
manual (all processes and
procedures including
tool/solution specific)
• SOC security policy
• SOC business continuity and
disaster recovery
Threat Hunting
• Threat Intelligence
• Threat Hunting
• Crown Jewel Mapping / TTPs
7
A-SOC Processes
8
Incident Lifecycle Management
Threat Management – Our defence in Cyber Kill Chain
Know your
adversaries
and their
methods; IOC,
Hunt Mission
Detect threat
activity in kill
chain
Disrupt the kill
chain and stop
the attack
Eradicate
threat agent
and remove
the threat
 Our Best Defence against advanced cyber threats lie in Advanced detection, hunting, analysis
intelligence and incident response working in cordial manner defined by our processes
Threat Intelligence & Hunting
Security Operation
Incident Response
Response StrategyDetection and Deception - Threat Indicators

More Related Content

More from Priyanka Aash

Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
Priyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
Priyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
Priyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
Priyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
Priyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Priyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Priyanka Aash
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
Priyanka Aash
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
Priyanka Aash
 
Web hacking using Cyber range
Web hacking using Cyber rangeWeb hacking using Cyber range
Web hacking using Cyber range
Priyanka Aash
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
Priyanka Aash
 
Telecom Security
Telecom SecurityTelecom Security
Telecom Security
Priyanka Aash
 
Creating New Models To Combat Business Email Compromise
Creating New Models To Combat Business Email CompromiseCreating New Models To Combat Business Email Compromise
Creating New Models To Combat Business Email Compromise
Priyanka Aash
 
Cyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, FutureCyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, Future
Priyanka Aash
 
Rethinking Application Security for cloud-native era
Rethinking Application Security for cloud-native eraRethinking Application Security for cloud-native era
Rethinking Application Security for cloud-native era
Priyanka Aash
 

More from Priyanka Aash (20)

Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Web hacking using Cyber range
Web hacking using Cyber rangeWeb hacking using Cyber range
Web hacking using Cyber range
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
 
Telecom Security
Telecom SecurityTelecom Security
Telecom Security
 
Creating New Models To Combat Business Email Compromise
Creating New Models To Combat Business Email CompromiseCreating New Models To Combat Business Email Compromise
Creating New Models To Combat Business Email Compromise
 
Cyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, FutureCyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, Future
 
Rethinking Application Security for cloud-native era
Rethinking Application Security for cloud-native eraRethinking Application Security for cloud-native era
Rethinking Application Security for cloud-native era
 

Recently uploaded

National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 

Recently uploaded (20)

National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 

SOC Architecture (Tech Stack, Process, Org Structure, People Skills)

  • 1. Advanced SOC 1. Advanced SOC – Technology, Components, Processes and Organization 2. Threat Hunting 3. Threat Detection using Analytics & Machine Learning 4. Deception Technology: Use Cases (Active Defense & Implementation Approaches 5. Incident Management
  • 2. 2 Advanced SOC - Features Threat Assessment and Hunting – Knowing Threats and Adversaries – Their tools and methods – Critical assets as targets – Existing Controls and Weakness – Monitoring presence , IOC Management and Hunting Threat Intelligence – Internal threat intelligence – External threat intelligence – Application of threat intelligence – Automated consumption of threat intelligence (updated SIEM rules/ runbook) Situational Awareness – Context and enrichment (Post correlation, joining the dots to see the attack chain) – Visibility (Visualization to the state of security) Security Analytics – Behavioral profiling for users and systems – Database searches and statistical modeling, reporting and visualization – Forensics capability (Netflow/ replay)
  • 3. Log Sources Correlation Analysis & Reporting Collection & Aggregation Connector Event Processor/ Logger ESM Console Storage Array Online Logs and Reports Portal Ticketing Network Devices Servers / Systems Authentication/DNS/Apps Reporting Monitor everything Logs, network traffic, user activity Correlate intelligently Connect the dots of disparate activity Detect anomalies Alerts, Violation, Unusual yet hidden behavior Single, Unified & Integrated Mgt Console Incident Management Automation Big Data Set - Machine Learning – Analytics 3 A-SOC Architecture NetFlow Threat Intelligence • Logs • Contextual Data • Vulnerability Asset Inventories • Reports and Analytics Internal • XFORCE • CrowdStrike • SecureWorks • Deepsight External Threat Ingestion - Structured Threat Information eXpression (STIX™) Threat Hunting End Points / Mobile / Cloud UBA
  • 4. • Data collection capabilities and compliance benefits of log management, • The correlation, normalization and analysis capabilities of SIEM (security information and event management) • The network visibility and advanced threat detection of NBAD (network behavior anomaly detection), and user behavior anomaly detection by machine learning - User Behavior Analytics • The ability to reduce breaches and ensure compliance provided by Risk Management, • The network traffic and application content insight afforded by Network Forensics. • The automation of Incident Response by Artificial Intelligence / Run Books • IOC / VM Management by Threat Intelligence • Reporting and Visualization provided by Presentation Layer SIEM as a platform should be a truly integrated solution built on a common codebase, with a single data management architecture and a single user interface. 4 A-SOC Technical Capabilities
  • 5. 5 A-SOC Framework Strategy Program vision, objectives, approach, initiatives, roadmap SIEM Admin Operation • Tool / Log Integration • Reporting and Dashboards • Rule Administration • Device Administration Threat Monitoring & Response • Monitoring and Notification • Validation and Triage • Analysis and Escalation Threat Hunting & Intelligence • Internal Threat Intelligence (Assets/ Vulnerabilities/ Alerts • External Threat Intelligence (Feeds, analysis, actionable) Governance SOC Organization, Reporting, Service Level Management, Policy Approvals, Recommendations, Escalation. NBAD and Forensics • Network flow monitoring and anomaly detection • Full packet capture for forensics Strategy & Governance Operations SIEM Technology • Log collection, processing and correlation • Data sources – structure, referential and unstructured Incident Management Tool • Ticketing, run book automation, incident response and collaboration and KPI monitoring Technology Analytics • Big data – User Behavior Analytics • End System Analytics • Historical log and network and application data correlation Integration • CMDB - Asset Modeling • VM – Vulnerability Mapping • Incident Mgt – Ticketing / Workflow • Threat Intelligence Feeds Business Intelligence • Security Dashboard • Visualization – Integrated Security Posture • Risk and Analysis Report BUSINESS FUNCTION • Requirement Analysis • Risk Management • Audit and Compliance Management • Legal and Fraud Management OPERATION FUNCTION • Active Threat Hunting • Run Book / Response Management • IOC Management • Use Case Management • Intelligence Analysis TECHNOLOGY FUNCTION • Architecture and Integration • Development • Server Management • Application, User and Data monitoring CSIRT • Incident Response / Emergency Response • Forensics A-SOC framework allow organizations to setup a cohesive and comprehensive cyber defense SOC with a strong foundation Advanced SOC FRAMEWORK
  • 6. Other Internal Teams Systems Applications Network Database Vulnerability / Patch Business Risk / Compliance Information Technology Information Security and Risk Management CISO CEO , COO, CRO Board / Shareholders Incident Responder L2/L3 SOC Analysts Service Desk L-1 Monitoring Team SOC Manager SIEM Admins Forensics Threat Hunter Country CERT Regulatory Bodies CIO SOC Team Internal SOC organization associated roles and responsibilities should be clearly defined. The following is a sample organization structure. Threat Intelligence 6 A-SOC Organization Structure and Functions
  • 7. Event Management • Event monitoring, analysis and correlation • Triage and Escalation • Containment • Proactive intelligence and situational awareness • Response collaboration Vulnerability & Patch Mgmt • Vulnerability research • Identification • Patch management • Dissemination • Compliance monitoring • Configuration / Control baselines • Antivirus signature management • Microsoft updates Incident Response • IM Charter, CSIRT and TIG Reporting Structure, R&R • Incident Handling Process and Procedures for: • Identification, validation, declaration, escalation, containment, investigation, forensics, eradication, recovery, post incident • Cross functional RACI and co-ordination for response • Forms and Templates Threat Specific Response Procedures • Phishhing / Spear Phishing • Malware (virus, worms, trojans, spyware) • NetFlow Abnormal Behavior Incident • Network Behavior Analysis Incident • (Distributed) Denial of Service • Domain hijack or DNS cache poisoning • Website defacement • Web application incident • Unauthorized access • User account compromise • Host compromise SOC • Charter • Organization • Roles and responsibilities • Business requirements, scope and architecture • Service Catalogue • SOC operations and management procedures • SOC metrics and KPIs • SOC process and procedure manual (all processes and procedures including tool/solution specific) • SOC security policy • SOC business continuity and disaster recovery Threat Hunting • Threat Intelligence • Threat Hunting • Crown Jewel Mapping / TTPs 7 A-SOC Processes
  • 8. 8 Incident Lifecycle Management Threat Management – Our defence in Cyber Kill Chain Know your adversaries and their methods; IOC, Hunt Mission Detect threat activity in kill chain Disrupt the kill chain and stop the attack Eradicate threat agent and remove the threat  Our Best Defence against advanced cyber threats lie in Advanced detection, hunting, analysis intelligence and incident response working in cordial manner defined by our processes Threat Intelligence & Hunting Security Operation Incident Response Response StrategyDetection and Deception - Threat Indicators

Editor's Notes

  1. Threat Assessment – Use case is critical asset modelling, viewing the connections, data transfers, in and out traffic to those assets. One can also create threat indicators to see behaviors that can be monitored via threat indicators. Ability to view assets with vulnerabilities, patches, incidents, configuration and process weakness Threat intelligence Learning at someone else cost – 2 ways – research or discovery – reverse working – identifying indicators and automating Work with internal threat intelligence before subscribing to external ones, fuse later. There are many sources of threat intelligence and comes in variety of format- from emails, feeds, web sites. Need to carefully take the right quality and customized to the environment and paid. Consume intelligence, take some action - intelligence is operational, it should tell you to go block this segment, give some patch information. Auto consumption can help reduce time and based on trust configure, reconfigure systems Should we automate the Threat Intelligence Response Ingestion of threat intelligence Searching for threat indicators Enrichment Disabling of AD accounts Surgical end point containment Situational Awareness 1. Analogy of the aircraft 2. SIEM provides log and event data, but not state information. As a result, you're only every getting a small piece of the picture about your security posture.  It can tell you that youre under attack, but can’t tell you specifically where from, where an attack is heading, or how quickly it’ is moving 3. As a result it can’t tell you what you should do to repel an attack and to minimize the damage. So context in terms of Geo IP / Identity - this person and not MAC or IP address; Passive DNS/ WhoIS / Reputation data/ including using DGA to tell you how old the domain is? Security Analytics Large amount of data - one piece of activity and combination might realize that something is uncommon; with stream - one can monitor large amount of data like email, social media, web and DNS etc Look for Previously known bots and what are common ways they have it can be how they communicate to the command and control centre pattern is learnt from historical data SIEM – often just use logs and alerts/ consume information that is available in logs Cannot see what changed in the file, can monitor entire stream of data to replay (raw network traffic) IBM is working on an innovative technology, also known as AI. Only hope for advanced attack is security software based decisioning and intelligence. It takes massive amount of security content - CVE threat database, deployment guide, how to procedures. Once the system detects the threat - generates questions with context - brute force. Reads up about the threat - it can look up sources of information; it associate confidence level and all in natural language. There are no memory lapses and it also has the ability to run simulation based on large variables and really models complex phenomenon Post detection of the threat, Watson comes back and says – solution is remote login block and here is the config file, this is change that is sought and restart the system and the job is done