Black Hat Europe 2016: The 7 Habits of Highly Effective Security Operations

Black Hat Staff, Contributor

October 20, 2016

4 Min Read

 

 

raytheon-oct16-color.png

False positives … those annoying notifications that make you panic at first, but after further investigation, turn out to be nothing to worry about. Initially, they seem like a minor inconvenience but what happens when you have hundreds, or even thousands of them occurring every day and you find yourself wasting 75% (or more) of your time on them? 

Unfortunately, this is exactly what’s happening to cybersecurity analysts in Security Operation Centers all over the world who are following a traditional, reactive approach to security threat monitoring. Within most SOCs, false positives are a major problem not only because they take up time and resources to address, but also because they distract security analysts from dealing with legitimate security threats. In addition, when security analysts become desensitized to alerts due to a high volume of false positives, they start to miss true indicators of cyberattacks. 

What causes false positives? The most common source of false positives are poorly configured or poorly tuned security tools such as SIEM solutions, IDS/IPS solutions, and endpoint detection and response tools. Each of these solutions uses a variety of techniques to detect attacks based on a set of pre-defined rules, known signatures, patterns, expected user behaviors, and so on. A false positive typically originates within one of these solutions when a rule, signature or pattern is defined too broadly, or is missing some logic. As a result, the solution incorrectly identifies events that match the current logic, even though they aren’t legitimate security threats. With that in mind, here are seven basic habits that organizations can follow to help minimize false positives:

1) Be proactive.The most important characteristic of successful security operations is to be proactive in your threat management approach. If all you do is wait for alerts and alarms to go off, you will spend more time chasing false positives than you will on identifying real threats. It’s critical to be proactive in hunting for threats, which is the only proven approach for detecting the most advanced cyber threats. At Raytheon Foreground Security, we follow a framework and related methodology that we developed called proactive threat hunting to implement this important concept.

2) Begin with the end in mind. Alerting technologies can significantly improve your ability to identify suspicious or malicious activity when used correctly. Unfortunately, many organizations use them too broadly. The key is to focus on the types of threats you intend to detect. To do that, it’s necessary to first assess the risk and security needs of your business and then focus your alerting technologies on the highest-risk threats. Focusing on your end goal (i.e., the most relevant threats you want to detect) will help reduce false positives.

3) Put first things first. Prioritization is one of the best tools a SOC can use to minimize time spent on false positives. Alerts that have the highest reliability and are associated with detecting high-risk events should obviously be assigned a higher priority so analysts can work the queue from highest priority to lowest, ensuring the most reliable alerts covering the events of the greatest risk are addressed first.

4) Think win-win. Thinking win-win sees life as a cooperative arena, not a competitive one. You can apply this concept by choosing collaborative intelligence sources that will bring different fidelity, relevance, and value to your security operations. (Choose wisely though; blindly integrating intelligence feeds without evaluating their fidelity and false positive rates could actually have a detrimental effect on your security operations, if you’re not careful.)

5) Seek first to understand. Addressing the issue of false positives should start with a thorough understanding of what threats a given tool is intended to address, as well as how it functions. When implementing a tool, ensure that you fully understand the reason for deploying it, rather than making assumptions about common use cases, or worse - installing a tool with default settings.

6) Synergize (use correlation). In many cases, an event may not be interesting unless it’s observed along with one or more other events of interest. In such cases, you should use a set of clearly defined correlation rules and only send an alert to your work queue if all related correlation criteria are satisfied.

7) Fine tune your tactics. Continuously improve and adjust alerting rules based on lessons learned. By reviewing every alert that goes into your queue, you’ll learn how to tune and improve your rules. Today's threats are sophisticated and require intelligent, targeted, insightful alert logic to extract events of concern while minimizing false positives. Continuously working to tune this logic is critical for minimizing false positives.    

Although false positives will always exist in cyber security operations, it is possible to minimize their quantity and impact by following the seven basic habits described above. For more information, visit foregroundsecurity.com.

 

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights