New study exposes low confidence among security professionals in their security operations centers.

More than half of IT and security professionals consider their security operations center (SOC) ineffectual, and the long hours, alert overload, and incomplete visibility into their IT infrastructure has 65% considering quitting their jobs.

The saga of the stressed-out SOC has been well documented over the past few years as organizations have amassed a cache of security tools amid an ever-expanding threat landscape where they don't have the time, resources, or expertise to fully tap into the tools nor keep up with all of the data they generate. Meantime, nearly 70% of organizations studied in a new report by the Ponemon Institute consider their SOC essential or very important to their security posture.

"There was a general concern or lack of confidence in the SOC being able to achieve its important role because of burnout, the crazy hours people are working, and a whole bunch of reasons," including lack of visibility into their IT networks, says Larry Ponemon, president of the Ponemon Institute and author of the SOC study.

A recent report from Exabeam, meanwhile, echoed some similar concerns by SOC analysts about their ability to keep up with the attacks coming at them: Their biggest time-suck and pain points were reporting and documentation (33%), alert fatigue (27%), and false positives (24%).

Julian Waits, general manager for security analytics firm Devo, which sponsored the new Ponemon study, says the incomplete visibility of systems and threats is a major issue for SOC analysts. He says some SOC analysts he knows admit they feel defeated: "Going to work each day and knowing you've been compromised" yet not knowing just how, he says. "What's disturbing to me is analysts spend so much time chasing things but the least amount of time thinking strategically."

According to the Ponemon report, most SOCs are not at all or only somewhat aligned with the business side of the organization, which can leave them out of the loop for business and funding support. Less than one-third of the security budget on average is used for the SOC, and some 4% of organizations say more than half of their budget goes to the SOC.

The result of immature and ineffective SOCs: dangerously long times to resolve and remediate an attack. Some 42% of the SOC analysts say it takes months or years on average to resolve a hack. That mean time to resolution, as it is called, occurs at 22% of organizations in a matter of hours or days. That's not only costly operationally, but financially. IBM reported in its recent data breach study that for organizations that contain a breach in less than 30 days, the average cost is nearly $1 million less.

"What we've seen within our customer base is ... that they had an incident that occurred a year ago and they only recently discovered it. Then they began the process of remediation," Waits says.

Cloud Shines
There was a ray of hope: Some 53% of the organizations say their SOC's IT infrastructure is mostly cloud-based, or a mix of cloud and on-premises. Around 47% say their infrastructure is on-premises. "I see outsourcing as very sensible. It gives you a greater opportunity for standardizing," Ponemon says, and it provides easier and more timely access to the latest technologies.

He predicts that most SOCs within the next two to three years will operate mostly in the cloud, via managed security services and outsourcing.

Waites adds that large organizations likely will continue to maintain their own physical SOCs with some cloud-based services but still run and control at least the data side of the operation.

What to Do About It
The report recommends that security leaders nip burnout in the bud by automating workflow as much as possible, and adjusting work schedules and adding more resources. Ponemon also says stronger alignment between the SOC and the business is key: "Often, the needs of the business and the needs of the SOC are in alignment — everyone wants a stronger security posture but not at the expense of an oversubscribed budget. Leaders should create opportunities for leaders of each silo to discuss and prioritize objectives, and better address the turf and silo issues between the SOC and IT security operations," the Ponemon report says.

Also, ensure that SOC team members have the right tools and they are provided enough visibility into the network to do their jobs and that tools interoperate with their security systems, the report recommends.

Related Content:

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights