Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
5 Pitfalls to Avoid When Running Your SOC
Newest First  |  Oldest First  |  Threaded View
Jeff.schilling
Jeff.schilling,
User Rank: Author
12/22/2014 | 3:26:07 PM
Re: Centralized planning &decentralized execution
First, thank you for your service as well.  I offer one clarification to your comment that a SOC is reactionary only.  At FireHost, our security methodology for our SOC is to Protect, Detect, Respond, Recover.  You may recognize that from several DOD and NIST standards as the model for cyber security operations.  I believe that a SOC should be as active in protection or hardening operations (Vulnerability discovery, Patch management direction, Security Control tuning) as they are in detecting and responding.  Some organziations may make this outside of the scope of the SOC, my personal opinion is it belongs in the SOC.

 

To answer your question, I think I am on the same track as you with my SOC, though I don't see it as a "poor man's" SOC.  I think you have and brilliant idea.  Most SOCs have Security Analysts with basic security experience and skills that track incident handling.  I am filling my SOC positions with people with an Incident Response background, who understand how to do host level and network forensics.  I am in a unique position in that my SOC protects our cloud environment.  Our SOC analysts routinely work with customers to examine their servers they host with us as we discover indicators of compromise.  For me these IR skills are required for my SOC Incident Management team.

 

As I mentioned in a previous response, recommend you set up an operational process that allows you to daily review the tactical information you receive from your security operations and controls.  We use the OODA targeting process (Observer, Orient, Decide Act).  We do both Daily and weekly OODA huddles and targeting meetings to ensure we are actioning anything we learn through Threat intelligence or discover/detect through security operations.

 
Jeff.schilling
Jeff.schilling,
User Rank: Author
12/22/2014 | 2:25:11 PM
Re: Centralized planning &decentralized execution
Great commentary.  At FireHost, we subscribe to the OODA Targeting process (Obeserve, Orient, Decide, Act).  Think of these as swim lane processes that are constantly in motion on a perpetual basis.  We have twice daily OODA huddles where our Incident Management team goes over tactical infomation exchange to ensure synchronizaiton between the Incident managment team, Security Device managment and the Vulnerability Threat Management team.  Then our weekly OODA Targeting meeting is what I would describe more of a "week in reveiw" and gets into the first stages of problem management if you follow the ITILv3 process.  Our Audit and compliance team manages our GRC process that our weekly OODA meetings feed problems to the risk register for more complex problem resoultation.  In other words, the secruity issue which require more than the folks that work for me to solve.

 

 
ODA155
ODA155,
User Rank: Ninja
12/22/2014 | 2:10:54 PM
Re: Centralized planning &decentralized execution
@Jeff.schilling,... THANK YOU FOR YOUR SERVICE. I'M also U.S. Army, retired... although my day-to-day was not information security or even technology, I got into this after I retired. What you described as a centralized plan development and decentralized execution is at a high level exactly how I was expected to do my job. Sure, the strategic thinking\planning is always done at a higher level, but if I'm the guy on the ground, you have to give me the leeway to make decisions based on what I see locally, not how you see in from the comfort of your "Press Box" (I like that). Also, I find "the military mind" is a perfectthing for InfoSec, we've already been conditioned not to trust anyone :-).

One thing I think people should know and understand about a SOC, it's first role is totally reactionary for the purpose or monitoring, unless it's been designed with some kind of offensive capability. And the response to any emergency is only as good as the preparations, operational policy and procedure... standards, guidelines and how well these defences were prepared and maintained. And the folks of the SOC need to understand those same things because it will give them a better view of the big picture if they know for instance what exactly is being fed into the SIEM or when\what was the last FW rules change and does that CVE just released contain anything that can be used to exploit any critical or user systems.

One question, I just finished a SIEM integration, we cannot afford a SOC, but I'm trying to build a "poor man's SOC", if you will. I want to plug our IR-Teams into the SIEM, get them training on that so they can have that situational awareness on a day-to-day. What else would you recommend?

Thanks again!
aws0513
aws0513,
User Rank: Ninja
12/22/2014 | 11:56:16 AM
Re: Centralized planning &decentralized execution
Great article Jeff!
As a retired military member, I can relate to all you provided.

My management of regional or field level security teams has always started with communications effort.  LOTS of communications effort.

I have established an ops-tempo for security services around a morning "stand-up" conference call with all of the security team leads.  During this meeting, we discuss the following items:
  • Status of operations including any personnel shortages
  • Current issues and alerts
  • Operational hurdles that need my interaction/intervention
  • Quick lessons learned
  • Project/tasker statuses

The meeting is limited to 30 min.  Anything I think is too complex to resolved quickly is promptly offboarded to separate discussions/communications after the meeting.  The general idea is to establish a constant presence with those people who are in distant locations, even for a few moments. 

The real benefits of this daily stand-up are
  • Dramatically improved situational awareness of security and operations status.
    There are times that I know about things going on that other executives are not even in tune with.
  • Established esprit-de-corps and cross-domain team mindset among all members of the security teams.
  • Stronger establishment of policy and standards practices among all teams.
  • Ramped up knowledge sharing and synergistic activity among all security team members.
  • Biggest win: a demonstrated effort to let other security teams know that I/we are there to help sort thought tough challenges.  Every day, team leads have a chance to bring concerns to the table and I/we always make an effort to give prompt response.
  • Very few timeline "misses".  We still have timeline pushes, but we usually identify those situations early enough to manage them.

Some would say that an every day meeting is too much. 
I say it is not enough.  Too often I have seen things that could have been quickly resolved if they were bought to the fore as soon as they were identified.  The old addage "that will have to wait until our next meeting" has lesser associated risk. 
The perception of the entire team by our customers is "efficient and effective" service.  That will always be a goal.
Jeff.schilling
Jeff.schilling,
User Rank: Author
12/19/2014 | 10:58:05 AM
Re: Centralized planning &decentralized execution
Marilyn, thank you for your question.  The connectivity between a Global SOC and regional SOC is a tough problem, but not insurmountable with a good network engineer and a platform integration team who understands how the information flow needs to happen between the organizations.  Believe or not, the bigger challenge is establishing governance and business processes that dictate how you manage this construct.  That is an article in and of itself.  It really comes down to building a common set of security values across the global organization, grounded in policy, procedures and standards.  Once you get that in place, making the electrons flow is less of a problem.

 
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
12/19/2014 | 9:56:03 AM
Centralized planning &decentralized execution
Jeff, Great insights. But I wonder what kind of communication exists between the central and regional teams. Can you elaborate? 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file