Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Security Analysts Are Only Human
Threaded  |  Newest First  |  Oldest First
barefoot_marine
barefoot_marine,
User Rank: Apprentice
2/21/2019 | 1:22:07 PM
Automation is KEY
Definitely agree. Implementing solutions that replace Tier 1 assets is critical to effective security growth of an organization. Tier 1 analysts have the highest turnover and burnout rates. We ask them to help secure our infrastructure, but in reality, all they become are button monkeys, clicking yes/no. Barely able to keep up with that, let alone do research to validate the escalation. 

A SOC, coupled with the right internal and external intelligence, plus orchestration can effectively automate Tier 1, finally allowing jr SOC analysts a place to grow into more meaningful workflows.
MariaColeman
MariaColeman,
User Rank: Apprentice
2/25/2019 | 5:21:53 AM
Re: Automation is KEY
Very correctly and logically said.
Dr.T
Dr.T,
User Rank: Ninja
2/25/2019 | 11:17:49 AM
Re: Automation is KEY
“Tier 1 analysts have the highest turnover and burnout rates.” That makes sense. It is a tiring workflow, trying to catch one thing in a mass is frustrating too.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/25/2019 | 8:05:12 PM
Re: Automation is KEY
@Dr.T: Moreover, sometimes these analysts will see malicious traffic and give a heads up to an affected organization -- who, sometimes, will expressly tell the tier-1 to not call them again (because they'd rather not know, because of the compliance triggers).

Perverse, but it happens.
Dr.T
Dr.T,
User Rank: Ninja
2/25/2019 | 11:19:00 AM
Re: Automation is KEY
“A SOC, coupled with the right internal and external intelligence, plus orchestration can effectively automate Tier 1” Agree. They can also use AI offload some initial workload.
RyanSepe
RyanSepe,
User Rank: Ninja
2/22/2019 | 3:45:00 PM
Minimizing Mistakes by Maximizing Actionable Intelligence
As the title denotes, Security Analysts are only human. A human element will always be needed to one degree or another but they are prone to error. For this reason, Security Professionals need to look towards maximizing automatic logic. As stated, receiving 10K alerts per day would be an impossible task to review without automated logic built into the coding of your SOC. We've made great progress but if we can continue to push the limits of our efficiency we can continue to diminish the degree of error that is inherent to our being.
Dr.T
Dr.T,
User Rank: Ninja
2/25/2019 | 11:20:09 AM
Re: Minimizing Mistakes by Maximizing Actionable Intelligence
“A human element will always be needed to one degree or another but they are prone to error. ” Agree. As being the weakest link in overall security, we are vulnerable too.
Dr.T
Dr.T,
User Rank: Ninja
2/25/2019 | 11:22:43 AM
Re: Minimizing Mistakes by Maximizing Actionable Intelligence
“As stated, receiving 10K alerts per day would be an impossible task to review without automated logic built into the coding of your SOC” I agree. Also stated most are false possitive. One option could be generating those alerts in more intelligent ways.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/25/2019 | 8:07:13 PM
Re: Minimizing Mistakes by Maximizing Actionable Intelligence
@Ryan: Of course, the thing to remember moving forward is that, if we accept the current narrative (which I don't, but that's a post for another day), there is a drastic shortage of cybersecurity talent. Consequently, assuming the correctness of that premise, where's the talent to make sure that the automation is working properly in and is properly tailored for the customer organization?
REISEN1955
REISEN1955,
User Rank: Ninja
2/26/2019 | 8:40:02 AM
Re: Minimizing Mistakes by Maximizing Actionable Intelligence
Ages ago I was discussing robot surgery with a dentist and he pointed out that however magnificent the results may be --- a robotic arm or hand lacks the ability of the human hand to "feel" something and evalute it by intuitive work rather than access of a database.  True and same applies for cyber.  Some human thought (not Vulcan logic) applies here.  We "know" certain things that cannot be quantified as wrote answers.  
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/26/2019 | 10:33:26 PM
Re: Minimizing Mistakes by Maximizing Actionable Intelligence
@REISEN: It should, of course, be theoretically possible to get to the point in AI/ML when a "robot" could use tactile senses just as well as other "senses" in performing surgical functions. That said, I suspect we're a ways off.
REISEN1955
REISEN1955,
User Rank: Ninja
2/27/2019 | 2:10:43 PM
Re: Minimizing Mistakes by Maximizing Actionable Intelligence
Agree - some time off, after all when Watson was tasked with diagnostics for cancer patients, the results would have killed some people.  True,  Don't think that is part of the medical oath and desired results field.  The cancer is, of course, eradicted along with the host. 
RyanSepe
RyanSepe,
User Rank: Ninja
2/28/2019 | 9:35:01 PM
Re: Minimizing Mistakes by Maximizing Actionable Intelligence
@Joe, that's one of the inherent principles of my explanation. The fact that there is a security shortage of personel further compiles the dilema that, quantitatively, large amounts of incidents cannot be reviewed effectively by humans. It's the premise behind "Next Gen" software/services, utilizing AI and malicious processes over signature-based analysis. 

Yes there are deficiencies. But I believe it to be a better allocation of funding to try and create more proficient and consistent coding then trying to throw bodies at it retroactively for review. I understand that if there is a shortage in one security facet then it may persist into others. But coders and app dev individuals that could be helpful in this endeavor are not part of that shortage.

Respectfully, I understand your inquiry. But I'm an Security Engineer. Crafting solutions is part of my day to day and this is again just one person's opinion at a plausible solution. Without attempting any solutions, we will all pontificate until this article is re-written in the years to come.
Dr.T
Dr.T,
User Rank: Ninja
2/25/2019 | 11:14:38 AM
Automation
“Viewing alerts is unsustainable in its current form. The role needs to transition to a fully automated process” I think this is the important step in security analysist workflow, they can not possible to go over all those false positives.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/25/2019 | 8:01:44 PM
Automate the fatigue?
Indeed, I've recently interviewed consultants on this very topic who are espousing the same message -- and pundits in the press and thought leadership are also calling for AI/ML/automation solutions in place of humans for handling the day-to-day. The machines don't get fatigued at the same rate as the humans do.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.