Experts share what it takes to get your security analysts effectively countering threats from their home offices.

Even as security organizations scramble to protect a much broader range of remote end users than ever before, they're also being called on to solve their own internal remote work problems. Chief among them is figuring out how to enable effective remote SOC operations.

Security veterans say the first thing to keep in mind is that none of the fundamentals should go out the window when you move analysts to remote locales. 

"Whether it's remote or on-site, the principles of maintaining a SOC remain the same," says Curtis Fechner, technical director, threat management, at Optiv. "Any formal standards, procedures, or other rules should still apply. How SOC analysts access their various consoles may, of course, change if they are working from home, as will the means by which they collaborate and share intelligence."

With that it mind, here's what the experts recommend to keep a dispersed SOC team tracking threats and seamlessly handling incidents.

Harden Analyst Machines
Typically an on-site SOC is housed in an environment with advanced physical security due to the nature of the information it handles, says Isidoros Monogioudis, director of information security at Digital Shadows. 

"This makes remote work for a SOC a bit challenging as traditional physical protection has to be transferred to the SOC analysts' homes," he says. "That means that analysts' devices accessing a SOC's resources should be very carefully configured, hardened, and protected in order to keep security levels at high standards." 

Secure and Bolster Connection Performance
As part of ensuring that their SOC staffs are working in a secure at-home workspace, organizations should also be implementing strict controls over analysts' device access and authentication. It should go without saying, but requiring multifactor authentication to access remote resources should be absolutely essential, Fechner says.

"On the operational side, secure all connections — VPN, 2FA, jump boxes, and so on," he says. "Ensure the organization's tools and networks have proper bandwidth. Remove blacklisted IPs and retrain monitoring tools for new user behaviors."

Increased Communications and Documentation
Communication and collaboration are always essential ingredients for successful SOC operations and related incident response programs, says Chris Scott, CTO and global remediation lead at IBM X-Force IRIS. Remote work just ups the ante, he explains.

"As people begin working more remotely, these items are even more critical to success," Scott says. "Making sure that information is shared in group chat, shared tracking sheets, and team conference calls are essential as the conversations around the office decline in response to a global crisis."

On that last point, videoconferencing proves to be a valuable channel, says Matt Mellen, head of Palo Alto Networks' SOC.

"Videoconferencing and having at least a daily check-in with your team is essential to making a remote SOC work," he says, adding that some days his team needs to do more than one check-in to make sure the unit is working cohesively.

Whatever platform you use, just make sure it is secure, Optiv's Fechner says.

"Ensure all internal chat platforms are secure both for collaboration between remote SOC employees, as well as other employees who may need to report something to the security team," he says.

Update Documentation and IR Plan for New Normal
In the long term, there should be a focus in the SOC on response planning, adversarial threat modeling, and vulnerability/patch/remediation management. Assess the past against the "new normal" and see where resources need to be realigned. Cybersecurity incident response (IR) strategies may need to change to reflect the decentralization of many endpoints as users work from home, particularly when it comes to triaging events and collecting evidence or artifacts at scale. Consider the data or telemetry that may be required for IR, some of which may not be available when users are working remotely. SOC analysts directly support IR activities and need to be prepared to collect this data to support fellow incident responders. 

If your team is readying itself for the long haul in manning a remote SOC, now is the time to ensure all of your documentation and IR plans are up to date. 

"Documentation is really important so the team knows how to respond to an incident per your processes," says Devin Johnstone, staff security operations engineer at Palo Alto Networks.

Playbooks — automated or not — will be crucial for streamlining the way remote analysts work, he says. The broader IR plan with all of those process policies should also be updated to account for new threats given the additional risks from end users operating remotely. Also, organizations should be sure to triple check that contact information for call trees and crisis escalation is fully up-to-date.

"That should be something that should be occurring on a regular basis for your SOC operations, but especially once you move to remote operations, it is critically important to make sure that content is up to date," Johnstone says.

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "Election Security in the Age of Social Distancing."

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights