Automation and other technologies are improving the organizational structure of the security operations center. This is ultimately for the better, but it means that roles will change too.

Chris Triolo, Vice President of Customer Success, Respond Software

May 12, 2020

5 Min Read

Today's security operations center (SOC) is drowning in alerts. Billions of them — alerts that obscure legitimate threats and burn out cybersecurity teams with tedious manual labor. Analysts are trying to reduce or refine the volume of events, but SOCs have yet to reduce events in a meaningful way.

But that's about to change. Automation and emerging technologies are enhancing and changing the organizational structure of the SOC. This is all ultimately for the better — but it means that roles will change as well; Level 1 and Level 2 analyst jobs as we currently know them are going away. Let's take a look at what a new SOC paradigm could mean for your organization.

The New SOC Means New Roles 
A recent Ponemon report, "Economics of Security Operations Centers: What Is the True Cost for Effective Results?," found that one of the most significant problems with running an in-house SOC stemmed from staff burnout and turnover. Seventy percent of respondents agreed that their SOC analysts burn out quickly because of the high-pressure environment and workload. Respondents listed the main stressors as information overload and being forced to chase too many alerts. 

The old SOC model is a constant battle of humans vs. alerts, and it isn't working. In the new SOC, a new paradigm changes the game. It requires an automated approach. Take the Level 1 SOC analyst, for a start. It's an operational entry-level role, focusing on real-time security event monitoring and security incident investigation, continuously monitoring customers' infrastructure to identify security incidents and triage security alerts. Automation of this job is inevitable.

This means there will be no more lower-level SOC analysts. Instead, three key roles will emerge in the modern SOC: the collectors, analysts/incident responders, and senior leaders (that is, CIOs). Collectors are essentially engineers who set up security sensors. You could call them the intelligence collectors; they are the people who gather the intelligence you will use to make decisions.

A second role to emerge in the new SOC is the incident responder. These people will take escalated alerts from their security products and manage the incident. This will be a key role going forward.

The third key role will rest with the decision-makers, who are more on the business side. They will handle the macro decisions. Analysts and incident responders will make the micro decisions. If they find they have a compromised workstation, they will open a support ticket to clean that system off and get the user back on his or her way. They don't need a CIO to help them make that decision. But if there is a corporatewide security event that affects business operations, the question of how that event gets resolved probably will need a CIO's decision.

New Roles Mean New Skills
Automation is a meaningful way to address this problem. As organizations continue to move toward automation, and as artificial intelligence becomes available in a more practical way, the modern SOC will be a game-changer. Automated solutions take over tedious and mundane tasks, so SOCs need fewer human analysts. Those who remain can do more meaningful work, which increases both job satisfaction and retention for this hard-to-find group of skilled experts.

Organizations are turning to automation to address challenges in cybersecurity operations. In one recent survey, more than 19% of enterprises had already implemented "extensive" automation (or orchestration) within their security operations programs. Thirty-nine percent had done so in a limited fashion, and 26% had projects planned or in the works.

So, what new skills are former SOC Level 1 analysts going to need to know? To function well in the new SOC, they will need to know about data lakes and how people are collecting information and then applying analytics to the data.

And when you start thinking about applying analytics, you realize that you need data scientists and sensor grid specialists. The latter role entails active defense. Now that workers are freed from watching screens all day, they can do things that they couldn't do before — such as spending time actively defending the network.

An example would be setting up honeypots, deception grids, decoys, or lures. SOC team members will send hackers to those traps so that they can detect them, get a step ahead of them, and eradicate them from the environment. Currently, organizations don't have much time to do that. Threat hunting and vulnerability-scanning skills will be in demand for the same reason, along with compliance monitoring.

The new SOC also needs people with skills that can help organizations automate even more — individuals who can leverage security orchestration, automation, and response (SOAR) tools to build and execute automation projects such as workflow processes, for example, or remediation processes.

Adapting for Success
With the way that SOCs are currently structured, organizations are stuck in a cycle of hire-train-replace with security analysts. Even when the SOC is fully staffed, the alerts come in so thick and fast that there's no way to hire enough humans to address them all. Poor security is the result. But with the growing adoption of automation, radical and necessary SOC reform is possible. This creates new roles and the need for new skills. Evaluate your current SOC performance and consider the benefits of shifting to more automated processes.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "How InfoSec Pros Can Help Healthcare During the Coronavirus Pandemic."

About the Author(s)

Chris Triolo

Vice President of Customer Success, Respond Software

Chris Triolo's security expertise includes building world-class professional services organizations as VP of Professional Services at ForeScout and global VP of Professional Services and Support for HP Software Enterprise Security Products (ESP). Chris' depth in Security Operations and leadership includes a long tenure at Northrop Grumman TASC supporting various Department of Defense and government customers including Air Force Space Command (AFS PC) Space Warfare Center, United States Space Command (USSPACECOM) Computer Network Attack and Defense, Air Force Information Warfare Center (AFIWC), and others.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights