SOAR Giacomo Lanzi

SOAR: coordination for cyber security

SOAR (Security Orchestration, Automation and Response) technology helps coordinate, execute and automate activities between people and tools, enabling companies to respond quickly to cyber security attacks. The aim is to improve their overall security position. SOAR tools use playbooks (strategies and procedures) to automate and coordinate workflows which may include security tools and manual tasks.

How does SOAR help in the security field?

1. Combining security orchestration, intelligent automation, incident management and interactive investigations in a single solution.
2. Facilitating team collaboration and enabling security analysts to take automated actions on tools across their security stack.
3. Providing teams with a single centralized console to manage and coordinate all aspects of their company’s security.
4. Optimizing case management, increasing efficiency by opening and closing tickets to investigate and resolve incidents.

Why do companies need a SOAR?

Modern companies regularly face many challenges and obstacles when it comes to fighting cyber threats.

A first challenge is represented by an ever increasing volume of complex security threats. Furthermore, the security tools involved very often struggle to talk to each other, which is in itself a nuisance.

Such a large amount of data and software can only mean a large number of security alerts. In fact, there is too much threat intelligence data to allow teams to manually classify, prioritize, investigate and target threats. Furthermore, the work of security officers involves very specific skills and with increasing demand it is increasingly difficult to find a sufficient number of security officers to carry out the work.

System implementation

SOAR helps companies address and overcome these challenges by enabling them to:

Unify existing security systems and centralize data collection to achieve full visibility.
Automate repetitive manual activities and manage all aspects of the accident life cycle.
Define incident analysis and response procedures, as well as leverage security playbooks to prioritize, standardize and scale response processes in a consistent, transparent and documented way.
Quickly and accurately identify and assign the severity levels of incidents to safety alarms and support the reduction of alarms.
Identify and better manage potential vulnerabilities in a proactive and reactive way.
Direct each security incident to the analyst best suited to respond, while providing features that support easy collaboration and monitoring between teams and their members.

Practical applications

Below I wanted to list some practical examples of how a SOAR comes into action in certain situations.

Alarm management

Enrichment and Phishing Response: Activating a Playbook. Automation and execution of repeatable activities such as triage and involvement of interested users. Apply an extraction and control of indicators to identify false positives, then request activation of the SOC for a standardized response at scale.

Endpoint Malware Infection: Extracting threat feed data from endpoint tools and enriching that data. Cross-reference between recovered files and hashes with a SIEM solution, notify analysts, clean up endpoints, and update the tools database.

Failed User Login: After a predefined number of failed user login attempts, evaluating whether a failed login is genuine or malicious, a SOAR can activate in various ways. First of all by putting into practice a playbook, involving users and then analyzing their answers, then also the expiring passwords and finally closing the process.

Threat hunting

Indicators of Compromise (IOC): Take and extract indicators from files, track indicators through intelligence tools and update databases.

Malware Analysis: Verify data from multiple sources, extract and delete malicious files. A report is then generated and checked for malice.

Cloud Incident Response: This is done through the use of data from cloud-focused threat detection and event logging tools. The data is then unified between the cloud and on-premises security infrastructures, correlated thanks to a SIEM. The indicators are then extracted and enriched, to then check for the presence of malice. A final step of human control to the analysts who review their information update the database and close the case.

The benefits of a SOAR

Basically, a SOAR implements working methods and protocols of action in the system for fighting against cyber threats of a company. This significantly improves operational efficiency and accelerates incident detection as well as response times, which are effectively standardized.

A SOAR increases analysts’ productivity and allows them to focus on improving security instead of performing manual tasks.

By exploiting and coordinating the existing security technology investments in a company, it is possible to make a real difference.

Useful links:

SOC as a Service

 

Next Generation SIEM: where are we?

Penetration Test

Vulnerability Assessment

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Intel PowerGadget 3.6 Local Privilege Escalation March 28, 2024
    Posted by Julian Horoszkiewicz via Fulldisclosure on Mar 28Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by MSI installer in repair mode Affected Products: Intel PowerGadget Affected Versions: tested on PowerGadget_3.6.msi (a3834b2559c18e6797ba945d685bf174), file signed on ‎Monday, ‎February ‎1, ‎2021 9:43:20 PM (this seems to be the latest version), earlier […]
  • Application is Vulnerable to Session Fixation March 27, 2024
    Posted by YOGESH BHANDAGE on Mar 27*Vulnerability Name - *Application is Vulnerable to Session Fixation *Vulnerable URL: *www.fusionpbx.com *Overview of the Vulnerability* Session fixation is a security vulnerability that occurs when an attacker sets or fixes a user's session identifier, manipulating the authentication process. Typically exploited in web applications, this vulnerability allows the attacker to […]
  • APPLE-SA-03-25-2024-1 Safari 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-1 Safari 17.4.1 Safari 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214094. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. WebRTC Available for: macOS Monterey and macOS Ventura Impact: Processing an […]
  • APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 macOS Sonoma 14.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214096. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Sonoma Impact: Processing an image […]
  • APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 macOS Ventura 13.6.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214095. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Ventura Impact: Processing an image […]
  • APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 iOS 17.4.1 and iPadOS 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214097. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone XS […]
  • APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 iOS 16.7.7 and iPadOS 16.7.7 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214098. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone 8, […]
  • APPLE-SA-03-25-2024-6 visionOS 1.1.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-6 visionOS 1.1.1 visionOS 1.1.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214093. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: Apple Vision Pro Impact: Processing an image may […]
  • Escape sequence injection in util-linux wall (CVE-2024-28085) March 27, 2024
    Posted by Skyler Ferrante (RIT Student) via Fulldisclosure on Mar 27Wall-Escape (CVE-2024-28085) Skyler Ferrante: Escape sequence injection in util-linux wall ================================================================= Summary ================================================================= The util-linux wall command does not filter escape sequences from command line arguments. The vulnerable code was introduced in commit cdd3cc7fa4 (2013). Every version since has been vulnerable. This allows...
  • Win32.STOP.Ransomware (smokeloader) / Remote Code Execution (MITM) March 27, 2024
    Posted by malvuln on Mar 27Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/3b9e9e130d52fe95c8be82aa4b8feb74.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Win32.STOP.Ransomware (smokeloader) Vulnerability: Remote Code Execution (MITM) Family: Stop Type: PE32 MD5 3b9e9e130d52fe95c8be82aa4b8feb74 Vuln ID: MVID-2024-0676 Disclosure: 03/22/2024 Description: There are two roads to...

Customers

Newsletter

{subscription_form_1}