SlideShare a Scribd company logo
1 of 10
Download to read offline
Security Operations Strategies for
Winning the Cyberwar
Security Automation and Orchestration
Introductions
Advice for staying ahead of cyberthreats abounds, yet most organizations still find
themselves struggling to keep pace in a consistently evolving threat landscape.
Recently, the Forbes Technology Council asked a panel of 13 IT experts for their
strategies and approaches to more effectively do battle in what often feels like an
all-out cyberwar. Let's take a look at a few of the suggestions that security
operations teams should be considering.
Thwarting cyber threats just takes a little
security operations strategy
Security Operations Strategy
If the saying goes "trust but verify," Zero Trust presumes that you should never
trust and always verify. The Zero Trust model, created by John Kindervag, says
organizations should never automatically trust anyone or anything inside or
outside its perimeter without verifying before granting access.
This is why you'll see a variety of technologies employed in support of a Zero
Trust model - from multi-factor authentication (MFA) and identity access
management (IAM) to encryption, analytics and security orchestration.
Incident Response
Get Clear Visibility into Your IT Infrastructure
Drawing up an effective defense plan is impossible if you don't know what you're
supposed to be defending. No amount of technology or process can make up for a
lack of visibility within your environment.
However, the advantages of bringing these groups into alignment are numerous,
ranging from a deeper understanding of risks and threats to improved visibility,
reduced duplication of efforts, opportunities for cross-training and improved
incident response.
Understand Your Top Threats
Knowing is half the battle. While the
threats seen by any given
organization can seem random, it
isn't always the case. Closer
introspection can often reveal
patterns related to attack vectors,
compliance gaps and vulnerabilities.
Security Operations
Automate and Orchestrate Your Workflow
We talk about it all the time -
technology is in oversupply and
talent is scarce, which means
security teams can't keep up with
growing alert volumes. Most SOCs
face an overabundance of
repetitive tasks in the form of
weeding out false positives which
can be easily handled through
security automation.
Conclusion
SOC managers should work with their teams to define and document
processes, codifying them into playbooks. From there, security orchestration
and automation can be applied to unify and automate your technologies and
processes.
For more on how your security operations team can get started using
security automation, check out our webinar on security automation quick wins.

More Related Content

What's hot

Aurora - Lessons Learned
Aurora - Lessons LearnedAurora - Lessons Learned
Aurora - Lessons Learned
pchronis
 

What's hot (20)

Aurora - Lessons Learned
Aurora - Lessons LearnedAurora - Lessons Learned
Aurora - Lessons Learned
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOAR
 
Simple and-smart-security-tips-for-website -design-orange949
Simple and-smart-security-tips-for-website -design-orange949Simple and-smart-security-tips-for-website -design-orange949
Simple and-smart-security-tips-for-website -design-orange949
 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security Recommendations
 
How To Select Security Orchestration Vendor
How To Select Security Orchestration VendorHow To Select Security Orchestration Vendor
How To Select Security Orchestration Vendor
 
SIEM Alone is Not Enough
SIEM Alone is Not EnoughSIEM Alone is Not Enough
SIEM Alone is Not Enough
 
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusFive Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
 
Application Risk and Reward: Protect the value you create
Application Risk and Reward: Protect the value you createApplication Risk and Reward: Protect the value you create
Application Risk and Reward: Protect the value you create
 
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud SecurityGet Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
 
Benefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From FootballBenefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From Football
 
How to Choose the Right Security Training for You
How to Choose the Right Security Training for YouHow to Choose the Right Security Training for You
How to Choose the Right Security Training for You
 
Security automation system
Security automation systemSecurity automation system
Security automation system
 
Security Orchestration Made Simple
Security Orchestration Made SimpleSecurity Orchestration Made Simple
Security Orchestration Made Simple
 
Crisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber AttacksCrisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber Attacks
 
Your Mission: Identify & Eliminate Cyber Attacks
Your Mission: Identify & Eliminate Cyber Attacks Your Mission: Identify & Eliminate Cyber Attacks
Your Mission: Identify & Eliminate Cyber Attacks
 
Ahearn Security Presentation
Ahearn Security PresentationAhearn Security Presentation
Ahearn Security Presentation
 
Demisto Webinar - When Shrinkage is Good
Demisto Webinar - When Shrinkage is GoodDemisto Webinar - When Shrinkage is Good
Demisto Webinar - When Shrinkage is Good
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
An Overview of IT Risk and Control
An Overview of IT Risk and ControlAn Overview of IT Risk and Control
An Overview of IT Risk and Control
 
Make IR Effective with Risk Evaluation and Reporting
Make IR Effective with Risk Evaluation and ReportingMake IR Effective with Risk Evaluation and Reporting
Make IR Effective with Risk Evaluation and Reporting
 

Similar to Security Operations Strategies

Alienvault how to build a security operations center (on a budget) (2017, a...
Alienvault   how to build a security operations center (on a budget) (2017, a...Alienvault   how to build a security operations center (on a budget) (2017, a...
Alienvault how to build a security operations center (on a budget) (2017, a...
Asep Syihabuddin
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

Similar to Security Operations Strategies (20)

Soar cybersecurity
Soar cybersecuritySoar cybersecurity
Soar cybersecurity
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be Automating
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Avoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of ITAvoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of IT
 
Alienvault how to build a security operations center (on a budget) (2017, a...
Alienvault   how to build a security operations center (on a budget) (2017, a...Alienvault   how to build a security operations center (on a budget) (2017, a...
Alienvault how to build a security operations center (on a budget) (2017, a...
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Understanding the 8 Keys to Security Success
Understanding the 8 Keys to Security SuccessUnderstanding the 8 Keys to Security Success
Understanding the 8 Keys to Security Success
 
Threat Intelligen.pptx
Threat Intelligen.pptxThreat Intelligen.pptx
Threat Intelligen.pptx
 
How Enterprises Can Strengthen Their Threat Detection and Response.pdf
How Enterprises Can Strengthen Their Threat Detection and Response.pdfHow Enterprises Can Strengthen Their Threat Detection and Response.pdf
How Enterprises Can Strengthen Their Threat Detection and Response.pdf
 
Cyber Security .pdf
Cyber Security .pdfCyber Security .pdf
Cyber Security .pdf
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
A Beginner's Guide To Cybersecurity For Startups
A Beginner's Guide To Cybersecurity For StartupsA Beginner's Guide To Cybersecurity For Startups
A Beginner's Guide To Cybersecurity For Startups
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
The Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration ToolsThe Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration Tools
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
The Three Major Goals of Cybersecurity for Business Organizations-precise tes...
The Three Major Goals of Cybersecurity for Business Organizations-precise tes...The Three Major Goals of Cybersecurity for Business Organizations-precise tes...
The Three Major Goals of Cybersecurity for Business Organizations-precise tes...
 
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
 

More from Siemplify

More from Siemplify (9)

Petya Ransomware
Petya RansomwarePetya Ransomware
Petya Ransomware
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations Center
 
Cyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsCyber Security & Cyber Security Threats
Cyber Security & Cyber Security Threats
 
Incident Response Test
Incident Response TestIncident Response Test
Incident Response Test
 
Security Automation and Machine Learning
Security Automation and Machine LearningSecurity Automation and Machine Learning
Security Automation and Machine Learning
 
CyberSecurity Automation
CyberSecurity AutomationCyberSecurity Automation
CyberSecurity Automation
 
Automated incident response
Automated incident responseAutomated incident response
Automated incident response
 
Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...
Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...
Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Security Operations Strategies

  • 1. Security Operations Strategies for Winning the Cyberwar Security Automation and Orchestration
  • 2. Introductions Advice for staying ahead of cyberthreats abounds, yet most organizations still find themselves struggling to keep pace in a consistently evolving threat landscape. Recently, the Forbes Technology Council asked a panel of 13 IT experts for their strategies and approaches to more effectively do battle in what often feels like an all-out cyberwar. Let's take a look at a few of the suggestions that security operations teams should be considering.
  • 3. Thwarting cyber threats just takes a little security operations strategy
  • 4. Security Operations Strategy If the saying goes "trust but verify," Zero Trust presumes that you should never trust and always verify. The Zero Trust model, created by John Kindervag, says organizations should never automatically trust anyone or anything inside or outside its perimeter without verifying before granting access. This is why you'll see a variety of technologies employed in support of a Zero Trust model - from multi-factor authentication (MFA) and identity access management (IAM) to encryption, analytics and security orchestration.
  • 6. Get Clear Visibility into Your IT Infrastructure Drawing up an effective defense plan is impossible if you don't know what you're supposed to be defending. No amount of technology or process can make up for a lack of visibility within your environment. However, the advantages of bringing these groups into alignment are numerous, ranging from a deeper understanding of risks and threats to improved visibility, reduced duplication of efforts, opportunities for cross-training and improved incident response.
  • 7. Understand Your Top Threats Knowing is half the battle. While the threats seen by any given organization can seem random, it isn't always the case. Closer introspection can often reveal patterns related to attack vectors, compliance gaps and vulnerabilities.
  • 9. Automate and Orchestrate Your Workflow We talk about it all the time - technology is in oversupply and talent is scarce, which means security teams can't keep up with growing alert volumes. Most SOCs face an overabundance of repetitive tasks in the form of weeding out false positives which can be easily handled through security automation.
  • 10. Conclusion SOC managers should work with their teams to define and document processes, codifying them into playbooks. From there, security orchestration and automation can be applied to unify and automate your technologies and processes. For more on how your security operations team can get started using security automation, check out our webinar on security automation quick wins.