SlideShare una empresa de Scribd logo
1 de 97
Building a Cyber Security Operations Center
www.dts-solution.com
Shah H Sheikh – Sr. Security Solutions Consultant
MEng CISSP CISA CISM CRISC CCSK
shah@dts-solution.com
Cyber Security Operations Center
Agenda – Building a Cyber Security Operations Center
1. The need to build an enterprise-wide CSOC.
2. CSOC 2.0 and its components to form an eco-system.
3. SIEM 2.0 – Log Collection, Log Aggregation, Security Analytics and Correlation.
4. Specific Contextual Threat and Use Cases and Situational Awareness
5. Building Threat Intelligence and Early Warning Detection System
6. CSOC Processes, Procedures and Workflows.
7. CSOC Incident Response Handling
8. Cyber Incident Offense Management
9. CSOC vs. Security Maturity Levels
People, Process and Technology
• Around 62% of the incidents targeted just 3 industries
last year.
Quick Facts about IT Security
• Unauthorized access was nearly twice as prevalent in
2014 as in 2013 among the top 5 industries; followed
by Reconnaissance activities and Malicious code
Quick Facts…
• Who are these attackers?
Much of them are insiders indeed.
Quick Facts…
• Organizations are more and more concerned about
the security of their IT assets.
Quick Facts…
• Security Incident Categories Trend:
Quick Facts…
Here are the top 5 impacts of a security breach:
1. Ruined Reputation: Once the news about breach is put on the web, you
can bet that it will forever live on – no matter how hard you try to erase it.
2. Theft: If hackers are able to get into your website or network, you can
guarantee they will be able to access your bank account information or any such
confidential information.
3. Revenue Lost: If a hacker gets into your site and crashes it or causes a long
period of downtime, your operations will cease and you will lose revenue.
4. Damaged Intellectual Property: While stealing your identity and money can be
incredibly bad, stealing your intellectual property can be just as damaging to a
business. If a hacker gets in and steals ideas, plans, or blueprints, you could miss out
on being able to fully implement new products or designs.
5. Vandalism: Vandalism is the planting of false information and is a tactic that
major hacking groups like to use to ruin your company’s reputation.
Why Should You be Concerned?
Cyber Kill Chain
This is how an attack is executed:
Current Challenges
Current Challenges
The current CSOC landscape…
Outsourced or In-house ?!?
… VS …
In-Housed SOC
Why build a CSOC?
Key Objectives for CSOC … (1)
• Manages and Coordinates the response
to Cyber Threats and Incidents
• Monitors the Cyber Security posture and
reports deficiencies
• Coordinates with regulatory bodies
• Performs Threat and Vulnerability Analysis
• Performs Analysis of Cyber Security Events
• Maintains an Internal Database of Cyber
Security Incidents
• Provide Alerts and Notifications to General
and Specific Threats
• Provide regular reporting to Management and Cyber Incident Responders
Key Objectives for CSOC … (2)
• Reduce the response time of security incident from initial
findings, to reporting to containment
• Recovery Time Objective (RTO) in case of security incident
materializing
• Proactive Security Monitoring based on predefined security
metrics / KPI
• Raise Awareness of Information Security across community of
leaders and sub-ordinates
• Ability to correlate system, application, network, server, security
logs in a consistent way
Key Objectives for CSOC … (3)
• Ability to automate the requirement to meet compliance –
vulnerability assessment and risk management
• Ensure change control function is integrated into the SOC process
• Identification for all security attack vectors and classification of
incidents
• Define disaster recovery plans for ICE (in-case of emergency).
• Build a comprehensive reporting dashboard that is aligned to
security metrics
• Build a local in-house SIRT (security incident response team) that
collaborates with National CERT
Key Objectives for CSOC … (4)
• To build SOC processes that are aligned to existing ISO27001
security policies
• Build a physical and virtual team of SOC personnel for 24 x 7
monitoring
• Build forensics capabilities to be able to reconstruct series of
events during an incident
• Proactive monitoring of network and security infrastructure
devices
Components of a CSOC
• To build the SOC with simple acceptance and execution model
• Maximize the use of technology.
• To build security intelligence and visibility that was previously
unknown; build effective coordination and response unit and to
introduce automation of security process.
• Develop SOC processes that are inline to industry best practices and
accepted standards – ISO27001:2013, PCI-DSS3.0, IEC-62443, NIST
SECURITY INCIDENT MANAGEMENT
· PRE AND POST INCIDENT ANALYSIS
· FORENSICS ANALYSIS
· ROOT CAUSE ANALYSIS
· INCIDENT HANDLING
· aeCERT INTEGRATION
·
REPORTING
· EXECUTIVE SUMMARY
· AUDIT AND ASSESSMENT
· SECURITY METRIC REPORTING
· KPI COMPLIANCE
· SLA REPORTING
·
REAL-TIME MONITORING
· DATA AGGREGATION
· DATA CORRELATION
· AGGREGATE LOGS
· CORDINATE RESPONSE
· AUTOMATED REMEDIATION
CSOC – Core Components
Core Components for a CSOC 2.0
• OSS – Operational Support System
• SIEM – Security Information and Event Management
• Proactive Monitoring - Network and Security and Server Infrastructure
• Alert and Notification – Security Incident Reporting
• Events Correlation and Heuristics / Behavioral / Anomaly
CSOC – Core Components
Core Components for a CSOC 2.0
• Information and Network Security $$ Automation $$
• To natively build-in compliance and audit functions
• To manage change control process through integrated ITILv3 CM and SD
• Configuration Management of Infrastructure Components
CSOC – Core Components
Core Components for a CSOC 2.0
• Alignment of Risk Management with Business Needs
• Qualified Risk Ranking
• Risks are ranked based on business impact analysis (BIA)
• Risk framework is built into the SIEM solution;
• incident = risk severity = appropriate remediation and isolation action
• SOC is integrated with Vulnerability and Patch Management
CSOC – Core Components
Core Components for a CSOC 2.0
• IRH – Incident Response Handling
• How effective the SOC is measured by how incidents are managed, handled,
administered, remediated and isolated.
• Continuous cyclic feedback mechanism drives IRH
• Critical functions include Network Forensics and Surveillance Tech..
• Reconstruct the incident …. Evidence gathering … Effective Investigation
• Escalation Management – know who to communicate during an
incident
CSOC – Core Components
Sample Architecture for the CSOC
Perimeter and Boundary Points
Network Nodes
Internet
DMZ / Published Services
IPS
WWW SSL VPN
Applications
Active DirectoryDB
Middleware
SMTP
Internal Resources
MAINFRAME
Servers
WAF FW
(HTTP, SNMP, SMTP, SYSLOG, API, XML, CUSTOM FILE, LOGFILE
DATA ACQUISITION LAYER – SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)
EVENT CORRELATION LAYER
· Event Correlation Engine
· Analysis and Filtering
· Event Management
· Integration with NMS Systems
· Trouble Ticket Integration
· Flow Analysis
SECURITY VULNERABILITY
· Common Vulnerability Exploits CVE
· Risk Ranking
· Configuration Audit
· Security Metric Dashboard
DATA COLLABORATION
· Policy Management
· Asset Repository
· Problem Incident Management
· Security Incident Reporting
· Change Control
· Security Automation
Security Management, Systems Management, Network Management, Reporting, KPI, SLA, Benchmark, Compliance Management
REPORTING AND MANAGEMENT LAYER
CSOC – Core Components
Integration of Core SOC Components
Key Success Factors in a CSOC
The Goal – Keep Things Simple 
PEOPLE
The SOC’s structure must correspond to that of its
organization. The key drivers for determining which
SOC model is best for the enterprise are:
• Size of the organization, in terms of users, IP addresses,
and/or devices
• Frequency of incidents
• Timeliness and accuracy of incident response expected
PEOPLE - Structuring the SOC
PEOPLE - Structuring the SOC…
PEOPLE - Structuring the SOC…
PEOPLE - Structuring the SOC…
PEOPLE - Skill-Sets Required
It is important to determine which skills an analyst should have in
order to be a part of SOC. The 2 areas are:
Technical Skills:
 TCP/IP
 SIEM, IDS/IPS, NetFlow, tools such as Snort, Argus, tcpdump, WireShark, etc.
 Cryptographic algorithms like 3DES, AES, RSA, MD5, SHA, SSL/TLS, DH, etc.
 Vulnerability Assessment, Penetration Testing
 Security engineering, Scripting
 Etc……
Soft Skills:
PEOPLE - Skill-Sets Across Different Roles
Role/Title Desired Skills
Tier 1 Analyst Few years in security, basic knowledge of systems and networking
Tier 2 Analyst Former Tier 1 experience, deeper knowledge of security tools, strong
networking / system / application experience, packet analysis, incident
response tools
SOC Lead All the above + can adjust the security intelligence platform, knows
reverse engineering/threat intelligence/forensics
SOC Director Hiring and staffing, interfacing with execs to show value and get
resources, establishing metrics and KPIs
SOC Architect Experience designing large scale security operations, security tools and
processes
Mature SOCs should have a robust training
program that brings new recruits up to speed
to execute the operations and to develop and
enhance the skills of existing SOC employees.
Some of the training areas include:
• Informal on-the-job training in tools and techniques
• External training on certifications like GIAC, CISSM, CISM, etc.
• Training courses for specialties like forensics and intrusion analysis, SIEM, IDS,
malware analysis and reverse engineering, VA-PT, etc.
• Etc….
PEOPLE - Training Needs
PROCESSES
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
DATA SECURITY AND MONITORING
• Data Asset Classification
• Data Collection
• Data Normalization
• Data at Rest and In Motion
• Data Protection
• Data Distribution
EVENT MANAGEMENT
• Event Correlation
• Identification
• Triage
• Roles
• Containment
• Notification
• Ticketing
• Recovery
• Forensics and Situational
Awareness
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and
Workflows developed should be
aligned to Corporate ISMS (if it exists)
RISK MANAGEMENT
• Context Establishment
• Risk Identification
• Risk Analysis
• Risk Evaluation
• Risk Treatment
INCIDENT RESPONSE PRACTICE
• Security Incident Reporting Structure
• Security Incident Monitoring
• Security Incident Escalation Procedure
• Forensics and Root Cause Analysis
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
• Return to Normal Operations
• Post-Incident Planning and Monitoring
• Communication Guidelines
• National CERT Integration
SOC OPERATING GUIDELINES
• SOC Workflow
• Personnel Shift Description
• Shift Reporting
• Shift Change
• Information Acquisition
• SOC Monitoring Suite
• SOC Reporting Structure
• Organizational Chart
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
ESCALATION MANAGEMENT
• Escalation Procedure
• Pre-Escalation Tasks
• IT Security
• Network Operation Center
• Security Engineering
• National CERT Integration
• Law Enforcement
• 3rd Party Service Providers and Vendors
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
DATA RECOVERY PROCEDURES
• Disaster Recovery and BCP
Procedure
• Recovery Time Objective
• Recovery Point Objective
• Resiliency and High
Availability
• Facilities Outage Procedure
CSOC – Developing Processes
SECURITY INCIDENT PROCEDURES
• Email Phishing - Email Security Incident
• Virus and Worm Infection
• Anti-Virus Management Incident
• NetFlow Abnormal Behavior Incident
• Network Behavior Analysis Incident
• Distributed Denial of Service Incident
• Host Compromise - Web Application Security Incident
• Network Compromise
• Internet Misuse
• Human Resource - Hiring and Termination
• Domain Hijack or DNS Cache Poisoning
• Suspicious User Activity
• Unauthorized User Access (Employee)
CSOC – Developing Processes
VULNERABILITY AND PATCH MANAGEMENT
• Vulnerability Research (Threat Intelligence)
- Notifications sent to respective system owners
• Patch Management - Microsoft SCOM
• Identification
• Dissemination
• Compliance Monitoring
• Network Configuration Baseline
• Anti-Virus Signature Management
• Microsoft Updates
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
Vulnerability Management
TOOLS OPERATING MANUAL FOR CSOC PERSONNEL
• Operating Procedure for SIEM 2.0 Solution – Event Management and
Flow Collector/Processor and Advanced Correlation
• NGFW Firewall Security Logs
• IPS Security Logs
• SSL VPN / IPSEC VPN / Remote Access logs
• WAF Security / DB Activity Monitoring / ERP Security logs
• User Activity / Login / Active Directory / AAA Logs
• Endpoint Security (AV, Malware Protection, SCOM)
• Operating Procedure for Configuration and Policy Compliance
• Operating Procedure for Vulnerability Assessment
CSOC – Developing Processes
Creating the CSOC Operating Manuals
SECURITY ALARMS AND ALERT CLASSIFICATION
• Critical Alarms and Alerts with Action Definition
• Non-Critical and Information Alarms
• Alarm reporting and SLA to resolve the alarms
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
SECURITY METRIC AND DASHBOARD – EXECUTIVE SUMMARY
• Definition of Security Metrics based on Center of Internet
Security standards
• Security KPI reporting definition
• Security Balanced Scorecard and Executive Reporting
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
Monthly Activities Status Reporting
• Summary of all areas of operations
• Scheduled automated reports from SIEM
• Trends and statistics based on incidents
• Reports of most targeted vulnerable assets,
highest number of incidents, etc.
CSOC – Developing Processes
Creating the CSOC Processes
CSOC Processes, Procedures and Workflows developed should be aligned to
Corporate ISMS (if it exists)
TECHNOLOGY
CSOC Technologies …
SIEM 2.0 Solution (NOT just Log Management)
• Event Collector and Processor – Syslog, Log Files, SMB, ODBC > All Log Sources
• Flow Collection and Processor – NetFlow, J-Flow, S-Flow, IPIX
• Asset Database (Based on Asset Criticality, Risk and Vulnerability, System and Business Owner)
• Event and Flow Correlation – Advanced Threat Analytics
• Centralized Management Console for Security Dashboard and Reporting
• Integration with service desk for automated ticket creation > Offense Management
CSOC Technologies …
.…SIEM 2.0 Solution
SIEM solution provides you with the following benefits:
SIEM Advance Use Case Implementation
DTS Solution specializes in creating advance threat cases on SIEM, wherein the customer environment is
assessed and accordingly threat cases are created.
Sample threat cases that can be implemented:
CSOC Technologies …
Rule ID Title Log
Sourc
es
Description of Threat Case Threat Reason SIEM Logic
INT_001 Worm
Propagation
All A system gets attacked or
infected with a malware and it
in turn spreads the malware to
several other systems.
This rule would detect
worm propagation in the
network.
1. Host A compromises host B
with log classification as
Attack, Compromise,
Malware, etc.
2. Host B compromises several
other hosts with similar log
classification.
INT_002 Reconnaissance
followed by
suspicious
activities
All There was a reconnaissance
attack detected on a server
which was followed by some
suspicious activities such as
user account creation, deletion,
privilege escalation, etc.
Reconnaissance activities
like port scan, etc. can give
information about the
system which can then be
used by an attacker to gain
access and alter the system
configurations according to
his requirements.
1. Reconnaissance was
detected on a particular
system.
2. Suspicious activities were
reported on the same server
within specified time
interval.0
CSOC Technologies …
Compliance Management and Policy Conformance
• Configuration Audit across Infrastructure Systems and Devices
• ISO27001 / PCI-DSS3.0 / IEC-62443 Security Policy Compliance
• Risk Management – Identification and Mitigation
• Baseline Configuration Violation Monitoring (Continuous Compliance / Monitoring)
• Network Topology Mapping and Visualization
• Vulnerability Assessment and Management
CSOC Technologies …
Network and Security Monitoring (Traditionally owned by the Networking
Team) > Integrate with Security Requirements
• Network Performance Monitor - SNMP
• Network Monitoring
• Link Utilization
• Availability Monitoring
• SLA reporting
• Integration with service desk for automated ticket creation
CSOC Technologies …
Security Analysis and Threat Intelligence
• Network Forensics (Raw Packet Capture > Session Reconstruction)
• Live Situational Awareness Intelligence Feeds
• Artifacts and Packet Reconstruction (Chain of Custody)
• Monitor all Internet Activity (Linked to Identity (username) as opposed to IPs)
• Record metadata for recursive analysis during incident response
• Integration with Incident Response Handling (IRH) and SIEM
• Threat Intelligence and Global Threat Actor Map
CSOC Technologies …
Vulnerability Management & Penetration Testing
• Vulnerability Assessment
• Penetration Testing
• Unified Communications Audit
• SCADA Security Evaluation Toolkit
• Mobile Network Security
• Endpoint IP Discovery and Network
Leakage Detection
• Availability Assessment
• Core Network Security
CSOC BUILD CONSIDERATIONS
CSOC (before) ….. < The Silos >…
Technology Integration … the old practice
SIEM
Vulnerability
Assessment
Network
Monitoring
CSOC (after) …. Automation
Technology Integration … the new … WORKFLOW
SIEM 2.0Compliance and
Monitoring
NMS
SOC Workflow
• Attackers work 24x7. Does the SOC also need to work round
the clock?
• Finding the right staffing plan can be challenging and depends
on a number of considerations, including:
– Criticality of business
– Size of SOC staff
– Is the host facility open 24x7
– Size of the organization and its
normal business hours
– Etc…..
CSOC SHIFT GUIDELINES
Benefits:
• Availability – Anytime, Anywhere,
Anyhow
• 24x7 monitoring and proactive
intervention
• Service consistency & reliability
• Service excellence & innovation
• Market leadership
• Compliance with your security policy
24x7 Operations
Challenges:
• 24x7 SOCs must maintain a
minimum staff of two analysts at all
times
• Expensive as compared to 8x5
• Productivity of engineers working in
night shifts is affected
• Difficult to manage shift timings
• Health Concerns
Sample 24x7 SOC Shift Working Plan:
24x7 Operations….
Alternatives:
• Staff only certain portions of the SOC 24x7, such as Tier
1; leave other sections with “on-call” availability.
• Expand operations beyond 8x5 to 12x5 or 12x5 plus 8x2.
• ‘Follow the Sun’ approach.
24x7 Operations….
SOC Leads
SOC Escalation Procedure
SOC Roles & Internal Escalation
Cyber Security Operations Center
You can only monitor what you know 
• Environments
• Location
• Device Types
• System Types
• Security Zones
• Demarcation Points
• Ingress Perimeters
• Data Center
• Extranet
• WAN
….Know your infrastructure….
You can only monitor what you know 
Build an Asset Database and Integrate into SIEM
Following asset details can be adjusted with Asset Manager:
• Name
• Description
• Weight
• Operating System
• Business Owner
• Business Owner Contact Information
• Technical Owner
• Technical Owner Contact Information
• Location
• Risk and Vulnerability Information (CVEs)
Build an Asset Repository
• Knowledge on what are the service flows across your infrastructure
…
…. Service Flows (Published Services) ……
BUILD A SECURITY SERVICES CATALOG
• Understanding the service flows will allow you to VISUALIZE…
…. Service Flows (Internal Services) ……
Integration with Vulnerability Management
Build Policy Compliance: Firewalls
Build Policy Compliance: Firewalls
Build Policy Compliance: Firewalls
• Build contextual threat cases per environment;
– Extranet
– Internet
– Intranet
– Data Center
– Active Directory
– Malware / Virus Infection and Propagation
– NetFlow Analysis
– Remote Sites / WAN
– Remote Access – IPSEC VPN / SSL VPN
– Wireless
– etc…..
Develop Threat Cases
• To define threat cases per environment … not by system…. (silo)
• CONTEXTUAL
• SERVICE ORIENTATED
• USER CENTRIC
ID Threat Case Development
OS.WIN
Microsoft Windows Servers - Threat Case Development Documentation
Microsoft Active Directory - Threat Case Development Documentation
MSIIS
MSSQL
MSEXC
Microsoft Application - Threat Case Development Documentation
• IIS
• MSSQL
• Exchange
IBMAIX
LINUX
SOLARIS
UNIX/LINUX/SOLARIS/AIX – Threat Case Development Documentation
PRIVACC Advanced Threat Cases for Privileged User and Special Account Activity and Monitoring
N/A Baseline Security Settings on UNIX/LINUX/SOLARIS/AIX server
BUSINT Business Internet
EXTRNT Extranet
S2SVPN Site to Site VPN
DEVELOP THREAT CASES
ADVANCED THREAT CASES - ENVIRONMENT
• To define threat cases per environment …
…. Eventually …. Should …. Include …. All …. Environment …..
ID Threat Case Development
INTOFF International Offices – Global MPLS
SSLVPN Juniper SSL VPN
NATIONAL IPVPN –National MPLS IPVPN
WIRLESS Wireless Infrastructure
VOIPUC Voice over IP
VSAT VSAT – Satellite
DIGPKI PKI and X.509 Digital Certificates (systems threat case)
AAA AAA (systems threat case)
HIPS HIPS and Application Whitelisting
EXECACC Executive Account Monitoring
SAP SAP Router and SAP Privilege Activity Monitoring
COMPLIANCE Compliance and Best Practices Configuration
NAC Network Admission Control
IPS-AV IPS and AV Management Console
EMAIL Email Security – Business Internet Gateway
DAM Database Activity Monitoring (DAM)
SFT Secure File Transfer
• IMPORTANT – understand the environment and understand the threats related to
those environment…..
Develop Threat Cases – RHEL
Develop Threat Cases – RHEL
Important Note:
"OS.WIN.010.Offense: Multiple Logon for Single User from Different Locations" offense is
disabled pending application/system accounts names clarifications to be excluded from the rule's
logic.
Develop Threat Cases – Windows Servers
DTS Solution assists you to consider below aspects of controlling
staffing levels while sticking to the allocated budget:
1. What are the factors that Influence SOC Staffing Levels?
2. Whom do we hire?
3. How many people do we need?
4. How do we retain them?
Controlling SOC Staff According to Budget
DTS recognizes below elements of SOC that should be under one
command structure:
• Real-time monitoring and triage (Tier 1)
• Incident analysis, coordination, and response
(Tier 2 and above)
• Cyber intel collection and analysis
• Sensor tuning and management and SOC
infrastructure Operations & Maintenance
• SOC tool engineering and deployment
Bringing All Core SOC Functions Together Under 1 Roof
There are a number of IT and cybersecurity policies that enable
effective functioning of security operations that should be
implemented:
• User consent to monitoring
• Acceptable use policy
• Privacy and sensitive data handling policies
• Internally permitted ports and protocols
• Externally permitted ports and protocols
• Host naming conventions
• Other IT configuration and compliance policy
• Bring your own device and mobile policies
• Approved OSes, applications, and system images
• Authorized third-party scanning
• Audit policy
• Etc…..
Policies Authorizing SOC to do its Job
SOC Floor Conference Room
SOC Manager & Supervisor Cabins Computer Room
CSOC PHYSICAL INFRASTRUCTURE
CSOC Layout Design
CSOC Layout Design - Sample
DTS Solution provides following list of SOC documents which will
help in planning, building and operating the SOC:
• Information Security Incident Management Procedure
• Threat Management Standard Operating Procedure
• Major Incident Management Process
• Information Security Infrastructure Review Report
• Major Incident Report
• Security Infrastructure Recommended Solution
• Major Incident Management Process Flowchart
• Incident Management Process Flowchart
• List of SIEM Advance Threat Cases
• Procedure for the Handling of Virus and Denial of Service Attacks
• Security Hardening Guidelines for various Security Tools
SOC DOCUMENTS
*NIX AUTHENTICATION … FOLLOW THE PROCESS
Offense Management Naming Convention
Offense Management Workflow
Cyber SOC Wiki
CSOC-Wiki
https://SOC-wiki.intranet.xyz
CSOC-Wiki - Goals
Purpose of the WiKi
• Centralized Knowledge Repository for SOC
• Collaborate and Share Information with other Team Members
• Easy of use and searchable (Google Like)
• Integrations with other toolsets
Challenges within CSOC
• Current Issues with SIEM Processes, Documentations, Offence
Handling, Knowledge Sharing
• SIEM Integrations into SOC-Wiki
• SIEM Threat Cases
CSOC Wiki – SIEM Integration
CSOC - WiKi
Processes
Threat Cases
Workflows
Security
Maturity Level
4 to 5
CSOC Wiki – SIEM Integration
1
2
Current Maturity Level
Target Maturity Level
CSOC Wiki – SIEM Integration
SOC Wiki – SIEM Threat Cases
• Listed above is how Threat Cases are displayed in SOC-Wiki
• Threat Case Name, Severity, Status
• Information - Centralized, Detailed and Searchable
• Information updated by SIEM and SOC Teams
SOC Wiki – SIEM Threat Cases
Shah H Sheikh – Sr. Security Solutions Consultant
MEng CISSP CISA CISM CRISC CCSK
shah@dts-solution.com

Más contenido relacionado

La actualidad más candente

Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
When and How to Set up a Security Operations Center
When and How to Set up a Security Operations CenterWhen and How to Set up a Security Operations Center
When and How to Set up a Security Operations CenterKomand
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
Security operation center
Security operation centerSecurity operation center
Security operation centerMuthuKumaran267
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case StudyPriyanka Aash
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworksJohn Arnold
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 

La actualidad más candente (20)

Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
When and How to Set up a Security Operations Center
When and How to Set up a Security Operations CenterWhen and How to Set up a Security Operations Center
When and How to Set up a Security Operations Center
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
Soc
SocSoc
Soc
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 

Similar a DTS Solution - Building a SOC (Security Operations Center)

Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxmohamadchiri
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariAli Ahangari
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Netpluz Asia Pte Ltd
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security BreakfastRackspace
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfTapOffice
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0Happiest Minds Technologies
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Communicating SOC Status
Communicating SOC StatusCommunicating SOC Status
Communicating SOC StatusAdam Alhafid
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …Andris Soroka
 

Similar a DTS Solution - Building a SOC (Security Operations Center) (20)

Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Communicating SOC Status
Communicating SOC StatusCommunicating SOC Status
Communicating SOC Status
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
CA_Module_2.pdf
CA_Module_2.pdfCA_Module_2.pdf
CA_Module_2.pdf
 

Más de Shah Sheikh

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceShah Sheikh
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company PresentationShah Sheikh
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Shah Sheikh
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company PresentationShah Sheikh
 
DTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingDTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingShah Sheikh
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioShah Sheikh
 
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....Shah Sheikh
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...Shah Sheikh
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefShah Sheikh
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotShah Sheikh
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiShah Sheikh
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayShah Sheikh
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015Shah Sheikh
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...Shah Sheikh
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting Shah Sheikh
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhShah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0Shah Sheikh
 

Más de Shah Sheikh (20)

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
DTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingDTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration Testing
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services Portfolio
 
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job Way
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 

Último

Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 

DTS Solution - Building a SOC (Security Operations Center)

  • 1. Building a Cyber Security Operations Center www.dts-solution.com Shah H Sheikh – Sr. Security Solutions Consultant MEng CISSP CISA CISM CRISC CCSK shah@dts-solution.com
  • 2. Cyber Security Operations Center Agenda – Building a Cyber Security Operations Center 1. The need to build an enterprise-wide CSOC. 2. CSOC 2.0 and its components to form an eco-system. 3. SIEM 2.0 – Log Collection, Log Aggregation, Security Analytics and Correlation. 4. Specific Contextual Threat and Use Cases and Situational Awareness 5. Building Threat Intelligence and Early Warning Detection System 6. CSOC Processes, Procedures and Workflows. 7. CSOC Incident Response Handling 8. Cyber Incident Offense Management 9. CSOC vs. Security Maturity Levels People, Process and Technology
  • 3. • Around 62% of the incidents targeted just 3 industries last year. Quick Facts about IT Security
  • 4. • Unauthorized access was nearly twice as prevalent in 2014 as in 2013 among the top 5 industries; followed by Reconnaissance activities and Malicious code Quick Facts…
  • 5. • Who are these attackers? Much of them are insiders indeed. Quick Facts…
  • 6. • Organizations are more and more concerned about the security of their IT assets. Quick Facts…
  • 7. • Security Incident Categories Trend: Quick Facts…
  • 8. Here are the top 5 impacts of a security breach: 1. Ruined Reputation: Once the news about breach is put on the web, you can bet that it will forever live on – no matter how hard you try to erase it. 2. Theft: If hackers are able to get into your website or network, you can guarantee they will be able to access your bank account information or any such confidential information. 3. Revenue Lost: If a hacker gets into your site and crashes it or causes a long period of downtime, your operations will cease and you will lose revenue. 4. Damaged Intellectual Property: While stealing your identity and money can be incredibly bad, stealing your intellectual property can be just as damaging to a business. If a hacker gets in and steals ideas, plans, or blueprints, you could miss out on being able to fully implement new products or designs. 5. Vandalism: Vandalism is the planting of false information and is a tactic that major hacking groups like to use to ruin your company’s reputation. Why Should You be Concerned?
  • 9. Cyber Kill Chain This is how an attack is executed:
  • 12. The current CSOC landscape…
  • 13. Outsourced or In-house ?!? … VS … In-Housed SOC
  • 14. Why build a CSOC?
  • 15. Key Objectives for CSOC … (1) • Manages and Coordinates the response to Cyber Threats and Incidents • Monitors the Cyber Security posture and reports deficiencies • Coordinates with regulatory bodies • Performs Threat and Vulnerability Analysis • Performs Analysis of Cyber Security Events • Maintains an Internal Database of Cyber Security Incidents • Provide Alerts and Notifications to General and Specific Threats • Provide regular reporting to Management and Cyber Incident Responders
  • 16. Key Objectives for CSOC … (2) • Reduce the response time of security incident from initial findings, to reporting to containment • Recovery Time Objective (RTO) in case of security incident materializing • Proactive Security Monitoring based on predefined security metrics / KPI • Raise Awareness of Information Security across community of leaders and sub-ordinates • Ability to correlate system, application, network, server, security logs in a consistent way
  • 17. Key Objectives for CSOC … (3) • Ability to automate the requirement to meet compliance – vulnerability assessment and risk management • Ensure change control function is integrated into the SOC process • Identification for all security attack vectors and classification of incidents • Define disaster recovery plans for ICE (in-case of emergency). • Build a comprehensive reporting dashboard that is aligned to security metrics • Build a local in-house SIRT (security incident response team) that collaborates with National CERT
  • 18. Key Objectives for CSOC … (4) • To build SOC processes that are aligned to existing ISO27001 security policies • Build a physical and virtual team of SOC personnel for 24 x 7 monitoring • Build forensics capabilities to be able to reconstruct series of events during an incident • Proactive monitoring of network and security infrastructure devices
  • 19. Components of a CSOC • To build the SOC with simple acceptance and execution model • Maximize the use of technology. • To build security intelligence and visibility that was previously unknown; build effective coordination and response unit and to introduce automation of security process. • Develop SOC processes that are inline to industry best practices and accepted standards – ISO27001:2013, PCI-DSS3.0, IEC-62443, NIST SECURITY INCIDENT MANAGEMENT · PRE AND POST INCIDENT ANALYSIS · FORENSICS ANALYSIS · ROOT CAUSE ANALYSIS · INCIDENT HANDLING · aeCERT INTEGRATION · REPORTING · EXECUTIVE SUMMARY · AUDIT AND ASSESSMENT · SECURITY METRIC REPORTING · KPI COMPLIANCE · SLA REPORTING · REAL-TIME MONITORING · DATA AGGREGATION · DATA CORRELATION · AGGREGATE LOGS · CORDINATE RESPONSE · AUTOMATED REMEDIATION
  • 20. CSOC – Core Components Core Components for a CSOC 2.0 • OSS – Operational Support System • SIEM – Security Information and Event Management • Proactive Monitoring - Network and Security and Server Infrastructure • Alert and Notification – Security Incident Reporting • Events Correlation and Heuristics / Behavioral / Anomaly
  • 21. CSOC – Core Components Core Components for a CSOC 2.0 • Information and Network Security $$ Automation $$ • To natively build-in compliance and audit functions • To manage change control process through integrated ITILv3 CM and SD • Configuration Management of Infrastructure Components
  • 22. CSOC – Core Components Core Components for a CSOC 2.0 • Alignment of Risk Management with Business Needs • Qualified Risk Ranking • Risks are ranked based on business impact analysis (BIA) • Risk framework is built into the SIEM solution; • incident = risk severity = appropriate remediation and isolation action • SOC is integrated with Vulnerability and Patch Management
  • 23. CSOC – Core Components Core Components for a CSOC 2.0 • IRH – Incident Response Handling • How effective the SOC is measured by how incidents are managed, handled, administered, remediated and isolated. • Continuous cyclic feedback mechanism drives IRH • Critical functions include Network Forensics and Surveillance Tech.. • Reconstruct the incident …. Evidence gathering … Effective Investigation • Escalation Management – know who to communicate during an incident
  • 24. CSOC – Core Components Sample Architecture for the CSOC Perimeter and Boundary Points Network Nodes Internet DMZ / Published Services IPS WWW SSL VPN Applications Active DirectoryDB Middleware SMTP Internal Resources MAINFRAME Servers WAF FW (HTTP, SNMP, SMTP, SYSLOG, API, XML, CUSTOM FILE, LOGFILE DATA ACQUISITION LAYER – SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM) EVENT CORRELATION LAYER · Event Correlation Engine · Analysis and Filtering · Event Management · Integration with NMS Systems · Trouble Ticket Integration · Flow Analysis SECURITY VULNERABILITY · Common Vulnerability Exploits CVE · Risk Ranking · Configuration Audit · Security Metric Dashboard DATA COLLABORATION · Policy Management · Asset Repository · Problem Incident Management · Security Incident Reporting · Change Control · Security Automation Security Management, Systems Management, Network Management, Reporting, KPI, SLA, Benchmark, Compliance Management REPORTING AND MANAGEMENT LAYER
  • 25. CSOC – Core Components Integration of Core SOC Components
  • 26. Key Success Factors in a CSOC The Goal – Keep Things Simple 
  • 28. The SOC’s structure must correspond to that of its organization. The key drivers for determining which SOC model is best for the enterprise are: • Size of the organization, in terms of users, IP addresses, and/or devices • Frequency of incidents • Timeliness and accuracy of incident response expected PEOPLE - Structuring the SOC
  • 29. PEOPLE - Structuring the SOC…
  • 30. PEOPLE - Structuring the SOC…
  • 31. PEOPLE - Structuring the SOC…
  • 32. PEOPLE - Skill-Sets Required It is important to determine which skills an analyst should have in order to be a part of SOC. The 2 areas are: Technical Skills:  TCP/IP  SIEM, IDS/IPS, NetFlow, tools such as Snort, Argus, tcpdump, WireShark, etc.  Cryptographic algorithms like 3DES, AES, RSA, MD5, SHA, SSL/TLS, DH, etc.  Vulnerability Assessment, Penetration Testing  Security engineering, Scripting  Etc…… Soft Skills:
  • 33. PEOPLE - Skill-Sets Across Different Roles Role/Title Desired Skills Tier 1 Analyst Few years in security, basic knowledge of systems and networking Tier 2 Analyst Former Tier 1 experience, deeper knowledge of security tools, strong networking / system / application experience, packet analysis, incident response tools SOC Lead All the above + can adjust the security intelligence platform, knows reverse engineering/threat intelligence/forensics SOC Director Hiring and staffing, interfacing with execs to show value and get resources, establishing metrics and KPIs SOC Architect Experience designing large scale security operations, security tools and processes
  • 34. Mature SOCs should have a robust training program that brings new recruits up to speed to execute the operations and to develop and enhance the skills of existing SOC employees. Some of the training areas include: • Informal on-the-job training in tools and techniques • External training on certifications like GIAC, CISSM, CISM, etc. • Training courses for specialties like forensics and intrusion analysis, SIEM, IDS, malware analysis and reverse engineering, VA-PT, etc. • Etc…. PEOPLE - Training Needs
  • 36. CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists) DATA SECURITY AND MONITORING • Data Asset Classification • Data Collection • Data Normalization • Data at Rest and In Motion • Data Protection • Data Distribution
  • 37. EVENT MANAGEMENT • Event Correlation • Identification • Triage • Roles • Containment • Notification • Ticketing • Recovery • Forensics and Situational Awareness CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists)
  • 38. CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists) RISK MANAGEMENT • Context Establishment • Risk Identification • Risk Analysis • Risk Evaluation • Risk Treatment
  • 39. INCIDENT RESPONSE PRACTICE • Security Incident Reporting Structure • Security Incident Monitoring • Security Incident Escalation Procedure • Forensics and Root Cause Analysis CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists) • Return to Normal Operations • Post-Incident Planning and Monitoring • Communication Guidelines • National CERT Integration
  • 40. SOC OPERATING GUIDELINES • SOC Workflow • Personnel Shift Description • Shift Reporting • Shift Change • Information Acquisition • SOC Monitoring Suite • SOC Reporting Structure • Organizational Chart CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists)
  • 41. ESCALATION MANAGEMENT • Escalation Procedure • Pre-Escalation Tasks • IT Security • Network Operation Center • Security Engineering • National CERT Integration • Law Enforcement • 3rd Party Service Providers and Vendors CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists)
  • 42. DATA RECOVERY PROCEDURES • Disaster Recovery and BCP Procedure • Recovery Time Objective • Recovery Point Objective • Resiliency and High Availability • Facilities Outage Procedure CSOC – Developing Processes
  • 43. SECURITY INCIDENT PROCEDURES • Email Phishing - Email Security Incident • Virus and Worm Infection • Anti-Virus Management Incident • NetFlow Abnormal Behavior Incident • Network Behavior Analysis Incident • Distributed Denial of Service Incident • Host Compromise - Web Application Security Incident • Network Compromise • Internet Misuse • Human Resource - Hiring and Termination • Domain Hijack or DNS Cache Poisoning • Suspicious User Activity • Unauthorized User Access (Employee) CSOC – Developing Processes
  • 44. VULNERABILITY AND PATCH MANAGEMENT • Vulnerability Research (Threat Intelligence) - Notifications sent to respective system owners • Patch Management - Microsoft SCOM • Identification • Dissemination • Compliance Monitoring • Network Configuration Baseline • Anti-Virus Signature Management • Microsoft Updates CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists)
  • 46. TOOLS OPERATING MANUAL FOR CSOC PERSONNEL • Operating Procedure for SIEM 2.0 Solution – Event Management and Flow Collector/Processor and Advanced Correlation • NGFW Firewall Security Logs • IPS Security Logs • SSL VPN / IPSEC VPN / Remote Access logs • WAF Security / DB Activity Monitoring / ERP Security logs • User Activity / Login / Active Directory / AAA Logs • Endpoint Security (AV, Malware Protection, SCOM) • Operating Procedure for Configuration and Policy Compliance • Operating Procedure for Vulnerability Assessment CSOC – Developing Processes Creating the CSOC Operating Manuals
  • 47. SECURITY ALARMS AND ALERT CLASSIFICATION • Critical Alarms and Alerts with Action Definition • Non-Critical and Information Alarms • Alarm reporting and SLA to resolve the alarms CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists)
  • 48. SECURITY METRIC AND DASHBOARD – EXECUTIVE SUMMARY • Definition of Security Metrics based on Center of Internet Security standards • Security KPI reporting definition • Security Balanced Scorecard and Executive Reporting CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists)
  • 49. Monthly Activities Status Reporting • Summary of all areas of operations • Scheduled automated reports from SIEM • Trends and statistics based on incidents • Reports of most targeted vulnerable assets, highest number of incidents, etc. CSOC – Developing Processes Creating the CSOC Processes CSOC Processes, Procedures and Workflows developed should be aligned to Corporate ISMS (if it exists)
  • 51. CSOC Technologies … SIEM 2.0 Solution (NOT just Log Management) • Event Collector and Processor – Syslog, Log Files, SMB, ODBC > All Log Sources • Flow Collection and Processor – NetFlow, J-Flow, S-Flow, IPIX • Asset Database (Based on Asset Criticality, Risk and Vulnerability, System and Business Owner) • Event and Flow Correlation – Advanced Threat Analytics • Centralized Management Console for Security Dashboard and Reporting • Integration with service desk for automated ticket creation > Offense Management
  • 52. CSOC Technologies … .…SIEM 2.0 Solution SIEM solution provides you with the following benefits:
  • 53. SIEM Advance Use Case Implementation DTS Solution specializes in creating advance threat cases on SIEM, wherein the customer environment is assessed and accordingly threat cases are created. Sample threat cases that can be implemented: CSOC Technologies … Rule ID Title Log Sourc es Description of Threat Case Threat Reason SIEM Logic INT_001 Worm Propagation All A system gets attacked or infected with a malware and it in turn spreads the malware to several other systems. This rule would detect worm propagation in the network. 1. Host A compromises host B with log classification as Attack, Compromise, Malware, etc. 2. Host B compromises several other hosts with similar log classification. INT_002 Reconnaissance followed by suspicious activities All There was a reconnaissance attack detected on a server which was followed by some suspicious activities such as user account creation, deletion, privilege escalation, etc. Reconnaissance activities like port scan, etc. can give information about the system which can then be used by an attacker to gain access and alter the system configurations according to his requirements. 1. Reconnaissance was detected on a particular system. 2. Suspicious activities were reported on the same server within specified time interval.0
  • 54. CSOC Technologies … Compliance Management and Policy Conformance • Configuration Audit across Infrastructure Systems and Devices • ISO27001 / PCI-DSS3.0 / IEC-62443 Security Policy Compliance • Risk Management – Identification and Mitigation • Baseline Configuration Violation Monitoring (Continuous Compliance / Monitoring) • Network Topology Mapping and Visualization • Vulnerability Assessment and Management
  • 55. CSOC Technologies … Network and Security Monitoring (Traditionally owned by the Networking Team) > Integrate with Security Requirements • Network Performance Monitor - SNMP • Network Monitoring • Link Utilization • Availability Monitoring • SLA reporting • Integration with service desk for automated ticket creation
  • 56. CSOC Technologies … Security Analysis and Threat Intelligence • Network Forensics (Raw Packet Capture > Session Reconstruction) • Live Situational Awareness Intelligence Feeds • Artifacts and Packet Reconstruction (Chain of Custody) • Monitor all Internet Activity (Linked to Identity (username) as opposed to IPs) • Record metadata for recursive analysis during incident response • Integration with Incident Response Handling (IRH) and SIEM • Threat Intelligence and Global Threat Actor Map
  • 57. CSOC Technologies … Vulnerability Management & Penetration Testing • Vulnerability Assessment • Penetration Testing • Unified Communications Audit • SCADA Security Evaluation Toolkit • Mobile Network Security • Endpoint IP Discovery and Network Leakage Detection • Availability Assessment • Core Network Security
  • 59. CSOC (before) ….. < The Silos >… Technology Integration … the old practice SIEM Vulnerability Assessment Network Monitoring
  • 60. CSOC (after) …. Automation Technology Integration … the new … WORKFLOW SIEM 2.0Compliance and Monitoring NMS
  • 62. • Attackers work 24x7. Does the SOC also need to work round the clock? • Finding the right staffing plan can be challenging and depends on a number of considerations, including: – Criticality of business – Size of SOC staff – Is the host facility open 24x7 – Size of the organization and its normal business hours – Etc….. CSOC SHIFT GUIDELINES
  • 63. Benefits: • Availability – Anytime, Anywhere, Anyhow • 24x7 monitoring and proactive intervention • Service consistency & reliability • Service excellence & innovation • Market leadership • Compliance with your security policy 24x7 Operations Challenges: • 24x7 SOCs must maintain a minimum staff of two analysts at all times • Expensive as compared to 8x5 • Productivity of engineers working in night shifts is affected • Difficult to manage shift timings • Health Concerns
  • 64. Sample 24x7 SOC Shift Working Plan: 24x7 Operations….
  • 65. Alternatives: • Staff only certain portions of the SOC 24x7, such as Tier 1; leave other sections with “on-call” availability. • Expand operations beyond 8x5 to 12x5 or 12x5 plus 8x2. • ‘Follow the Sun’ approach. 24x7 Operations….
  • 66. SOC Leads SOC Escalation Procedure SOC Roles & Internal Escalation
  • 67. Cyber Security Operations Center You can only monitor what you know 
  • 68. • Environments • Location • Device Types • System Types • Security Zones • Demarcation Points • Ingress Perimeters • Data Center • Extranet • WAN ….Know your infrastructure…. You can only monitor what you know 
  • 69. Build an Asset Database and Integrate into SIEM Following asset details can be adjusted with Asset Manager: • Name • Description • Weight • Operating System • Business Owner • Business Owner Contact Information • Technical Owner • Technical Owner Contact Information • Location • Risk and Vulnerability Information (CVEs) Build an Asset Repository
  • 70. • Knowledge on what are the service flows across your infrastructure … …. Service Flows (Published Services) …… BUILD A SECURITY SERVICES CATALOG
  • 71. • Understanding the service flows will allow you to VISUALIZE… …. Service Flows (Internal Services) …… Integration with Vulnerability Management
  • 75. • Build contextual threat cases per environment; – Extranet – Internet – Intranet – Data Center – Active Directory – Malware / Virus Infection and Propagation – NetFlow Analysis – Remote Sites / WAN – Remote Access – IPSEC VPN / SSL VPN – Wireless – etc….. Develop Threat Cases
  • 76. • To define threat cases per environment … not by system…. (silo) • CONTEXTUAL • SERVICE ORIENTATED • USER CENTRIC ID Threat Case Development OS.WIN Microsoft Windows Servers - Threat Case Development Documentation Microsoft Active Directory - Threat Case Development Documentation MSIIS MSSQL MSEXC Microsoft Application - Threat Case Development Documentation • IIS • MSSQL • Exchange IBMAIX LINUX SOLARIS UNIX/LINUX/SOLARIS/AIX – Threat Case Development Documentation PRIVACC Advanced Threat Cases for Privileged User and Special Account Activity and Monitoring N/A Baseline Security Settings on UNIX/LINUX/SOLARIS/AIX server BUSINT Business Internet EXTRNT Extranet S2SVPN Site to Site VPN DEVELOP THREAT CASES
  • 77. ADVANCED THREAT CASES - ENVIRONMENT • To define threat cases per environment … …. Eventually …. Should …. Include …. All …. Environment ….. ID Threat Case Development INTOFF International Offices – Global MPLS SSLVPN Juniper SSL VPN NATIONAL IPVPN –National MPLS IPVPN WIRLESS Wireless Infrastructure VOIPUC Voice over IP VSAT VSAT – Satellite DIGPKI PKI and X.509 Digital Certificates (systems threat case) AAA AAA (systems threat case) HIPS HIPS and Application Whitelisting EXECACC Executive Account Monitoring SAP SAP Router and SAP Privilege Activity Monitoring COMPLIANCE Compliance and Best Practices Configuration NAC Network Admission Control IPS-AV IPS and AV Management Console EMAIL Email Security – Business Internet Gateway DAM Database Activity Monitoring (DAM) SFT Secure File Transfer • IMPORTANT – understand the environment and understand the threats related to those environment…..
  • 80. Important Note: "OS.WIN.010.Offense: Multiple Logon for Single User from Different Locations" offense is disabled pending application/system accounts names clarifications to be excluded from the rule's logic. Develop Threat Cases – Windows Servers
  • 81. DTS Solution assists you to consider below aspects of controlling staffing levels while sticking to the allocated budget: 1. What are the factors that Influence SOC Staffing Levels? 2. Whom do we hire? 3. How many people do we need? 4. How do we retain them? Controlling SOC Staff According to Budget
  • 82. DTS recognizes below elements of SOC that should be under one command structure: • Real-time monitoring and triage (Tier 1) • Incident analysis, coordination, and response (Tier 2 and above) • Cyber intel collection and analysis • Sensor tuning and management and SOC infrastructure Operations & Maintenance • SOC tool engineering and deployment Bringing All Core SOC Functions Together Under 1 Roof
  • 83. There are a number of IT and cybersecurity policies that enable effective functioning of security operations that should be implemented: • User consent to monitoring • Acceptable use policy • Privacy and sensitive data handling policies • Internally permitted ports and protocols • Externally permitted ports and protocols • Host naming conventions • Other IT configuration and compliance policy • Bring your own device and mobile policies • Approved OSes, applications, and system images • Authorized third-party scanning • Audit policy • Etc….. Policies Authorizing SOC to do its Job
  • 84. SOC Floor Conference Room SOC Manager & Supervisor Cabins Computer Room CSOC PHYSICAL INFRASTRUCTURE
  • 85. CSOC Layout Design CSOC Layout Design - Sample
  • 86. DTS Solution provides following list of SOC documents which will help in planning, building and operating the SOC: • Information Security Incident Management Procedure • Threat Management Standard Operating Procedure • Major Incident Management Process • Information Security Infrastructure Review Report • Major Incident Report • Security Infrastructure Recommended Solution • Major Incident Management Process Flowchart • Incident Management Process Flowchart • List of SIEM Advance Threat Cases • Procedure for the Handling of Virus and Denial of Service Attacks • Security Hardening Guidelines for various Security Tools SOC DOCUMENTS
  • 87. *NIX AUTHENTICATION … FOLLOW THE PROCESS
  • 91. CSOC-Wiki - Goals Purpose of the WiKi • Centralized Knowledge Repository for SOC • Collaborate and Share Information with other Team Members • Easy of use and searchable (Google Like) • Integrations with other toolsets Challenges within CSOC • Current Issues with SIEM Processes, Documentations, Offence Handling, Knowledge Sharing • SIEM Integrations into SOC-Wiki • SIEM Threat Cases
  • 92. CSOC Wiki – SIEM Integration CSOC - WiKi Processes Threat Cases Workflows Security Maturity Level 4 to 5
  • 93. CSOC Wiki – SIEM Integration 1 2 Current Maturity Level Target Maturity Level
  • 94. CSOC Wiki – SIEM Integration
  • 95. SOC Wiki – SIEM Threat Cases • Listed above is how Threat Cases are displayed in SOC-Wiki • Threat Case Name, Severity, Status • Information - Centralized, Detailed and Searchable • Information updated by SIEM and SOC Teams
  • 96. SOC Wiki – SIEM Threat Cases
  • 97. Shah H Sheikh – Sr. Security Solutions Consultant MEng CISSP CISA CISM CRISC CCSK shah@dts-solution.com