SOAR: Modernizing SOC

A nextGen solution that transforms security operations automating incident response and management, SOAR resolves most pertinent cyber security challenges.

Devipriya Sunilkumar
2 min readDec 13, 2021
image from omnitacker.com

A 24*7*365 busy SOC with Analysts overwhelmed by monitoring and triaging alerts to defend the organization, This horror is slowly coming to an end with the advent of SOAR(Security Orchestration, Automation and Response). Driven by the power of automation, SOAR transforms SOC operations by orchestrating security incident response workflows.

Why SOAR?

  • Resource shortage of security professionals
  • Endless assembly line of point products
  • Speed of detection, triage, and response time must improve
  • Static independent controls with no orchestration
  • Increasing costs
  • False-positive challenge

Benefits of Incorporating SOAR in SOC

  • Saves time for an analyst — an incident that requires 30 minutes of investigation can be automated by SOAR in 10 seconds
  • Reduces human error — Automating security processes can eradicate human errors
  • Faster incident response time — Automatically triggers the playbook when an event/alert is received
  • Modular design — Reusable custom functions / playbooks that can be reproduced for similar process in different projects.

Automating with SOAR Playbooks

Playbooks are the digital codification of human incident response plans, a combination of actions and logic implemented with python. They can integrate security apps that acts upon the data and produce action results on which further functions/actions can work upon. These playbooks allow security teams to automate repetitive tasks while freeing human analysts for more important tasks dependent on human intelligence and decision making. Playbooks can be customised according to the workflows using python. SOAR also supports REST API integration that enables interfacing with other platforms.

Case management, workbooks, report generation are the other major features of SOAR.

Following are the some of the use cases that can be automated with playbooks :

  • Threat Intelligence — IOC Hunt
  • Vulnerability Management and response that includes scheduling and applying patching on servers/workstations
  • Phishing Emails analysis
  • Remediation process

To add more value to the operations in SOC, SOAR is made to work in conjunction with SIEM. When SIEM detects the potential security incidents and triggering the alerts and the SOAR solution responding to these alerts, triaging the data, and taking remediation steps where necessary. Both of these solutions compliment each other in a way that SOAR begins where SIEM ends.

Splunk SOAR, Cortex XSOAR, IBM Resilient, Rapid7 Insightconnect, are a few of the best SOAR solutions available in the market.

With Greater technology comes greater threats, Todays cyber attack patterns are unpredicted making organizations to take a proactive approach powered by automation, machine learning and AI, SOAR has it all covered and is indeed the future of modern SOC.

--

--

Devipriya Sunilkumar

Information Security Analyst | Blogger | Fashion and Fitness Enthusiast