Most security operations centers (SOCs) today use security information and event management (SIEM) tools — but security is not solely about products and technologies. When designing a SOC, security leaders must consider other factors too. These include business requirements, the skills of the analysts working in the SOC, the team’s scope and responsibilities and the organization’s security budget.

Classifying SOC Investments and Defining Roles

The budget largely depends on the delivery model. For example, while an on-premises SOC requires a substantial initial investment, it can be classified as a capital expenditure. Therefore, it is only subject to depreciation for tax purposes. A software-as-a-service (SaaS) model reduces the initial investment, but it can only be capitalized as an operational expense.

Whether the SOC is delivered on-premises or as a SaaS, it needs to be managed. While the general IT staff can manage the SOC platform, security administrators and analysts must handle security incidents. These two roles require vastly different sets of skills and expertise. The security leaders overseeing the SOC must also have a thorough understanding of who is responsible for what. Administrative tasks include resetting passwords and managing the SIEM, while maintenance tasks include installing patches and ensuring that security controls are properly configured.

Maximizing Incident Response Capabilities

The interaction with the computer security incident response team (CSIRT) process is also very important. By performing an immediate analysis of the security incident at hand (and using a predefined response runbook), the SOC team can be as proactive as possible. During the security incident analysis phase, the use of cognitive technologies can help analysts quickly build the attack pattern and break the kill chain. Integration with a patch management system is also crucial, as this can help analysts block attacks before they cause any damage, saving both money and invaluable time.

While a security administrator can analyze offenses, manage security incidents and install patches, these tasks are particularly time-intensive. During the time it takes to examine a security event, attackers can generate new threats and infiltrate other areas of the network. For this reason, a CSIRT is more capable of managing threats to the entire system. Some individuals on the team might have multiple responsibilities, but it’s important to clearly define those roles.

It’s equally important for service providers to understand their clients. Thus, the SOC platform should support multitenancy to guarantee segregation of data. As a general requirement, the SIEM should fully integrate with other security controls and CSIRT processes.

The fusion SOC — a kind of mega-SOC used to manage multiple security environments — is becoming increasingly popular. In some cases, the fusion-SOC is used to manage security controls within individual organizations. In other cases, it manages different types of SOCs altogether, such as traditional IT, operational technology and more.

Security leaders must also consider the Internet of Things (IoT) when designing an SOC. When a new connected device is introduced into the environment, analysts must ensure that users and manufacturers are held accountable for their security.

Defending the Perimeter

Finally, one of the primary directives of an SOC team is to identify and defend the perimeter. Let’s imagine that an SOC team implemented a physical segmentation, which usually focuses on prevention — as opposed to logical segmentation, which focuses on detection. What information do the analysts need to collect? Where is the information located?

The SOC team should consider:

  • Network information, such as hashes, URLs, connection details, etc.
  • Vulnerability information reported by vulnerability scanners
  • Security intelligence feeds
  • Topology information
  • Web proxy URL
  • External-facing firewall
  • Antivirus
  • Virtual private networks (VPNs)
  • Radius/Lightweight Directory Access Protocol (LDAP)
  • Endpoint monitoring
  • Domain name system (DNS)
  • Dynamic Host Configuration Protocol (DHCP)
  • Intrusion prevention (IPS) and detection (IDS) systems
  • Operating systems (OSs)
  • Other syslogs

The more data and context the SOC collects, the more events per second and flows per interval analysts must manage. This impacts the costs associated with the SIEM and its administration. In general, the security administrator can focus on the most critical incidents by optimizing and tuning SIEM rules.

It goes without saying that reducing the amount of data collected negatively impacts analysts’ ability to detect incidents and minimize false positives. Furthermore, more sophisticated attacks usually require more context to successfully detect. This is why it’s crucial to implement both physical and logical segmentation. The same goes for configuration management — if not properly optimized, some data sources might induce management difficulties. While using fewer sources can simplify the management of this data, it also reduces the SOC’s detection capabilities.

First Line of Defense: The Security Operations Center

Designing a SOC is not as simple as installing an SIEM and watching the gears turn. In addition to investing in the right technology, security leaders must ensure that their strategy aligns with human factors and business needs. They must also make sure their analysts are focusing on collecting the right data.

In today’s volatile cybersecurity landscape, the SOC team is the first line of defense against rapidly evolving threats. The better-equipped analysts are to efficiently manage these threats — and the more security leaders are able to demonstrate the value of the SOC to business leaders — the safer corporate data will be from sophisticated cybercriminals looking to exploit it.

Watch the on-demand Webinar: 5 Building Blocks for a SOC That Rocks

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today