As incident response (IR) orchestration and automation solutions continue to emerge, many security teams are applying these technologies to streamline investigative tasks, such as incident escalation, triage and enrichment. This makes sense; by automating repetitive or time-consuming tasks such as threat intelligence lookups and security information and event management (SIEM) queries, security teams can free up their analysts to focus on more strategic tasks.

But the value of IR orchestration can extend well beyond initial response phases. When properly applied, orchestration can help security operations centers (SOCs) transform response across the entire incident life cycle. This includes automating remedial actions, such as resetting credentials and applying patches, as well as mitigating future attacks by updating firewalls or SIEM rules.

Expanded orchestration and automation, however, can bring increased risk of complications — automating the wrong workflows or having scripts break, for example. Building a solid orchestration function requires strategy, preparation and management. Here are three steps you can take to help expand your IR orchestration efforts beyond the initial investigation phases of response.

Establish an Incident Response System of Record

Remedial and mitigative actions, such as blocking IP addresses or updating firewall rules, carry serious potential consequences. By establishing an incident response platform (IRP) as a system of record for response processes, an SOC can increase the traceability of these actions and the accountability of their analysts while sharing knowledge about past incidents and the steps taken to resolve them.

Additionally, a system of record enables you to track the usefulness and quality of the tools your analysts use during an investigation, such as how often a threat intelligence feed returns useful information, or how many false positives your SIEM tool returns. This helps improve the quality of your tools over time.

Download the report on intelligent orchestration

Leverage Threat Scoring to Expand Automation

Many advanced threat intelligence tools provide a largely complete, accurate and in-depth assessment of the severity of an incident — including threat scoring and other probability-based metrics. These figures can be used to automate steps after an investigation.

For example, if your Domain Name System (DNS) tool provides a domain name generation score that tells you the likelihood that the domain was generated by a machine rather than a human — or the probability that a bogus domain is spoofing a legitimate domain — you can build rules around these scores to stop attacks more quickly.

Why You Need to Empower Your Human Analysts

To ensure that an automated response doesn’t accidentally disrupt or damage an organization — perhaps by blocking a legitimate website — SOCs should automate around human-based decision points until they know with near certainty that the automated process will work properly.

By integrating security tools with an IRP, SOCs can orchestrate response, giving their analysts the information they need quickly, empowering them to make the right decision, and then invoking automated actions as they see fit.

IR orchestration can easily deliver immediate efficiencies to security teams, but the potential value is much greater than that. With the right strategy and planning, your organization can build a fully orchestrated and intelligent SOC that can contend with today’s threats.

To learn more, watch the latest on-demand webinar from IBM Security and Cisco or download the Cisco apps now.

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today