December 4, 2019 By Lolita Chandra 4 min read

We hear about the challenges encountered daily by security analysts as a result of the widespread skills shortage. Analysts are overworked and overwhelmed with a flood of insights, notifications and alerts. It’s not surprising that burnout and alert fatigue are common issues in security operations centers (SOCs) today. SOC analysts are our first line of defense against cyberthreats, and we need them to be vigilant and energized to keep attackers at bay.

Now imagine an ideal day for an SOC analyst. They come to work, receive a list of high priority alerts and proceed to investigate those alerts. They are able to work efficiently — to identify and investigate threats quickly and effectively and also have time to focus on more strategic projects. Is this even possible with the cybersecurity skills gaps and analyst burnout? Can security analysts get ahead of the curve and proactively strengthen their security posture?

What if SOC analysts had more time, could map defense postures to the MITRE ATT&CK framework ahead of time, fine-tune their security information and event management (SIEM) themselves, as well as easily navigate and update rules and reports? With a modern SIEM, this is becoming more and more possible every day.

Proactively Fortify Your Security Posture

What if you could easily map your defenses to security frameworks ahead of time?

Proactively strengthening your security posture puts you ahead of the game instead of having to scramble to identify and remediate threats after the fact, which takes a lot more time and adds stress. A stronger security posture means you have fewer threats to identify and triage. It also means that you are in a position to better identify threats, so they don’t fly under the radar. Mean time to detect and respond to threats improves significantly. Benefits to the SOC analyst include increased efficiency and productivity, getting more time to spend on more strategic initiatives and being able to detect, respond to and remediate threats more quickly and effectively.

Being able to visualize threat coverage across the MITRE ATT&CK framework gives analysts the ability to detect threats based on threat adversary behavior, identify gaps and areas of inadequate security coverage that need to get addressed ASAP, view predefined tactic and technique mappings, and add their own custom mappings to improve security coverage as well as leverage new insights to prioritize the rollout of new use cases and apps to strengthen their security posture.

Optimally Configure and Tune Your Environment

What if you could easily configure and tune your SIEM yourself instead of having to call support each and every time you need to make a change?

SIEMs by their very nature need to be fine-tuned on an ongoing basis to stay on top of constantly evolving environments — changing log sources, endpoints, data types, compliance requirements and more. The modern-day SIEM needs to be adjusted regularly to stay effective and provide accurate information. If you set it and forget it then the alerts and notifications lose accuracy and effectiveness, which exacerbates existing problems that already overwhelm SOC teams, such as alert fatigue.

The modern SIEM will allow you to easily fine-tune your configurations on an ongoing basis to accurately detect threats throughout the attack chain. You should be able to make adjustments based on built-in analysis that include custom tuning recommendations that are tailored to your environment. An effective SIEM will give you guidance to tune accordingly to the top offense-generating or CRE-generating rules. It will also let you minimize the number of false positives by reviewing the most common configuration steps and easily update network hierarchy, building blocks and server discovery based on recommendations.

Keep in mind that modern-day SIEMs are dynamic, meaning that they must be adjusted frequently to take into account all updates and changes that occur in the information that gets fed into the SIEM along with changing business needs.

Easily Explore and Update Rules and Create Reports

What if you could quickly and easily search for SIEM rules and update them? What if your SIEM let you create reports using predefined templates or quickly create custom reports?

A changing environment means that rules and reports must also evolve to keep pace and not get left behind. Your SIEM needs to give you the ability to easily and efficiently explore rules using different filters to ensure they work as intended. You need to be able to search for and update rules to make updates and adjust to your changing environment so they stay up-to-date, relevant and accurate on an ongoing basis.

Reporting needs to change over time in a changing environment. Different stakeholders often require different types of reports and this can be a time-consuming process when done manually. Reports must be based on accurate and relevant information. You need to be able to generate reports using predefined templates, such as searches based on rule response and actions, log source coverage and more. You also need to be able to create customized reports based on your requirements, such as critical information needed for your analysis as well as reports tailored to meet the needs of other stakeholders.

Modern SIEMs Must Continue to Evolve

To summarize, security information and event management solutions must evolve to keep up with the rapidly changing threat landscape, technological advancements and the growing attack surface. If your SIEM does not evolve then it loses effectiveness over time. During a time of increasingly stealthy and advanced cyberattacks, a widespread cybersecurity skills shortage, and analyst burnout and fatigue, modern-day SIEMs can help security analysts immensely by saving time and increasing efficiencies with features such as automation, artificial intelligence (AI) and more.

SIEMs can help security analysts perform their jobs better and faster resulting in significant time savings. Key capabilities of an effective, modern-day SIEM include the ability to proactively augment your security strategy and posture by optimizing threat coverage based on adversary behavior, being able to fine-tune your SIEM on an ongoing basis to meet changing requirements, inputs and technology, and the ability to quickly and easily update rules and reports.

Learn more about the modern SIEM in this on-demand webinar

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today