Security Operations Center

A brief guide on understanding SOC

Naveen S
Fnplus Club
6 min readSep 6, 2019

--

A Security Operations Center (SOC) is a sophisticated department in a company that works to monitor and mitigate attacks, but not many security enthusiasts explore this area. So, am I the only person to talk about this thing? No! Well, the internet grew massively, cyber-attacks started and companies always wanted to stay prepared for an attack. That is when SOC came to the limelight. SOC sometimes referred to as ISOC (Information Security Operations Center)

This article is for you if you are hearing this term “SOC” for the first time. So let’s get started…😄

Attack surface or threat landscape is expanding faster than ever, with an increasing rise in sophisticated cyber-attacks. Information is the most valuable product in this digital world. Everyone demands privacy and easy access to their data. Companies and Security experts strive harder to work on the key security areas, confidentiality, integrity, and availability. Many companies just didn’t realize that the Security Operation Center (SOC) is an essential asset in their organization, that they end up hiring Managed Security Service Provider (MSSP) from security vendors. And this paved way to provide SOC as a Service by security firms.

What is a Security Operations Center (SOC)?

A Security Operations Center is a central facility for an organization which houses information security which monitors and keep an eye on the security infrastructure.

The fundamental vision or objective of every SOC is to provide security to existing IT infrastructure, provide metrics and reports on further enhancing the effectiveness of Risk management, Incident Response, Threat Management, Countermeasure planning and much more.

How does SOC work?

See that officer below? That is what typically a SOC does.

The SOC team’s goal is to analyze, detect, identify and respond to incidents which challenge the security measures which is available. A typical SOC area looks like the cover picture above. All the activity on the network, endpoints, servers, firewall, applications, and other systems are monitored by SOC analysts. They keep looking for any anomaly and defend, mitigate, investigate, report the incident and initiate the countermeasures.

This video might help you get some clarity…

What is a Security Operations Center

SOC team involves Security analysts and teams which is capable in forensic analysis, malware reverse engineering, either not all of these together or not limited to these. Their infrastructure typically includes firewall, Intrusion Detection Systems /Intrusion Prevention Systems (IDS/IPS), Security Information & Event Management (SIEM), threat intelligence streams and other things.

The way SOC functions

The fundamental workflow of SOC looks something like the above picture. The first three levels of systems are kind of log, incident and event management systems which functions together to provide analytical information to the security analysts. They categorize this information using a ticketing tool to report incidents through an Incident Management platform.

Now there might be confusion on what is SIEM and how it differs from SOC and why it is just not enough. Well, SIEM is a tool that collects and normalizes logs from Firewall, IDS/IPS, AV, Proxies which are tested against a set of correlation rules that when triggered creates events for human analysts to analyze.

SOC is a facility that uses a variety of tools and technologies, and SIEM is one of the main tools they use. SOCs need SIEM but it doesn’t mean that they are the only ones to use it. Incident Response Teams would need SIEM and they have expanded capability into other areas such as information sharing, and intelligence, which means SIEM is an integral part of Security Operations.

If you take a look at this image here you will understand that the SOC infrastructure itself is so balanced and removing one of these elements makes SOC ineffective. Now, this is not very exact how SOC infrastructure should be or could be. This is an illustration of how technologies, people, processes can work well to make Operations effective.

SOC infrastructure alone does not make any wonders. A combination of information, analytical, management systems and security teams, help operate a SOC.

Why should organizations have SOC in their facility?

Why don’t I just put a Firewall, IDS (Intrusion Detection System) and maybe an Anti-Virus and just leave it running? Well to answer that, a firewall is something which an attacker can find out and moreover firewall protects systems, not users. Anti-Virus is just going to scan your files. They don’t scan the network traffic. And having just IDS or firewall doesn’t make up to a SOC.

SOC is all about operations. It involves everything from Information collection, sorting, categorizing, inspecting, analyzing, responding, remediating, patching, updating, preparing for such attacks.

The key reason to have SOC is the improvement of security detection through 24/7 real-time monitoring and analyzing data activity. They are critical to ensure timely detection and respond immediately, thereby reducing the time between compromise and detection. Hence, if you’re asking me if you should have SOC for your organization, I would say…

Meanwhile, there is a team called NOC (Network Operations Center) which is less spoken about but really deserves mention when talking about Operations. This team works the same way as SOC works but it cares only for the performance and availability. It should ensure that there is no downtime. In a real-world scenario, a NOC and SOC function in parallel to provide a seamless secure environment for business to process their data.

Where does today’s SOC stand?

SOCs are becoming more intelligent in detection. This is because of the infrastructure expansion and collective feeds from multiple resources. With the utilization of security automation that brings more effectiveness and efficiency with combined skills of security experts, SOCs provide a better and robust defense against data breaches and security attacks.

Machine Learning has started coming into the picture of Security Operations to automate and respond to low-level events without a human’s presence. Since experiments in real-life security is a big risk and so this will take a lot of time. Right now, this is the future path of Security Operations until something more powerful comes up anytime from now. I would like to dedicate an article to this and will be out soon!

Hope you enjoyed reading and learned something from this story. If you are looking for a detailed guide on setting up a SOC, take a look here. That’s it for now! Catch you in the next story!

--

--