Book Image

Security Orchestration, Automation, and Response for Security Analysts

By : Benjamin Kovacevic
5 (1)
Book Image

Security Orchestration, Automation, and Response for Security Analysts

5 (1)
By: Benjamin Kovacevic

Overview of this book

What your journey will look like With the help of this expert-led book, you’ll become well versed with SOAR, acquire new skills, and make your organization's security posture more robust. You’ll start with a refresher on the importance of understanding cyber security, diving into why traditional tools are no longer helpful and how SOAR can help. Next, you’ll learn how SOAR works and what its benefits are, including optimized threat intelligence, incident response, and utilizing threat hunting in investigations. You’ll also get to grips with advanced automated scenarios and explore useful tools such as Microsoft Sentinel, Splunk SOAR, and Google Chronicle SOAR. The final portion of this book will guide you through best practices and case studies that you can implement in real-world scenarios. By the end of this book, you will be able to successfully automate security tasks, overcome challenges, and stay ahead of threats.
Table of Contents (14 chapters)
1
Part 1: Intro to SOAR and Its Elements
5
Part 2: SOAR Tools and Automation Hands-On Examples

Summary

This chapter covered the importance of improving your security strategy and keeping your organization’s security one step ahead of bad actors. We saw how the traditional method of protection is outdated, a perfect scenario for bad actors, and how they can utilize even the most direct attacks to take down organizations.

Throughout the chapter, we also touched base on the state of cybersecurity, how organizations are changing their strategies, and how new tools such as XDR are emerging. Equally, these new tools directly influence SOC teams being overloaded because more tools equal more events, which equals more security incidents. Since there is a significant gap in the market for security experts – and it takes a long time to investigate the share volume of events and incidents manually – there is a need for help.

This is where SOAR jumps in and helps organizations automate everyday tasks. This directly impacts the efficiency of SOC teams, reducing the MTTA and MTTR and overall SOC fatigue. We then introduced simple use cases for SOAR, such as incident enrichment, remediation, or auto-closure. Later in the book, we will use similar cases to go through how to set up automation step by step.

The next chapter will go through some of the most well-known SOAR tools. These solutions are often part of more comprehensive SIEM tools, and we will explain how those SIEM tools were nudged forward as the ruling security solutions. We will go through the main aspects of SOAR, such as incident management, investigation, and automation, and how these features are utilized in the day-to-day activities of SOC teams.