Book Image

Security Orchestration, Automation, and Response for Security Analysts

By : Benjamin Kovacevic
5 (1)
Book Image

Security Orchestration, Automation, and Response for Security Analysts

5 (1)
By: Benjamin Kovacevic

Overview of this book

What your journey will look like With the help of this expert-led book, you’ll become well versed with SOAR, acquire new skills, and make your organization's security posture more robust. You’ll start with a refresher on the importance of understanding cyber security, diving into why traditional tools are no longer helpful and how SOAR can help. Next, you’ll learn how SOAR works and what its benefits are, including optimized threat intelligence, incident response, and utilizing threat hunting in investigations. You’ll also get to grips with advanced automated scenarios and explore useful tools such as Microsoft Sentinel, Splunk SOAR, and Google Chronicle SOAR. The final portion of this book will guide you through best practices and case studies that you can implement in real-world scenarios. By the end of this book, you will be able to successfully automate security tasks, overcome challenges, and stay ahead of threats.
Table of Contents (14 chapters)
1
Part 1: Intro to SOAR and Its Elements
5
Part 2: SOAR Tools and Automation Hands-On Examples

Splunk SOAR (Phantom)

Splunk is a well-known name in the SIEM field and, in contrast to Microsoft Sentinel, can be installed in your local infrastructure (also called on-prem) and also utilized in the cloud, using Amazon Web Services (AWS), Google Cloud Platform (GCP), and Microsoft Azure. Splunk can ingest data from various sources, including local environments such as servers and firewalls, and collect data from cloud infrastructure.

Splunk SIEM can create alerts based on searches for historical and real-time data.

The Splunk SOAR component is an additional service that must be configured and connected to Splunk SIEM. Those who have worked with SOAR solutions for years will mostly call Splunk SOAR Phantom, as Splunk bought Phantom SOAR back in 2018 and integrated it as an internal SOAR solution.

Splunk SOAR, the same as its SIEM solution, comes in two versions that can be installed in local infrastructure or the cloud. Splunk uses Splunk Apps to connect different sources...