Book Image

Security Orchestration, Automation, and Response for Security Analysts

By : Benjamin Kovacevic
5 (1)
Book Image

Security Orchestration, Automation, and Response for Security Analysts

5 (1)
By: Benjamin Kovacevic

Overview of this book

What your journey will look like With the help of this expert-led book, you’ll become well versed with SOAR, acquire new skills, and make your organization's security posture more robust. You’ll start with a refresher on the importance of understanding cyber security, diving into why traditional tools are no longer helpful and how SOAR can help. Next, you’ll learn how SOAR works and what its benefits are, including optimized threat intelligence, incident response, and utilizing threat hunting in investigations. You’ll also get to grips with advanced automated scenarios and explore useful tools such as Microsoft Sentinel, Splunk SOAR, and Google Chronicle SOAR. The final portion of this book will guide you through best practices and case studies that you can implement in real-world scenarios. By the end of this book, you will be able to successfully automate security tasks, overcome challenges, and stay ahead of threats.
Table of Contents (14 chapters)
1
Part 1: Intro to SOAR and Its Elements
5
Part 2: SOAR Tools and Automation Hands-On Examples

Preface

Hey everyone! In this book, we will cover the topic of Security Orchestration, Automation, and Response (SOAR). SOAR is one of the main tools in Security Operation Centers (SOCs) as it provides a unique set of features that allows you to perform needed steps from incident creation to incident resolution.

There are four main elements in SOAR that we will focus on:

  • Incident management
  • Incident investigation
  • Automation
  • Reporting

We will cover all four elements in the book, starting with an overview of each element, and then showcase what each element looks like in tools such as Microsoft Sentinel, Splunk SOAR, and Google Chronicle SOAR.

As there is a lot of documentation on incident management and investigation from the perspective of incident management frameworks, the second part of the book will focus on automation with hands-on examples using Microsoft Sentinel.

I will provide step-by-step instructions on how to create, test, and utilize automation using Microsoft Sentinel based on personal experience working with Microsoft Sentinel automation, the documentation available, and experience gathered working with many different organizations adapting Microsoft Sentinel, and especially Microsoft Sentinel SOAR.

The reason why we are focusing on SOAR is that it is a growing market, and many organizations are starting to adapt SOAR tools for their day-to-day operations. This can be seen best from the perspective that each Security Information and Event Management (SIEM) vendor has either created its own SOAR solution, bought a SOAR solution and integrated it with its SIEM, or has close cooperation with an independent SOAR vendor.