Why Automated Response is Important in Cybersecurity Today

By Jacob Ruzi, Security Solutions Engineer - 10 Jan, 2022
Cyber Security
4 Minutes Read

In the ever-expanding and developing world of cyber threats, keeping up with the barrage of alerts, notifications and data can sometimes feel like an impossible battle. As a result, Security Operation Centers (SOCs) often find themselves understaffed and overworked. As a result, companies are increasingly falling behind, unable to hire enough security talent to meet the persistent demands required by a well-planned and thorough security program.

Automation, typically managed with a Security Orchestration, Automation and Response (SOAR) tool, is a critical component in properly supporting and supplementing a SOC in their efforts to wade through this deepening ocean of threats. Below are some recommendations on how automation can drastically strengthen a security program.

Centralize Alert Management

SOC analysts typically work with a large set of disparate security tools and systems. In addition to the hassle of logging into different portals to check for alerts, learning how to navigate each system and its unique terminologies, workflows, and query languages can be costly and time-consuming.

Instead, an automation tool can perform these checks and create tickets in a centralized ticketing platform. When the analyst completes their investigation, automation can read their response and close the alert in the originating system. If desired, the automation workflow can also permit specific activity moving forward and process alerts that are known to be harmless without any human interaction.

Enrich Alert Data With Automated Responses

Automation should not stop with ticket creation; it should provide the analyst with all the supplemental information required without manually logging into the system that initially generated the alert. Analysts’ time is most valuable when spent on actual analysis; any other manual actions they perform are ideal use cases for automation. For example, a SOAR tool can dynamically query a Security Information and Event Management (SIEM) tool for logs related to the alert activity and attach the results to the alert ticket. Automation can also search for historical alerts associated with the same asset or identity and link them to the new alert to provide additional context.

Alerts typically involve a variety of Indicators of Compromise (IOCs), such as IPs, domains, and hashes. Automated lookups to Open Source Intelligence (OSINT) can provide the analysts with reputational information about the IOCs. If available, automated queries can also be made to an enterprise’s Configuration Management Database (CMDB) to gather information about the asset or identity involved in the alert.

Instead of manually performing this research and querying, analysts can rather skip directly to interpreting the information that has already been provided. Automation can also assist in prioritizing which alerts require manual intervention first by raising or lowering the alert severity based on the results of the automated queries.

Take Protective Actions

Without automation, response to a security incident requires Subject Matter Experts (SMEs) in various areas, such as networking, endpoint management, and identity management. The need for involvement from so many individuals can drastically slow down response to an incident and increase an enterprise’s risk.

Automation can be used to take actions that limit an active threat, such as blocking an IP on a firewall, quarantining an infected endpoint, or resetting the password of a compromised user account. These automated actions can either be triggered by an analyst in a centralized portal or taken automatically by a SOAR tool or other automation platform. In certain use cases, an analyst may never have to interact with the ticket because the SOAR tool can make decisions on its own based on preconfigured settings and conditions.

Manage Communication and Change Processes

Feedback or permission from another team is often required to progress in an incident response workflow. In that case, the automation platform can initiate these requests and process the responses as required, freeing the analysts from performing these menial tasks. Automation can also handle the creation of any necessary change tickets or documentation.

New Era Technology Can Help With Automated Response

New Era Technology Managed Detection & Response (MDR) service utilizes automated response workflows to make incident response timely and efficient. If you are interested in learning more about how your organization can prevent, detect, and maintain threats through New Era Managed Detection & Response, please visit our page or email us at solutions@neweratech.com.

 

Managed detection and response solutions

Author: Jacob Ruzi, Security Solutions Engineer