Security Operations Centers: Use Case Best Practices, Coverage, and Gap Analysis Based on MITRE Adversarial Tactics, Techniques, and Common Knowledge
Abstract
:1. Introduction
- What are the components of the SOC, and how SIEM is deployed in practice?
- What is a SOC use case, and what are the best practices and steps for its implementation?
- What are the challenges faced during the use case engineering phase?
- How is MITRE ATT&CK contributing to the SOC and use case incident detection and response?
- How can we adapt the MITRE ATT&CK to the existing company infrastructure for better coverage and coverage analysis gap from a technical overview?
2. Background
2.1. Security Operations Center
- People:
- Processes:
- Technology:
2.2. MITRE ATT&CK Matrix for Enterprise
3. Related Work
4. Research Methodology
- Design and create detection capabilities artifacts based on the existing IT infrastructure and the event generated from the device product and their scope;
- Matching the device products alongside their generated events to MITRE ATT&CK to provide a gap analysis map and reveal the weaknesses of the detection capabilities.
- Documentation of events from the device vendors and products on the existing IT infrastructure;
- Adversary emulation, red teaming, and penetration testing;
- MITRE ATT&CK matrix and AtomicRedTeam platform.
5. Results and Use Case
5.1. IT Infrastructure Onboarding to the SIEM
- Data Collection: The SIEM can collect logs from all kinds of devices that can generate logs on the organization’s IT environment using various methods, including agent-based and agentless approaches, and whether the technology is supported or not by adapting its raw logs data. While companies do not have the same architecture, technologies, and device products, the target model is supposed to provide the maximum coverage to fill the technology gap;
- Normalization: The collected data come in various formats, and not all of them are supported by the SIEM by default, as there is a scope of supported technologies for each SIEM solution, and log sources not belonging to the scope need further normalization to extract the relevant information and making it easier to analyze and correlate events across different sources;
- Aggregation and Storage: After normalization, the SIEM aggregates the data and stores it in a centralized database. To facilitate streamlined log analysis, correlation, and historical investigation;
- Alerting and Reporting: When the SIEM identifies a potential security threat, it generates alerts to notify security analysts. These alerts are prioritized based on the severity of the detected event. SIEM solutions also provide reporting capabilities to support compliance and auditing requirements, as well as to offer insights into the security posture of the organization;
- Forensics and Incident Response: In the event of a security incident, SIEM systems provide detailed forensic data that helps analysts understand the attack’s scope and impact. This information is crucial for effective incident response and remediation efforts;
- Integration with Other Security Tools: Many SIEM systems can integrate with other security tools, such as threat intelligence platforms and automated response solutions, to enhance threat detection capabilities and streamline the incident response process.
5.2. SOC Use Case Lifecycle—Implementation and Challenges
- Rules, which detect and trigger alerts based on targeted events;
- Logic, which defines how events or rules will be considered;
- Action, which determines what action is required if logic or conditions are made.
- Focus on business threats and risks that have financial, reputational, and data impact on the company and prove that the use case will add value and solve a problem related to the identified threats and attack scenarios;
- Once you know what you want, the next step is the design and the engineering of the use case, which consists of the identification of the data source and the use case logic;
- The defined logic and baseline in the use case need testing. Based on the testing results, tuning and continuous optimization will be required to ensure you reduce noise and make sure it matches the right patterns and attacks.
- ○
- Performance monitoring and continuous optimization.
5.2.1. Use Cases Implementation Challenges
Technology Challenges
- Integration Complexity: The onboarding and integration of log sources, along with the harmonization of diverse technologies with the SIEM, represent significant challenges in the lifecycle of use cases. While some technologies may integrate seamlessly within the SOC environment, others demand thorough preparation. This phase requires a clear definition of specific needs and objectives, as well as the careful allocation of resources to ensure successful integration [33];
- Lack of Visibility: Insufficient visibility and blind spots within the network pose significant challenges for SOC operations and the implementation of SOC use cases. This lack of visibility often stems from one or more of the following root causes:
- ○
- Gaps in the deployment of device products and security solutions in certain areas of the network;
- ○
- Existing device products are not onboarded;
- ○
- The logging standards are poorly defined and inconsistently enforced across log sources, requiring a thorough evaluation and improvement;
- ○
- Events generated by the device product are not being correctly processed by one of the SIEM components.
- Data Overload: SOCs often deal with a massive volume of data, which may generate a lot of alerts if the use case logic is poorly defined or not finely tuned. This data overload can hinder analysts’ ability to prioritize and investigate alerts effectively, increasing the risk of missing critical threats and true positives. It is about acquiring a minimal amount of correct data to achieve your goals rather than acquiring as much random data as you can [34].
Process Challenges
- Lack of Standardization: The absence of standardized processes and playbooks for incident response can lead to inconsistent handling of incidents, reducing the overall effectiveness of the Security Operations Center (SOC). Implementing a standardized use case process ensures that security measures are aligned with a well-defined understanding of potential threats. This approach not only promotes consistency but also allows for continuous refinement to address the evolving nature of cyber risks effectively;
- Adaptation to Evolving Threats: Cyber threats are continually evolving, requiring SOCs to constantly update their processes and tactics to keep pace. The use cases need to be regularly reviewed and updated based on new threats, vulnerabilities, and lessons learned from past incidents. This ensures that the SOC remains adaptive and responsive to the evolving threat landscape;
- Collaboration and Communication: Achieving effective communication and collaboration within the SOC team, as well as with other organizational units, poses a significant challenge. This challenge can impact the implementation and tracking of the efficiency of use cases. Ensuring seamless interaction across teams is crucial for the successful deployment of security measures and the continuous monitoring and improvement of their effectiveness.
Human Factor Challenges
- Skills Shortage: There is a well-documented shortage of skilled cybersecurity professionals, making it difficult to staff SOCs with experienced analysts. This gap in expertise can hinder the SOC’s ability to effectively detect, respond to, and mitigate security threats;
- Training and Knowledge Sharing: Ensuring that SOC analysts remain up to date with the latest cybersecurity threats, tactics, and technologies necessitates ongoing training and active knowledge sharing. While essential for maintaining a high level of expertise, this process can be resource-intensive, requiring considerable commitment in terms of time, effort, and resources to keep the team fully prepared for emerging security challenges
5.3. SOC Coverage Gap Model Based on MITRE
- What are the threats and risks based on the risk analysis?
- Can we detect the tactics and techniques behavior based on the events coming from the onboarded log sources?
- How can we map the events to the events MITRE ATT&CK and identify gaps in our detection capabilities?
MITRE ATT&CK and Event ID Mapping Model for Coverage Analysis
- Device vendor;
- Device product;
- Version of the hardware and software;
- Location;
- IP address and network information;
- The support group that is supposed to provide information and support.
- Onboarding coverage gap: The log source is not onboarded and not participating in any of the use cases;
- Logging standard configuration issues: Log source configuration errors or the logging standard not well configured on the log source, such as the severity and the priority for syslog;
- Use case definition: insufficient breadth of rules, rule logic errors, noisy rules.
- Phase 1: Analysis of the existing organization’s IT infrastructure.
- Phase 2: Mapping device products and their events to MITRE ATT&CK.
- Phase 3: Establishing coverage and identifying gaps.
- Already covered: if there is a rule in place to detect the attack technique using at least one of the device products on the existing IT infrastructure;
- Gap: this means that the attack technique is not covered and has two subcategories:
- ○
- We have the requirements and the event IDs to build the rule to detect the attack technique;
- ○
- We do not have a specific log source to detect the target behavior.
6. Conclusions and Future Works
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Forte, D. An inside look at security operation centres. Netw. Secur. 2003, 5, 11–12. [Google Scholar]
- Muniz, J. The Modern Security Operations Center; Addison-Wesley Professional: Boston, MA, USA, 2021. [Google Scholar]
- Agyepong, E.; Cherdantseva, Y.; Reinecke, P.; Burnap, P. Challenges and performance metrics for security operations center analysts: A systematic review. J. Cyber Secur. Technol. 2020, 4, 125–152. [Google Scholar] [CrossRef]
- Vielberth, M.; Böhm, F.; Fichtinger, I.; Pernul, G. Security operations center: A systematic study and open challenges. IEEE Access 2020, 8, 227756–227779. [Google Scholar] [CrossRef]
- Sundaramurthy, S.C.; Case, J.; Truong, T.; Zomlot, L.; Hoffmann, M. A Tale of Three Security Operation Centers. In Proceedings of the 2014 ACM Workshop on Security Information Workers, SIW’14, Scottsdale, AZ, USA, 3–7 November 2014; Association for Computing Machinery: New York, NY, USA, 2014; pp. 43–50. [Google Scholar] [CrossRef]
- Mansfield-Devine, S. Creating security operations centres that work. Netw. Secur. 2016, 2016, 15–18. [Google Scholar] [CrossRef]
- Chamkar, S.A.; Maleh, Y.; Gherabi, N. The Human Factor Capabilities in Security Operation Center (SOC). Edpacs 2022, 66, 1–14. [Google Scholar] [CrossRef]
- Ani, U.D.; He, H.; Tiwari, A. Human factor security: Evaluating the cybersecurity capacity of the industrial workforce. J. Syst. Inf. Technol. 2019, 21, 2–35. [Google Scholar] [CrossRef]
- Chamkar, S.A.; Maleh, Y.; Gherabi, N. SOC Analyst Performance Metrics: Towards an optimal performance model. Edpacs 2023, 68, 16–29. [Google Scholar] [CrossRef]
- Sheeraz, M.; Paracha, M.A.; Haque, M.U.; Durad, M.H.; Mohsin, S.M.; Band, S.S.; Mosavi, A. Effective security monitoring using efficient SIEM architecture. Hum. Centric Comput. Inf. Sci. 2023, 13, 17. [Google Scholar]
- Tilbury, J.; Flowerday, S. Automation Bias and Complacency in Security Operation Centers. Computers 2024, 13, 165. [Google Scholar] [CrossRef]
- SOCRADAR. Create More Effective SOC With the Mitre ATT&CK Framework. Available online: https://socradar.io/create-more-effective-soc-with-the-mitre-attck-framework/ (accessed on 25 August 2024).
- Agyepong, E.; Cherdantseva, Y.; Reinecke, P.; Burnap, P. Towards a framework for measuring the performance of a security operations center analyst. In 2020 International Conference on Cyber Security and Protection of Digital Services (Cyber Security); IEEE: Piscataway, NJ, USA, 2020; pp. 1–8. [Google Scholar]
- Copeland, M.; Copeland, M. Introduction to the MITRE Matrix. In Cloud Defense Strategies with Azure Sentinel: Hands-on Threat Hunting in Cloud Logs and Services; Springer: Berlin/Heidelberg, Germany, 2021; pp. 213–254. [Google Scholar]
- Tilbury, J.; Flowerday, S. Humans and Automation: Augmenting Security Operation Centers. J. Cybersecur. Priv. 2024, 4, 388–409. [Google Scholar] [CrossRef]
- CISA. Best Practices for MITRE ATT&CK® Mapping. Available online: https://www.cisa.gov/news-events/news/best-practices-mitre-attckr-mapping (accessed on 17 January 2023).
- Ozdemir, F.; Sonmez, S.; Hankin, C.; Malacaria, P. Attack Dynamics: An Automatic Attack Graph Generation Framework Based on System Topology, CAPEC, CWE, and CVE Databases. Comput. Secur. 2022, 123, 102938. [Google Scholar] [CrossRef]
- Xiong, W.; Legrand, E.; Åberg, O.; Lagerström, R. Cyber security threat modeling based on the MITRE Enterprise ATT&CK Matrix. Softw. Syst. Model. 2022, 21, 157–177. [Google Scholar] [CrossRef]
- Strom, B.E.; Applebaum, A.; Miller, D.P.; Nickels, K.C.; Pennington, A.G.; Thomas, C.B. Mitre ATT&CK: Design and Philosophy. In Technical Report; The MITRE Corporation: Bedford, MA, USA, 2018. [Google Scholar]
- Möller, D.P.F. Threats and Threat Intelligence. In Guide to Cybersecurity in Digital Transformation: Trends, Methods, Technologies, Applications and Best Practices; Springer: Berlin/Heidelberg, Germany, 2023; pp. 71–129. [Google Scholar]
- Manor, Y. Quantifying the Gap Between Perceived Security and Comprehensive MITRE ATT&CK Coverage. In Industry Research Report; The MITRE Corporation: Bedford, MA, USA, 2021. [Google Scholar]
- Pennington, A.; Applebaum, A.; Nickels, K.; Schulz, T.; Strom, B.; Wunder, J. Getting Started with ATT&CK; The MITRE Corporation: Bedford, MA, USA, 2019. [Google Scholar]
- Barnum, S. Common Attack Pattern Enumeration and Classification (CAPEC) Schema; Department of Homeland Security: Dulles, VA, USA, 2008. [Google Scholar]
- CWE. Available online: https://cwe.mitre.org/ (accessed on 24 August 2024).
- Chuvakin, A. SOC Threat Coverage Analysis—Why/How? Available online: https://medium.com/anton-on-security/soc-threat-coverage-analysis-why-how-24055307528f (accessed on 24 August 2024).
- Jeyashankar, A.; Mapping MITRE ATT&CK with Windows Event Log IDs. Security Investigation. 2022. Available online: https://www.socinvestigation.com/mapping-mitre-attck-with-window-event-log-ids/ (accessed on 30 July 2024).
- Kinnunen, J. Threat Detection Gap Analysis Using MITRE ATT&CK Framework. 2022. Available online: https://www.theseus.fi/handle/10024/745250 (accessed on 24 August 2024).
- Ahn, G.; Jang, J.; Choi, S.; Shin, D. Research on Improving Cyber Resilience by Integrating the Zero Trust security model with the MITRE ATT&CK matrix. IEEE Access 2024, 12, 3417182. [Google Scholar]
- Mughal, A.A. Building and securing the modern security operations center (soc). Int. J. Bus. Intell. Big Data Anal. 2022, 5, 1–15. [Google Scholar]
- Taqafi, I.; Maleh, Y.; Ouazzane, K. A maturity capability framework for security operation center. Edpacs 2023, 67, 21–38. [Google Scholar] [CrossRef]
- Johannesson, P.; Perjons, E. An Introduction to Design Science; Springer: Berlin/Heidelberg, Germany, 2014. [Google Scholar] [CrossRef]
- Yang, W.; Lam, K.-Y. Automated cyber threat intelligence reports classification for early warning of cyber attacks in next generation SOC. In Proceedings of the Information and Communications Security: 21st International Conference, ICICS 2019, Beijing, China, 15–17 December 2019; Springer: Berlin/Heidelberg, Germany, 2020; pp. 145–164. [Google Scholar]
- Zimmerman, C. Cybersecurity Operations Center. 2014. Available online: https://www.dut.edu.ua/uploads/l_1717_91042607.pdf (accessed on 24 August 2024).
- János, F.D.; Dai, N.H.P. Security concerns towards security operations centers. In Proceedings of the 2018 IEEE 12th International Symposium on Applied Computational Intelligence and Informatics (SACI), Timisoara, Romania, 17–19 May 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 273–278. [Google Scholar]
Type of SOC | Description | Benefits | Limits |
---|---|---|---|
Centralized SOC | All security operations are managed from a single central location. | Ease of management, direct communication, and uniformity in operations. | Risk of single points of failure, especially in case of attack or compromise. |
Decentralized SOC | Security responsibilities are distributed among multiple sites or divisions within the organization. | Adaptability to local needs and less dependence on a single center. | Complex coordination, risk of lack of consistency in security policies. |
Virtual or Cloud SOC | Security functions are outsourced to cloud services or managed security service providers (MSSP). | Avoids physical infrastructure management, scalability, and access to external expertise. | Dependence on third parties and concerns about data confidentiality. |
Hybrid SOC | Combination of centralized and decentralized elements to balance the benefits of both approaches. | Flexibility and ability to tailor the structure to specific organizational needs. | Requires careful management to ensure effective coordination. |
Collaborative SOC | The SOC works in close collaboration with other teams within the organization, such as IT and compliance teams. | Real-time information sharing and deep understanding of business aspects. | Requires constant communication and coordination to prevent information silos. |
Distributed SOC | Security operations are managed by multiple entities, each responsible for its security. | Local adaptability reduces risks of single points of failure. | Possibility of lacking a global overview and necessary coordination to ensure a coherent response. |
Mobile SOC | A mobile security team that can intervene at different sites based on needs. | Rapid response to local incidents, itinerant expertise. | Requires effective coordination to ensure adequate coverage, which can be costly in terms of travel. |
Identifier | Name | Description |
---|---|---|
TA0043 | Reconnaissance | The attacker tries to gather information that can be used to plan future operations. |
TA0042 | Resource Development | The attacker attempts to establish resources that can be used to support operations. |
TA0001 | Initial Access | The attacker tries to penetrate your network. |
TA0002 | Execution | The attacker attempts to execute malicious code. |
TA0003 | Persistence | The attacker tries to maintain their foothold. |
TA0004 | Privilege Escalation | The attacker attempts to gain higher-level permissions. |
TA0005 | Defense Evasion | The attacker tries to avoid detection. |
TA0006 | Credential Access | The attacker attempts to steal account names and passwords. |
TA0007 | Discovery | The attacker tries to understand your environment. |
TA0008 | Lateral Movement | The attacker tries to move within your environment. |
TA0009 | Collection | The attacker tries to gather data relevant to their objectives. |
TA0011 | Command and Control | The attacker attempts to communicate with compromised systems to control them. |
TA0010 | Exfiltration | The attacker attempts to steal data. |
TA0040 | Impact | The attacker tries to manipulate, interrupt, or destroy your systems and data. |
Name | Methodology | Description |
---|---|---|
Hands-on | Adversary emulation and gather the logs. | Accurate |
Hands-off | Document review and no execution. | Approximate |
ATT&CK Tactic | ATT&CK Technique | Description | Device Vendor | Device Product | Event ID | Used in Use-Case Logic |
---|---|---|---|---|---|---|
TA0001—Initial Access | T1078.002-Valid accounts-Domain accounts | Login failure from a single source with a disabled account | Microsoft | Windows | 33205 | Yes |
TA0002—Execution | T1053.005-Scheduled Task | Persistent scheduled tasks with SYSTEM privileges creation | Microsoft | Windows | 4688 | Yes |
TA0006—Credential Access | T1558.001-Golden Ticket | Kerberos TGS ticket request related to a potential Golden ticket | Microsoft | Windows | 4769 | No |
Initial Access Technique | Windows Event IDs |
---|---|
Exploit Public-Facing Application (T1190) | 4624, 4625, 4628, 4698, 5156, 4637, 7031, 7036 |
Drive-by Compromise (T1189) | 4688, 4104, 4657, 5156, 1123, 7030, 7045, 1102 |
Content Injection (T1059) | 4688, 4104, 4657, 4636, 5156, 7036, 7045 |
External Remote Services (T1133) | 4624, 4625, 4648, 4776, 4769, 4768, 4673, 5140 |
Replication Through Removable Media (T1091) | 4634, 4656, 4660, 4688, 7036, 7030, 7045, 1102 |
Supply Chain Compromise (T1195) | 4688, 7045, 7030, 4657, 4719, 1102, 4776, 4769, 4673, 4767, 4624, 5140 |
Valid Accounts (T1078) | |
Default Accounts | 4624, 4672, 4720, 4722 |
Domain Accounts | 4624, 4768, 4769, 4776, 4672 |
Local Accounts | 4624, 4625, 4720, 4732, 4672 |
Trusted Relationship (T1199) | 4624, 4625, 4648, 4769, 4768, 4673, 5140 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chamkar, S.A.; Maleh, Y.; Gherabi, N. Security Operations Centers: Use Case Best Practices, Coverage, and Gap Analysis Based on MITRE Adversarial Tactics, Techniques, and Common Knowledge. J. Cybersecur. Priv. 2024, 4, 777-793. https://doi.org/10.3390/jcp4040036
Chamkar SA, Maleh Y, Gherabi N. Security Operations Centers: Use Case Best Practices, Coverage, and Gap Analysis Based on MITRE Adversarial Tactics, Techniques, and Common Knowledge. Journal of Cybersecurity and Privacy. 2024; 4(4):777-793. https://doi.org/10.3390/jcp4040036
Chicago/Turabian StyleChamkar, Samir Achraf, Yassine Maleh, and Noreddine Gherabi. 2024. "Security Operations Centers: Use Case Best Practices, Coverage, and Gap Analysis Based on MITRE Adversarial Tactics, Techniques, and Common Knowledge" Journal of Cybersecurity and Privacy 4, no. 4: 777-793. https://doi.org/10.3390/jcp4040036
APA StyleChamkar, S. A., Maleh, Y., & Gherabi, N. (2024). Security Operations Centers: Use Case Best Practices, Coverage, and Gap Analysis Based on MITRE Adversarial Tactics, Techniques, and Common Knowledge. Journal of Cybersecurity and Privacy, 4(4), 777-793. https://doi.org/10.3390/jcp4040036