02.01.2024 Views

The Cyber Defense eMagazine January Edition for 2024

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

SOC roles aren’t <strong>for</strong> the faint of heart. At every level of the SOC, employees are under almost continual<br />

pressure because failure might have catastrophic consequences <strong>for</strong> the business. SOC work is<br />

challenging and demanding. A staggering 71% of security leaders and non-management personnel rate<br />

the pain of SOC staffers at 6 through 9 on a scale of 10.<br />

<strong>The</strong> good news is that we are seeing more organizations turn to automation to augment the work of their<br />

SOC analysts by shifting some of the more monotonous tasks and enabling analysts to focus more on<br />

the threats most important to their organization. However, this shift takes time, and threats continuously<br />

evolve, which means SOC roles also continue to change. To be effective today, Tier 3 analysts must be<br />

more skilled and aligned to business objectives.<br />

Deep disconnects remain between SOC leaders and staff, and teams don’t feel heard or taken seriously<br />

about burnout-related issues. 45% of SOC analysts surveyed said their leadership hadn’t responded<br />

proactively to burnout.<br />

Time to assess your technology stack.<br />

<strong>The</strong> issues of SOC hiring and retention must be addressed in part by assessing an organization’s<br />

technology stack. Having comprehensive visibility is the foundation of this. Fortunately, there are security<br />

solutions today that are easily implemented and can provide visibility into all parts of an organization’s<br />

operations, gathering logs and insights in one place.<br />

It's not just visibility that matters; it’s also about what’s done with the data, which means it must be usable.<br />

<strong>The</strong> dynamic scalability of cloud-based security analytics tools allows them to take in all of the data and<br />

then process it in real time. Organizations are investing appropriately to ensure they can switch to a realtime<br />

alert detection, investigation and response framework now that the capability exists.<br />

Adopting a wider application of artificial intelligence and machine learning is the third move toward<br />

upending outdated methods. <strong>The</strong> AI/ML tools available now are excellent, and they’ll only get better.<br />

Specifically, new capabilities include autonomous alert triage, where AI-driven systems rapidly assess<br />

and prioritize alerts, and proactive threat hunting, where machine learning algorithms uncover hidden<br />

threats. This is advantageous <strong>for</strong> SOC teams and CISOs who are able and willing to adopt these<br />

technologies, trans<strong>for</strong>ming their SOC teams from front-line gatekeepers into guardians and instructors of<br />

rapid automated response systems.<br />

Implementing more automation will be key. According to the survey, 55% of SOC practitioners want their<br />

leaders to invest in automation, among other solutions/resources they said they desired.<br />

Attending to the SOC team<br />

Burnout is impacting organizations’ security posture in a real way. 83% of IT security professionals in the<br />

Wakefield Research study reported that they or a member of their department have made mistakes due<br />

to burnout that led to a network breach; 39% have experienced this more than once. Ensuring that SOC<br />

analysts find meaning in their work is another key component to addressing the burnout challenge. By<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>January</strong> <strong>2024</strong> <strong>Edition</strong> 153<br />

Copyright © <strong>2024</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!