SlideShare a Scribd company logo
1 of 12
Download to read offline
Security Orchestration,
Automation & Response
Need of SIEM when You have SOAR
Introduction (SIEM)
A SIEM (Security Information and Event Management)
makes sense of all event-related data of network appliances
and intrusion detection systems by collecting and
aggregating and then identifying, categorizing and
analyzing incidents and events. This is often done using
machine learning, specialized analytics software and
dedicated sensors.
Introduction (SOAR)
SOAR (Security Orchestration, Automation & Response)
is designed to help security teams manage and respond to
endless alarms at machine speeds. SOAR takes things a step
further by accumulating comprehensive data gathering,
case management, standardization, workflow and analytics
to provide organizations the ability to implement
sophisticated defense-in-depth capabilities.
“If I implement a SOAR
solution, do I really
need a SIEM?”
Do I Need SIEM If Have SOAR
It’s a fair question and one that is compounded by the
convergence we see happening across many categories
within cybersecurity. Security operations teams have a
broad spectrum of choices from pure-play security
orchestration and automation platforms to traditional
SIEMs that are adding orchestration capabilities.
SIEM & SOAR Solutions Together
Security teams need log repository and analysis capabilities - that
isn’t going away and is not what SOAR platforms are built to
do. For many enterprise SOCs, this is just one of many vital
functions their SIEM serves.
Logging aside - we still see plenty of runway for SIEMs and
SOAR solutions to work together symbiotically instead of
serving as alternatives to one another for three key reasons.
Process and Playbooks
SIEMs are largely focused on processing vs. process. By that we
mean, SIEMs do a great job of addressing the technical
challenges associated with ingesting and correlating millions of
logs to surface up the ones the security team should be alerted
on. One of the major ways SOAR solutions do this is through
the ability to document and codify processes into repeatable
playbooks.
SIEM vs SOAR
Function of SIEMs
SIEMs serve a hugely important function by sounding the alarm
when there appears to be malicious activity. But even the most
skilled security analyst will need to use a variety of interfaces
beyond their SIEM - EDR, threat intelligence, vulnerability
management, user information and more - to put together the
full story around a threat.
Function of SOAR
SOAR solutions remedy this by allowing security teams to
automatically gather the context they need to investigate an alert
(or better yet, a group of alerts) from across their security
ecosystem. This arms your team with a threat storyline that can
be used to conduct deeper investigation, speed up analysis and
make more definitive remediation decisions.
Security Operation Management
While many SIEMs deliver a wide range of capabilities beyond
what we traditionally expect - UEBA and automation, to name
two - they haven’t been built with the intent of unifying people,
process and technology within the SOC.
By enabling the integration and security orchestration of an
ecosystem of security tools, SOAR platforms are able to deliver
the birds’ eye view teams need for day-to-day SOC operations.
Conclusion
Is it possible that some highly forward-thinking SOCs can be
successful using SOAR without a SIEM? Maybe so. But at least
for now, most enterprise security operations teams will find the
marriage of SIEM and SOAR to be the right formula for
success. Both SIEM and SOAR intend to make the lives of the
entire security team, from analyst to CISO, better through
increased efficiency and efficacy.

More Related Content

What's hot

SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
Rizwan S
 

What's hot (20)

Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Insight into SOAR
Insight into SOARInsight into SOAR
Insight into SOAR
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
Cyber Table Top Exercise -- Model Roadmap
Cyber Table Top Exercise -- Model RoadmapCyber Table Top Exercise -- Model Roadmap
Cyber Table Top Exercise -- Model Roadmap
 

Similar to Need of SIEM when You have SOAR

Similar to Need of SIEM when You have SOAR (20)

Why is Securaa the Best SOAR Tool in the market-converted.pdf
Why is Securaa the Best SOAR Tool in the market-converted.pdfWhy is Securaa the Best SOAR Tool in the market-converted.pdf
Why is Securaa the Best SOAR Tool in the market-converted.pdf
 
Soar cybersecurity
Soar cybersecuritySoar cybersecurity
Soar cybersecurity
 
Optimize your cyber security with soar tools
Optimize your cyber security with soar toolsOptimize your cyber security with soar tools
Optimize your cyber security with soar tools
 
Soar cybersecurity
Soar cybersecuritySoar cybersecurity
Soar cybersecurity
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
Understanding soar security
Understanding soar securityUnderstanding soar security
Understanding soar security
 
SOAR Platform
SOAR PlatformSOAR Platform
SOAR Platform
 
Need Of Security Operations Over SIEM
Need Of Security Operations Over SIEMNeed Of Security Operations Over SIEM
Need Of Security Operations Over SIEM
 
SIEM vs EDR
SIEM vs EDRSIEM vs EDR
SIEM vs EDR
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Ijetr042329
Ijetr042329Ijetr042329
Ijetr042329
 
Soar Platform.pptx
Soar Platform.pptxSoar Platform.pptx
Soar Platform.pptx
 
The SIEM Buyer Guide the siem buyer guide
The SIEM Buyer Guide the siem buyer guideThe SIEM Buyer Guide the siem buyer guide
The SIEM Buyer Guide the siem buyer guide
 
Soar Platform 2.pptx
Soar Platform 2.pptxSoar Platform 2.pptx
Soar Platform 2.pptx
 
Changing the Security Monitoring Status Quo
Changing the Security Monitoring Status QuoChanging the Security Monitoring Status Quo
Changing the Security Monitoring Status Quo
 
The Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration ToolsThe Fundamentals and Significance of Security Orchestration Tools
The Fundamentals and Significance of Security Orchestration Tools
 
ServiceNow SecOps.pdf
ServiceNow SecOps.pdfServiceNow SecOps.pdf
ServiceNow SecOps.pdf
 
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptxSeceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber security
 

More from Siemplify

More from Siemplify (19)

CyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROICyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROI
 
MSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping ListMSSP Security Orchestration Shopping List
MSSP Security Orchestration Shopping List
 
Benefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From FootballBenefits of Semi Automation - Learn Security Analysis A Lot From Football
Benefits of Semi Automation - Learn Security Analysis A Lot From Football
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be Automating
 
How To Select Security Orchestration Vendor
How To Select Security Orchestration VendorHow To Select Security Orchestration Vendor
How To Select Security Orchestration Vendor
 
Security Orchestration, Automation & Incident Response
Security Orchestration, Automation & Incident ResponseSecurity Orchestration, Automation & Incident Response
Security Orchestration, Automation & Incident Response
 
Petya Ransomware
Petya RansomwarePetya Ransomware
Petya Ransomware
 
What is Security Orchestration?
What is Security Orchestration?What is Security Orchestration?
What is Security Orchestration?
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & Automation
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
Cyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsCyber Security & Cyber Security Threats
Cyber Security & Cyber Security Threats
 
Security Operations Strategies
Security Operations Strategies Security Operations Strategies
Security Operations Strategies
 
Incident Response Test
Incident Response TestIncident Response Test
Incident Response Test
 
Security Automation and Machine Learning
Security Automation and Machine LearningSecurity Automation and Machine Learning
Security Automation and Machine Learning
 
CyberSecurity Automation
CyberSecurity AutomationCyberSecurity Automation
CyberSecurity Automation
 
Security Orchestration Made Simple
Security Orchestration Made SimpleSecurity Orchestration Made Simple
Security Orchestration Made Simple
 
Security automation system
Security automation systemSecurity automation system
Security automation system
 
Automated incident response
Automated incident responseAutomated incident response
Automated incident response
 
Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...
Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...
Introducing Siemplify V4.25 - Security Orchestration, Automation And Response...
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Need of SIEM when You have SOAR

  • 1. Security Orchestration, Automation & Response Need of SIEM when You have SOAR
  • 2. Introduction (SIEM) A SIEM (Security Information and Event Management) makes sense of all event-related data of network appliances and intrusion detection systems by collecting and aggregating and then identifying, categorizing and analyzing incidents and events. This is often done using machine learning, specialized analytics software and dedicated sensors.
  • 3. Introduction (SOAR) SOAR (Security Orchestration, Automation & Response) is designed to help security teams manage and respond to endless alarms at machine speeds. SOAR takes things a step further by accumulating comprehensive data gathering, case management, standardization, workflow and analytics to provide organizations the ability to implement sophisticated defense-in-depth capabilities.
  • 4. “If I implement a SOAR solution, do I really need a SIEM?”
  • 5. Do I Need SIEM If Have SOAR It’s a fair question and one that is compounded by the convergence we see happening across many categories within cybersecurity. Security operations teams have a broad spectrum of choices from pure-play security orchestration and automation platforms to traditional SIEMs that are adding orchestration capabilities.
  • 6. SIEM & SOAR Solutions Together Security teams need log repository and analysis capabilities - that isn’t going away and is not what SOAR platforms are built to do. For many enterprise SOCs, this is just one of many vital functions their SIEM serves. Logging aside - we still see plenty of runway for SIEMs and SOAR solutions to work together symbiotically instead of serving as alternatives to one another for three key reasons.
  • 7. Process and Playbooks SIEMs are largely focused on processing vs. process. By that we mean, SIEMs do a great job of addressing the technical challenges associated with ingesting and correlating millions of logs to surface up the ones the security team should be alerted on. One of the major ways SOAR solutions do this is through the ability to document and codify processes into repeatable playbooks.
  • 9. Function of SIEMs SIEMs serve a hugely important function by sounding the alarm when there appears to be malicious activity. But even the most skilled security analyst will need to use a variety of interfaces beyond their SIEM - EDR, threat intelligence, vulnerability management, user information and more - to put together the full story around a threat.
  • 10. Function of SOAR SOAR solutions remedy this by allowing security teams to automatically gather the context they need to investigate an alert (or better yet, a group of alerts) from across their security ecosystem. This arms your team with a threat storyline that can be used to conduct deeper investigation, speed up analysis and make more definitive remediation decisions.
  • 11. Security Operation Management While many SIEMs deliver a wide range of capabilities beyond what we traditionally expect - UEBA and automation, to name two - they haven’t been built with the intent of unifying people, process and technology within the SOC. By enabling the integration and security orchestration of an ecosystem of security tools, SOAR platforms are able to deliver the birds’ eye view teams need for day-to-day SOC operations.
  • 12. Conclusion Is it possible that some highly forward-thinking SOCs can be successful using SOAR without a SIEM? Maybe so. But at least for now, most enterprise security operations teams will find the marriage of SIEM and SOAR to be the right formula for success. Both SIEM and SOAR intend to make the lives of the entire security team, from analyst to CISO, better through increased efficiency and efficacy.