Index

Numbers

3D printing, 638

A

Abuse.ch Feodo Tracker, 412

access

ACL, segmentation, 117

computer rooms, access control, 113

datacenters, 661662

NAC

automated NAC, 501

manual NAC, 501

profiling, 128

SOC development, 92, 128130

values, 129130

privileges, 265

RBAC, 140

accreditation policies, 331332

ACL, segmentation, 117

acoustics, facility design, 104

actionable intelligence, 378, 392

flowcharts, 414

processing data, 414

active vulnerability scanning, 8687, 515516

activity-attack graphs, 3435

activity threads, 33

actors, threat, 5

cyberterrorists, 7

hacktivists, 56

insider threats, 7

motivations of, 7

state-sponsored actors, 67

AD, segmentation, 119120

addressing risk, 172173

business contingency planning, 173

risk heat mapping, 173174

advanced static analysis, 448451

adware, 456

aesthetics, SOC interior design, 105

AI (Artificial Intelligence), 315

airflow, computer rooms, 108109

aisles, hot/cold design, 108109

alerting levels in Cisco products, 142143

AlienVault OTX (Open Threat Exchange), 412413

AM (Account Managers), 214

Amazon DevOps, 612613

analysis services, 45, 151

dynamic analysis, 200

hidden extensions diagrams, 197

job roles, 240

static analysis, 197200

TrIDNET, 197

analytic pivoting, 3031

anomaly detection, 1516

Ansible

automated DevOps, 596

DevOps labs, 596598

hosts files, 597598

installing, 597

playbooks, 598600

setting up, 597598

antivirus data assessment example, 267269

API (Application Programming Interfaces), 303304

architectures, 304305

examples of, 305307

event-driven/streams, 305

IBM QRadar dashboard, 303306

leveraging, 303304

network programmability, NetDevOps, 605

Rapid7 Nexpose, 303307

REST, 304

RPC, 305

applications

event logs, 273

firewalls, 534

NBAR and SOC development, 93

architectures, API, 304305

artifacts, incident response

analyzing, 442443

file identification tools, 445

identifying artifact types, 443444

file identification tools, 445

magic numbers, 443444

magic numbers, 443444

ASHRAE, temperature/humidity in computer rooms, 108109

assessment officers, 220221

assessments, 355

capabilities assessments, 6065

data, 267

antivirus data assessment example, 267269

SOC services, 270272

executive summaries, 357360

FedRAMP security assessment reports, 356

future of, 667668

goal assessments, 53

defining goals, 5455

ranking goals, 5658

summary of, 60

impact assessments, 356

results of, 357

risk assessment phase, vulnerability management, 504

risk assessments, 356

templates, 357360

threat assessments, 355

types of, 355356

vulnerabilities

assessments, 355356, 505

scanning, 360361

weaknesses of, 361

asset inventory phase, vulnerability management, 500502

assets, 265

vulnerability evaluation

asset collection, 529532

prioritizing assets, 536

vulnerability management, 522, 527

assigning tasks to incident response playbooks, 427430

assurance of information, 9

Atomic Red Team, penetration testing, 182185

ATT&CK Model, 35

chaining together attack behaviors, 3638

PRE-ATT&CK research, 3637

using, 38

attack graphs

activity-attack graphs, 3435

Diamond Model attack graphs, 3435

attack vectors, tactical threat intelligence, 394395

audits, 351

compliance services, 188189

example of, 351352

external auditors, 353354

firewall audit example, 351352

future of, 667668

internal audits, 352353

PDCA cycle, 188189

tools, 354355

authenticated scanning, 86

automation

DevOps, 595596

ML, 651

NAC, 501

playbooks, 575578

upgrades, SASE, 630

avoiding risk, 542

B

backdoors, 456

baseline security, establishing, 11, 94, 133135

behavior detection, 15

best-of-breed capabilities, 17

big data, centralized data management, 307308

Hadoop, 308

challenges, 309311

securing, 311312

threat feeds, 312

black-box testing, 181

block pages, reputation security, 8990

Blocklist.de, 412

blueprinting, 600601

blue teaming. See threat hunting

boolean data type, 265

botnets, 457

branch networks, capability maps, 6465

breaches

defense tools, 439440

impact of, 910

Verizon 2020 Data Breach Investigations Report, 189190

business challenges, SOC, 4041

business contingency planning, 173

bytes, 264

C

capability assessments, 60

capability maps, 61, 6869

branch networks, 6465

endpoint security, 6163

gap analysis, 6668

network security, 6364

gap analysis, 6668

NIST CSF, 344345

capacity planning, SOC development, 9596, 99

careers vs. jobs, 210211

case management, Phantom, 562563

CEF format, logs, 278

centralized data management, 144146, 260261, 263

API, 303307

architectures, 304305

leveraging, 303304

big data, 307308

Hadoop, 308312

threat feeds, 312

data assessments, 267

antivirus data assessment example, 267269

SOC services, 270272

data context, 265267

access privileges, 265

asset information, 265

identity context, 265

network maps and geolocation, 266

nontechnical feeds, 266

process and operational context, 266

social and online context, 266

vulnerability context, 266

data types

booleans, 265

bytes, 264

chars, 265

doubles, 264

floats, 264

int, 264

longs, 264

primitive data types, 263265

shorts, 264

logs, 272, 279

application event logs, 273

CEF format, 278

common log format, 278

directory service logs, 273

DNS server logs, 273

ELF, 278

endpoint logs, 272

formats of, 274279

IoT logs, 273

JSON, 276

network device logs, 273

replication logs, 273

security tool logs, 273

syslog, 275

types of, 272274

Windows event logs, 277

ML, 313

AI, 315

cross-validation models, 316317

cybersecurity, 314

hold-out models, 316

models of, 315317

semi-structured data, 263

SIEM, 279

dat digest flows, 283

data correlation, 281282

data enrichment, 283

data processing, 280281

IBM QRadar dashboard, 299302

solution planning, 284285

Splunk dashboard, 291300, 311312

troubleshooting, 287301

tuning, 285287

strategic data, 262

structured data, 263

tactical data, 262

threat mapping, 270

unstructured data, 263

Certero dashboard, vulnerability management, 522

certifications, 255256, 331332

chain of custody, digital forensics, 470474

chaining together attack behaviors, ATT&CK Model, 3637

challenges for services, 152

lack of experience, 154

limited tools, 153

low maturity, 153

people, 152

change

as cyberthreat, 8

impact of, 1113

management, SOC development, 135136

char data type, 265

chatbots, 657

ChatOps tools, 594595

checklists

content quality, 390391

threat intelligence, 389390

Chef, automated DevOps, 596

choosing

segmentation, 117118

threat models, 3839

CINS Score, 412

CIS Controls, 347349

Cisco products, alerting levels, 142143

Cisco Webex Teams, ChatOps, 595

CISO (Chief Information Security Officers), 231233

clean rooms, facility design, 106

client/server segmentation, 118119

cloning Gmail, 203204

cloud programmability

DevOps, 609612

IT services, 639

orchestration in, 611612

cloud/database engineers, 215

COBIT (Control Objects for Information and Related Technology)

capability scoring, 4951

ISACA COBIT 5 Process Assessment Model, 4951

ISACA COBIT 2019, 349

severity model, impact of incidents, 195

collaboration tools, SOC development, 138140

collecting/processing threat intelligence, 399400

actionable intelligence, 414

operational threat intelligence data, 402

Google Alerts, 402403

scrapers, 403404

social media, 404407

strategic threat intelligence data, 400402

technical threat intelligence data, 407

Abuse.ch Feodo Tracker, 412

AlienVault OTX, 412413

Blocklist.de, 412

CINS Score, 412

CSV, 411

Cyber Threat System from FortiGuard Labs, 413

Dan.me.uk, 412

Emerging Threats Rule Server, 412

FBI InfraGard, 412

IBM X-Force Exchange, 413

JSON, 407408

OpenIOC, 408

Regex, 411

SSH Bruteforce logs, 412413

STIX, 408409

TAXII, 409411

XML, 407

common log format, 278

company cultures, 257

competitive workplaces, 252

compliance, 316317

assessments, 355

executive summaries, 357360

FedRAMP security assessment reports, 356

impact assessments, 356

results of, 357

risk assessments, 356

templates, 357360

threat assessments, 355

types of, 355356

vulnerability assessments, 355356

vulnerability scanning, 360361

weaknesses of, 361

audits, 351

example of, 351352

external auditors, 353354

firewall audit example, 351352

internal audits, 352353

tools, 354355

CIS Controls, 347349

exceeding compliance, 321, 350351

FIRST CSIRT services framework, 350

frameworks, 340350

guidelines, 340350

industry compliance, 371375

ISACA COBIT 2019, 349

ISO/IEC 27005, 345347

NIST CSF, 342

capability assessments, 344345

mapping Cisco security products to CSF, 354

tiers, 343344

officers, 214

penetration testing, 361362

known environments, 367

NIST Special Publication 800-115, 362367

partially known environments, 367

planning, 368371

scope statements, 369371

types of, 367

unknown environments, 367

policies, 322, 327

accreditation, 331332

certifications, 331332

definitions and terms, 327

enforcing, 330331

history of, 328

launching, 328329

overview, 322324

procedures, 332333

purpose of, 324

scope of, 325

statements, 325327

tabletop exercises, 334340

services, 45, 151, 187188

audits, 188189

job roles, 240

SOC design considerations, 127128

standards, 340350

tools, vulnerability management, 522

Compromise (IOC), Indicators of, 382

computer rooms, 107

access control, 113

airflow, 108109

equipment racks, 109

fire safety, 112

flood protection, 112

grounding, 111

hot/cold aisle design, 108109

humidity/temperature, 108109

lighting, 110

locks, 113

monitoring, 112

power requirements, 107108

power-dense equipment, 109

raised floors, 111

redundancy planning, 110111

temperature/humidity, 108109

video surveillance, 113

connectivity (inline), network considerations, 123

containment

eradication and recovery phase, 455483

incident response, threat hunting, 455456

example of, 460462

grouping, 455456

maturity models, 460462

performing, 459460

stack counting, 459

techniques, 458459

content quality, threat intelligence, 390

checklists, 390391

key factors, 390

context

data, 265, 266267

access privileges, 265

asset information, 265

identity context, 265

network maps and geolocation, 266

nontechnical feeds, 266

process and operational context, 266

social and online context, 266

vulnerability context, 266

threat intelligence, 379, 385388

contingency planning, business, 173

contracted job roles, services, 165

corrective actions, vulnerability management, 539

correlating data, SIEM, 281282

cross-validation models, ML, 316317

CrowdStrike Falcon dashboard, EDR, 566569

cryptographers/cryptologists, 229230

CSF (NIST Cybersecurity Framework), 2021, 342

capability assessments, 344345

Framework Core, 2122

mapping Cisco security products to CSF, 354

tiers, 343344

CSIRT (Computer Security Incident Response Teams), 23, 350, 493494

CSV, processing technical threat intelligence data, 411

Cuckoo sandboxes, dynamic analysis, 454

cultures of companies, 257

custody (digital forensics), chain of, 470474

CVSS (Common Vulnerabilities Scoring System), 86, 507508

CVSS v2, 508512

CVSS v3, 512514

cyber insurance, 544547

Cyber Kill Chains, 2529, 132

Cyber Threat System from FortiGuard Labs, 413

cybercriminals, 5

cybersecurity, ML, 314

cyberterrorists, 7

cyberthreats, 48

change as cyberthreat, 8

hacktivists, 56

insider threats, 7

motivations of, 7

D

Dan.me.uk, 412

dashboards

Certero dashboard, vulnerability management, 522

CrowdStrike Falcon dashboard, EDR, 566569

IBM QRadar dashboard

API, 303306

SIEM troubleshooting, 299302

Khan Academy, 647648

QRadar dashboard, centralized data management, 144145

SD-WAN, 622623

SOC development, 140141

Splunk dashboard

centralized data management, 144145

Hadoop, 311312

SIEM troubleshooting, 291300

data

assessments, 267

antivirus data assessment example, 267269

SOC services, 270272

at rest/in motion, SOC development, 9293

breaches

impact of, 910

Verizon 2020 Data Breach Investigations Report, 189190

context of, 265, 266267

access privileges, 265

asset information, 265

identity context, 265

network maps and geolocation, 266

nontechnical feeds, 266

process and operational context, 266

social and online context, 266

vulnerability context, 266

correlating, SIEM, 281282

digest flows, SIEM, 283

logs, 272, 279

application event logs, 273

CEF format, 278

common log format, 278

directory service logs, 273

DNS server logs, 273

ELF, 278

endpoint logs, 272

formats of, 274279

IoT logs, 273

JSON, 276

network device logs, 273

replication logs, 273

security tool logs, 273

syslog, 275

types of, 272274

Windows event logs, 277

modeling, DevOps, 589590

processing, SIEM, 280281

SIEM, 279

data digest flows, 283

data correlation, 281282

data enrichment, 283

data processing, 280281

IBM QRadar dashboard, 299302

solution planning, 284285

Splunk dashboard, 291300, 311312

troubleshooting, 287

tuning, 285287

structures of

semi-structured data, 263

structured data, 263

unstructured data, 263

threat mapping, 270

types of

booleans, 265

bytes, 264

chars, 265

doubles, 264

floats, 264

int, 264

longs, 264

primitive data types, 263265

shorts, 264

data management (centralized), 144146, 260261, 263

API, 303307

architectures, 304305

leveraging, 303304

big data, 307308

Hadoop, 308312

threat feeds, 312

data assessments, 267

antivirus data assessment example, 267269

SOC services, 270272

data context, 265267

access privileges, 265

asset information, 265

identity context, 265

network maps and geolocation, 266

nontechnical feeds, 266

process and operational context, 266

social and online context, 266

vulnerability context, 266

data types

booleans, 265

bytes, 264

chars, 265

doubles, 264

floats, 264

int, 264

longs, 264

primitive data types, 263265

shorts, 264

logs, 272, 279

application event logs, 273

CEF format, 278

common log format, 278

directory service logs, 273

DNS server logs, 273

ELF, 278

endpoint logs, 272

formats of, 274279

IoT logs, 273

JSON, 276

network device logs, 273

replication logs, 273

security tool logs, 273

syslog, 275

types of, 272274

Windows event logs, 277

ML, 313

AI, 315

cross-validation models, 316317

cybersecurity, 314

hold-out models, 316

models of, 315317

recovery, digital forensics, 479480

semi-structured data, 263

SIEM, 279

dat digest flows, 283

data correlation, 281282

data enrichment, 283

data processing, 280281

IBM QRadar dashboard, 299302

solution planning, 284285

Splunk dashboard, 291300, 311312

troubleshooting, 287301

tuning, 285287

sovereignty laws, 374

stealing software/keyloggers, 457

strategic data, 262

structured data, 263

tactical data, 262

threat mapping, 270

unstructured data, 263

data orchestration

blueprinting, 600601

DevOps, 582

Amazon DevOps, 612613

Ansible and DevOps labs, 596598

automated DevOps, 595596

cloud programmability, 609612

common data formats, 585589

data management, 583584

data modeling, 589590

IaaS DevOps, 610

JSON, 586

manual DevOps, 592595

NETCONF, 590591

NetDevOps, 604609

PaaS DevOps, 610

RESTCONF, 591

SaaS DevOps, 610, 613614

targets, 592

text-file formats, 584585

tools, 591

XML, 585586

YAML, 586589

YANG serializers, 589590

EDR

CrowdStrike Falcon dashboard, 566569

NISTIR 8011 Attack Methodologies, 566

network programmability, NetDevOps, 604605

API, 605

examples of, 606609

OODA loop diagrams, 557558

playbooks, 569

automation, 575578

components of, 569570

IRC, 571572

malware outbreak playbooks, 196, 572575

workflows, 570571

workflows, examples, 579582

SIEM, SOAR comparisons, 558

SOAR, 556558, 560561

Phantom, case management, 562563

Phantom, DevOps usage example, 564566

Phantom, example of, 561562

Phantom, playbooks, 563564

SIEM comparisons, 558

XDR, 559560

database/cloud engineers, 215

datacenters, accessing, 661662

defense-in-depth strategies, 9, 17, 136137

defining goals, SOC goal assessments, 5455

designing

interior design of SOC, 103105

procedures, 8384

SOC facilities

computer rooms, 107113

in-house services vs. outsourcing, 102103

interior design, 103105

layouts, 113114

locating, 103

physical vs. virtual SOC, 102103

rooms, 106113

WBDG, 101102

desktop support, IT job roles, 215

detecting/preventing

detection and analysis phase, incident response lifecycle, 438454

detection, 1314

anomaly detection, 1516

baselines, 94

behavior detection, 15

best-of-breed capabilities, 17

defense-in-depth strategies, 17

evaluating security technologies, 1718

honeypots, 94

intrusions, 133

NBAR, 93

NetFlow, 93, 133134

researching security technologies, 1819

signature detection, 14

SOC development, 9394

developing SOC

baseline tools, 133135

centralized data management, 144146

change management, 135136

compliance, 127128

dashboards, 140141

data retention and, 143144

detection technologies, 93

baselines, 94

honeypots, 94

NBAR, 93

NetFlow, 93, 133134

encryption, 130131

evaluating vulnerabilities

active vulnerability scanning, 8687

CVSS, 86

passive vulnerability scanning, 8788

facility design

computer rooms, 107113

in-house services vs. outsourcing, 102103

interior design, 103105

layouts, 113114

locating, 103

physical vs. virtual SOC, 102103

rooms, 106113

WBDG, 101102

host systems, 136137

internal security tools, 132

intrusion detection/prevention, 133

mobile device security concerns, 9495

NAC, 128130

NetFlow, 133134

network considerations, 114115

disaster recovery, 125126

inline connectivity, 123

redundancy, risks reduction, 124125

segmentation, 115120

throughput, 120121

network security guidelines, 137138

packet capturing, 133134

phases of development, 8082

planning, 95

capacity planning, 9596, 99

goal alignment, 96

growth planning, 9697

redundancy planning, 98

resource planning, 98

technology planning, 9798

preventive technologies, 8889

data at rest/in motion, 9293

firewalls, 89

NAC, 92, 128130

reputation security, 8991

VPN, 9192

procedures, 8385

reporting, 140141

security

considerations, 126127

tools, 85

storage

data retention and, 143144

throughput and, 141144

throughput, 141144

tool collaboration, 138140

development milestones, SOC, 6970

device fingerprints, SASE, 628

DevOps, 582

Amazon DevOps, 612613

Ansible and DevOps labs, 596598

automated DevOps, 595596

cloud programmability, 609612

common data formats, 585589

data management, 583584

data modeling, 589590

IaaS DevOps, 610

JSON, 586

learning, 670671

manual DevOps, 592593

ChatOps tools, 594595

wikis, 593594

NETCONF, 590591

NetDevOps, 604609

PaaS DevOps, 610

Phantom usage example, 564566

RESTCONF, 591

SaaS DevOps, 610, 613614

targets, 592

text-file formats, 584585

tools, 591

training, future of, 650

XML, 585586

YAML, 586589

YANG serializers, 589590

Diamond Model, 3031

attack graphs, 3435

Diamond Model for Incident Management, 3233

Extended Diamond Model, 31

digital forensics

incident response, 467468, 482483

chain of custody, 470474

data recovery, 479480

dynamic analysis, 480482

evidence, 474476

first responders, 470

hashing, 476478

process of, 468469

static analysis, 478479

volatile data, 480482

labs, facility design, 106

services, 46, 151, 200202, 240241

directory service logs, 273

disaster recovery, network considerations, 125126

disposal (secure), facility design, 104

disassemblers, static analysis, 199200

distance, networks, 534535

DLP, SASE, 629

DMZ, IDS/IPS, 534535

DNS server logs, 273

documentation, risk documentation, 171172

double data type, 264

downloaders, 456

DRP (Disaster Recovery Planning), 125126

duplicating evidence, digital forensics, 474476

dynamic analysis

analysis services, 200, 452

isolated systems, 453

sandboxes, 453454

forensic dynamic analysis, 480482

dynamic users/device fingerprints, SASE, 628

dysfunctional SOC, factors of, 34

E

EDR (Endpoint Detection and Response)

CrowdStrike Falcon dashboard, 566569

NISTIR 8011 Attack Methodologies, 566

ELF (Extended Log Format), 278

email

ESA, 420421

threat intelligence security, 420

deploying email security, 421

ESA, 420421

Emerging Threats Rule Server, 412

Emily Williams hacking example, IT services, 633636

employees

certifications, 255256

company cultures, 247

job roles, 165

managing, 250252

onboarding, 249250

training, 253255

EMV (Expected Monetary Value), 170171

encoding files, malware, 14

encryption

LAN, 131

SOC development, 130131

endpoint logs, 272

endpoint security

capability maps, 6163

defense in depth strategy, 136137

enforcing policies, 330331

enriching data, SIEM, 283

EPS (Events Per Second)

digesting by a monitoring system, 141142

reducing, 142143

equipment racks, computer rooms, 109

eradication phase, incident response, 462

eradication playbooks, 464465

system order, 463

ESA (Email Security Appliance), 420421

evaluating

security technologies, 1718

soft skills, 242243

threat intelligence, 388389

Three Pillars of Foundational SOC Support Services, The, 159

vulnerabilities, SOC development

active vulnerability scanning, 8687

CVSS, 86

passive vulnerability scanning, 8788

evaluation procedures, vulnerability management, 528539

asset collection, 529532

choosing corrective actions, 539

launch scanning, 537539

event-driven/streams, API, 305

evidence, digital forensics, 474476

exceeding compliance, 321, 350351

exceptions, vulnerability management, 552553

executive summaries, assessment template, 357360

experience (lack of), challenges for services, 154

exploitation tools, vulnerability management, 520521

Extended Diamond Model, 31

extensions diagrams, hidden, 197

external auditors, 353354

external SOC services, 164

external threat intelligence, 385386

F

Facebook, Emily Williams social engineering attack example, 634635

facility design

computer rooms, 107113

future of, 659661

in-house services vs. outsourcing, 102103

interior design, 103105

layouts, 113114

locating, 103

physical vs. virtual SOC, 102103

rooms, 106113

WBDG, 101102

Falcon dashboard (CrowdStrike), EDR, 566569

false positives, anomaly detection, 16

FBI InfraGard, 412

FedRAMP (Federal Risk and Authorization Management Program)

industry compliance, 374

security assessment reports, 356

feedback, threat intelligence, 421422

file identification tools, artifact identification, 445

finding people for services, 152, 157

fingerprints

device fingerprints, SASE, 628

Nmap, 503

fire safety, computer rooms, 112

Firepower passive vulnerability scanning, 8788, 306307

firewalls

application-layer firewalls, 534

audit example, 351352

SOC development, 89

first-generation SOC, 51

first responders, digital forensics, 470

FIRST service frameworks, 493

CSIRT, 23, 160161, 350, 493494

PSIRT, 2324, 493

FISMA (Federal Information Security Modernization Act), 373374

float data type, 264

flood protection, computer rooms, 112

floor layouts, facility design, 113114

Foremost data recovery, 479480

forensics (digital)

incident response, 467468, 482483

chain of custody, 470474

data recovery, 479480

dynamic analysis, 480482

evidence, 474476

first responders, 470

hashing, 476478

process of, 468469

static analysis, 478479

volatile data, 480482

labs, facility design, 106

services, 46, 151, 200202, 240241

forensic dynamic analysis, 480482

forensic engineers, 230231

forensic static analysis, 478479

formalizing pay scales, 212213

Foundational SOC Support Services, 154155

evaluating, 159

people, 156157

technology, 158159

fourth-generation SOC, 52

Framework Core, CSF, 2122

frameworks

compliance/risk reduction, 340350

NIST CSF, 342344

security, 1920

applying, 2425

CSF, 11, 2022

FIRST service frameworks, 2324, 350

free training, 644

fundamental security capabilities, 13

anomaly detection, 1516

behavior detection, 15

best-of-breed capabilities, 17

defense-in-depth strategies, 17

evaluating security technologies, 1718

researching security technologies, 1819

signature detection, 14

fundamental SOC services, 150152

G

gamifying learning, 644645

gaps in SOC capabilities, analyzing, 6668

geolocation and network maps, 266

Gmail, cloning, 203204

goals

alignment, SOC development, 96

assessments, SOC, 53

defining goals, 5455

ranking goals, 5658

ranking threats, 5859

summary of, 60

service job roles, 165166

Google

Google Alerts, operational threat intelligence data, 402403

reputation warning banners, 9091

governance references, SOC scope statements, 80

gray-box testing, 181

grounding, computer rooms, 111

group tags, 664665

grouping, threat hunting, 459

growth planning, SOC development, 9697

GS pay scales, 211213

guidelines

compliance/risk reduction, 340350

security, 1920

ISO 3100:2018, 2223

NIST, 22

SOC network security, 137138

H

hacktivists, 56

Hadoop, 308

challenges, 309311

securing, 311312

hash matches, 458

hashing, digital forensics, 476478

heat mapping, risk, 173174

helpdesks, IT job roles, 215

hidden extensions diagrams, 197

HIPAA (Health Insurance Portability and Accountability Act), 373

HipChat, ChatOps, 595

hold-out models, ML, 316

honeypots, 29, 94

host scanning, 516, 534

host systems, SOC development, 136137

hot/cold aisle design, computer rooms, 108109

humidity/temperature, computer rooms, 108109

hunting threats, incident response, 424, 455456

consortium playbooks, 196

example of, 460462

grouping, 455456

incidents, defining, 425

lifecycle of, 425426

containment, eradication and recovery phase, 426438

detection and analysis phase, 438454

post-incident activity phase, 484492

preparation phase, 426438

maturity models, 460462

performing, 459460

planning, 194

SOC job roles, 221222

stack counting, 459

techniques, 458459

hybrid services, 44

I

IaaS, DevOps, 610

IBM QRadar dashboard

API, 303306

SIEM troubleshooting, 299302

IBM X-Force Exchange, 413

identity context, 265

IDS/IPS (Intrusion Detection/Prevention Systems), 534

impact assessments, 356

impact of incidents, incident management services, 194195

incident management

Diamond Model for Incident Management, 3233

services, 45, 151

COBIT severity model, 195

impact of incidents, 194195

incident response planning, 194

job roles, 239240

NIST Special Publication 800–61 Revision 2, 190193

playbooks, 195

Verizon 2020 Data Breach Investigations Report, 189190

incident response, 424

artifacts

analyzing, 442443

identifying artifact types, 443445

breach defense tools, 439440

communication, 430431

containment phase, threat hunting

example of, 460462

grouping, 455456

maturity models, 460462

performing, 459460

stack counting, 459

techniques, 458459

core security capabilities, 439440

detecting malware behavior, 441

digital forensics, 467468, 482483

chain of custody, 470474

data recovery, 479480

dynamic analysis, 480482

evidence, 474476

first responders, 470

hashing, 476478

process of, 468469

static analysis, 478479

volatile data, 480482

dynamic analysis, 452

isolated systems, 453

sandboxes, 453454

eradication phase, 462

eradication playbooks, 464465

system order, 463

FIRST service frameworks, 493

CSIRT, 493494

PSIRT, 493

guidelines, 492494

incident detection, 438439

incidents, defining, 425

infected systems, 441442

law enforcement, 432435

Lessons Learned reports, 489492

lifecycle of, 425426

containment, eradication and recovery phase, 426438

detection and analysis phase, 438454

post-incident activity phase, 484492

preparation phase, 426438

malware

categories of, 456457

threat hunting, 455456, 458462

packing files, 445447

planning, 194

planning templates, 437

playbooks

consortium playbooks, 196

eradication playbooks, 464465

recovery playbooks, 466

task assignments, 427430

recovery phase, 466

SOC job roles, 221222

static analysis, 446447

advanced static analysis, 448451

Pframe, 448

WannaCry kill switch malware analysis, 451452

third-party interactions, 431432

threat analysis, 440

threat hunting, 455456

example of, 460462

grouping, 455456

maturity models, 460462

performing, 459460

stack counting, 459

techniques, 458459

ticketing systems, 435436

industry compliance, 371372

data sovereignty laws, 374

FedRAMP, 374

FISMA, 373374

HIPAA, 373

SOX, 373

industry threat models, 25

ATT&CK Model, 3538

chaining together attack behaviors, 38

PRE-ATT&CK research, 3637

using, 38

choosing, 3839

Cyber Kill Chain model, 2529

Diamond Model, 3031

attack graphs, 3435

Diamond Model for Incident Management, 3233

Extended Diamond Model, 31

social-political meta-features, 31

technology meta-features, 31

infected systems, incident response, 441442

information assurance, 9

information management phase, vulnerability management, 502503

ingesting log data from security devices, service areas, 162163

in-house SOC services, 42, 102103, 164

advantages of, 4243

disadvantages of, 4344

inline connectivity, network considerations, 123

insider threats, 7

installation/post-sales engineers, 214

int data type, 264

interior design of SOC, 103105

internal audits, 352353

internal security tools

Cyber Kill Chains, 132

SOC development, 132

internal threat intelligence, 385386

interviewing, job roles, 247

interview prompters, 247248

post interview process, 249

intrusion detection/prevention, SOC development, 133

investing in security

defense-in-depth strategies, 9

information assurance, 9

NSA Information Assurance and Defense-in-Depth Strategy, 89

Investment (ROI), Return on, 421422

IOC (Indicators of Compromise), 382, 408

IoT logs, 273

IRC playbooks, 571572

ISACA COBIT 5 Process Assessment Model, 4951

ISACA COBIT 2019, 349

ISO (International Organization for Standardization)

ISO 3100:2018, 2223

ISO/IEC 27005, 345347

isolated systems, dynamic analysis, 453

IT job roles, 213214, 216

AM, 214

compliance officers, 214

database/cloud engineers, 215

desktop support, 215

helpdesks, 215

installation/post-sales engineers, 214

managers, 215

marketing engineers, 214

network engineers, 215

SE, 214

software engineers, 215

IT services, 631, 639640

3D printing, 638

cloud programmability, 639

hacking, Emily Williams example, 633636

IT operations, defined, 631633

IT services, IT operations defined, 631633

SASE, 637

training, 640651

virtualized computers, 638639

IT teams, vulnerability management, 527

J

Jenkins, automated DevOps, 596

job retention, 252253

job roles, 206, 210211

analysis services, 240

careers vs. jobs, 210211

certifications, 255256

company cultures, 247

competitive workplaces, 252

compliance services, 240

developing, 211213

digital forensics services, 240241

incident management services, 239240

interviewing, 247

interview prompters, 247248

post interview process, 249

IT job roles, 213214, 216

AM, 214

compliance officers, 214

database/cloud engineers, 215

desktop support, 215

helpdesks, 215

installation/post-sales engineers, 214

managers, 215

marketing engineers, 214

network engineers, 215

SE, 214

software engineers, 215

managing employees, 250252

NICE Framework, 233237

onboarding employees, 249250

pay scales

formalizing, 212213

GS pay scales, 211213

pre-interviewing, 246247

research and development services, 241

retaining jobs, 252253

risk management services, 239

security clearances, 244245

services

contracted vs. employee job roles, 165

goals, 165166

resource planning, 166167

situational and security awareness services, 241

SOC job roles, 216217, 231233

assessment officers, 220221

cryptographers/cryptologists, 229230

forensic engineers, 230231

incident responders, 221222

penetration testers, 218219

security administrators, 224225

security analysts, 217218

security architects, 227229

security engineers, 225226

security trainers, 227

systems analysts, 222224

SOC services and associated job roles, 238241

soft skills, 241242

evaluating, 242243

SOC soft skills, 243244

tiers, 237238

training employees, 253255

vulnerability management services, 239

Joe sandbox, dynamic analysis, 453454

JSON (JavaScript Object Notation), 276

DevOps, 586

processing technical threat intelligence data, 407408

K

Kali Linux, penetration testing, 186

keyloggers/data stealing software, 457

Khan Academy, on-demand/personalized learning, 647648

known environment penetration testing, 367

L

lack of experience, challenges for services, 154

LAN, encryption, 131

launchers, 456

launching policies, 328329

law enforcement, incident response, 432435

layouts, facility design, 113114

learning

DevOps, 670671

gamifying, 644645

LMS, 645

on-demand learning, 646648

personalized learning, 646648

Lessons Learned reports, 489492

lighting

computer rooms, 110

facility design, 104

limited tools, challenges for services, 153

LinkedIn, Emily Williams hacking example, 634

Linux (Kali), penetration testing, 186

LMS (Learning Management Systems), 645

locating SOC facilities, 103

lockers, facility design, 105

locks, computer rooms, 113

logical segmentation, 116118

logs, 272, 279

application event logs, 273

CEF format, 278

common log format, 278

data (security devices), ingesting for service areas, 162163

directory service logs, 273

DNS server logs, 273

ELF, 278

endpoint logs, 272

formats of, 274279

IoT logs, 273

JSON, 276

network device logs, 273

replication logs, 273

security tool logs, 273

SSH Bruteforce logs, 412413

syslog, 275

types of, 272274

Windows event logs, 277

long data type, 264

low maturity, services, 153

M

magic numbers, 443444

malware

adware, 456

backdoors, 456

botnets, 457

categories of, 456457

detecting behavior, 441

downloaders, 456

encoding files, 14

keyloggers/data stealing software, 457

launchers, 456

matching hashes, 458

outbreak playbooks, 196, 572575

packing files, analysis services, 445447

phoning home, 457

port scanning, 457458

ransomware, 457

rootkits, 456

scareware, 457

signature detection, 14

spam, 457

threat hunting, 455456

example of, 460462

grouping, 455456

maturity models, 460462

performing, 459460

stack counting, 459

techniques, 458459

viruses, 457

WannaCry kill switch malware analysis, 451452

worms, 457

managers, IT job roles, 215

manager’s office, facility design, 106

managing

analysis services, job roles, 240

asset management, vulnerabilities, 522

change, SOC development, 135136

compliance services, job roles, 240

data management (centralized), 144146, 260261

API, 303307

big data, 307313

data assessments, 267272

data context, 265267

data structures, 263

data types, 263265

Hadoop, 308312

logs, 272279

ML, 314317

semi-structured data, 263

SIEM, 279302

strategic data, 262

structured data, 263

tactical data, 262

threat mapping data, 270

unstructured data, 263

digital forensics services, job roles, 240241

incident management services, 45, 151

COBIT severity model, 195

impact of incidents, 194195

incident response planning, 194

job roles, 239240

NIST Special Publication 800–61 Revision 2, 190193

playbooks, 195

Verizon 2020 Data Breach Investigations Report, 189190

information management phase, vulnerability management, 502503

MDM, 9495

Nmap scanning, 501502

people, 250252

power

power-dense equipment, computer rooms, 109

UPS, computer rooms, 110111

research and development services, job roles, 241

risk management services, 45, 150, 169

addressing risk, 172174

four responses to risk, 169170

job roles, 239

reducing risk, 169172

situational and security awareness services, job roles, 241

vulnerability management, 498499, 501

accuracy, 540541

asset access, 535

asset inventory phase, 500502

asset management, 522

best practices, 499500

Certero dashboard, 522

CVSS, 507514

cyber insurance, 544547

deployment example, 535

evaluation procedures, 528539

exceptions, 552553

exploitation tools, 520521

host scanning, 516

information management phase, 502503

measuring vulnerabilities, 506

NAC, 501, 522524

network scanners, 501502, 515

patching systems, 547549

process summary, 554555

program diagrams, 527528

remediation approval, 550551

report and remediate phase, 505

reporting, 552

respond and repeat phase, 506

responses, 540, 542544

risk assessment phase, 504

shorthand, 511512

Struts vulnerability example, 507, 512514

temporal/environmental metrics, 511

threat detection tools, 524525

vulnerability assessments, 505

vulnerability scanning, 515520

vulnerability management services, 45, 150, 175, 525

best practices, 175176

job roles, 239

OpenVAS, 178

penetration testing, 179187

roles, 527528

scannng services, 525527

Tenable.sc vulnerability tracking, 177

vulnerability tracking, 179

manual DevOps, 592593

ChatOps tools, 594595

wikis, 593594

manual NAC (Network Access Control), 501

maps

capability maps, 61, 6869

branch networks, 6465

endpoint security, 6163

gap analysis, 6668

network security, 6364

data, threats, 270

risk heat maps, 173174

marketing engineers, 214

matching hashes, 458

maturity (low), services, 153

maturity models, 47

assessments, 4748

ISACA COBIT 5 Process Assessment Model, 4951

program maturity, 5153

services, 167168

SOC-CMM Model, 49

threat hunting, incident response, 460462

MDM (Mobile Device Management), 9495

measuring vulnerabilities, 506

Metasploit, penetration testing, 14, 186187

Microsoft Teams, ChatOps, 595

mission statements, 7475

developing, 7576

sample statements, 7677

MITRE ATT&CK Model, 3538

chaining together attack behaviors, 3637

penetration testing, 182

PRE-ATT&CK research, 3637

using, 38

ML (Machine Learning), 313, 651652

AI, 315

applied, 653654

automation, 651

chatbots, 657

cross-validation models, 316317

cybersecurity, 314

future of, 656659

hold-out models, 316

hurdles of, 652653

models of, 315317

training, 655

mobile devices

MDM, 9495

security concerns, SOC development, 9495

modified waterfall model, processing threat intelligence, 400402

monitoring, computer rooms, 112

monitoring systems, EPS, digesting, 141142

Moodle, LMS, 645

motivations of threat actors, 7

N

NAC (Network Access Control), 12

automated NAC, 501

profiling, 128

SOC development, 92, 128130

values, 129130

vulnerability management, 522524

name servers, rogue, 282

NAT (Network Address Translation), 534

NBAR (Network-Based Application Recognition), 93

NERC CIP (North American Electric Reliability Corporation, Critical Infrastructure Protection), 375

NETCONF, 590591

NetDevOps, 604605

API, 605

examples of, 606609

NetFlow, 93, 133134

network scanners, 501502

application-layer firewalls, 534

distance, networks, 534535

IDS/IPS, 534

NAC, 522524

network scanners, 515

perimeter networks (DMZ), 535

segmentation, 534535

templates, 534, 536

VPN, 534

networks

branch networks, capability maps, 6465

connectivity, inline connectivity, 123

device logs, 273

disaster recovery, 125126

distance, 534535

engineers, 215

LAN, encryption, 131

maps and geolocation, 266

perimeter networks (DMZ), 535

programmability, NetDevOps, 601604

API, 605

examples of, 606609

redundancy, risks reduction, 124125

SD-WAN, 618622

benefits of, 622623

dashboard example, 622623

DLP, 629

tier one support, 629630

security, capability maps, 6364

segmentation, 115116

ACL, 117

AD segmentation, 119120

choosing, 117118

client/server segmentation, 118119

logical segmentation, 116118

server segmentation, 118119

SOC design considerations, 114115

network security guidelines, 137138

segmentation, 115120

throughput, 120121

throughput, 120121

requirements, 121123

VPN, 534

SASE, 628629

SOC development, 9192

WAN, 618620

Nexpose vulnerability scanner, 8687

NICE Framework, 233237

NIST (National Institute of Standards and Technology)

CSF, 11, 2021, 342

capability assessments, 344345

Framework Core, 2122

mapping Cisco security products to CSF, 354

tiers, 343344

guidelines, 22

SP 800–61 Rev. 2 Incident Response Lifecycle, 425426

containment, eradication and recovery phase, 426438

incident management, 190193

preparation phase, 426454, 484492

SP 800-84, future of SOC staff, 666667

SP 800-86, digital forensics services, 201202

SP 800-115, penetration testing, 180182, 362367

NISTIR 8011 Attack Methodologies, 566

Nmap

fingerprinting, 503

scanning, 501502

nontechnical feeds, 266

nontechnical intelligence. See strategic threat intelligence

NSA Information Assurance and Defense-in-Depth Strategy, 89

O

onboarding employees, 249250

on-demand experts, future of training, 649

on-demand learning, 646648

online and social data context, 266

OODA loop diagrams, 557558

OpenIOC, processing technical threat intelligence data, 408

OpenVAS, vulnerability scanning, 178

operational threat intelligence, 205, 382, 384385

data expectations, 396397

processing data, 402

Google Alerts, 403404

scrapers, 403404

social media, 404407

operations rooms, facility design, 106

OPEX (Operating Expenses), 628

orchestrating data

blueprinting, 600601

DevOps, 582

Amazon DevOps, 612613

Ansible and DevOps labs, 596598

automated DevOps, 595596

cloud programmability, 609612

common data formats, 585589

data management, 583584

data modeling, 589590

IaaS DevOps, 610

JSON, 586

manual DevOps, 592595

NETCONF, 590591

NetDevOps, 604609

PaaS DevOps, 610

RESTCONF, 591

SaaS DevOps, 610, 613614

targets, 592

text-file formats, 584585

tools, 591

XML, 585586

YAML, 586589

YANG serializers, 589590

EDR

CrowdStrike Falcon dashboard, 566569

NISTIR 8011 Attack Methodologies, 566

network programmability, NetDevOps, 604605

API, 605

examples of, 606609

OODA loop diagrams, 557558

playbooks, 569

automation, 575578

components of, 569570

IRC, 571572

malware outbreak playbooks, 196, 572575

workflows, 570571, 579582

SIEM, SOAR comparisons, 558

SOAR, 556558, 560561

Phantom, case management, 562563

Phantom, DevOps usage example, 564566

Phantom, example of, 561562

Phantom, playbooks, 563564

SIEM comparisons, 558

XDR, 559560

Osquery

blueprinting, 600601

running, 601604

outsourcing services, 42, 102103

P

PaaS, DevOps, 610

packed files

Peframe, 198199

static analysis, 197199

packet capturing, SOC development, 135

packing files, analysis services, 445447

partially known environment penetration testing, 367

passive vulnerability scanning, 8788, 516517

patching systems, vulnerability management, 547549

pay scales

formalizing, 212213

GS pay scales, 211213

PDCA cycle, audits, 188189

Peframe packed file analysis, 198199

penetration testing, 179, 361362

Atomic Red Team, 182185

black-box testing, 181

Emily Williams example, hacking IT services, 635636

future of, 667668

gray-box testing, 181

Kali Linux, 186

known environments, 367

Metasploit, 14, 186187

MITRE ATT&CK Model, 182

NIST SP 800–115, 180182, 362367

partially known environments, 367

planning, 368371

scope statements, 369371

SOC job roles, 218219

Surveyor, 185

types of, 367

unknown environments, 367

people

finding for services, 152, 157

managing, 250252

Three Pillars of Foundational SOC Support Services, The, 156157

perimeter networks (DMZ), 535

personalized learning, 646648

Pframe, static analysis, 448

Phantom

case management, 562563

DevOps usage example, 564566

playbooks, 563564

SOAR example, 561562

phases of SOC development, 8082

phoning home, malware, 457

physical SOC, facility design, 102103

pivoting, analytic, 3031

planning

business contingency planning, 173

DRP, 125126

incident response planning, 194

incident response planning templates, 437

penetration testing, 368371

redundancy planning, computer rooms, 110111

resource planning, service job roles, 166167

SOC, 95

capacity planning, 9596, 99

goal alignment, 96

growth planning, 9697

redundancy planning, 98

resource planning, 98

technology planning, 9798

solution planning, SIEM, 284285

threat intelligence, 393398

vulnerability evaluation procedures, planning, 532537

work environments, 155156

playbooks, 569

Ansible, 598600

automation, 575578

components of, 569570

eradication playbooks, 464465

incident management services, 195

incident response

consortium playbooks, 196

eradication playbooks, 464465

IRC, 571572

malware outbreak playbooks, 196, 572575

Phantom usage example, 563564

recovery playbooks, 466

workflows

examples, 579582

sample workflow, 570571

symbols, 570

policies, 322

accreditation, 331332

certifications, 331332

compliance, 327

definitions and terms, 327

enforcing, 330331

history of, 328

launching, 328329

overview, 322324

procedures, 332333

purpose of, 324

scope of, 325

statements, 325327

tabletop exercises, 334335

example of, 337340

executing, 336337

format of, 337338

options, 334335

port scanning, 457458

post interview process, 249

post-incident activity phase, incident response lifecycle, 484492

post-sales/installation engineers, 214

power management

power-dense equipment, computer rooms, 109

UPS, computer rooms, 110111

power requirements, computer rooms, 107108

power-dense equipment, computer rooms, 109

PRE-ATT&CK research, 3637

pre-interviewing, job roles, 246247

preparation phase, incident response lifecycle, 426438

prevalence, threat intelligence, 387

preventing intrusions, SOC development, 133

preventive technologies

data at rest/in motion, SOC development, 293

firewalls, SOC development, 89

NAC

profiling, 128

SOC development, 92, 128130

values, 129130

reputation security, SOC development, 8991

SOC development, 8893

VPN, SOC development, 9192

primitive data types, 263265

prioritizing assets, vulnerability evaluation, 536

procedures, 82

designing, 8384

examples of, 8485

policies, 332333

process and operational context, 266

processing data, SIEM, 280281

processing threat intelligence, 399400

actionable intelligence, 414

operational threat intelligence data, 402

Google Alerts, 402403

scrapers, 403404

social media, 404407

strategic threat intelligence data, 400402

technical threat intelligence data, 407

Abuse.ch Feodo Tracker, 412

AlienVault OTX, 412413

Blocklist.de, 412

CINS Score, 412

CSV, 411

Cyber Threat System from FortiGuard Labs, 413

Dan.me.uk, 412

Emerging Threats Rule Server, 412

FBI InfraGard, 412

IBM X-Force Exchange, 413

JSON, 407408

OpenIOC, 408

Regex, 411

SSH Bruteforce logs, 412413

STIX, 408409

TAXII, 409411

XML, 407

profiling NAC, 128

proxy servers, rogue, 282

PSIRT (Product Incident Response Teams), 2324, 493

Puppet, automated DevOps, 596

Q

QRadar dashboard, centralized data management, 144145

quality of content, threat intelligence, 390

checklists, 390391

key factors, 390

R

raised floors, computer rooms, 111

ranking

SOC goals, 5658

threats, 5859

ransomware, 457

Rapid7 Nexpose

API, 303304, 305307

Struts vulnerability example, 514

RBAC (Role-Based Access Control), 140

recovering data, digital forensics, 479480

recovery phase, incident response, 466

reducing EPS, 142143

reducing risk, 169, 316317

assessments, 355

executive summaries, 357360

FedRAMP security assessment reports, 356

impact assessments, 356

results of, 357

risk assessments, 356

templates, 357360

threat assessments, 355

types of, 355356

vulnerability assessments, 355356

vulnerability scanning, 360361

weaknesses of, 361

audits, 351

example of, 351352

external auditors, 353354

firewall audit example, 351352

internal audits, 352353

tools, 354355

CIS Controls, 347349

EMV approach, 170171

FIRST CSIRT services framework, 350

frameworks, 340350

guidelines, 340350

industry compliance, 371375

ISACA COBIT 2019, 349

ISO/IEC 27005, 345347

NIST CSF, 342

capability assessments, 344345

mapping Cisco security products to CSF, 354

tiers, 343344

penetration testing, 361362

known environments, 367

NIST Special Publication 800–115, 362367

partially known environments, 367

planning, 368371

scope statements, 369371

types of, 367

unknown environments, 367

policies, 322

accreditation, 331332

certifications, 331332

compliance, 327

definitions and terms, 327

enforcing, 330331

history of, 328

launching, 328329

overview, 322324

procedures, 332333

purpose of, 324

scope of, 325

statements, 325327

tabletop exercises, 334340

redundancy, 124125

risk documentation, 171172

risk register systems, 172

standards, 340350

redundancy

planning

computer rooms, 110111

SOC development, 98

reducing risk, 124125

Regex (Regular Expressions), 411

remediation approval, vulnerability management, 550551

remote users, 661

replication logs, 273

report and remediate phase, vulnerability management, 505

reporting

SOC development, 140141

vulnerability management, 552

reputation security

block pages, 8990

Google reputation warning banners, 9091

SOC development, 8991

reputation warning banners, Google, 9091

research and development services, 46, 151, 205206, 241

researching security technologies, 1819

residual risk, 550

resource planning

service job roles, 166167

SOC development, 98

respond and repeat phase, vulnerability management, 506

REST (Representational State Transfer), 304

RESTCONF, 591

retaining jobs, 252253

reverse engineering files, static analysis, 199200

risk, 3940

assessment phase, vulnerability management,

assessments, 356, 504

avoidance, 542

contingency, 171

flowcharts, 542543

heat mapping, 173174

modifying, 542

reducing, redundancy, 124125

register systems, 172

retention, 542

scope statements, managing risk, 80

transfer/sharing, 542

risk management services, 45, 150, 169

addressing risk, 172173

business contingency planning, 173

risk heat mapping, 173174

four responses to risk, 169170

job roles, 239

reducing risk, 169

EMV approach, 170171

risk documentation, 171172

risk register systems, 172

risk reduction, 316317

assessments, 355

executive summaries, 357360

FedRAMP security assessment reports, 356

impact assessments, 356

results of, 357

risk assessments, 356

templates, 357360

threat assessments, 355

types of, 355356

vulnerability assessments, 355356

vulnerability scanning, 360361

weaknesses of, 361

audits, 351

example of, 351352

external auditors, 353354

firewall audit example, 351352

internal audits, 352353

tools, 354355

CIS Controls, 347349

FIRST CSIRT services framework, 350

frameworks, 340350

guidelines, 340350

industry compliance, 371375

ISACA COBIT 2019, 349

ISO/IEC 27005, 345347

NIST CSF, 342

capability assessments, 344345

mapping Cisco security products to CSF, 354

tiers, 343344

penetration testing, 361362

known environments, 367

NIST Special Publication 800–115, 362367

partially known environments, 367

planning, 368371

scope statements, 369371

types of, 367

unknown environments, 367

policies, 322

accreditation, 331332

certifications, 331332

compliance, 327

definitions and terms, 327

enforcing, 330331

history of, 328

launching, 328329

overview, 322324

procedures, 332333

purpose of, 324

scope of, 325

statements, 325327

tabletop exercises, 334340

standards, 340350

rogue name servers, 282

rogue proxy servers, 282

ROI, threat intelligence feedback, 421422

rootkits, 456

RPC (Remote Procedure Calls), 305

S

SaaS (Software as a Service)

DevOps, 610, 613614

future of, 627

SaltStack, automated DevOps, 596

sandboxes, dynamic analysis, 453454

SANS, vulnerability management best practices, 12

SASE (Secure Access Service Edge), 616617, 623625

automated upgrades, 630

defined, 625626

dynamic users/device fingerprints, 628

future of, 627631

IT services, 637

OPEX, 628

SaaS, 627

VPN, 628629

scanning for vulnerabilities, 12, 176177

active vulnerability scanning, 8687

assessments, 360361

authenticated scanning, 86

Firepower, 8788, 306307

Nexpose vulnerability scanner, 8687

passive vulnerability scanning, 8788

unauthenticated scanning, 86

scanning services, vulnerability management, 525527

scareware, 457

SCIF (Sensitive Compartmented Information Facilities), 106

scope of policies, 325

scope statements, 7475

challenges of, 7980

developing, 7778

governance references, 80

penetration testing, 369371

risk management references, 80

sample statements, 7879

scrapers, operational threat intelligence data, 403404

SD-WAN (Software-Defined Wide-Area Networks), 618622

benefits of, 622623

dashboard example, 622623

DLP, 629

tier one support, 629630

SE (Sales Engineers), 214

second-generation SOC, 51

secure disposal, facility design, 104

security

administrators, 224225

analysts, 217218

architects, 227229

baselines, establishing, 11, 94

breaches, impact of, 910

change, impact of, 1113

clearances, job roles, 244245

detection capabilities, 1314

anomaly detection, 1516

behavior detection, 15

best-of-breed capabilities, 17

defense-in-depth strategies, 17

evaluating security technologies, 1718

researching security technologies, 1819

signature detection, 14

email, threat intelligence security, 420

deploying email security, 421

ESA, 420421

endpoint security, defense in depth strategy, 136137

engineers, 225226, 527

evaluating security technologies, 1718

facility design, 104

frameworks, 1920

applying, 2425

CSF, 11, 2022

CSIRT, 23

FIRST service frameworks, 2324

PSIRT, 2324

fundamental security capabilities, 13

anomaly detection, 1516

behavior detection, 15

best-of-breed capabilities, 17

defense-in-depth strategies, 17

evaluating security technologies, 1718

researching security technologies, 1819

signature detection, 14

guidelines, 1920

ISO 3100:2018, 2223

NIST, 22

incident response, 424

artifact analysis, 442443

breach defense tools, 439440

communication, 430431

consortium playbooks, 196

core security capabilities, 439440

detecting malware behavior, 441

identifying artifact types, 443445

incidents, defining, 425

incidents, detecting, 438439

infected systems, 441442

law enforcement, 432435

lifecycle of, 425426

lifecycle of, containment, eradication and recovery phase, 426438

lifecycle of, detection and analysis phase, 438454

lifecycle of, post-incident activity phase, 484492

lifecycle of, preparation phase, 426438

packing files, 445447

planning, 194

planning templates, 437

playbooks, 196, 427430

SOC job roles, 221222

static analysis, 446448

third-party interactions, 431432

threat analysis, 440

ticketing systems, 435436

internal security tools

Cyber Kill Chains, 132

SOC development, 132

investing in

defense-in-depth strategies, 9

information assurance, 9

NSA Information Assurance and Defense-in-Depth Strategy, 89

log data from security devices, ingesting for service areas, 162163

mobile devices, SOC development, 9495

officers, vulnerability management, 527

reputation security, 8991

block pages, 8990

Google reputation warning banners, 9091

researching security technologies, 1819

SOC design considerations, 126127

SOC technology, 158159

standards, 1920

threat intelligence security tools, 414416

email security, 420421

SIEM, 416419

tools

logs, 273

SOC development, 85

trainers, 227

segmentation, 115116, 534

ACL, 117

AD segmentation, 119120

choosing, 117118

client/server segmentation, 118119

group tags, 664665

logical segmentation, 116118

server segmentation, 118119

semi-structured data, 263

servers

compromise, 282

rogue name servers, 282

rogue proxy servers, 282

segmentation, 118119

service areas, 160

developing, 161163

FIRST CSIRT services/service areas, 160161

log data from security devices, ingesting, 162163

services, 46, 150

analysis services, 45, 151

dynamic analysis, 200

hidden extensions diagrams, 197

job roles, 240

static analysis, 197200

TrIDNET, 197

challenges, 152

lack of experience, 154

limited tools, 153

low maturity, 153

people, 152

compliance services, 45, 151, 187188

audits, 188189

job roles, 240

SOC design considerations, 127128

data assessments, 270272

digital forensics services, 46, 151, 200202, 240241

external SOC services, 164

FIRST CSIRT services/service areas, 160161

fundamental services, 150152

future impact of, 669671

in-house services, 42, 102103, 164

advantages of, 4243

disadvantages of, 4344

incident management services, 45, 151

COBIT severity model, 195

impact of incidents, 194195

incident response planning, 194

job roles, 239240

NIST Special Publication 800–61 Revision 2, 190193

playbooks, 195

Verizon 2020 Data Breach Investigations Report, 189190

IT services, 631, 639640

3D printing, 638

cloud programmability, 639

hacking, Emily Williams example, 633636

SASE, 637

training, 640651

virtualized computers, 638639

job roles

contracted vs. employee job roles, 165

goals, 165166

resource planning, 166167

SOC services and associated job roles, 238241

tiers, 237238

maturity models, 167168

outsourcing services, 42, 102103

research and development services, 46, 151, 205206, 241

risk management services, 45, 150, 169

addressing risk, 172174

four responses to risk, 169170

job roles, 239

reducing risk, 169, 170172

scanning services, vulnerability management, 525527

situational and security awareness services, 46, 151, 202203

cloning Gmail, SET, 203205

job roles, 241

user training, 203205

Three Pillars of Foundational SOC Support Services, The, 154155

evaluating, 159

people, 156157

technology, 158159

vulnerability management services, 45, 150, 175, 525

best practices, 175176

job roles, 239

OpenVAS, 178

penetration testing, 179187

roles, 527528

Tenable.sc vulnerability tracking, 177

vulnerability tracking, 179

SET, cloning Gmail, 203204

short data type, 264

SIEM (Security Information and Event Management), 279

dat digest flows, 283

data correlation, 281282

data enrichment, 283

data processing, 280281

IBM QRadar dashboard, 299306

SOAR comparisons, 558

solution planning, 284285

Splunk dashboard, 291300, 311312

threat intelligence security, 416419

troubleshooting, 287, 291

actionable intelligence, 300301

data input, 288, 293299

data processing, 289291

data storage, 291293

IBM QRadar dashboard, 299302

Splunk dashboard, 291300, 311312

validating results, 299300

tuning, 285287

signature detection, 14

situation rooms, facility design, 106

situational and security awareness services, 46, 151, 202203

cloning Gmail, SET, 203205

job roles, 241

user training, 203205

Slack, ChatOps, 595

SOAR (Security Orchestration, Automation and Response), 557558, 560561

Phantom

case management, 562563

DevOps usage example, 564566

example of, 561562

playbooks, 563564

SIEM comparisons, 558

SOC (Security Operations Center), 23

business challenges, 4041

capabilities assessments, 60

capability maps, 6165

gap analysis, 6869

developing

baseline tools, 133135

centralized data management, 144146

change management, 135136

compliance, 127128

dashboards, 140141

data retention and, 143144

detection technologies, 9394

encryption, 130131

evaluating vulnerabilities, 8688

facility design, 101114

host systems, 136137

internal security tools, 132

intrusion detection/prevention, 133

mobile device security concerns, 9495

NAC, 128130

NetFlow, 133134

network considerations, 114125

network security guidelines, 137138

packet capturing, 133134

phases of development, 8082

planning SOC, 9599

preventive technologies, 8893

procedures, 8385

reporting, 140141

security tools, 85

throughput, 141144

tool collaboration, 138140

development milestones, 6970

dysfunctional SOC, factors of, 34

facility design

computer rooms, 107113

future of, 659661

in-house services vs. outsourcing, 102103

interior design, 103105

layouts, 113114

locating, 103

physical vs. virtual SOC, 102103

rooms, 106113

WBDG, 101102

first-generation SOC, 51

fourth-generation SOC, 52

future of, 659

goal assessments, 53

defining goals, 5455

ranking goals, 5658

ranking threats, 5859

summary of, 60

job roles, 216217, 231233

analysis services, 240

assessment officers, 220221

certifications, 255256

company cultures, 247

competitive workplaces, 252

compliance services, 240

cryptographers/cryptologists, 229230

digital forensics services, 240241

forensic engineers, 230231

incident management services, 239240

incident responders, 221222

interviewing, 247249

managing employees, 250252

onboarding employees, 249250

penetration testers, 218219

pre-interviewing, 246247

research and development services, 241

retaining jobs, 252253

risk management services, 239

security administrators, 224225

security analysts, 217218

security architects, 227229

security clearances, 244245

security engineers, 225226

security trainers, 227

situational and security awareness services, 241

SOC services and associated job roles, 238241

soft skills, 241244

systems analysts, 222224

tiers, 237238

training employees, 253255

vulnerability management services, 239

maturity models, 47

assessments, 4748

ISACA COBIT 5 Process Assessment Model, 4951

program maturity, 5153

SOC-CMM Model, 49

mission statements, 7475

developing, 7576

sample statements, 7677

network considerations, 114115

disaster recovery, 125126

inline connectivity, 123

redundancy, risks reduction, 124125

segmentation, 115120

throughput, 120121

phases of development, 8082

physical vs. virtual SOC, 102103

planning, 95

capacity planning, 9596, 99

goal alignment, 96

growth planning, 9697

redundancy planning, 98

resource planning, 98

technology planning, 9798

procedures, 82

designing, 8384

examples of, 8485

risk, 3940

scope statements, 7475

challenges of, 7980

developing, 7778

governance references, 80

risk management references, 80

sample statements, 7879

second-generation SOC, 51

security considerations, 126127

service areas, 160

developing, 161163

FIRST CSIRT services/service areas, 160161

ingesting log data from security devices, 162163

services, 46

analysis services, 45, 151, 197200, 240

associated job roles, 238241

challenges, 152154

compliance services, 45, 151, 187189, 240

data assessments, 270272

digital forensics services, 46, 151, 200202, 240241

external SOC services, 164

FIRST CSIRT services/service areas, 160161

fundamental services, 150152

in-house services, 4244, 102103

in-house SOC services, 164

hybrid services, 44

incident management services, 45, 151, 189195, 239240

job roles, tiers, 237238

maturity models, 167168

outsourcing services, 42, 102103

research and development services, 46, 151, 205206, 241

risk management services, 45, 150, 169174, 239

situational and security awareness services, 46, 151, 202205, 241

Three Pillars of Foundational SOC Support Services, The, 154159

vulnerability management services, 45, 150, 175187, 239

staff, future of, 666667

third-generation SOC, 52

vulnerabilities, 3940

SOC-CMM maturity model, 49

social and online data context, 266

social engineering

attack example, hacking IT services, 634635

SET, cloning Gmail, 203204

social media, operational threat intelligence data, 404407

social-political meta-features, 31

soft skills, job roles, 241242

evaluating, 242243

SOC soft skills, 243244

software

engineers, 215

SaaS, 610, 613614, 627

solution planning, SIEM, 284285

sovereignty of data, 374

SOX (Sarbanes-Oxley Act), 373

spam bots, 282

spam malware, 457

Splunk

dashboard

centralized data management, 144145

Hadoop, 311312

SIEM troubleshooting, 291300

Phantom

case management, 562563

DevOps usage example, 564566

playbooks, 563564

SOAR example, 561562

SSH Bruteforce logs, 412413

stack counting, threat hunting, 459

standards

compliance/ risk reduction, 340350

security, 1920

state-sponsored actors, 67

static analysis

analysis services, 446447

advanced static analysis, 448451

disassemblers, 199200

packed files, 197199

Pframe, 448

reverse engineering files, 199200

WannaCry kill switch malware analysis, 451452

forensic dynamic analysis, 480482

forensic static analysis, 478479

stealth strategies, tactical threat intelligence, 395

STIX, processing technical threat intelligence data, 408409

storage

data retention and, 143144

facility design, 104

SOC development

data retention and, 143144

throughput and, 141144

throughput and, 141144

strategic data, 262

strategic threat intelligence, 205, 382, 383

data expectations, 393

processing data, 400402

strike packs, 1819

structures of data, 263

semi-structured data, 263

structured data, 263

unstructured data, 263

surveillance (video), computer rooms, 113

Surveyor, penetration testing, 185

syslog, 275

system order, eradication phase (incident response), 463

systems analysts, 222224

T

tabletop exercises, policies, 334335

example of, 337340

executing, 336337

format of, 337338

options, 335

tactical data, 262

tactical threat intelligence, 205, 382384

attack vectors, 394395

data expectations, 394396

infrastructures, 395

stealth strategies, 395

tools, 395

task assignments to incident response playbooks, 427430

TAXII, processing technical threat intelligence data, 409411

technical threat intelligence, 206, 382, 385

Abuse.ch Feodo Tracker, 412

AlienVault OTX, 412413

Blocklist.de, 412

CINS Score, 412

Cyber Threat System from FortiGuard Labs, 413

Dan.me.uk, 412

data expectations, 397398

Emerging Threats Rule Server, 412

FBI InfraGard, 412

IBM X-Force Exchange, 413

processing data, 407

CSV, 411

JSON, 407408

OpenIOC, 408

Regex, 411

STIX, 408409

TAXII, 409411

XML, 407

SSH Bruteforce logs, 412413

technology

domains, 35

meta-features, 31

planning, SOC development, 9798

securing SOC technology, 158159

Three Pillars of Foundational SOC Support Services, The, 158159

temperature/humidity, computer rooms, 108109

Tenable.sc vulnerability tracking, 177

testing, threat intelligence, 392

text-file formats, DevOps, 584585

third-generation SOC, 52

threat actors, 45, 67

cyberterrorists, 7

hacktivists, 56

insider threats, 7

motivations of, 7

threat hunting, incident response, 424, 455456

consortium playbooks, 196

example of, 460462

grouping, 455456

incidents, defining, 425

lifecycle of, 425426

containment, eradication and recovery phase, 426438

detection and analysis phase, 438454

post-incident activity phase, 484492

preparation phase, 426438

maturity models, 460462

performing, 459460

planning, 194

SOC job roles, 221222

stack counting, 459

techniques, 458459

threat intelligence, 205, 262, 378379

actionable intelligence, 378, 392

flowcharts, 414

processing data, 414

categories of, 382385

checklists, 389390

collecting/processing, 399400

operational threat intelligence data, 402407

strategic threat intelligence data, 400402

content quality, 390

checklists, 390391

key factors, 390

context, 379, 385388

evaluating, 388389

external threat intelligence, 385386

feedback, 421422

internal threat intelligence, 385386

IOC, 382

nontechnical intelligence. See strategic threat intelligence

operational threat intelligence, 205, 382, 384385

data expectations, 396397

processing data, 402407

overview, 379

planning, 393398

prevalence, 387

ROI, 421422

security tools, 414416

email security, 420421

SIEM, 416419

strategic threat intelligence, 205, 382383

data expectations, 393

processing data, 400402

tactical threat intelligence, 205, 382384

attack vectors, 394395

data expectations, 394396

infrastructures, 395

stealth strategies, 395

tools, 395

technical threat intelligence, 206, 382, 385

data expectations, 397398

processing data, 407413

testing, 392

threat data, 380

example of, 380

limitations, 381382

value of, 380381

threat models, 25

ATT&CK Model, 3538

chaining together attack behaviors, 38

PRE-ATT&CK research, 3637

using, 38

choosing, 3839

Cyber Kill Chain model, 2529

Diamond Model, 3031

attack graphs, 3435

Diamond Model for Incident Management, 3233

Extended Diamond Model, 31

social-political meta-features, 31

technology meta-features, 31

threats

assessments, 355

data, 380

example of, 380

limitations, 381382

value of, 380381

detection tools, vulnerability, 524525

feeds, big data, 312

future of, 671673

mapping data, 270

ranking, 5859

response to future threats, 673

zero-day threats, 7

Three Pillars of Foundational SOC Support Services, The, 154155

evaluating, 159

people, 156157

technology, 158159

throughput, 120121

requirements, 121123

SOC development, 141144

storage and, 141144

ticketing systems, incident response, 435436

tools

collaboration, SOC development, 138140

limited tools, challenges for services, 153

tracking vulnerabilities, 179

training, 640

case study, 643644

challenges of, 640641

DevOps, 650

employees, 253255

free training, 644

future of

on-demand experts, 649

universal language/language translation, 649

learning

on-demand learning, 646648

gamifying, 644645

LMS, 645

personalized learning, 646648

ML, 655

today's training, 641643

TrIDNET analysis service, 197

troubleshooting SIEM, 287, 291

actionable intelligence, 300301

data input, 288, 293299

data processing, 289291

data storage, 291293

validating results, 299300

tuning SIEM, 285287

types of data

booleans, 265

bytes, 264

chars, 265

doubles, 264

floats, 264

int, 264

longs, 264

primitive data types, 263265

shorts, 264

U

unauthenticated scanning, 86

unknown environment penetration testing, 367

unstructured data, 263

upgrades (automated), SASE, 630

UPS, computer rooms, 110111

V

Verizon 2020 Data Breach Investigations Report, 189190

video surveillance, computer rooms, 113

video walls, facility design, 104105

virtualized computers, 638639

viruses, 457

VirusTotal, 14

VoIP (Voice over IP), 617618

volatile data, digital forensics, 480482

VPN (Virtual Private Networks), 534

SASE, 628629

SOC development, 9192

vulnerabilities, 3940

active vulnerability scanning, 8687

assessments, 355356, 505

authenticated scanning, 86

context, 266

CVSS, 86

evaluating, SOC development

active vulnerability scanning, 8687

CVSS, 86

passive vulnerability scanning, 8788

Nexpose vulnerability scanner, 8687

passive vulnerability scanning, 8788

SANS vulnerability management, best practices, 12

scanning, 12, 176177

tracking, 179

unauthenticated scanning, 86

vulnerability management, 498499

accuracy, 540541

assessments, 505

assets

access, 535

inventory phase, 500502

management, 522

best practices, 499500

Certero dashboard, 522

compliance tools, 522

CVSS, 507508

CVSS v2, 508512

CVSS v3, 508512

cyber insurance, 544547

deployment example, 535

evaluation procedures, 528529

asset collection, 529532

choosing corrective actions, 539

launch scanning, 537539

planning, 532537

prioritizing assets, 536

exceptions, 552553

exploitation tools, 520521

host scanning, 516

information management phase, 502503

management services, 45, 150, 175

best practices, 175176

job roles, 239

OpenVAS, 178

penetration testing, 179187

roles, 527528

Tenable.sc vulnerability tracking, 177

vulnerability tracking, 179, 525

measuring vulnerabilities, 506

NAC, 522524

automated NAC, 501

manual NAC, 501

network scanners, 501502, 515

Nmap

fingerprinting, 503

scanning, 501502

patching systems, 547549

planning, 532537

process summary, 554555

program diagrams, 527528

remediation approval, 550551

report and remediate phase, 505

reporting, 552

respond and repeat phase, 506

responses, 540, 542544

risk assessment phase, 504

scanning, 515520

active scanning, 515516

assessments, 360361

Firepower, 8788, 306307

passive scanning, 516517

services, 525527

shorthand, 511512

Struts vulnerability example, 507

CVSS v2, 512

CVSS v3, 513514

temporal/environmental metrics, 511

threat detection tools, 524525

tracking, 179, 525

W

WAN (Wide-Area Networks), 618620. See also SD-WAN

WannaCry kill switch malware analysis, 451452

war rooms, facility design, 106

waterfall model (modified), processing threat intelligence, 400402

WBDG (Whole Building Design Guide), SOC facility design, 101102

Webex Teams, ChatOps, 595

wikis, manual DevOps, 593594

Windows event logs, 277

work environments

planning, 155156

Three Pillars of Foundational SOC Support Services, The, 155156

workflows, playbooks

examples, 579582

sample workflow, 570571

symbols, 570

workplaces, competitive, 252

workstations, facility design, 105

worms, 457

X

XDR (Cross-layered Detection and Response), 559560

XML (Extensible Markup Language)

DevOps, 585586

processing technical threat intelligence data, 407

Y

YAML, DevOps, 586589

YANG serializers, DevOps, 589590

Z

Zenmap, NAC, 523524

zero-day threats, 7

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.42.196