SBN

What is SIEM? What is SOAR? How are they different?

Terms and acronyms can get convoluted in the ever-growing security marketplace. As an example, many use SIEM and SOAR interchangeably. Although security information and event management (SIEM) and security orchestration, automation and response (SOAR) have capabilities that complement each other, they are not the same thing. Since they’re not the same thing but have complimenting capabilities, the most successful security operations (SecOps) teams use both technologies to optimize their security operations center (SOC).

What is SIEM?

Firewalls, network appliances and intrusion detection systems generate an immense amount of event-related data—more data than security teams can reasonably expect to interpret. A SIEM makes sense of all of this data by collecting and aggregating and then identifying, categorizing and analyzing incidents and events. This is often done using machine learning, specialized analytics software and dedicated sensors.

A SIEM solution examines log data for patterns that could indicate a cyberattack, then correlates event information between devices to identify potentially anomalous activity and finally, issues alerts accordingly.

So why isn’t a SIEM solution effective on its own?

SIEM tools usually needs regular tuning to continually understand and differentiate between anomalous and normal activity. The need for regular tuning leads to security analysts and engineers wasting precious time on making the tool work for them instead of triaging the constant influx of data.

What is SOAR?

Like SIEM, SOAR is designed to help security teams manage and respond to endless alarms at machine speeds. SOAR platforms take things a step further by combining comprehensive data gathering, case management, standardization, workflow and analytics to provide organizations the ability to implement sophisticated defense-in-depth capabilities.

Here’s how:

  • SOAR solutions gather alarm data from each integrated platform and place them in a single location for additional investigation.
  • SOAR’s approach to case management allows users to research, assess and perform additional relevant investigations from within a single case.
  • SOAR establishes integration as a means to accommodate highly automated, complex incident response workflows, delivering faster results and facilitating an adaptive defense.
  • SOAR solutions include multiple playbooks in response to specific threats: Each step in a playbook can be fully automated or set up for one-click execution directly from within the platform—like Swimlane—including interaction with third-party products for comprehensive integration.

Put simply, SOAR integrates all of the tools, systems and applications within an organization’s security toolset and then enables the SecOps team to automate incident response workflows.

SOAR’s main benefit to a SOC is that it automates and orchestrates time-consuming, manual tasks, including opening a ticket in a tracking system, such as Jira, without requiring any human intervention—which allows engineers and analysts to better use their specialized skills.

Using SIEM and SOAR for improved SecOps

Both SIEM and SOAR intend to improve the lives of the entire security team, from the analyst to the CISO, by increasing the efficacy of the SOC and mitigating vulnerability to the organization. While the collection of data is incredibly meaningful, SIEM solutions tend to produce more alerts than SecOps teams can expect to respond to while still remaining effective. SOAR enables the security team to handle the alert load quickly and efficiently, leaving time for important, skills-based tasks which results in a higher-performing SOC.


Interested in learning more?

If you’re reading this, your SOC is likely overwhelmed with a daily influx of alerts from an evolving threat landscape while simultaneously struggling with the cybersecurity skills gap, and you’re hoping to find a solution or solutions to fix that (even if only a little bit). How do you even attempt to keep up while sifting through marketing speak and buzzword bingo? The Gartner Tips for Selecting the Right Tools for your Security Operations Center report, courtesy of Swimlane, is a good place to start.

*** This is a Security Bloggers Network syndicated blog from Swimlane authored by Ellyn Kirtley. Read the original post at: https://swimlane.com/blog/siem-soar/