SOC-as-a-Service (SOCaaS) is a security model wherein a third-party vendor operates and maintains a fully-managed SOC on a subscription basis via the cloud.

SOCaaS provides all of the security functions performed by a traditional, in-house SOC, including: network monitoring; log management; threat detection and intelligence; incident investigation and response; reporting; and risk and compliance. The vendor also assumes responsibility for all people, processes and technologies needed to enable those services and provide 24/7 support.

What is a SOC? A security operations center (SOC) serves as an intelligence hub for the company, gathering data in real time from across the organization’s networks, servers, endpoints and other digital assets and using intelligent automation to identify, prioritize and respond to potential cybersecurity threats
- Ender Phan, CEO OUR COMPANY




Types of organizations that could benefit from SOC-as-a-Service

Any organization that operates an on-premises SOC or is considering building one may be able to outsource the capability for added protection at a lower cost. This may be a wise decision depending on the maturity level of your organization and current security posture.

When it makes sense to leverage SOCaaS

As noted above, SOCaaS offers many important benefits to organizations as it relates to stronger protection, faster response, and lower costs. A subscription model may be the best option for your organization if you:

  • -> Have limited IT and InfoSec staff, especially as it relates to highly-specialized cybersecurity skills or their ability to provide 24/7 coverage
  • -> Do not have dedicated and secure physical space in which to operate a SOC
  • -> Have not made any significant technology investments to provide the underlying capabilities of an on-prem S
  • -> Have relatively low cybersecurity maturity and would like to provide a metaphorical shortcut by leveraging backbone services from a third-party
  • -> Expect to have variable security needs within the business




  • When it makes sense to maintain an in-house SOC

    While SOCaaS typically provides the same services of a traditional SOC at a lower cost, some organizations may still choose to maintain an on-premises SOC. This may be the best option for organizations that:

  • -> Have already made significant technology and human capital investments and have the resources to continue to maintain and evolve in this area
  • -> Possess a high level of security maturity and strong security posture, combined with strong expertise that will allow the company to maintain and enhance its existing security architecture
  • -> Require a high-degree of granularity within their security controls
  • -> Face significant and complex regulations that are not fully understood or supported by a third-party provider




  • SOC-as-a-Service Solutions

    SOCaaS offerings are typically technology agnostic and will manage every part of a customer’s security stack, regardless of which tools the customer chooses or has deployed. When selecting a SOCaaS provider it is important to understand what tools the vendor can integrate and operate within their platform and what security components are included in the SOCaaS offer.





    The Expertise of the Kubertu's Engineers

    At KUBERTU Ltd, we pride ourselves on being a boutique firm with a seasoned team of professionals. Each of our engineers holds prestigious certifications such as Offensive Security Certified Professional (OSCP), Offensive Security Web Expert (OSWE), Amazon Web Services (AWS), and ISO 27001. Their caliber is exemplified by our achievement of placing among the top 5 in the renowned Hacking event at Defcon USA 2019.

    Our SOC service

    10 key functions performed by the SOC

    1. Take Stock of Available Resources

    The SOC is responsible for two types of assets—the various devices, processes and applications they’re charged with safeguarding, and the defensive tools at their disposal to help ensure this protection.

    What The SOC Protects

    The SOC can’t safeguard devices and data they can’t see. Without visibility and control from device to the cloud, there are likely to be blind spots in the network security posture that can be found and exploited. So the SOC’s goal is to gain a complete view of the business’ threat landscape, including not only the various types of endpoints, servers and software on premises, but also third-party services and traffic flowing between these assets.

    How The SOC Protects

    The SOC should also have a complete understanding of all cybersecurity tools on hand and all workflows in use within the SOC. This increases agility and allows the SOC to run at peak efficiency

    2. Preparation and Preventative Maintenance

    Even the most well-equipped and agile response processes are no match for preventing problems from occurring in the first place. To help keep attackers at bay, the SOC implements preventative measures, which can be divided into two main categories.

    Preparation

    Team members should stay informed on the newest security innovations, the latest trends in cybercrime and the development of new threats on the horizon. This research can help inform the creation a security roadmap that will provide direction for the company’s cybersecurity efforts going forward, and a disaster recovery plan that will serve as ready guidance in a worst-case scenario.

    Preventative Maintenance

    This step includes all actions taken to make successful attacks more difficult, including regularly maintaining and updating existing systems; updating firewall policies; patching vulnerabilities; and whitelisting, blacklisting and securing applications.

    3. Continuous Proactive Monitoring

    Tools used by the SOC scan the network 24/7 to flag any abnormalities or suspicious activities. Monitoring the network around the clock allows the SOC to be notified immediately of emerging threats, giving them the best chance to prevent or mitigate harm. Monitoring tools can include a SIEM or an EDR, better even a SOAR or an XDR, the most advanced of which can use behavioral analysis to “teach” systems the difference between regular day-to-day operations and actual threat behavior, minimizing the amount of triage and analysis that must be done by humans.

    4. Alert Ranking and Management

    When monitoring tools issue alerts, it is the responsibility of the SOC to look closely at each one, discard any false positives, and determine how aggressive any actual threats are and what they could be targeting. This allows them to triage emerging threats appropriately, handling the most urgent issues first.

    5. Threat Response

    These are the actions most people think of when they think of the SOC. As soon as an incident is confirmed, the SOC acts as first responder, performing actions like shutting down or isolating endpoints, terminating harmful processes (or preventing them from executing), deleting files, and more. The goal is to respond to the extent necessary while having as small an impact on business continuity as possible.

    6. Recovery and Remediation

    In the aftermath of an incident, the SOC will work to restore systems and recover any lost or compromised data. This may include wiping and restarting endpoints, reconfiguring systems or, in the case of ransomware attacks, deploying viable backups in order to circumvent the ransomware. When successful, this step will return the network to the state it was in prior to the incident.

    7. Log Management

    The SOC is responsible for collecting, maintaining, and regularly reviewing the log of all network activity and communications for the entire organization. This data helps define a baseline for “normal” network activity, can reveal the existence of threats, and can be used for remediation and forensics in the aftermath of an incident. Many SOCs use a SIEM to aggregate and correlate the data feeds from applications, firewalls, operating systems and endpoints, all of which produce their own internal logs.

    8. Root Cause Investigation

    In the aftermath of an incident, the SOC is responsible for figuring out exactly what happened when, how and why. During this investigation, the SOC uses log data and other information to trace the problem to its source, which will help them prevent similar problems from occurring in the future.

    9. Security Refinement and Improvement

    Cybercriminals are constantly refining their tools and tactics—and in order to stay ahead of them, the SOC needs to implement improvements on a continuous basis. During this step, the plans outlined in the Security Road Map come to life, but this refinement can also include hands-on practices such as red-teaming and purple-teaming.

    10. Compliance Management

    Many of the SOC’s processes are guided by established best practices, but some are governed by compliance requirements. The SOC is responsible for regularly auditing their systems to ensure compliance with such regulations, which may be issued by their organization, by their industry, or by governing bodies. Examples of these regulations include GDPR, HIPAA, and PCI DSS. Acting in accordance with these regulations not only helps safeguard the sensitive data that the company has been entrusted with—it can also shield the organization from reputational damage and legal challenges resulting from a breach.

    Watch Demo

    SIEM as a service