Security Warnings: 70 percent of businesses are overwhelmed 

Kaspersky_news

Share post

Nearly three in four organizations (70 percent) are struggling to keep up with the volume of alerts generated by their security analysis tools. This translates into a lack of resources for key strategic tasks, leading organizations to turn to process automation and outsourcing, as shown in the recent ESG study, SOC Modernization and the Role of XDR, commissioned by Kaspersky .

In addition to the volume of alerts, however, the variety of alerts also poses a challenge for more than two-thirds (67 percent) of those employed in a security operations center (SOC). Both factors make it difficult for SOC analysts to focus on more complex and important tasks focus. At one in three companies (34 percent), cybersecurity teams, overwhelmed by alerts and emergency security issues, don't have enough time to focus on strategy and process optimizations.

Lack of staff is not the problem

The study also shows that companies do not attribute this situation to a lack of staff. 83 percent believe their SOC has enough staff to effectively protect a company of their size. However, they believe that it would be necessary to automate processes and use external services. More than half of those surveyed (55 percent) see the primary reason for using managed services as giving their staff more time to focus on more strategic initiatives rather than spending time on security operations tasks.

"Instead of proactively looking for advanced threats and evasive threats in infrastructure, SOC analysts can currently only respond to emergencies," said Yuliya Andreeva, senior product manager at Kaspersky. “Reducing the number of alerts, automating their consolidation and correlation into incident chains, and reducing overall response time should be the focus for organizations to improve the performance of their SOC. They can achieve this through appropriate automation solutions and external experts.”

Recommendations for optimizing SOC operations

  • Organize work shifts in the SOC to avoid staff overload. Distribute the main tasks such as monitoring, investigation, IT architecture and engineering, administration and SOC management to all employees.
  • Leverage a comprehensive threat intelligence service [2] that enables the integration of machine-readable intelligence with existing security controls, such as a SIEM system. This can automate the initial triage process and generate enough context to decide whether to investigate an alert immediately.
  • To free the SOC from routine alert triage tasks, organizations can turn to proven managed detection and response services. Kaspersky Managed Detection and Response [3] combines AI-based detection technologies with extensive threat hunting and incident response expertise from professional units, including the Kaspersky Global Research & Analysis Team (GReAT).
More at Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more