Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Tips for Building a SOC Analyst Home Lab

Do you aspire to become a standout in the SOC world? To excel, you must consistently cultivate both your technical hard skills and non-technical soft skills. No specific career path is the golden ticket; each individual’s journey to SOC stardom is a blend of conventional education and hands-on training, seasoned with vital real-world experience. A purpose-built SOC analyst home lab is one proven self-guided learning tool to sharpen your technical know-how.

Building a Healthier and More Productive SOC

Security professionals are burning out, and they often aren’t getting enough support from their higher-ups. In fact, Devo and Wakefield Research have found that 45% of IT professionals surveyed felt that their leaders haven’t proactively responded to employee burnout, and 59% wish their leaders would offer additional training, mentorship, and development. Responsibility for tackling this issue lies with InfoSec leaders and their organizations.

Breaking Down the Differences Between Entry-Level, Mid, and Senior SOC Analysts

The Security Operations Center (SOC) plays a critical role in reducing cyber risk. Successful management of a SOC, however, is a team effort that requires the combined expertise of entry-level (tier 1), mid-level (tier 2), and senior-level (tier 3) analysts. In this piece, we break down the key differences of the three analyst tiers, offer tips for each tier, and provide universal advice to help you succeed in your SOC career.

How SOC Analysts Can Keep Up With the Cybersecurity Landscape

Keeping up to date in any field can be challenging, but this ethos might not ring more true than in cybersecurity. The dynamic nature of the industry requires SOC analysts to always be on their toes with new and emerging threats across a constantly expanding attack surface. New threats and vulnerabilities can pop up on a nearly daily basis. Don’t let this discourage you because this is also what can make the role so satisfying!

Is Your Supply Chain Partner Your Biggest Security Blind Spot?

Supply chain security issues are not exactly new. High-profile attacks, like SolarWinds in 2020, were a big wake-up call for many people because they brought home just how far-reaching and destructive these attacks could be. The threat from supply chain partners remains one of the most significant risks to security beaches. The SANS 2023 Attack and Threat Report found that 40% of breaches in 2022 occurred through supply chain partners.

Identify Gaps and Thwart Attacks with Devo Exchange and the MITRE ATT&CK Framework

The MITRE ATT&CKⓇ framework holds immense value in the realm of cybersecurity. With its comprehensive and structured approach, it serves as a powerful tool for understanding and countering complex, multi-vector cyber threats.

5 Telltale Signs You're Running a Cloud-Hosted - Not a Cloud-Native - SIEM

The necessity of a SIEM for organizations and their security teams has evolved dramatically over time. It has gone from edge use cases and compliance to the current preferred form of threat detection, hunting, and incident response. As the use cases have changed, so has the architecture. As a result, organizations that have been running their SIEM on-premises are now looking for modern architectures to reduce the workload on their analysts. The simple choice: SaaS, of course.

Are Your Threat Hunters Too Distracted?

Threat hunters are some of the most specialized and experienced workers in the SOC. They are incredibly valuable to the organization, but as the 2023 SANS Threat Hunting Survey finds, they’re continually being asked to multi-task and take on other duties. And that’s taking away from their primary job of hunting for threats. How can we change this status quo and help threat hunters (and the organizations they work for) be successful? That’s the million-dollar question.

Fewer Organizations Outsourcing SOC Activities in 2023

For years, security leaders have debated the advantages of building in-house security operations centers or outsourcing the SOC function to a third party. Both options have their pros and cons. The best choice for each organization depends on a few factors: the type of threats it encounters, the resources it has at its disposal, the complexity and breadth of their attack surface, and the commitment it wants to make to advanced threat hunting.