Simulation Exercise For SOC Wokrflow
Simulation Exercise For SOC Wokrflow
Scenario: A financial institution with critical infrastructure managed by the SOC. They use
Splunk as their SIEM tool, alongside endpoint detection and response (EDR) tools.
INCIDENT TIMELINE:
1. Initial Trigger: Splunk detects a high-volume data transfer from a critical server
during off-hours.
2. Secondary Alert: Suspicious DNS requests and unusual traffic patterns to an
external domain.
3. Tertiary Event: A phishing email with malware is reported by an employee.
4. Potential Breach: Indicators suggest lateral movement and possible ransomware
payload deployment.
LOGS
Authentication Logs
Email Logs
WORKFLOW
Effective communication is vital to the SOC's operations. Below are simulated interactions
for each team member:
[02:50] L1 Analyst: Team, Splunk flagged a large data transfer from 10.0.0.5 (Critical
Server) to 192.168.1.10.
I'm validating the source now. Logs attached.
Escalation to L2
L1 Analyst Workflow
1. Log Analysis:
o Splunk Query for Large Data Transfers:
index=file_transfer_logs Bytes_Transferred>10MB
Output:
Timestamp Source_IP Destination_IP File_Path
Bytes_Transferred
2025-01-10T02:45:12 10.0.0.5 192.168.1.10
/Vault/Finance_Reports_2024.xlsx 25MB
2. Initial Assessment:
o Confirm that the server (10.0.0.5) is not scheduled for off-hours activity.
3. Action:
o Escalate findings to L2 with relevant logs.
L2 Analyst Workflow
Output:
L3 Analyst Workflow
Output:
3. Action:
o Block lateral movement by disabling admin credentials.
1. Containment Decisions:
o Approve actions:
§ Isolate 10.0.0.5.
§ Block 203.0.113.120.
§ Notify all employees about phishing emails.
2. Reporting and Remediation:
o Generate an incident report for stakeholders:
§ Root Cause: Phishing email led to credential theft and data
exfiltration.
§ Remediation: Patch systems, improve monitoring, and conduct
employee training.
SIMULATION 2: SOC WORKFLOW USING QRADAR
INCIDENT TIMELINE:
1. Initial Alert: QRadar generates an offense for suspicious brute force login attempts
on the patient records database.
2. Secondary Alert: Indicators of successful login and unauthorized database
queries.
3. Tertiary Event: External connections to an unrecognised IP with data exfiltration
patterns.
4. Potential Threat: Suspected ransomware staging after identifying lateral
movement.
LOGS
WORKFLOW
L1 Analyst Workflow
o Offense Details:
§ Source IP: 192.168.1.50
§ Destination IP: 10.0.0.20 (Patient Database Server)
2. Initial Steps:
o Validate the offense in QRadar by investigating associated logs.
o Run a quick search in QRadar Log Activity:
3. Escalation:
o After confirming successful login, escalate the offense to L2 for deeper
analysis.
o Communication:
L2 Analyst Workflow
Output:
Output:
L3 Analyst Workflow
1. Forensic Analysis:
o Conduct forensic imaging of 10.0.0.20 for malware and ransomware staging
files.
o Results: Ransomware binary (ransomware.exe) found in the /tmp directory.
2. Threat Hunting:
o Proactively search for similar patterns on other servers.
o QRadar Query:
Output:
1. Incident Coordination:
o Schedule a meeting to discuss incident scope and next steps.
o Communicate with stakeholders:
2. Remediation Planning:
o Conduct root cause analysis: Determine if admin credentials were leaked via
phishing.
o Plan for network segmentation and improved monitoring.
SIMULATION 3: SOC WORKFLOW USING ELASTIC SECURITY (ELK STACK)
INCIDENT TIMELINE:
1. Initial Alert: Elastic Security detects unusual login patterns across multiple
accounts using the same source IP.
2. Secondary Alert: A privileged user is found accessing critical financial systems
outside normal working hours.
3. Tertiary Event: Detection of large outbound data transfers to an external FTP
server.
4. Escalation: Possible compromise of customer account information.
LOGS
Authentication Logs
WORKFLOW
L1 Analyst Workflow
Output: Successful logins to multiple accounts from the same source IP.
3. Escalation:
o After identifying a potential account compromise, escalate the alert to L2:
L2 Analyst Workflow
1. Correlating Events:
o Investigate privileged user activity in Elastic using the "Timeline" feature:
Output:
3. Action:
o Isolate the server (10.1.0.10) to prevent further data loss.
o Notify L3 for forensic investigation.
L3 Analyst Workflow
3. Action:
o Suspend the admin account.
o Update detection rules to include anomaly thresholds for login patterns.
1. Incident Reporting:
o Summarise findings and remediation steps for the board:
2. Remediation Planning:
o Enforce 2FA for privileged accounts.
o Deploy additional monitoring for external data transfers.
3. Team Coordination:
o Organise a post-incident review meeting to improve response processes.
SIMULATION 4: SOC WORKFLOW USING LOGRHYTHM SIEM
INCIDENT TIMELINE:
1. Initial Alert: LogRhythm generates a high-priority alert for a surge in incoming traffic
from multiple IPs targeting the web application server.
2. Secondary Alert: Resource exhaustion observed on critical servers, leading to
delayed services.
3. Tertiary Event: Suspicious outbound traffic from internal systems to unknown IP
addresses.
4. Escalation: Potential compromise of internal systems being leveraged for lateral
movement.
LOGS
Firewall Logs
System Logs
WORKFLOW
L1 Analyst Workflow
3. Escalation:
o Notify L2 for deeper analysis:
[10:30] L1 Analyst: High traffic from multiple IPs causing service disruption.
Potential DDoS. Escalating to L2 for immediate attention.
L2 Analyst Workflow
1. Correlation Analysis:
o Aggregate firewall and web logs to identify patterns:
3. Action:
o Block malicious IPs via the firewall.
o Isolate WebServer01 for forensic analysis.
o Escalate to L3 with findings.
L3 Analyst Workflow
1. Forensic Analysis:
o Investigate WebServer01 for signs of compromise.
o Use LogRhythm's forensic capabilities to review file changes and command
executions.
o Discovery: Malware (ddos_control.exe) deployed to coordinate botnet
traffic.
2. Threat Hunting:
o Hunt for similar threats across other servers using a YARA rule:
rule DDoSMalware
{
strings:
$a = "ddos_control.exe"
condition:
$a
}
3. Action:
o Remove malware and patch vulnerabilities on WebServer01.
o Create a detection rule for similar malicious executables.
1. Incident Management:
o Provide real-time updates to stakeholders:
2. Team Coordination:
o Assign roles for post-incident analysis.
o Schedule an emergency meeting to discuss long-term mitigation.
3. Post-Incident Review:
o Recommend WAF deployment to filter malicious requests.
o Enforce stricter access controls for privileged accounts.
SIMULATION 5: SOC WORKFLOW USING ELASTIC SIEM
INCIDENT TIMELINE:
1. Initial Alert: Elastic SIEM detects anomalous login activity from a privileged user
account outside business hours.
2. Secondary Alert: Unusual SQL queries targeting sensitive customer data.
3. Escalation: Detection of large data exfiltration attempts to an unknown external
server.
LOGS
WORKFLOW
L1 Analyst Workflow
1. Detecting the Alert:
o Elastic SIEM generates a "Suspicious Login Activity" rule:
§ User: jsmith
§ Source IP: 203.0.113.20 (outside geolocation of normal operations)
§ Event: Successful login outside business hours.
2. Quick Investigation:
o Check correlated alerts:
Findings:
§ Unusual SQL query activity.
§ Sudden increase in outbound data transfer.
3. Escalation:
[03:15] L1 Analyst: Alert for unauthorised SQL queries and data transfer. Escalating
to L2 for detailed investigation.
L2 Analyst Workflow
1. Correlation Analysis:
o Review login activity across the SIEM:
Findings:
Findings:
Findings:
L3 Analyst Workflow
1. Forensic Investigation:
o Download logs for jsmith and perform timeline analysis.
o Investigate commands executed by the admin account.
Findings:
o DROP TABLE audit_logs executed by admin.
o Privileged account admin likely compromised.
2. Threat Hunting:
o Search for similar malicious behaviour across accounts:
Findings:
1. Incident Management:
o Communicate with stakeholders:
2. Coordination:
o Organise a debrief meeting.
o Assign teams for post-incident review.
3. Recommendations:
o Enforce Multi-Factor Authentication (MFA) for all privileged accounts.
o Review database access policies.
SIMULATION 6: SOC WORKFLOW USING MICROSOFT SENTINEL
INCIDENT TIMELINE
1. Initial Alert: Sentinel generates a "Mass File Modification" alert on a shared file
server.
2. Secondary Alerts:
o High CPU utilisation on a domain controller.
o Outbound traffic to a known malicious IP address.
3. Escalation: Sentinel detects PowerShell script execution attempting to disable
security tools.
LOGS
WORKFLOW
L1 Analyst Workflow
1. Detecting the Alert:
o Sentinel detects a Mass File Modification alert from an unusual user
(user001).
o Secondary alerts for PowerShell execution and outbound traffic to a
known malicious IP.
2. Quick Investigation:
o Check correlated logs:
§ File modifications from user001 target multiple documents.
§ Process logs reveal PowerShell scripts disabling security tools.
3. Escalation:
L2 Analyst Workflow
1. Correlation Analysis:
o Query Sentinel logs for abnormal process activity:
Findings:
Findings:
Findings:
1. Forensic Investigation:
o Memory dump from FS01 and DC01 analysed for ransomware binary.
o Review event logs for persistence mechanisms.
Findings:
o Malicious file ransomware.exe executed on FS01.
o Scheduled task created for persistence on DC01.
2. Threat Hunting:
DeviceProcessEvents
| where ProcessName contains "ransomware.exe"
Findings:
1. Incident Management:
o Draft communication to leadership:
2. Coordination:
o Schedule a post-incident review meeting.
o Assign teams to enhance phishing email detection.
3. Recommendations:
o Enable endpoint protection with PowerShell execution monitoring.
o Update firewall rules to block known malicious IPs.