SpiderLabs Blog

The Sentinel’s Watch: Building a Security Reporting Framework

Written by David Broggy | Jun 10, 2024 1:00:00 PM

Imagine being on shift as the guard of a fortress. Your job is to identify threats as they approach the perimeter. The more methods you have for detecting those threats, the better your chances of succeeding. A good security reporting framework works the same way and can help a security team develop the insights needed for an effective threat monitoring strategy.

So, in an effort to boost everyone’s skill level, let’s discuss the creation of a Security Reporting Framework and discuss its key components.

 

Why build a Security Reporting Framework?

Many organizations create reports ad hoc, leaving it up to the security team to figure it out with no more guidance than what was provided in a manual or a training course. Collecting security telemetry from every necessary log source is hard enough, but understanding the telemetry in those logs is also a major challenge. By implementing a structured reporting framework, organizations can ensure that security data is used more effectively and efficiently, leading to better security outcomes.

 

Main Components of a Security Reporting Framework

The core components of any reporting framework are:

  • Roles & Responsibilities
  • Report Topics
  • Report Methods
  • Report Actions
  • Process/Procedures

Figure 1: Example Cybersecurity Reporting Framework

 

The first step is to decide who will be using these reports and for what purpose. At the very least, one manager and one operator should be assigned reporting responsibilities. At least one person should have an editor role, so reports are periodically reviewed and updated to match operational requirements.

 

Report Topics

For a security architecture, reporting types will vary greatly. A list of examples is shown below.

  • Dashboards - are a grouping of several metric-based charts and tables that represent one or more perspectives, such as threat activity or compliance. Every SOC needs at least one executive/management and one operational dashboard.
  • Investigative – reports for investigating one or more values, such as a user or host.
  • Operational – The day-to-day information a SOC operator may need. e.g., new incidents.
  • Compliance – Auditors may be interested in specific metrics as required by NIST, CIS, etc.
  • Situational awareness – If you’re worried about a specific threat actor or country, these reports will present metrics from related IPs, vulnerabilities, attack methods, etc.
  • Threat intelligence – If you have a paid TI service, it may include news reports on recent attacks.
  • Security research – e.g., Manual investigations or new from your top 10 security websites.
  • EASM – External Attack Surface information.
  • CSPM – Cloud Security Posture information.
  • Asset inventory
  • Gap issues – a report on gaps where security is not monitoring for assets and applications.
  • SIEM – a variety of reports related to alerts generated by SIEM
  • Anomalies – Anything where the activity exceeds a threshold or matches a condition but doesn’t match correlations from SIEM.

 

Report Methods

The tools available to generate the reports can vary greatly. Look for methods that have a common query language and good visualization features. The ability to effectively present the data visually can make a difference in how well the data can be used. Every report should provide a clear representation of one or more metrics. Examples of reporting-capable tools are:

  • SIEM
  • Microsoft’s Power BI
  • Data Mining tools for Azure/Google/AWS Data lakes

 

Process/Procedures

If you don’t know what to do with your reports, there’s not much point to creating them. Processes and procedures should be applied to each report so the SOC operators and managers can show due diligence in their expected roles. For example, a SOC operator is assigned to review a firewall activity report, and if the firewall traffic exceeds 1 million events per minute, they must escalate this finding to their manager.

 

Report Actions

The process/procedures may define report actions, but some specific examples of actions may include:

  • Notifying the SOC manager a threshold or threat has been observed.
  • Emailing specific contacts
  • Running additional workflows, such as an investigation report
  • Creating new correlations to fill a gap in the alerting process.

 

Lab

There’s a lot to discuss with reporting. See the follow-up lab in GitHub for more reporting ideas.

 

Summary

Effective security reporting involves a large variety of reporting types and methods. Developing a framework will improve the success of your security reporting needs.

 

References

 

About This Blog Series

Follow the full series here: Building Defenses with Modern Security Solutions

This series discusses a list of key cybersecurity defense topics. The full collection of posts and labs can be used as an educational tool for implementing cybersecurity defenses.

 

Labs

For quick walkthrough labs on the topics in this blog series, check out the story of “ZPM Incorporated” and their steps to implementing all the solutions discussed here.

 

Compliance

All topics mentioned in this series have been mapped to several compliance controls here.

David Broggy, Trustwave’s Senior Solutions Architect, Implementation Services, was selected last year for Microsoft's Most Valuable Professional (MVP) Award.