Back to solutions

SecOps

A solid security posture requires insatiable curiosity and unrelenting desire to understand how a technology stack work at the core. This demands a versatile skill set, attention to detail, exploring, and questioning attributes. Qualities needed to identify vulnerabilities one step ahead from potential intruders. At Sorint, we’ve brough together a team of the finest in the field of cybersecurity to ensure that our client’s IT infrastructure stands as secure as possible.

SecOps

Digital Technology Service

SecOps

Digital Technology Service

SecOps framework involves integrating security practices, principles, and tools to ensure a more proactive and comprehensive approach towards cybersecurity.
Aiming to enhance an organization’s capability to identify, address, and alleviate security incidents and vulnerabilities.
Some of the key components and activities might include
Security information and event management (SIEM)
Network security monitoring (NSM)
Endpoint security
Vulnerability management
Incident response (IR)
Threat intelligence
Access control
Security awareness and training
0

Trillion

Is the inflicted damage by cybersecurity by 2025. From 6 trillion in 2021. 15% yearly growth.
*Cybersecurity Ventures Magazine
SecOps framework involves integrating security practices, principles, and tools to ensure a more proactive and comprehensive approach towards cybersecurity.
Aiming to enhance an organization’s capability to identify, address, and alleviate security incidents and vulnerabilities.
Some of the key components and activities might include
Security information and event management (SIEM)
Network security monitoring (NSM)
Endpoint security
Vulnerability management
Incident response (IR)
Threat intelligence
Access control
Security awareness and training
0
Trillion
Is the inflicted damage by cybersecurity by 2025. From 6 trillion in 2021. 15% yearly growth.
*Cybersecurity Ventures Magazine

A raised concern

Cybersecurity attacks in numbers

45% small businesses

Organizations of all sizes are target.

Phishing 36% of breach

The technique emphases the need of internal staff training.

$20 billion in 2021

Cost of ransomware could lead to financial distress or bankruptcy in some cases.

$265 billion by 2031

Healthcare 45% increase

Highlights the importance of customer’s data.

30% increase on remote workers

Covid 19’s work from home initiative opened doors for more security vulnerabilities.

Average cost increased 42%

Over the last 3 years. The average cost of cyberattacks increased 42%.

25 billion connect device
By 2025

Indicated more security vulnerabilities and measures.

CEOs 86% responsible

Due to the severe impacts that could emerge.

Respondents of a study held 86% responsible to c-level management.

A raised concern

Cybersecurity attacks in numbers

45% small businesses

Organizations of all sizes are target

Phishing 36% of breach

The technique emphases the need of internal staff training.

$20 billion in 2021

Cost of ransomware could lead to financial distress or bankruptcy in some cases.

$265 billion by 2031

Healthcare 45% increase

Highlights the importance of customer’s data.

30% increase on remote workers

Covid 19’s work from home initiative opened doors for more security vulnerabilities.

Average cost increased 42%

Over the last 3 years. The average cost of cyberattacks increased 42%.

25 billion connect device
By 2025

Indicated more security vulnerabilities and measures.

CEOs 86% responsible

Due to the severe impacts that could emerge.

Respondents of a study held 86% responsible to c-level management.

SecOps

Relationship lies in their shared goals

Also known as team blue & team red
Readiness & 360° view of security posture

SecOps

Relationship lies in their shared goals

Also known as team blue & team red
Readiness & 360° view of security posture

Sorint’s Tailored Journey

High-level overview

Sorint’s Tailored Journey

High-level overview

Sorint’s Tailored Journey

Monitoring and detecting  – The make it model

Risk assessment

Identifying, evaluating, and understanding potential threats on infrastructure, systems, network, data, and running apps.

Threat analysis

Deeper understanding of the potential risks, domain, and characteristic.

Threat Intelligence (CTI) platforms Malware analysis tools

Prevention measures

All proactive activities to mitigate potential risks and solidifying the security posture.

EDR, firewalls, multi-factor authentication systems, data encryption systems

Monitoring

Regular monitoring of IT infrastructure

Intrusion Detection Systems (IDS)
Intrusion Prevention Systems (IPS)
Security Event Management Systems (SIEM)
Application Firewalls (WAF)
Cloud and Containers Security

Collaboration

Smooth flow of communication between all stakeholders

Security case management platforms (Ticketing tools),
 Document management systems.

Incident response

Protocols designed to effectively manage and reduce the impact of /prevent security incidents as they happen.

Incident response systems
Incident orchestration platforms (SOAR).

Reporting

Reporting tools and documentation practices.

Consulting and support

Continues support in all security related matter.

Ensure stakeholders are aware of the fundamentals/protocols.

Knowledge management systems
Online training tools

Supporting the IT operations team to ensure that security processes are properly integrated into daily operations

Sorint’s Tailored Journey

Monitoring and detecting  – The make it model

Risk assessment

Identifying, evaluating, and understanding potential threats on infrastructure, systems, network, data, and running apps.

Threat analysis

Deeper understanding of the potential risks, domain, and characteristic.

Threat Intelligence (CTI) platforms Malware analysis tools

Prevention measures

All proactive activities to mitigate potential risks and solidifying the security posture.

EDR, firewalls, multi-factor authentication systems, data encryption systems

Monitoring

Regular monitoring of IT infrastructure

Intrusion Detection Systems (IDS)
Intrusion Prevention Systems (IPS)
Security Event Management Systems (SIEM)
Application Firewalls (WAF)
Cloud and Containers Security

Collaboration

Smooth flow of communication between all stakeholders

Security case management platforms (Ticketing tools),
Document management systems.

Incident response

Protocols designed to effectively manage and reduce the impact of /prevent security incidents as they happen.

Incident response systems
Incident orchestration platforms (SOAR).

Reporting

Reporting tools and documentation practices.

Consulting and support

Continues support in all security related matter.

Ensure stakeholders are aware of the fundamentals/protocols.

Knowledge management systems
Online training tools

Supporting the IT operations team to ensure that security processes are properly integrated into daily operations

Sorint’s Tailored Journey

Penetration – The make it model

Staying ahead of emerging threats and outpacing intrusion attempts

Sorint’s Tailored Journey

Penetration – The make it model

Staying ahead of emerging threats and outpacing intrusion attempts

Sorint4Security

Mastering cybersecurity since mid-1990s

Dedicated sircles targeting various areas of security

Legend team in the field

Training hours

Fully handling security activities of prominent entities, in various industries,  in Europe, US, and Africa.

Community support & developed various open-source security related tools

24x7x365 days support

Highest field accreditation

Hands-on tools experience and accreditation

Sorint4Security

Mastering cybersecurity since mid-1990s

Dedicated sircles targeting various areas of security

Legend team in the field

Training hours

24x7x365 days support

Highest field accreditation

Hands-on tools experience and accreditation

Community support & developed various open-source security related tools

Fully handling security activities of prominent entities, in various industries,  in Europe, US, and Africa.

Prestigius certificates

Sircle (departments) involved

SecOps

Cloud-Native Security

Network & Security

NGMS

Shift Security Left(SSL)

Closer Look

Areas and field of focus

Monitoring & Detecting

360 view around the clock
SOC activities

Consultancy

In-depth analysis of project posture, team awareness, and a customized going forward strategy.
Processes, methodologies, tools, & workshops

Penetration

Executing, reporting, and consultation.
Might include handling reported issues.

All journey

Cybersecurity governance

Closer Look

Areas and field of focus

Monitoring & Detecting

360 view around the clock
SOC activities

Consultancy

In-depth analysis of project posture, team awareness, and a customized going forward strategy.
Processes, methodologies, tools, & workshops

Penetration

Executing, reporting, and consultation.
Might include handling reported issues.

All journey

Cybersecurity governance

Success stories

Delivered by: SORINTians

Technology Industry

EDR Solution, Design, & Implementation for All Endpoints

01
Challenge

Find, configure, and deploy an EDR (Endpoint Detection & Response) tool. For hundreds of thousands of endpoints.

02
Goind forward

Investigation phase focused deeply on analysing client’s
infrastructure & evaluating possible relevant tools.
Resulting in a group of POCs and tests. Along with a clear
deployment proposal.

03
Accepting the challenge – Solution and Implementation

After the tool selection phase. The deployment phase included activities such as:

  • Automation system to convert detections into a streamlined ticketing process.
  • Developed scripts to accelerate forensic collection & forensic analysis of the endpoint.
  • Configuring the EDR in compliance to client’s standards/policies.

Activities aiming to provide real-time visibility of the detected threats and isolating them from the network. Providing accurate analysis.

  • Introduced a streamline process on how threats are handled through automation. Elements including identification, scanning, where and how to operate on the threat(isolation/on the network), malicious pattern against YARA rules, incident timeline, recovery resetting/rebuilding, etc..

Result & delivery

  • Successful deployment.
  • Documentation & reporting activities.
  • Testing activities not only to validate, but also to prototype to the client.
  • SecOps sircle has been granted long-term support maintenance, and monitoring to the solution.
XXXXX

Implementation and Management of a SIEM Solution

01
Challenge

A SIEM tool able to:

  • Handle huge number of logs arriving from client’s endpoints.
  • Automate tasks to support client’s SOC and NOC workflows.
02
Goind forward

Evaluating client’s SOC and NOC workflow during the

tool selection phase. Closely aligning with client’s internal team.

03
Accepting the challenge – Solution and Implementation

Following the evaluation process and the agreement on the proposal submitted. SIEM Elastic was the go-to- choice due to the capability of being a modular/unified, scalable, and on top, being an open-source solution. Importantly, allowing SOC analysts to conduct swiftly analytical security events. Furthermore, the implementation phase carried out activities like:

  • Identifying the data source.
  • Implementation of data ingestion.
  • Monitoring volume alerts during staging phase.
  • Built-in detection rules and the addition of IoC through integration of one or more TI feed.

Result & delivery

Within the agreed timeframes, a high-quality software product that fully complied to all pre-planned requirements. E.g.

  • Multi-functional user role system.
  • Improved user interface.
  • Optimized performance.
  • Quality code due to code reviews strategy.
Reporting Major XSS Bug Vulnerability To UpdraftPlus

Black-box Penetration Testing – WP extension

01
Challenge

While carrying out penetration test activities to a client’s web solution. Our security team were able to detect a critical XSS bug for the extension WP-Optimize (+1 million active installation). Developed by Team UpdraftPlus. A well-known WordPress plugin.

02
Goind forward

The bug was documented & reported to the  providers.

03
Accepting the challenge – Solution and Implementation

As a summary, the challenge was complicated to proof. It required tools/extensions (WPScan, WordFence Security, and others) several attempts, injecting payloads, probing the search function using Burp Intruder as an attack type, plus refining the tactics of the  attacks. After few attempts, we were able to get the XSS-reflected payload.

The team was able to analyse how the WebP-Conversion option causes a flow during the process of converting HTML entities to the reserved HTML characters. Clearly an issue. Attackers can inject malicious input encoded using HTML entities and str_get_html function. The function will convert it back to actual HTML tags, where the browser will be able to render it. Bypassing Wordfence filtering, which happens before the str_get_html function.

Result & delivery

  • Bug was documented and reported to the providers immediately after Sorint’s internal security review process.
  • Vendor immediately responded to handling the bug and included it in the next release.
  • The provider issued a CVE ID (2023-1119) as a gesture of appreciation to the effort and the finding.

Success stories

Delivered by: SORINTians

Technology Industry

EDR Solution, Design, & Implementation for All Endpoints

01
Challenge

Find, configure, and deploy an EDR (Endpoint Detection & Response) tool. For hundreds of thousands of endpoints.

02
Goind forward

Investigation phase focused deeply on analysing client’s
infrastructure & evaluating possible relevant tools.
Resulting in a group of POCs and tests. Along with a clear
deployment proposal.

03
Accepting the challenge – Solution and Implementation

After the tool selection phase. The deployment phase included activities such as:

  • Automation system to convert detections into a streamlined ticketing process.
  • Developed scripts to accelerate forensic collection & forensic analysis of the endpoint.
  • Configuring the EDR in compliance to client’s standards/policies.

Activities aiming to provide real-time visibility of the detected threats and isolating them from the network. Providing accurate analysis.

  • Introduced a streamline process on how threats are handled through automation. Elements including identification, scanning, where and how to operate on the threat(isolation/on the network), malicious pattern against YARA rules, incident timeline, recovery resetting/rebuilding, etc..

Result & delivery

  • Successful deployment.
  • Documentation & reporting activities.
  • Testing activities not only to validate, but also to prototype to the client.
  • SecOps sircle has been granted long-term support maintenance, and monitoring to the solution.
XXXXX

Implementation and Management of a SIEM Solution

01
Challenge

A SIEM tool able to:

  • Handle huge number of logs arriving from client’s endpoints.
  • Automate tasks to support client’s SOC and NOC workflows.
02
Goind forward

Evaluating client’s SOC and NOC workflow during the

tool selection phase. Closely aligning with client’s internal team.

03
Accepting the challenge – Solution and Implementation

Following the evaluation process and the agreement on the proposal submitted. SIEM Elastic was the go-to- choice due to the capability of being a modular/unified, scalable, and on top, being an open-source solution. Importantly, allowing SOC analysts to conduct swiftly analytical security events. Furthermore, the implementation phase carried out activities like:

  • Identifying the data source.
  • Implementation of data ingestion.
  • Monitoring volume alerts during staging phase.
  • Built-in detection rules and the addition of IoC through integration of one or more TI feed.

Result & delivery

Within the agreed timeframes, a high-quality software product that fully complied to all pre-planned requirements. E.g.

  • Multi-functional user role system.
  • Improved user interface.
  • Optimized performance.
  • Quality code due to code reviews strategy.
Reporting Major XSS Bug Vulnerability To UpdraftPlus

Black-box Penetration Testing – WP extension

01
Challenge

While carrying out penetration test activities to a client’s web solution. Our security team were able to detect a critical XSS bug for the extension WP-Optimize (+1 million active installation). Developed by Team UpdraftPlus. A well-known WordPress plugin.

02
Goind forward

The bug was documented & reported to the  providers.

03
Accepting the challenge – Solution and Implementation

As a summary, the challenge was complicated to proof. It required tools/extensions (WPScan, WordFence Security, and others) several attempts, injecting payloads, probing the search function using Burp Intruder as an attack type, plus refining the tactics of the  attacks. After few attempts, we were able to get the XSS-reflected payload.

The team was able to analyse how the WebP-Conversion option causes a flow during the process of converting HTML entities to the reserved HTML characters. Clearly an issue. Attackers can inject malicious input encoded using HTML entities and str_get_html function. The function will convert it back to actual HTML tags, where the browser will be able to render it. Bypassing Wordfence filtering, which happens before the str_get_html function.

Result & delivery

  • Bug was documented and reported to the providers immediately after Sorint’s internal security review process.
  • Vendor immediately responded to handling the bug and included it in the next release.
  • The provider issued a CVE ID (2023-1119) as a gesture of appreciation to the effort and the finding.

Related Solutions and Tools by SORINTians

SORINT Sec
Business Unit
SORINT.SEC is the Cybersecurity Company of SORINT.lab Group that operates exclusively and continuously on issues related to Information Security.
REW – sploit
Open source software product
Emulate and Dissect MSF and *other* attacks. Rew-sploit helps you analyze Windows shellcode or attacks coming from Metasploit Framework, Cobalt Strike, or other malicious or obfuscated code.
SSL – Shift Security Left
Technology Consultant Service
SSL promotes security as a common responsibility shared by all teams involved in software development. The service follows DevSecOps as a methodology.
SYNwal
Open source software product
A zero-configuration (IoT). A different way to think firewalling. Brings to you a totally new way to approach firewalling: you don’t have to worry anymore about rules, IP, ports, etc
NGMS
Core IT Service
Remotely manages IT infrastructures ensuring the correct functionality, support for vendor and Open-source products. Reducing response times to new problems. Speed, flexibility, method and technical preparation are part of our DNA.
Dock12
Blog
A port bar on Ceres Station in “The Expanse”. This aims to be a place where people can chat (like in a bar) about topics related to security and more.

Related Solutions and Tools by SORINTians

SORINT Sec
Business Unit
SORINT.SEC is the Cybersecurity Company of SORINT.lab Group that operates exclusively and continuously on issues related to Information Security.
SSL – Shift Security Left
Technology Consultant Service
SSL promotes security as a common responsibility shared by all teams involved in software development. The service follows DevSecOps as a methodology.
NGMS
Core IT Service
Remotely manages IT infrastructures ensuring the correct functionality, support for vendor and Open-source products. Reducing response times to new problems. Speed, flexibility, method and technical preparation are part of our DNA.
SYNwal
Open source software product
A zero-configuration (IoT). A different way to think firewalling. Brings to you a totally new way to approach firewalling: you don’t have to worry anymore about rules, IP, ports, etc
REW – sploit
Open source software product
Emulate and Dissect MSF and *other* attacks. Rew-sploit helps you analyze Windows shellcode or attacks coming from Metasploit Framework, Cobalt Strike, or other malicious or obfuscated code.
Dock12
Blog
A port bar on Ceres Station in “The Expanse”. This aims to be a place where people can chat (like in a bar) about topics related to security and more.