Top Security Orchestration Use Cases
Top Security Orchestration Use Cases
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 1
Table of Contents
Security Orchestration Overview 3
Security Alert Handling 4
Phishing Enrichment and Response 4
Endpoint Malware Infection 6
Failed User Logins 7
Logins from Unusual Locations 8
Security Operations Management 9
SSL Certificate Management 9
Endpoint Diagnostics and Kick-Start 10
Vulnerability Management 11
Threat Hunting and Incident Response 12
Rapid IoC Hunting 12
Malware Analysis 13
Cloud-Aware Incident Response 14
Versatile Security Automation 15
IoC Enrichment 15
Assigning Incident Severity 16
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 2
Security Orchestration Overview
What Is Security Orchestration?
Security orchestration is a method of connecting disparate security tools, teams, and infrastructures for
seamless and process-based security operations and incident response. Security orchestration acts as a
powerful enabler for security automation since well-connected security systems are more receptive to auto-
mation and scale.
The three pillars of security orchestration are people, processes, and technology. By streamlining s
ecurity
processes, connecting different security tools and technologies, and maintaining the right balance of
machine-powered security automation and human intervention, security orchestration empowers security
professionals to improve the organization’s overall security posture.
Why Is It Needed?
A combination of industry trends and market forces have created challenges that security orchestration is
perfectly positioned to solve:
• Rising alert numbers: With an increased threat surface, a greater number of entry vectors for attackers,
and an increase in specialized cybersecurity tools, the number of alerts is constantly on the rise. Analysts
need help identifying false positives, duplicate incidents, and keeping the alert numbers in check without
burning out.
• Product proliferation: Analysts use numerous tools—both within and outside the purview of security—
to coordinate and action their response to incidents. This involves lots of screen switching, fragmented
information, and disjointed record keeping.
• Lack of skilled analysts: With a shortage of millions of analysts expected over the coming years, many
security operations centers (SOCs) are understaffed, leading to increased workload, stress, and rates of
error among staffed analysts.
• Inconsistent response processes: As SOCs mature, security teams spend most of their day fighting fires
and can’t devote enough time to set standard response processes or spot patterns that reduce rework. This
results in response quality being dependent on individual analysts, which can lead to variance in quality and
effectiveness.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 3
Terms to Know
Playbooks
Playbooks (or runbooks) are task-based graphical workflows that help visualize processes across security p
roducts.
These playbooks can be fully automated, fully manual, or anywhere in between.
Integrations
Product integrations (or apps) are mechanisms through which security orchestration platforms communicate with o ther
products. These integrations can be executed through REST APIs, webhooks, and other techniques. An integration can
be unidirectional or bidirectional, with the latter allowing both products to execute cross-console actions.
Let’s look at some use cases where security orchestration’s capabilities can help simplify, automate, and
improve efficiencies of incident response and security operations.
Ingestion
An orchestration platform can ingest suspected phishing emails as incidents from a variety of detection
sources such as security information and event management (SIEMS) systems and logging services. If the SOC
aggregates all s
uspected phishing emails in a common mailbox, then a mail listener integration can be config-
ured on the orchestration platform for ingestion.
Once the email is ingested, a playbook is triggered and goes through steps to automate enrichment and
response.
Enrichment
To keep the end users updated, the playbook sends an automated email to the affected user and let them know
that the suspected phishing email is being investigated. The two key steps that the playbook can perform for
enrichment are triage and indicator of compromise (IoC) extraction.
By looking at the “ingredients” of the email, such as title, email address, attachments, and so on, the play-
book assigns incident severity by cross-referencing these details against external threat databases. Following
this, the playbook extracts out IoCs from the email and checks for any reputational red flags from existing
threat intelligence tools that the SOC uses.
Once this enrichment is done, the playbook checks if any malicious indicators were found. Based on this
check, different branches of response can ensue.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 4
Response
Different branches of the playbook will execute depending on whether malicious indicators were
detected in the suspected phishing email.
If malicious indicators were detected, the playbook sends an email to the affected user with further
instructions. The playbook also scans all organizational mailboxes/endpoints to identify other in-
stances of that email and delete all instances to avoid further damage. Finally, the playbook adds the
malicious IoCs to block list/watchlists on the SOC’s other tools.
If malicious indicators were not detected, there are still precautions to be taken before confirming
that the email is harmless. The playbook checks if there are any attachments with the email and
detonate them in a sandbox for further analysis. If that analysis doesn’t throw up any alarms, the
playbook can give way to analysts for qualitative and manual investigation. Once the analysts are
satisfied that the email isn’t malicious, the playbook sends an email to the affected user apprising
them of the false alarm.
Yes
No
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 5
Endpoint Malware Infection
Current Drawbacks
Endpoint protection is a critical part of incident response but is unfortunately beset by implementation
challenges. S
ecurity teams often have to coordinate between endpoint tools and o ther security tools, having
multiple consoles open simultaneously and spending valuable time performing repetitive manual tasks.
SOCs sometimes use multiple endpoint-focused tools as well, making it difficult to cross-reference data
between them.
Notify Analyst
Send mail to analyst that the SIEM already
detected these files
Yes
Enrichment
Find machine names on tool that have: SIEM Check
Ingestion
• SHA1 Check if files were already detected in
Ingest threat data from endpoint tool • MD5 SIEM and removed
• SHA256
No
Clean Endpoints
Update Database
• Run queries to kill malicious process
Update endpoint tool database with new file • Query all endpoints running process,
information remove malicious files
Ingestion
The playbook ingests threat feed data from an endpoint tool (e.g., CrowdStrike Streaming).
Enrichment
The playbook queries the endpoint tool for machine/endpoint names that have malicious indicators such as
SHA1, MD5, SHA256, among others.
Clean Endpoints
For any indicators that have not been picked up by the SIEM, the playbook communicates with either the
same endpoint tool or a different one (like Tanium) to run queries across endpoints. These queries can kill all
malicious processes, remove infected files, and more, depending upon endpoint tool capabilities.
Update Database
After the queries have been run, the playbook updates the endpoint tool database with new indicator information,
so that repeat offenses are eliminated.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 6
Failed User Logins
Current Drawbacks
Despite the increased sophistication of security measures present today, it’s possible for attackers to
brute-force their way into accounts by obtaining the email address and resetting the password. This
behavior is tricky to preempt because there are high chances of it being innocuous (a genuine employee
resetting their password). Constant communication between end users and SOCs to separate the anomalies
from the usual is critical.
Expire Password
Expire password from Active Directory
Yes
No
Close Playbook
Send Email
The playbook sends an automated email to the affected user, notifying them of the five failed login attempts
and asking them to confirm that the behavior was indeed theirs. The email requests the user to reply with
“Yes/No” and spells out the ensuing action for each response.
Analyze Reply
Some orchestration platforms can analyze the replies to automated emails and accordingly execute different
playbook branches.
Genuine Case
If the end user behavior was genuine, the playbook resets the password on Active Directory® and sends a new
email to the a
ffected user with revised login credentials.
Malicious Case
If the end user confirms that they were not the one making the failed login attempts, the playbook sends
a new email notifying them of these account takeover attempts. The playbook can also execute investiga-
tive actions, such as extracting the IP/location from which the failed attempts were made, quarantining the
affected endpoint, and so on.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 7
Logins from Unusual L
ocations
Current Drawbacks
In the global age of today’s business, it’s tough to tell a malicious VPN access attempt apart from a genuine case of
employee travel and access from another country. Moreover, with i ncreased cloud adoption, there are multiple sources
of geographical presence to verify, heaping more work on s ecurity teams and presenting a window of opportunity to
attackers.
No No
Cross-Reference IPs
The playbook cross-references IPs gathered from the VPN service with IPs gathered from the CASB. Whenever it
spots a non-US VPN IP with a US-based CASB IP, it sends an automated email to the affected user to confirm their
location.
Respond to Breach
If the user responds confirming the breach, the playbook blocks the concerned IP using internal tools and brings in
the relevant security analyst for further investigation.
Note: The condition given in the playbook in figure 5 is illustrative and can be used with a host of other conditions for
VPN checks. For instance, “impossible travel” can be a checked condition wherein two logins from two different loca-
tions at the same time are flagged by the playbook and triggers action.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 8
Security Operations Management
SSL Certificate Management
Current Drawbacks
SOCs are usually so preoccupied with responding to incidents that they aren’t able to spend much time on the
“security operations” part of their responsibilities. Expired SSL certificates, outdated operating systems, and
unpatched endpoints are often symptoms of vulnerable targets that lead to eventual a ttacks.
Playbook Closed
Yes
No Wait for
X days
Escalate Situation
Send email to user and include more
relevant people in organization
Inform User
Upon finding problematic certificates, the playbook pulls up user details (from Active Directory, Salesforce®,
etc.) of the affected user and their manager. The playbook then sends an automated email informing them of
the certificate in question and directing them to make updates.
Recheck Status
The playbook rechecks the status of problematic certificates a few days after the initial email was sent out.
Escalate
If the certificate still hasn’t been updated, the playbook sends automated emails to the affected user, the user’s
manager, and other relevant administrators to escalate the situation and bring the situation to their attention.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 9
Endpoint Diagnostics and Kick-Start
Current Drawbacks
Endpoint diagnostics and maintenance are as important on the proactive front as endpoint protection is on
the reactive front. Machines that are unmanaged, lack agent connectivity, or have outdated policies are usual-
ly soft targets for attackers. Security teams often don’t have the time to conduct thorough endpoint diagnos-
tics as they’re preoccupied with incident response.
No
No
Check Connectivity
Using tools such as McAfee ePO, the playbook checks if any endpoints are listed as unmanaged. If any
endpoints are unmanaged, the playbook adds comments for analyst context and opens a ticket to escalate
the issue.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 10
Vulnerability Management
Current Drawbacks
Vulnerability management is a strategically important process that covers both proactive and reactive aspects
of security operations. Since vulnerability management encompasses all computing assets, security teams often
grapple unsuccessfully with correlating data across environments, spending too much time unifying context
and not enough time remediating the vulnerability.
Enrich Entities
• Enrich endpoint and CVE data
through relevant tools
• Add custom fields to
vulnerability data
Playbook Closed
Enrich Entities
The playbook enriches endpoint and CVE data through relevant tools. It also adds custom fields to the incident if the
newly gathered data requires them.
Vulnerability Context
The playbook queries the vulnerability management tool for any diagnoses, consequences, and remediations
tied to the vulnerability. If any vulnerability context is found, it’s added to the incident data.
Calculate Severity
Based on the gathered context, the playbook calculates the severity of the incident. More information regarding
this process can be found in the “Assigning Incident Severity” playbook in this white paper.
Remediate
The playbook now hands over control to the security analyst for manual investigation and remediation of the
vulnerability.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 11
Threat Hunting and Incident Response
Rapid IoC Hunting
Current Drawbacks
Security teams are often too focused on fighting daily incident response fires to devote time to proactive and
scheduled threat hunting operations and catch incipient threats before they manifest on user environments. Even
when they have enough time to execute threat hunting exercises, correlating intelligence from multiple threat
feeds is a manual, repetitive exercise that doesn’t leave enough time for decision making.
Update Databases
Update databases with new IoC
information wherever relevant
Playbook Closed
Ingestion
The playbook ingests a list of IoCs as attached CSV/text files.
Extract IoCs
The playbook extracts the IoCs (IPs, URLs, hashes, etc.) from the CSV/text file using regular expressions.
Update Databases
If malicious IoCs were found on any threat intelligence tool, the playbook updates databases of other tools and
other watchlists/block lists with this information.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 12
Malware Analysis
Current Drawbacks
Detonating suspicious files in sandboxes for malware analysis is an ever-present and important investigative
step during incident response. As malware analysis tools are isolated from other security products, h owever,
it’s taxing for security analysts to coordinate across consoles while executing this repetitive task. Pasting
results onto another console for documentation is also time-consuming and increases chances of error.
Playbook Closed
No
Check Malice
Ingest Update Database
Ingest data from SIEM, mailbox, Update all watchlists and threat Yes Check if the suspected file
malware analysis tool, threat databases with new information is malicious as displayed
feed, etc. by the report
Ingestion
The playbook can ingest data from a variety of sources such as SIEMs, mailboxes, threat intelligence feeds,
and malware analysis tools.
Extraction
The playbook extracts the file that needs to be detonated.
Detonation
The playbook uploads the file to the malware analysis tool where it is detonated, and the ensuing malware
analysis report is generated.
Display Report
The playbook displays the malware analysis report for analyst study and action.
Update Database
If the file is found to be malicious, the playbook updates relevant watchlists/block lists with that i nformation.
From here, the playbook can branch into other actions such as quarantining infected endpoints, opening
tickets, and reconciling data from other third-party threat feeds.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 13
Cloud-Aware Incident Response
Current Drawbacks
From an incident response standpoint, cloud security data and processes are often isolated from traditional security mea-
sures, requiring multiple consoles to manage overall security posture. From an operations standpoint, managing service
credentials is a tiresome exercise, with each service needing keys or passwords to call different sets of APIs.
Ingest
Ingest data from cloud-focused
threat detection and event
logging tools
No
Playbook Closed
Analyst Review
Enrich indicators with reputation
Playbook Closed
data from threat intelligence tools
Ingestion
The playbook ingests data from cloud-focused threat detection and event logging tools such as Amazon GuardDuty® and
Amazon CloudWatch.
Correlate with SIEM
The playbook enriches the ingested data with additional context from SIEMs and other non-cloud-based event
management tools to identify the full extent of the suspected attack.
Extract Indicators
The playbook extracts indicators (IPs, URLs, hashes, etc.) from the incident data.
Enrich
The playbook enriches indicators with reputation data from threat intelligence tools that the SOC uses.
Malice Check
The playbook checks if the indicators are identified as malicious. If they are, the playbook updates databases and watch-
lists (both cloud-based and non-cloud-based) with the new information before handing over control to a security ana-
lyst for further investigation. If the indicators are not identified as malicious, the playbook brings in a security analyst to
review the information and verify that it’s not dangerous before closing the incident.
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 14
Versatile Security Automation
IoC Enrichment
Current Drawbacks
Enrichment of indicators is one of the first tasks security teams perform during incident response. The challenges here are twofold.
First, the process of indicator enrichment is as repetitive as it is important. Analysts risk getting mired in this grunt work while
the attack continues to manifest. Second, isolated security tools result in a struggle to reconcile threat intelligence data across
platforms to get an overall understanding of indicator malice.
Analyst Review
Playbook Closed Invite relevant analyst for study
Update Database
Ingest Enrich URLs Update all watchlists and threat
databases with new information
Ingest data from SIEM, mailbox, Query URL reputation using threat
threat feed, etc. intelligence tools
Yes
Check Malice
Extract Enrich IPs
Extract the indicators that need • Query IP reputation using threat intel Check if the suspected
to be detonated • Query DNS data using WHOIS indicators are malicious
No
Enrich Hashes
• Query hash reputation using threat intel
• Detonate file using malware analysis Playbook Closed
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 15
Assigning Incident Severity
Current Drawbacks
As SOCs start expanding their security product stack, each product sends out its own alerts, resulting in repetitive alerts
for security analysts to sift through. Moreover, differing sensitivity settings across products pose a problem. If the alert
detection is not sensitive enough, dangerous incidents might slip through the cracks and result in real organizational
harm. If it’s too sensitive, analysts end up receiving false positives that take up huge chunks of their time and decrease
work satisfaction.
Assign
Assign critical severity
Yes
Check Username
Criticality
Check if any usernames in No Close incident
the incident are part of
critical lists
Check Scores from Check Indicator Score
Other Products
Check if other products (e.g., No Check if existing indicators No
Qualys) have vulnerability have been assigned scores
score tied to the incident on Cortex XSOAR
Check Endpoint
Criticality
Assign Assign
Assign severity based on Assign severity based on Yes
product score indicator score
Assign
Assign critical severity
Cortex by Palo Alto Networks | Top Security Orchestration Use Cases | White Paper 16
Want to Learn More About Orchestration?
Get Cortex XSOAR Free Edition 2021 State of Security Automation Report
3000 Tannery Way © 2022 Palo Alto Networks, Inc. Palo Alto Networks is a registered
Santa Clara, CA 95054 trademark of Palo Alto Networks. A list of our trademarks can be found at
https://www.paloaltonetworks.com/company/trademarks.html. All other
Main: +1.408.753.4000 marks mentioned herein may be trademarks of their respective companies.
Sales: +1.866.320.4788 cortex_wp_top-security-orchestration-use-cases_051222
Support: +1.866.898.9087
www.paloaltonetworks.com