【24h】

Security Concerns Towards Security Operations Centers

机译:对安全运营中心的安全问题

获取原文

摘要

A security operations center (SOC) is a centralized place for monitoring and frequently managing the safety and security of the company's status. The primary purpose of SOC is to enable better incident detection, investigation, and response capabilities by using data from endpoint devices, logs, security systems, and network flows. Moreover, an efficient SOC can help the organizations enhance the ability of situational awareness and increase the deployment of enterprise resources to mitigate the security issues. However, the cyber threats are the significant challenges for SOC. In this paper, the authors expressed some security threats towards SOC and several solutions to fight against them.
机译:安全运营中心(SOC)是一个集中位置,用于监视和频繁管理公司状态的安全性。 SOC的主要目的是通过使用来自端点设备,日志,安全系统和网络流的数据来实现更好的事件检测,调查和响应能力。此外,有效的SOC可以帮助组织增强态势感知能力,并增加企业资源的部署以缓解安全问题。但是,网络威胁是SOC面临的重大挑战。在本文中,作者表达了对SOC的一些安全威胁以及与之对抗的几种解决方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号