Sherlocked Security – Alert Triage & Runbooks
Standardize and Accelerate Your SOC Operations with Effective Alert Handling and Response Playbooks
1. Statement of Work (SOW)
Service Name: Alert Triage & Runbook Development
Client Type: Security Operations Centers (SOC), MSSPs, Enterprises with Internal IR Teams
Service Model: Project-Based with Retainer Option for Ongoing Updates
Compliance Alignment: NIST 800-61, MITRE ATT&CK®, ISO/IEC 27035, SOC 2, HIPAA, PCI-DSS
Alert Triage & Runbook Service Covers:
- Prioritization and classification of security alerts
- Standard operating procedures (SOPs) for different incident types
- Role-based runbooks for Level 1, 2, and 3 SOC analysts
- MITRE ATT&CK®-mapped alert handling workflows
- Integration of enrichment tools (threat intel, EDR, SIEM)
- Documentation for escalation, containment, and recovery actions
- Analyst training and decision tree logic
2. Our Approach
[Use Case Review] → [Alert Classification] → [Runbook Design] → [Workflow Mapping] → [Tuning & Feedback] → [Final Documentation & Training]
3. Methodology
-
Alert Source Mapping
- Identify alert-generating systems (SIEM, EDR, IDS, CSPM, etc.) and their common event types.
-
Triage Framework Development
- Define alert criticality, confidence score thresholds, and enrichment steps.
-
Runbook Structuring
- Develop detailed, step-by-step guides for responding to high-frequency and high-impact alerts.
-
Role-Based Action Plans
- Create tailored runbooks for different SOC roles (e.g., L1 triage, L2 investigation, L3 containment).
-
Threat Mapping
- Align each alert and corresponding runbook with MITRE ATT&CK tactics and techniques.
-
Escalation & Response Guidelines
- Include defined escalation paths, SLA expectations, and containment protocols.
-
Analyst Training
- Provide workshops or walkthroughs to ensure adoption and clarity.
4. Deliverables to the Client
- Alert Categorization Matrix: Priority, severity, and classification guidelines for SOC alerts
- Runbook Library: Structured, step-by-step guides for incident triage and response
- Decision Trees: Logic trees for common detection events (e.g., phishing, lateral movement)
- MITRE Mapping Sheet: Cross-reference of alerts with corresponding MITRE techniques
- Escalation Matrix: Roles, responsibilities, and time-bound escalation procedures
- Analyst Training Material: Slides, videos, or PDFs for knowledge transfer
- Version-Controlled Documentation: Editable templates for ongoing updates
5. What We Need from You (Client Requirements)
- Alert Sources: Access to logs or representative alerts from SIEM, EDR, IDS, cloud tools
- Incident Types: List of high-volume or high-risk alert categories
- Escalation Policies: Current response procedures and SLAs
- SOC Roles Definition: Analyst tiers and their respective responsibilities
- Communication Channels: Platforms used for escalation (Slack, Teams, PagerDuty, etc.)
6. Tools & Technology Stack
- SIEM Platforms: Splunk, Microsoft Sentinel, QRadar, Elastic
- EDR/XDR Tools: CrowdStrike, SentinelOne, Defender for Endpoint
- Threat Intel: MISP, VirusTotal, Recorded Future, Anomali
- Case Management: TheHive, ServiceNow, JIRA
- Runbook Platforms: Confluence, Notion, Lucidchart, Draw.io
7. Engagement Lifecycle
- Kickoff & Use Case Discovery
- Alert Source & Pattern Analysis
- Runbook & Workflow Design
- Stakeholder Review & Feedback
- Finalization of Runbooks & SOPs
- Training & Knowledge Transfer
- Ongoing Update (Optional Retainer)
8. Why Sherlocked Security?
Feature | Sherlocked Advantage |
---|---|
Analyst-Friendly Design | Clear, actionable steps designed for SOC tiers and shift-based teams |
Attack Framework Aligned | MITRE ATT&CK mapping for detection and contextual response |
Reduced Alert Fatigue | Triage logic that eliminates noise and focuses on high-impact threats |
End-to-End Documentation | From alert ingestion to closure with audit-ready artifacts |
Customization Built-In | Tailored to your environment, toolsets, and team structure |
9. Real-World Case Studies
Alert Triage Framework for MSSP
Client: Global Managed Security Service Provider
Challenge: Inconsistent alert handling across shifts and regions
Solution: Created standardized runbooks and triage scoring model
Outcome: Improved alert triage consistency and reduced false positive escalations by 40%
Healthcare Phishing Runbook Library
Client: Regional healthcare network
Challenge: Repeated phishing incidents with slow response times
Solution: Built dedicated phishing runbooks with auto-enrichment and containment steps
Outcome: Reduced response time from 90 minutes to 10 minutes per incident
10. SOP – Standard Operating Procedure
- Alert Review Process Initialization
- Alert Classification & Priority Assignment
- Enrichment Actions (TI lookup, WHOIS, GeoIP, etc.)
- Triage Outcome: True/False Positive Determination
- Escalation Decision Based on SLA and Risk Level
- Case Documentation & Ticket Management
- Post-Incident Analysis & Feedback Loop
11. Alert Triage & Runbook Readiness Checklist
1. Pre-Development
- [ ] Sample alerts from key detection tools
- [ ] Existing response procedures or documentation
- [ ] Defined SOC tiers and escalation paths
- [ ] MITRE mapping (if available)
2. During Engagement
- [ ] Develop alert classification criteria
- [ ] Create 5–10 priority runbooks (e.g., malware, phishing, privilege abuse)
- [ ] Review with stakeholders and refine per feedback
- [ ] Build visual triage decision trees
3. Post-Deployment
- [ ] Train analysts on new runbooks
- [ ] Monitor runbook usage and feedback
- [ ] Schedule quarterly reviews to update based on new threats