The primary pain points for SOC teams

Security professionals want to pursue high-impact work, but they’re being held back by growing workloads, shrinking budgets, and a worsening skills shortage, according to Tines.

SOC teams challenges

Nine out of 10 security teams are automating at least some of their work, and 93% of respondents believe that more automation would improve their work-life balance.

63% of security decision-makers and practitioners surveyed are experiencing burnout amid relentless cyberattacks, internal pressures, and limited resources.

SOC teams love their work

According to the research, overall job satisfaction in the SOC remains high — security teams love the work they do. However, burnout is an issue.

Respondents continue to feel teams are understaffed and don’t have access to tools that could automate the most mundane aspects of their work. 55% of respondents say they’re likely to switch jobs in the next year.

“Security practitioners love the work they do, but burnout is taking a heavy toll,” said Eoin Hinchy, CEO of Tines. “The report shows organizations need to move quickly to address the lack of resources in their SOC before their teams find the escape hatch. Leading SOC teams have found a solution in automation. Smart workflows are helping run mission-critical tasks and achieve greater productivity at scale, freeing analysts to focus on high-impact work and reinforcing the business against threats.”

In the survey, SOC teams identified three clear challenges they face each day: too much data; too many tedious tasks; and, too many reporting requirements. These pain points are amplified by a lack of time, budget, tools and people.

Asked to rank the top five most frustrating aspects of their work, security decision-makers and practitioners chose a familiar answer: Spending time on manual work (53%). A quarter of respondents are spending more than half their time on tedious tasks.

Automation’s role in enhancing SOC efficiency

Business leaders who are focused on streamlining processes and achieving operational efficiencies have found an effective way to do so with automation. The survey discovered that most security teams are embracing the technology, with 92% of SOC teams indicating that they have already adopted automation to some extent.

The study identified the tasks that security decision-makers and practitioners wish they could automate, such as intelligence analysis and threat hunting, and the high-impact tasks — like researching new tools and developing advanced detection rules — that they would work on instead if automation was deployed to full effect.

More than 80% of respondents said their workloads have increased in the past year.

Spending time on manual work is the most frustrating aspect of the job. If respondents had to spend less time on manual tasks, they would use that time to develop more advanced detection rules, research and evaluate new tools, and integrate more systems and logs.

Organizations could increase retention by paying more, supplying modern tools with advanced capabilities, hiring more staff, and investing in solutions that automate manual tasks.

The percentage of respondents satisfied with their current job rose from 88% last year to 99% in 2023, and 98% of analysts are engaged with their work.

Don't miss