Heimdal Security Blog

Top 10+ SOAR Tools to Enhance Your SecOps Experience

In a previous article, we talked about the core differences  between SOAR and XDR. And because no SecOps specialist should be without an adequate toolkit, here are some SOAR tools you can try out to up your security automation game. Good hunting and enjoy the read!

Best Open Source SOAR Tools

Let’s get started. This list includes tools designed to accommodate all SOAR needs, from security monitoring and IDS/IDP to threat intelligence, vulnerability assessment, and incident response.

1. Heimdal® Threat-Hunting and Action Center (TAC)

Why choose SOAR over SIEM or the other way around when you can have both?

The Heimdal® Threat-hunting and Action Center is a revolutionary platform that is fully integrated with the Heimdal solution suite.

Designed to provide security teams with an advanced threat-centric view of their IT landscape, the solution employs granular telemetry to enable swift decision-making, using built-in hunting, remediation and actioning capabilities – all managed from the Heimdal Unified Security Platform.

Key Features

2. Velociraptor

SourceMedium

With no relation to Jurassic Park’s iconic fauna member, Velociraptor can best be described as a lightweight but advanced DFIR ( Digital Forensics and Incident Response) platform, enabling a small SecOps team to investigate artifacts, monitor unusual endpoint activity across a vast digital ecosystem, formulate defense strategies, and mitigate incidents such as data breaches.

Key Features

Deployment

Per the official documentation, the easiest way to deploy Velociraptor is through GitHub. However, do bear in mind that this is for evaluation purposes only. The same documentation reveals that Velociraptor’s setup should include three key milestones, along with several in-between steps.

Milestone 1: Server deployment. Three deployment schemes are available: self-signed SSL, cloud deployment, or Instant Velociraptor (see GitHub page).

Milestone 2: Client(s) deployment. Multiple deployment options: interactive setup, custom MSI, Client-as-a-Service, and agentless deployment.

Milestone 3: User authorization.

3. SecurityOnion

Source: SecurityOnion

SecurityOnion is an open Linux, appliance-based security monitoring, log management, and threat-hunting solution capable of adopting multiple third-party, paid, and open-source tools. The solution has powerful plug-and-play features and a high scalability factor.

Key Features

Deployment

SecurityOnion can be deployed through an installation wizard. Refer to the product’s GitHub page for additional instructions.

4. Arkime

Source: Malcolm

Arkime is an open-source, threat-hunting-oriented packet capture and search tool, boasting a high scalability factor and powerful analytics.

Key Features

Deployment

Select the appropriate installation package from the Downloads section and follow the attached documentation.

5. PRADS

Source: LinuxLinks

PRADS (i.e., Passive Real-Time Asset Detection System), sometimes spelled as PRADAS is a passive network traffic analyzer capable of quickly identifying services and active hosts.

Key Features

Deployment

Please review PRADS’ installation documentation for additional information on the deployment process.

6. GRR

Source: SemanticScholar

GRR is an enterprise-grade remote live forensics tool that offers great insight into attack patterns. This open-source solution also allows you to perform lightning-fast event triage and can be expanded to cover any number of endpoints.

Key Features

Deployment

GRR deployment is a two-phase process: server setup and client implementation. The server can be installed DEB, HEAD DEB, PIP packages, source, or from the GRR Docker image. Don’t forget about securing access to your newly created GRR server; refer to the documentation for more info. On the client side, use the MSI package or the legacy MSI, depending on the situation.

7. Kansa

Source: Trusted Signal

Kansa is a modular PowerShell incident response framework, compatible with PSv2 and PSv3. The solution allows you to collect data from multiple hosts, investigate data breaches, and create security baselines.

Key Features

Deployment

Refer to Kansa’s GitHub documentation for additional information regarding the setup and deployment processes.

8. pfSense

Source: Reddit

pfSense is a web-based router and firewall, with powerful package-allowing features. The solution is a customized variant of the popular FreeBSD, boasting two deployment methods: hardware and cloud.

Key Features

Deployment

Use Netgate Store’s pre-loaded package to install and deploy pfSense.

9. ZAProxy

Source: Kali

OWASP’s ZAProxy is an open-source vulnerability scanner with powerful pen-testing capabilities. The product positions itself between the browser and the web application (i.e., man-in-the-middle) allowing the user to perform vulnerability scans, stage fake web attacks, and examine the source code for any vulnerabilities that can be leveraged.

Key Features

Deployment

Visit the developer’s official website to download the appropriate installation package. Docker images are also available.

10. Sigma

Source: Medium

Sigma is an open signature format that standardizes log file annotations.

Key Features

Deployment

Please consult Sigma’s GitHub documentation for additional information on setup, deployment, and troubleshooting.

11. MozDef

Source: MozDef

MozDef is Mozilla’s micro-service-based SIEM platform. Inspired by popular, black-hat attack tools, this solution can aid you to automate low-grade security processes and conduc real-time event investigations.

Key Features

Deployment

Per MozDef’s documentation, this solution can be installed in a Docker Container or launched directly from a CentOS 7-running machine.

Experience Threat Hunting Like Never Before!
A revolutionary platform that provides security teams with an advanced risk-centric view of their entire IT landscape.
  • Granular telemetry across endpoints and networks.
  • Equipped with built-in hunting and action capabilities.
  • Pre-computed risk scores, indicators & detailed attack analysis.
  • A single pane of glass for intelligence, hunting, and response.
Find out More 30-day Free Trial. Offer valid only for companies.

Conclusion

This wraps up my article on the best open-source tools. Hope you’ve enjoyed it. Before I scoot, I’m going to share with you some things you can try out to get the best out of your SOAR solution.

If you liked this article, follow us on LinkedIn, Twitter, Facebook, YouTube, and Instagram for more cybersecurity news and topics.