Loading
🧾Abbreviations and Terminology Explanations Table
Abbreviation | Full English Term | English Explanation |
---|---|---|
SOC | Security Operations Center | A security operations center responsible for 24/7 monitoring, detecting, and responding to cybersecurity incidents. |
AI | Artificial Intelligence | Technology that enables computers to simulate human thinking, learning, and automate security processes. |
XDR | Extended Detection and Response | A unified solution that collects and correlates data from multiple sources (endpoint, network, email, cloud) for broader threat detection and response. |
SOAR | Security Orchestration, Automation and Response | A platform that automates incident response, reducing manual workload for SOC teams. |
SIEM | Security Information and Event Management | A system that collects, analyzes, and alerts on security logs and events. |
MTTD | Mean Time to Detect | The average time taken to detect a security threat. |
MTTR | Mean Time to Respond / Resolve | The average time taken to respond to or fully resolve a security incident. |
IAM | Identity and Access Management | Manages user identities and access rights within an organization. |
SSO | Single Sign-On | A login mechanism allowing access to multiple applications with a single set of credentials. |
CTEM | Continuous Threat and Exposure Management | Continuous risk-based management helping SOCs prioritize real threats and exposures. |
UEBA | User and Entity Behavior Analytics | Analyzes user and entity behavior to detect anomalies and insider threats. |
LLM | Large Language Model | A type of AI capable of understanding and generating natural language (e.g., GPT-5). |
AGI | Artificial General Intelligence | A general form of AI capable of understanding and learning like humans. |
ROI | Return on Investment | A measure of investment efficiency or profitability for SOC or security technologies. |
DORA | Digital Operational Resilience Act | An EU regulation requiring financial institutions to ensure resilience and report incidents within 24–72 hours. |
NIS2 | Network and Information Security Directive 2 | An EU cybersecurity directive applying to critical sectors, requiring incident reporting within 24 hours. |
SEC | Securities and Exchange Commission | The U.S. agency requiring disclosure of significant cybersecurity incidents within four days. |
SLA | Service Level Agreement | A service contract defining performance commitments such as response and recovery times. |
PDPL | Personal Data Protection Law | Vietnam’s 2023 data protection law requiring organizations to report data breaches. |
GRC | Governance, Risk and Compliance | An integrated management framework ensuring alignment of security, risk, and compliance efforts. |
MSSP | Managed Security Service Provider | A company providing outsourced security operations and SOC services for other organizations. |
APT | Advanced Persistent Threat | A sophisticated and persistent attack, often conducted by organized threat groups. |
VPN | Virtual Private Network | A secure connection over the Internet that can also be exploited if vulnerabilities exist. |
OT | Operational Technology | Control systems used in industrial environments (factories, SCADA, PLCs, etc.). |
IT | Information Technology | Computer systems, networks, and data infrastructure within an organization. |
SCADA | Supervisory Control and Data Acquisition | An industrial system for monitoring and collecting operational data. |
PLC | Programmable Logic Controller | A programmable device used to control machinery in industrial environments. |
DDoS | Distributed Denial of Service | A distributed attack that disrupts systems or services by overwhelming them with traffic. |
MFA | Multi-Factor Authentication | An authentication method adding multiple verification layers to enhance login security. |
CISO | Chief Information Security Officer | The executive responsible for cybersecurity strategy and operations. |
CMDB | Configuration Management Database | A database storing configuration and asset information of IT systems. |
S3 / Blob | Simple Storage Service / Binary Large Object Storage | Cloud storage services (e.g., AWS, Azure) commonly used in cloud-based systems. |
API | Application Programming Interface | A set of definitions and protocols that allow different software systems to communicate. |
Zero Trust | Zero Trust Security Model | A “never trust, always verify” security model requiring continuous authentication and access validation. |
The Security Operations Center (SOC) plays a central role in an enterprise’s cybersecurity defense. In Vietnam, major organizations in the banking, telecommunications, manufacturing, and retail sectors are gradually establishing SOCs to enable 24/7 monitoring and timely incident response. In 2023, Vietnam recorded an average of 1,160 cyberattacks per month against organizations — a 9.5% increase compared to 2022 [1]. The primary targets included government agencies, banking systems, financial institutions, industrial systems, and critical infrastructure [1]. Notably, more than 95% of phishing attacks targeted banks and financial organizations amid their rapid digital transformation [2]. These figures highlight the urgent need for an effective SOC capable of early detection and swift response to cyber threats.
However, the implementation of SOCs in Vietnamese enterprises faces several internal challenges. Common difficulties include a shortage of skilled personnel and budget constraints, a lack of supporting tools and technologies, complex cross-departmental coordination, and the need to ensure regulatory compliance [3]. Nevertheless, new opportunities are emerging as next-generation SOC technologies—such as artificial intelligence, automation, and XDR—promise to reduce alert fatigue, shorten response times, and enhance compliance.This report provides a detailed analysis of the key SOC trends observed over the past three years (2023–2025), including: the roadmap toward an “automated SOC” integrated with exposure management; SOC optimization for cloud and identity environments; measurement of SOC ROI through MTTD/MTTR before and after adopting unified platforms (XSIAM/Open-XDR) and automation; and the design of multi-standard compliance reporting processes (SEC, DORA, NIS2) integrated into SIEM/XDR systems. Each topic will be analyzed within the broader context and linked to four critical sectors: banking, telecommunications, manufacturing, and retail.
The Autonomous SOC represents a vision of a security operations center capable of detecting, investigating, and responding to threats almost automatically, minimizing human intervention. According to the Autonomous SOC Maturity Model proposed by SentinelOne (2024), the evolution process consists of five levels, ranging from Manual to High Autonomy [4].
Currently, most enterprises remain at Levels 0–2, while achieving Levels 3–4 remains a long-term goal. However, the roadmap suggests a “step-by-step” approach: start by automating small tasks, adopt AI-assisted analysis, and gradually move toward greater automation as technologies mature [4]. In Vietnam, major banks and telecommunications corporations are likely operating at Levels 1–2, already utilizing SIEM, SOAR, and some machine learning for anomaly detection. The next goal is to further integrate AI (such as security virtual assistants) to accelerate incident handling and reduce reliance on scarce cybersecurity experts – an effective way to address the shortage of skilled personnel.
Exposure Management is a crucial complementary element in modern SOCs, integrating asset risk context into the incident response process. Instead of merely “firefighting” each alert, a SOC should understand the system’s level of exposure to threats: which assets are vulnerable, how valuable they are, and which attack paths are most likely? Integrating this data into playbooks allows prioritization of truly critical alerts while automatically ignoring low-risk ones thereby reducing workload and focusing resources more effectively.Gartner emphasizes that incorporating exposure data into SOC workflows enables security teams to identify “what truly matters,” fine-tune detection rules based on business risk, and significantly reduce false positives and alert fatigue [5]. Specifically, Gartner’s 2025 report recommends developing a detection lifecycle based on real exposure data rather than isolated use cases, enabling SOCs to “prioritize by actual risk, reduce alert fatigue, and minimize unnecessary log collection” [5].
In practice, many organizations are “drowning” in alerts but do not know which ones deserve attention. Under the Continuous Threat and Exposure Management (CTEM) approach, SOCs not only look at events that have occurred but also assess why an event is dangerous—linking it to system weaknesses and business impact [6]. The CTEM approach shifts SOCs from reactive to proactive: instead of handling individual, isolated alerts, SOCs continuously map potential attack paths to critical assets, evaluate the effectiveness of controls, and remediate vulnerabilities before they are exploited [6].The result is a significant reduction in irrelevant alerts and increased alert accuracy, as each alert is tied to validated risk context [6]. For example, integrating vulnerability data and asset value into the SIEM allows the SOC to immediately determine whether an intrusion alert affects a critical server, enabling proper prioritization. Gartner provides an example: knowing that an endpoint generating an alert lacks endpoint protection or belongs to a critical system helps prioritize its handling more quickly—thereby significantly reducing MTTD and MTTR while improving SLA compliance [5].
Integrating exposure management into the playbook also paves the way for safer automated responses. When the SOC has enough context (critical assets? existing vulnerabilities? exposed accounts?), the AI system can act with greater confidence. For example, if malware is detected on a sensitive data server with an unpatched vulnerability, the XDR system can automatically isolate the server or revoke access without waiting for an analyst, as the context indicates high risk and the need for urgent action. Conversely, if an alert comes from a less critical workstation that has been fully patched, the system can automatically close the alert after a supplemental scan, avoiding unnecessary human intervention.A Rapid7 report on integrating Exposure Management emphasizes the need for two-way interaction between threat detection and vulnerability management: exposure data helps SOCs prioritize and detect more effectively, while information from SIEM (such as lateral movement alerts) should also feed back into risk management systems to reassess vulnerability priorities [5]. This feedback loop, combined with automated playbooks, helps accelerate response and minimize risk: For instance, when a critical vulnerability is found on a server under lateral attack, the automated workflow can immediately escalate the alert level or trigger a response without waiting for manual verification [5].
In summary, the trend toward an “automated SOC” requires organizations to gradually modernize their SOCs through progressive maturity levels while closely integrating continuous exposure management. In Vietnam, major banks and large enterprises have begun deploying SOAR, XDR,… and similar systems—forming the foundation for a future automated SOC. The benefits are evident: reducing alert fatigue by up to 95% (according to several AI-powered SOC platforms) [7], eliminating repetitive tasks, and allowing scarce security personnel to focus on critical incidents. Experts also recommend that Vietnamese organizations implement 24/7 cybersecurity monitoring systems, collect comprehensive system logs (retained for at least six months), and maintain dedicated personnel (or outsource managed services) to ensure timely detection and response to incidents [1]. These are the essential first steps toward building a modern, automated, and proactive SOC capable of preventing and mitigating cyberattacks.
Along with digital transformation, cloud computing and SaaS services are increasingly adopted by Vietnamese enterprises. Consequently, Identity and Access Management (IAM) has become a critical line of defense, as user accounts can serve as a “master key” for attackers if compromised. The 2024–2025 threat landscape highlights a sharp rise in identity-based attacks: according to Mandiant’s M-Trends 2025 report, “stolen credentials have become the second most common initial intrusion vector,” following only exploits, in attacks recorded during 2024 [8]. Particularly in cloud environments, data shows that 35% of cloud breaches begin with the use of stolen credentials nearly matching phishing at 39% [8]. This surge is fueled by the proliferation of information-stealing malware (infostealers) and leaked account data on underground markets, which provide ample material for credential stuffing attacks [8].
A typical attack example highlighted in M-Trends 2025 is the UNC3944 group. This group specializes in taking over user accounts through social engineering (calling under the guise of IT support to reset passwords and bypass MFA) and then exploiting Single Sign-On (SSO) functionality to expand their intrusion [8]. Specifically, once they obtain an account, UNC3944 links it to all applications integrated with SSO, allowing access to a wide range of cloud and SaaS services used by the organization [8]. The group also leverages SSO privileges to create new virtual machines on the cloud infrastructure (for subsequent operations) and adds their accounts to privileged groups, gaining access to multiple other SaaS applications [8]. With just a single SSO account compromise, attackers effectively gain a key to nearly the entire system—Mandiant describes this as a “windfall” for hackers, because centralized IAM platforms can grant wide-ranging privileges that previously would have required laborious lateral movement from one machine to another [8]. The emerging trend is that attackers are “skipping” traditional on-premises intrusion methods (e.g., compromising individual servers to reach domain admin) and instead targeting centralized management systems such as SSO or identity access gateways to take shortcuts [8].
In response to this situation, modern SOCs must prioritize close monitoring of login activity, access privileges, and data behavior across cloud environments. Key measures to optimize SOC for cloud and identity include:
In addition to technical detection, it is also important to pay attention to the human factor in cloud and identity security. Hackers are increasingly targeting users with elevated privileges (such as cloud administrators or SaaS administrators) through sophisticated phishing schemes. Mandiant has observed a rise in social engineering attacks aimed at privileged cloud users , for instance, sending multiple fake MFA requests to trick them into approving one, or deceiving them into revealing their OTP codes [8]. Once these users are compromised, attackers can immediately escalate access to cloud resources without having to breach on-premise infrastructure — effectively bypassing many traditional defense layers [8]. Therefore, awareness training and attack simulations (such as phishing or MFA fatigue exercises) should be integral components of SOC planning, especially in industries like banking and telecommunications where employees have broad access privileges.
In summary, optimizing the SOC for a multi-cloud environment and unified identity requires a combination of multiple measures: from monitoring logins and SSO, detecting credential stuffing, to tracking data traffic and integrating cloud logs. Trends reported in M-Trends 2025 clearly indicate that attackers are aggressively exploiting identity and cloud vulnerabilities, as these provide significant advantages — enabling access to multiple systems simultaneously [8]. Vietnamese enterprises in the banking and financial sectors have already felt the impact, as they have become prime targets of phishing campaigns and information-stealing malware [2]. Therefore, banks are often the first to invest in Zero Trust solutions and advanced IAM systems, integrating them tightly into their SOC operations. Similarly, the telecommunications sector must protect centralized login systems (such as customer service portals) from credential stuffing attacks. In manufacturing, the rise of IoT and the migration of factory data to the cloud have introduced new risks — notably, in late 2023, several critical industrial facilities in Vietnam were hit by ransomware through VPN vulnerabilities, resulting in encrypted data [1]. Factories now need to consider monitoring both OT and cloud environments (for example, SCADA systems sending data to cloud-based analytics services).For the retail sector, the boom in e-commerce brings massive amounts of customer and transaction data stored in the cloud. SOCs in this field must be highly responsive to detect data leaks (such as when hackers sell millions of customer records on forums) and safeguard the online user experience by preventing account takeovers and fraudulent transactions.
Overall, cloud and identity have become the new “frontiers” that SOCs must manage. The key to success lies in tightly integrating cloud logs and controls into the SOC platform, leveraging AI and UEBA applications to detect user anomalies, and strengthening identity security discipline across the organization (including mandatory MFA and the principle of least privilege). These measures enable enterprises to stay ahead of emerging threats before they escalate into serious incidents.
The effectiveness of a SOC is often measured through two key metrics: MTTD (Mean Time to Detect) – the average time to identify a threat, and MTTR (Mean Time to Respond/Resolve) – the average time to react to and fully resolve an incident. Reducing MTTD and MTTR directly translates into minimizing damage during cyberattacks. However, traditional SOCs that rely on siloed tools and manual processes often experience extended MTTD/MTTR, ranging from hours to days. The adoption of unified platforms (such as open XDR or XSIAM (AI-driven SecOps platforms) — combined with automated response workflows, has proven highly effective in dramatically shortening detection and response times, thereby enhancing the ROI of cybersecurity investments.
Recent figures are highly impressive: According to Stellar Cyber, MSSP providers using its Open XDR platform reported 8× faster MTTD and 20× improvement in MTTR compared to traditional SIEM-based models [10]. Similarly, Microsoft’s Forrester TEI study found that combining SIEM + XDR (Azure Sentinel + Defender) reduced investigation time by 65% and response time by 88%, thanks to seamless integration and automation [10]. In practical terms, this means that an incident that once required 10 hours to handle can now be resolved in roughly 30 minutes.
A real-world case: the Louisiana Office of Technology (USA), after modernizing its SOC with the AI-driven Cortex XSIAM solution (Palo Alto Networks), achieved an average incident handling time of < 2 minutes, down from over 24 hours previously [11]. That is, MTTR dropped to only 1/720 of before (!). At the same time, they estimated a 300% ROI from these modernization efforts [11]. Notably, 86% of incidents in Louisiana are now fully automatically resolved (auto-resolved) by playbooks, with humans only needing to monitor [11]. Another example, the Asante healthcare system (USA), when deploying the XDR + SOAR platform, also reported MTTR reduced to 24 minutes instead of weeks as before; at the same time, 99% of incidents are handled without manual intervention [12]. Thanks to automation, each analyst at Asante saves ~20 working hours per week (equivalent to 50% of their time) to focus on more strategic work [12]. These results demonstrate clear ROI in terms of saved time and effort, as well as minimized incident damage (since fast handling prevents incidents from escalating).
Going deeper, the ROI of a unified SOC is also reflected in improved defense quality: a reduced MTTD means earlier detection, allowing attacks to be stopped before causing significant damage. A reduced MTTR means faster recovery, decreasing the time systems are disrupted. In sectors like banking or telecommunications, where each minute of service disruption can result in substantial financial and reputational losses, reducing MTTR from hours to just a few minutes brings significant economic benefits (avoiding revenue loss and SLA violation penalties with customers). Moreover, a highly efficient SOC handles more incidents with the same team, meaning the organization optimizes personnel costs – a crucial factor when skilled cybersecurity engineers are both scarce and expensive. Asante’s experience shows that even with a team of only 8 managing 35,000 endpoints, they remain secure thanks to 99% of incidents being automated [12].
In Vietnam, measuring SOC ROI is increasingly gaining attention, especially in corporations and banks when they try to convince leadership to invest in new SOC technologies (next-generation SIEM, SOAR, XDR). The most effective way to persuade is by comparing before-and-after KPIs. For example, before deploying XDR, the average MTTD could be several hours (due to many missed alerts); after deployment, it can drop to tens of minutes thanks to centralized detection and AI assistance. Or the number of incidents handled per week increases from dozens to hundreds due to automation, while employees’ overtime hours decrease. A bank applying SOAR to handle eBanking fraud alerts could show that previously one analyst could process 10 alerts/day, but now handles 100 alerts while still having time for other tasks – a ~10× increase in personnel ROI. These quantitative figures are very convincing for leadership regarding the value of a SOC.
Besides MTTD/MTTR, SOC ROI is also reflected through the reduction of major incidents (avoidance ROI). A good SOC can prevent incidents before they escalate into data breaches or service outages. For example, if a SOC helps avoid a customer data leak (which could incur fines of millions of USD under the law), the avoided cost itself is an “hidden” but significant ROI. Statistics show that cyberattack damages in Vietnam in 2023 amounted to approximately VND 390,000 billion (~3.6% of GDP) [1], [13] – if an effective SOC reduces even 1% of that for businesses, it already represents a considerable ROI.
However, it should be noted that ROI does not come solely from technology but also from processes and people. To fully leverage the power of XDR/AI, organizations must restructure SOC processes flexibly, continuously optimizing playbooks based on incident lessons. At the same time, investment in training is needed so personnel trust and effectively use automation (as Asante’s CISO said: “We are very confident letting it run automatically, because we have verified it works correctly” [12]). When technology and people are aligned, the SOC can achieve true “autonomous”and maximize ROI.
In summary, the deployment of unified and automated SOC platforms has demonstrated clear effectiveness over the past three years. Organizations in Vietnam, especially in banking and telecommunications – where fast response times are critical – can expect significant improvements by following this trend. MTTR/MTTD metrics will continue to be key indicators: for example, targets of under 1 hour for MTTD and under 15 minutes for MTTR for common incidents can be achieved with AI assistance. SOC ROI is measured not only in financial percentages but also in the peace of mind knowing that the organization can respond to attacks many times faster than before.
Alongside threat response, modern SOCs – especially in the financial sector and critical infrastructure – must also meet increasingly stringent regulatory compliance requirements. The period 2023–2025 has seen numerous new regulations requiring organizations to report cybersecurity incidents within very short timeframes. Notable examples include:
These “SLA” timeframes (24h, 72h, 4 days, etc.) place significant pressure on security and compliance teams. Drafting a compliant incident report (e.g., describing the incident, attack type, impact, mitigation measures, etc.) within just a few days requires rapid collection of both technical and non-technical information. If done manually, SOC teams can become overloaded, not to mention the risk of errors. Therefore, the emerging trend is to automate the compliance reporting process integrating it directly into SOC operations.
Integrating SIEM/XDR with the compliance process means that event data, logs, and analysis results from the SOC are automatically aggregated into reports that conform to regulatory templates. This is feasible because an incident report typically requires information such as event timelines, related IPs, affected systems, exploited vulnerabilities, and exposed data – most of which are already available in the SIEM/XDR during incident investigation. The key advancement here is setting up automated playbooks so that when an incident is flagged as critical (e.g., based on XDR priority levels), the system pulls the necessary information from various sources (logs, CMDB, malware analysis results) and populates the report template.
For example, an internationally operating bank in Vietnam could configure a playbook so that if an incident affects more than 10,000 customers, it automatically extracts information from case management including incident description, detection time, and steps already taken and populates a report template following DORA/NIS2 formats. A compliance officer would then receive this draft almost immediately, needing only to review and add any necessary details before submission to regulators. Automatically filling such templates saves significant time and ensures no sections are missed (since the system populates according to a predefined template). Gartner also recommends: “Automate logging and reporting – use AI-driven analytics to streamline compliance reports,” meaning AI-based tools can automate logging and report generation, reducing manual effort [15].
Another key benefit of integrating compliance into the SOC is ensuring the accuracy and consistency of information. When reports are generated directly from raw SIEM data, the risk of misinterpretation or copying errors is greatly reduced. Moreover, since SIEMs typically store logs in compliance with legal requirements (e.g., NIS2 mandates retaining event evidence for audits) [9], generating reports from these logs provides comprehensive coverage and traceability of data sources, which is essential for later inspections. A log management tool for NIS2 highlights that centralized log information “plays a critical role” in meeting the 24-hour reporting deadline—because with detailed logs, organizations can confidently issue early warnings within 24 hours even if the full investigation is not yet complete [9]. In other words, the SOC supplies whatever data is available to issue timely warning notifications within 24 hours, and then continues to update the report as more investigation results become available.
The same applies to the SEC 4-day requirement: companies must quickly assess the “material impact.” If the SOC has a pre-established workflow to quantify damage (e.g., number of affected records, downtime duration, estimated financial loss), determining materiality becomes faster and more evidence-based, enabling the legal team to prepare the Form 8-K on time. Google Cloud recommends that companies establish internal procedures for detecting, classifying incidents, and triggering SEC reporting within the 4-day window [14], [17]—with the SOC serving as the source of initial data and classification.
To realize compliance automation, current SOAR/automation solutions often include built-in GRC modules. For example, the Swimlane platform recommends creating low-code playbooks to monitor DORA compliance: from ICT risk management and periodic checks to Incident Reporting—where workflows automatically ensure “timely notification to authorities” when an incident occurs [18]. Swimlane emphasizes that automating incident classification and notification processes helps organizations meet deadlines without increasing headcount [18]. Similarly, a European security service company (Secnora) offers a “Fast Incident Reporting support, from the initial 24-hour notification to the final report,” enabling clients to fully comply with DORA/NIS2, from the first 24-hour alert to the final report within a few days [16]. This demonstrates that the market is actively addressing the demand for automated compliance reporting as an extension of SOC capabilities.
In Vietnam, banks and financial institutions (subject to DORA if they operate in the EU) have begun paying attention to building such workflows. Even organizations not bound by international regulations benefit from automating incident reporting to local authorities. The Vietnamese Cybersecurity Law requires reporting certain types of incidents to the Ministry of Information and Communications, the State Bank, etc. (though not as stringent as NIS2). Having pre-defined reporting playbooks enables a systematic response instead of ad-hoc firefighting. Moreover, most compliance frameworks share a common feature—leveraging automation allows organizations to “consolidate compliance requirements from multiple frameworks into a single overview” [18]. In other words, a single incident can generate reports for multiple standards (e.g., submitting to Authority A using Template A while simultaneously retaining logs for Audit B).
To ensure successful implementation, organizations need to prepare complete input data: for example, an up-to-date CMDB to identify systems considered critical under NIS2, or mapping assets that contain sensitive data to determine materiality for SEC reporting. The SOC must collaborate with risk management and legal teams to define criteria for what constitutes a “major incident” that requires reporting. Once these criteria are encoded into playbooks, the system operates smoothly: detection → classification → triggering the reporting and notification workflow. Compliance reporting thus ceases to be a standalone task and becomes an integral part of a standardized incident response process.
In summary, integrating multi-standard compliance into the SOC delivers dual benefits: meeting legal deadlines (avoiding penalties) and strengthening internal security discipline. In the 2023–2025 context, when the “golden window” for incident reporting is measured in hours, organizations that proactively automate reporting can preserve their reputation and avoid sanctions. Sectors such as banking and finance in Vietnam should lead the way, as they are part of the global value chain and must comply with international standards (e.g., DORA, NIS2). Telecommunications and infrastructure companies will also be subject to NIS2 if they expand into the EU. Preparing now—by upgrading SIEMs, ensuring comprehensive log storage, and building reporting playbooks—will enable organizations to turn compliance into a strategic advantage rather than just a burden [15].
As noted earlier, each industry has unique characteristics that influence SOC strategy:
Overall, a SOC cannot follow a “one-size-fits-all” model and must be tailored to the risk profile of each industry. Banks prioritize response time and regulatory compliance; telecommunications focus on system availability; manufacturing emphasizes protecting operational processes; and retail concentrates on safeguarding customer data and transactions. Despite these differences, all sectors converge on the need for modernized SOCs equipped with AI, XDR, and automation to handle complex, real-time threats. Research and data from 2023–2025 reinforce the belief that well-directed investment in SOCs helps organizations minimize incidents, improve operational efficiency, and meet global standards, thereby enhancing competitiveness and resilience against cyberattacks.
Over the past three years, Security Operations Centers have undergone significant transformation in response to the surge of cyber threats and evolving compliance requirements. For Vietnamese enterprises, building and optimizing a SOC is no longer optional but a prerequisite for protecting digital assets and brand reputation. This study has highlighted several key trends:
For specific industries, the overall picture shows increasingly sophisticated threats and no such thing as a completely “safe zone.” Banking and telecommunications — having been prime targets from early on — are leading the way in SOC modernization, setting examples for other sectors. Manufacturing and retail — which previously paid little attention to security — have awakened after major ransomware and data breach incidents, and are now accelerating their SOC capability building, either through MSSP partnerships or industry alliances.An encouraging sign in Vietnam is that support from domestic cybersecurity companies (VNCS, NCS, Bkav, CMC, Viettel Cyber Security, etc.) is helping transfer modern SOC knowledge and solutions to enterprises more rapidly.
In Conclusion, SOC is not a one-time project but a journey of continuous improvement. Organizations should view the SOC as the “brain center” of their cybersecurity, requiring long-term investment and flexible adaptation to evolving contexts. Over the past three years, we have witnessed remarkable progress—AI and automation have already transformed SOC operations. The next three years will undoubtedly bring further changes, whether through more advanced AI or emerging threats from quantum computing and IoT. Proactive research and trend monitoring will determine the maturity of each organization’s SOC. This report aims to provide a comprehensive overview, helping Vietnamese enterprises—especially in banking, telecommunications, manufacturing, and retail—shape SOC strategies that ensure strong defense, regulatory compliance, and cost optimization amidst both challenges and opportunities ahead.
References: The data and insights in this report are compiled from reputable sources covering 2023–2025, including Mandiant’s M-Trends 2025 report (via Google Cloud), Gartner recommendations, studies from Palo Alto Networks, Rapid7, Swimlane, as well as actual cybersecurity statistics in Vietnam from NCS, the Ministry of Information and Communications, and industry reports [1], [2], [4], [10], [11], etc. (detailed citations are provided within the text). These sources provide an objective basis for the analyses and recommendations presented, illustrating both global and domestic SOC landscapes and guiding enterprises in strengthening cybersecurity capabilities amid a period of heightened challenges.
[1] https://ncsgroup.vn/trung-binh-1-160-vu-tan-cong-mang-moi-thang-ngan-hang-la-dich-nham/
[4] https://www.sentinelone.com/blog/introducing-the-autonomous-soc-maturity-model/
[5] https://www.rapid7.com/blog/post/3-ways-gartner-says-exposure-management-is-reshaping-secops/
[6] https://thehackernews.com/2025/06/ctem-is-new-soc-shifting-from.html
[7] https://swimlane.com/solutions/mitigate-alert-fatigue/
[8] https://services.google.com/fh/files/misc/m-trends-2025-en.pdf
[9] https://logmanager.com/blog/it-compliance/nis2-compliance-log-management-siem/
[10] https://inspiraenterprise.com/beyond-siem-embracing-unified-xdr-for-smarter-security/
[11] https://www.paloaltonetworks.com/customers/louisiana-scales-security-using-ai-driven-cortex-xsiam
[14] https://www.sec.gov/newsroom/press-releases/2023-139
[15] https://nextitsecurity.com/decoding-nis2-and-dora-the-compliance-playbook/
[16] https://secnora.com/blog/dora-vs-nis2-vs-psd2/
[17] https://www.sec.gov/newsroom/speeches-statements/gerding-cybersecurity-disclosure-20231214