Cookies Policy
We use strictly necessary cookies whilst you are here. These are to enable the website to work and cannot be disabled. To read more about what this means, please see our Privacy Policy.

Smarter Logs for Smarter SOCs: Threat-Informed Telemetry That Powers AI Agents and Cuts Costs

June 22, 2025
“Smarter Logs for Smarter SOCs” argues that flashy AI agents inside a SIEM can’t make up for missing or messy telemetry. This post lays out a four-step, threat-informed-defence workflow to ensure every critical event is collected and properly formatted.

by Kade Morton (CEO)
A Familiar Hype Cycle

AI 
in 
SIEM 
aids 
automation, 
but 
quality 
telemetry 
and 
threat-informed 
defence 
remain 
essential 
for 
accuracy.

Artificial-intelligence agents embedded in security information and event management (SIEM) platforms promise to automate investigation and triage.

Some are claiming that AI will replace human analysts. Yet the effectiveness of any analytic model, machine-learning or rule-based, remains constrained by the quality of the telemetry it receives. If essential events or log fields are missing, even the most sophisticated model will incorrectly classify or overlook malicious activity.

Threat-informed defence offers a rigorous, repeatable framework for determining exactly which logs, and which log fields, are required to detect the tactics, techniques, and procedures (TTPs) of cyber threat actors (CTAs) that actively target your industry and geography. Continuous cyber threat intelligence (CTI) keeps those requirements aligned with the evolving threat landscape.

AI Agents Cannot Compensate for Missing Telemetry

Modern SIEMs can ingest billions of events per day, and AI agents excel at correlating and prioritising this volume. However, even the most advanced AI analytics cannot overcome fundamental telemetry gaps. An effective detection pipeline still depends on three conditions:

  • The required event types must be collected.
  • The specific fields needed for analysis must be present.
  • The data must arrive clean, consistently formatted, and in near-real time.

When any of these prerequisites fail, like critical command-line parameters are excluded to save storage, or endpoint logs arrive hours late, true positives become false negatives, alerts lack sufficient context, and investigations stall.

On the flip side, attempting to “ingest everything” is neither sustainable nor cost-effective. Only a disciplined, intelligence-driven log-onboarding strategy ensures that AI is working with evidence strong enough to justify automated decisions.

Threat-Informed Defence: A Four-Step Method
  • Identify Relevant Adversaries: Use curated CTI to determine which actors are actively targeting organisations with your industry profile and geographic footprint.
  • Enumerate Their TTPs: Map each adversary’s behaviours to MITRE ATT&CK techniques. This creates a formalised threat model grounded in evidence.
  • Link Techniques to Detection Data Sources: ATT&CK provides data-source–to-technique mappings (Data Source IDs). Translate these into specific log sources. For example, DS0017: Command Execution maps to Windows Event ID 4688 plus parent-process correlation in EDR telemetry.
  • Validate Log Coverage and Field Completeness: Build a matrix indicating whether each required source and field is present (green), partially present (yellow), or absent (red). The matrix becomes both a roadmap for engineering work and an audit artefact for regulators and executives.

Once established, this process should be repeated on a defined cadence or when major technology changes occur.

Case Study: Financial Institutions in South America

Key findings from Arachne Digital CTI for financial institutions across South America, taken 21 June 2025 included:

High-frequency techniques include:

Using these techniques, the data-source requirements include:

ATT&CK Technique: T1059.001 PowerShell

ATT&CK Technique: T1105 Ingress Tool Transfer

ATT&CK Technique: T1555.003 Browser Credential Theft

ATT&CK Technique: T1190 Exploit Public-Facing Application

ATT&CK Technique: T1005 Data from Local System

Often, required fields are absent or inconsistently collected, primarily due to default configurations that suppressed “verbose” logging categories. If you are anyone working with a SOC, from a CISO right down to a tier one analyst, can you say that you know all the relevant CTAs to your organisation, their current TTPs, and that all the required logs are ingested into your SIEM with all the required fields? And do you have a way to ensure you stay up to date as the CTAs and TTPs shift?

If you can’t, an AI agent won’t solve your fundamental issue.

To prepare for deploying AI agents, maintain a configuration-management baseline that specifies the event ID, logging channel, and policy setting for each ATT&CK data component. Automate compliance checks via PowerShell, Ansible, or your preferred configuration-management tool.

Cost-Efficiency: Log More Where It Matters, Less Where It Doesn’t

Strengthening telemetry does not have to equal runaway storage bills. The same ATT&CK-aligned matrix that highlights missing data sources also exposes over-collected ones, logs and fields that contribute little or nothing to detections relevant to your threat model.

For each log source:

  • Tag the ATT&CK techniques it enables and assign a rough business value: high (critical detection gap), medium (useful enrichment), or low (no mapped techniques).
  • Pull ingestion metrics from your SIEM or data-lake billing dashboard to calculate daily gigabytes and monthly cost.
  • Create a simple 3×3 heat map (value on one axis, cost on the other). Anything “low value / high cost” is a candidate for optimisation.

Based on your findings you can make a judgement to:

  • Retain but Tier: Move low-value logs to chilled or object storage with longer query latency but a fraction of the price.
  • Sample or Filter: Keep only events that include fields tied to medium or high ATT&CK value. For example, you could look at dropping firewall allows, but retaining denies.
  • Shorten Retention: Regulatory requirements rarely mandate 365-day hot storage for every log type. Right-size retention based on compliance need plus investigative usefulness.

Dollars freed by pruning low-value telemetry can bankroll onboarding of high-value sources, extended EDR fields, detailed SaaS audit logs, or container runtime events, without increasing the overall budget line.
Also, track the before-and-after cost curve alongside detection coverage metrics. This evidence helps justify future security spend to finance and the board.

Threat-informed defence is not just a security win; it’s a budget optimisation tool that ensures every gigabyte you keep is pulling its weight.

Continuous Intelligence Keeps the Matrix Current

Threat landscapes are dynamic:

  • New or re-emerging groups (e.g., FIN6, applicable to our case study above) may adopt techniques that demand additional telemetry.
  • Shifts in tooling (PowerShell downgraded, WMI upgraded) alter the priority of data sources.
  • Emerging vulnerabilities introduce detection requirements for previously irrelevant platforms.

Arachne Digital’s feeds deliver sector-specific intelligence as machine-readable JSON, including ATT&CK mappings, and first-/last-seen dates. Integrating this feed with your log-coverage matrix allows automatic creation of engineering tickets whenever a new technique enters the scope of relevant threats, or when there are possible cost savings to be made.

By contrast, deploying AI on incomplete data often increases workload, as analysts chase poorly prioritised or context deficient alerts.

Implementation Roadmap

Acquire an Industry-Specific Intelligence Baseline

  • Free introductory reports and API trials are available from Arachne Digital.

Construct or Update the ATT&CK Log-Coverage Matrix

  • Include source, event ID, and critical fields. Mark gaps clearly.

Remediate Gaps

  • Prioritise high-impact techniques and low-effort fixes.
  • Align storage budgets with security value.

Automate Continuous Validation

  • Combine configuration-management tools with CTI updates to keep the matrix evergreen.

Deploy or Enhance AI Analytics

  • Once telemetry quality is verified, AI agents can work to their full potential.
How Arachne Digital Accelerates the Process

Thread & Tracery: Automatically map threat-report text to ATT&CK techniques, providing machine-readable context suitable for log engineering workflows.

Sector-Focused Intelligence Feeds: Deliver only the adversary activity relevant to your environment, reducing analysis overhead.

Human Curated Accuracy: Experienced analysts validate each mapping, ensuring false data does not contaminate automated pipelines.

Customers who adopt this threat-informed-defence methodology typically realise measurable gains within one quarter, including a reduction in false positives as redundant or missing telemetry is corrected, and faster incident triage due to richer context in each alert. Threat-informed-defence will also set your SOC up for success come audit time, through a maintained ATT&CK-aligned evidence trail.

Are You Ready?

AI agents offer genuine value in security operations, but they cannot transcend fundamental telemetry limitations. Threat-informed defence, anchored by current, high-fidelity CTI, remains the most efficient path to ensuring that the “right logs with the right fields” reach your SIEM. Only when that foundation is secure can AI reliably assume analytic tasks and allow your human teams to focus on higher order tasks.

If you would like to review a complimentary, sector-specific ATT&CK coverage report, or to explore how Arachne Digital can integrate continuous intelligence directly into your log engineering workflows, contact us via our contact-form or email.

Benefits

Why 
select 
Arachne?

Do you want to maximise your security within your budget? Arachne Digital is the logical choice.

Our platform searches the internet for information on threat actors, gathers reports, and categorises the findings by region, industry, and threat actor. Our process automatically maps TTPs to MITRE ATT&CK®, slashing research time and saving you money.

Threat Mitigation Experts

Connect with a way to see and neutralise potential attacks before they impact your organisation. Arachne Digital empowers organisations to anticipate and avoid cyber threats by delivering actionable intelligence.

Optimised Security Posture

By integrating the precise threat intelligence provided by our reports, you can evolve, prioritise and implement effective and continually updated security controls relevant to your organisation.

Streamlined Compliance

Comprehensive, insightful threat intelligence reports support audit preparations. Demonstrate a proactive approach to cybersecurity and achieve and maintain compliance more easily.

Testimonials 
& 
Partnerships

“Arachne Digital’s team works closely with us in integrating our tool, Speculo, with their data. Speculo is designed to help organisations get a full picture of their cyber risk with reliable analytics and a streamlined risk assessment process. The integration of Arachne Digital’s threat intelligence into Speculo provides evidence-based insights into cyber risks, making the tool more relevant to our customers. Arachne facilitated multiple face-to-face meetings and video calls, provided technical resources, comprehensive documentation, and example reports. This collaboration ensured that we could seamlessly integrate and utilize their data, significantly enriching the value we deliver to our clients.

Arachne Digital’s commitment to excellence and their proactive approach in supporting our needs have made them an indispensable partner. We highly recommend their services to any organisation looking to strengthen their threat intelligence capabilities.”

Partnership

We 
are 
partnered 
with 
DISARM 
Foundation.

Arachne Digital is proud to partner with the DISARM Foundation as the inaugural member of their Partner Programme, launched at the beginning of 2024.

This partnership is crucial in supporting the DISARM Foundation’s mission to maintain and enhance the DISARM Framework, ensuring it remains a free and continuously updated resource in the fight against disinformation.

Through our collaboration, Arachne Digital provides valuable feedback, promotes the integration of the framework into our operations, and encourages wider adoption within the defender community. This partnership highlights our commitment to combating evolving threats and fostering a secure digital environment.


Empower. 
Defend. 
Prevail.

Newsletter
Stay in the loop with our latest updates, exclusive offers, and content by subscribing to our newsletter.

© 2024 Arachne Digital, ALL RIGHTS RESERVED
Built by