We need a change in the world of security. Specifically, we need to integrate tools and capabilities when it comes to security.

Traditionally, the primary focus in security has been on perimeter defense. While this is still an essential part of a security setup, we need to broaden the focus in order to increase transparency and secure our transactions.

The cyberthreat landscape is evolving at rapid speed, and it is becoming increasingly challenging for enterprises to sustain cyberattacks and ensure a high level of security. In response, IBM developed a layered reference architecture to counter many threats and help customers create a road map to security.

Different security methods have been implemented in each of the four different domains: people, applications, infrastructure and data.

This layered approach has proven very useful in mitigating a broad variety of threats. It also provides enterprises with much more transparency in their transaction monitoring in each of the security domains. With this architecture, it is now possible to understand and utilize the security information collected across different areas.

Challenges Moving Forward

We are still missing a piece in the puzzle: You must integrate and correlate all the information collected in the different domains in a way that makes sense. The right system should be able to analyze real-time events and store data for forensic purposes.

As mentioned, the nature of cybercrime is changing at an unprecedented pace, and the world has witnessed a stream of major breaches across different industries. Cybercriminals are more organized and collaborative, taking advantage of the latest technologies to improve their tactics. In addition, the explosion of data, increasing adoption of cloud and mobile and the extensive use of social media have made it easier for insiders to unintentionally open the door to new risks such as advanced persistent threats (APTs).

The desire to have an agile enterprise that instantly adopts the latest technology and at the same time maintains a high level of security can be a difficult discipline to master. So far, the greatest challenge has been to correlate and understand the extensive amounts of information collected in each domain, but it is now possible.

Why Integrate Security Tools?

By leveraging the intelligence and analytics engine of a security information and event management (SIEM) solution, we can now analyze huge numbers of events and send out a manageable amount of alerts based on the events that actually matter to security operations centers (SOCs), help desks or auditors, all in real time.

With its comprehensive monitoring capabilities, a SIEM solution also makes it possible to determine base-level behavior of the enterprise. The solution can then send alerts if it detects patterns deviating from the base level.

This provides a very strong foundation for mitigating security risks across all domains. The transparency provided by this architecture enables enterprises to control abnormalities such as data leaving the enterprise, which has previously proven to be a very challenging task. Experience shows that often an attacker will analyze each domain for weak points such as:

  • Poor firewall configuration;
  • Poor user ID life cycle management;
  • Poor application security;
  • Poor database management;
  • Poor user context at the time of authentication; or
  • Weak server maintenance.

As attackers take a more sophisticated approach, managing security has become a more complex task. Correlating and analyzing all events and network flows across domains enable security to achieve a much higher level of transparency, uncover threats that might have otherwise entered the environment and create a trustworthy enterprise.

A solution with this type of analytic capability and transparency will also be the cornerstone when it comes time to enforce processes that comply with the EU’s impending data protection act. Because we can collect information from many events, it will be much easier to track data, monitor information flow and ensure compliance with all regulations.

Integrating all event sources, and adding analytics to evaluate and conduct a risk assessment, is the best way to secure the enterprise.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today