A security intelligence platform goes beyond what a traditional security information and event management (SIEM) tool does. The systems and sensors in your environment report everything from application logs and endpoint alerts to full network packet inspections.

It is also where your intelligence feeds and infrastructure configuration converge to be processed as additional context. The security intelligence platform can digest this information in real time, perform advanced analytics, present prioritized, actionable information and provide both automated and manual guidance to help security analysts remediate incidents.

SOC Resources Wear Thin

A security intelligence platform is the central component of the security immune system. Like the human body, it can sense when an intruder has infiltrated the network and employ various tactics to flush out the threat.

As versatile as this technology is, however, it is not enough on its own to help overworked and understaffed security teams stay on top of security risks. According to IBM research, enterprise security operations centers (SOCs) receive an estimated 200,000 pieces of security event data per day. Only a tiny portion of those events requires immediate and urgent action — but when they lack context, security analysts must treat these alerts equally.

This is a significant problem given the ongoing cybersecurity skills shortage. With so much threat data coming in, analysts need to be able to fill gaps in intelligence and act on security incidents with speed and accuracy. That’s where cognitive security comes into play.

A Security Intelligence Platform Powered by Cognitive Insight

The best way to proactively prevent a security incident is to quickly build the associated attack kill chain from the events and flows gathered during the investigation phase and break it as early as possible. Security teams need cognitive capabilities to qualify, triage and analyze these incidents and provide additional data that is relevant to the investigation.

To extract insights from this external structured and unstructured data, security teams must leverage a wide variety of sources, such as documented software vulnerabilities, research papers, security blogs and threat intelligence feeds.

That is exactly what a cognitive-powered security intelligence platform does. It helps analysts quickly interpret this unstructured data and integrate it with structured data from countless sources. Armed with this collective knowledge and instinct, analysts can respond to threats with unprecedented speed and accuracy and maximize the effectiveness of the security immune system approach.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today