Time is of the essence, but pressures abound and skills and resources are limited. How is a security team supposed to cope with attackers’ increased sophistication and focus? The answer may lie in cyber forensics.

Imagine if the analysts on your security team could be empowered to use their human intuition and logical deduction to retrace the activities of an attacker. The legacy of cyber forensics is that of a specialized few only being called upon when a situation was dire. Now, cyber forensics approaches are becoming crucial when it comes to determining the type, size and scope of a breach or attack. This growing significance means the practice has to evolve. Security teams must become more self-sufficient in order to identify and remediate gaps in their organization’s security posture.

With this in mind, IBM introduced its IBM Security QRadar Incident Forensics™ solution. It allows for a broader set of the security team — not just data scientists or trained forensics investigators — to retrace an attacker’s steps, visualize frequency-based entity-to-entity relationships and identify suspicious activities based on built-in rules that operate on the content of the conversation, such as document text or email content, rather than just the metadata. For big data analytics, this solution also does the following:

  • Performs the most prevalent use case — search-driven ad hoc investigative analysis — with no additional implementation overhead;
  • Provides a robust indexing solution to look at data in the context of a security incident and quickly develop an understanding that will enable a data scientist to build custom algorithms that operate across the wider data set to become more proactive.

Download: Ponemon Institute Study on Network Forensic Investigations

This approach to helping address incident response requirements provides a single platform in which organizations can encapsulate the core set of forensics tools and apply the QRadar principle of delivering security intelligence. The tools sift through data, perform analyses and visualize different perspectives, while the intelligence improves enterprise-wide productivity by planting guideposts in the data and automating crucial elements of the forensics.

Image Source: iStock

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today