X-Force IRIS, X-Force IRIS, This year, IDC recognized IBM X-Force Incident Response and Intelligence Services (IRIS) as a leader in its “IDC MarketScape: U.S. Incident Readiness, Response, and Resiliency Services 2018 Vendor Assessment.” The IDC report cited how X-Force IRIS effectively streamlines incident response (IR) for customers around the globe by supporting analysts and responders with expert threat intelligence.

X-Force IRIS is laser-focused on reducing the time it takes to detect malicious activities, respond to attacks and, ultimately, mitigate or even prevent threats. Having the ability to quickly identify and respond to threats makes it harder for attackers to be successful.

“Recognition as a leader in the 2018 IDC MarketScape report exemplifies the ability of our X-Force IRIS team in helping clients transform their incident response strategy,” stated Wendi Whitmore, global lead for IBM X-Force IRIS. “We thank our clients for their trust in partnering with X-Force IRIS. We will continue to invest in our people, processes and advanced technology to hunt threats and combat adversaries to help our clients succeed.”

How IBM X-Force IRIS Is Improving Incident Response

The report highlighted IBM Security’s focus on enhancing the response speed among responders who are trained on triage and evidence collection. It also emphasizes the alignment of X-Force IRIS to partner across our IBM Security ecosystem, bridging the gap between security operations and IR and allowing security teams to escalate incidents and quickly develop a response plan.

The X-Force IRIS team has a foundation built on threat expertise using collaborative tools and resources such as X-Force Exchange to better predict and respond to threats. These investments have deepened our capabilities in responding and managing incidents and provide clients with comprehensive security services.

X-Force IRIS continues to be a game changer in incident response and cyberthreat intelligence. Our security experts have been the first line of defense on some of the most publicized breaches throughout the world. With a deep understanding of adversaries and their evolving tactics, we combine incident response, intelligence and remediation to help clients recover faster and focus on what really matters: growing their business despite the challenges of cyber uncertainty.

Download the full report

https://www.ibm.com/common/ssi/cgi-bin/ssialias?htmlfid=86019686USE

More from Incident Response

X-Force uncovers global NetScaler Gateway credential harvesting campaign

6 min read - This post was made possible through the contributions of Bastien Lardy, Sebastiano Marinaccio and Ruben Castillo. In September of 2023, X-Force uncovered a campaign where attackers were exploiting the vulnerability identified in CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. The campaign is another example of increased interest from cyber criminals in credentials. The 2023 X-Force cloud threat report found that 67% of cloud-related…

Tequila OS 2.0: The first forensic Linux distribution in Latin America

3 min read - Incident response teams are stretched thin, and the threats are only intensifying. But new tools are helping bridge the gap for cybersecurity pros in Latin America. IBM Security X-Force Threat Intelligence Index 2023 found that 12% of the security incidents X-force responded to were in Latin America. In comparison, 31% were in the Asia-Pacific, followed by Europe with 28%, North America with 25% and the Middle East with 4%. In the Latin American region, Brazil had 67% of incidents that…

Alert fatigue: A 911 cyber call center that never sleeps

4 min read - Imagine running a 911 call center where the switchboard is constantly lit up with incoming calls. The initial question, “What’s your emergency, please?” aims to funnel the event to the right responder for triage and assessment. Over the course of your shift, requests could range from soft-spoken “I’m having a heart attack” pleas to “Where’s my pizza?” freak-outs eating up important resources. Now add into the mix a volume of calls that burnout kicks in and important threats are missed.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today