March 30, 2015 By Brian Foster 3 min read

Faced with an average of 17,000 security alerts a week, security professionals play the ultimate guessing game when choosing which alerts to investigate. They can investigate an alert that proves to be a true threat and thereby shut down an attack, or they can waste valuable time investigating a security alert that proves to be a false positive, while true positives evade preventive controls. Unfortunately, history shows that security professionals have a poor track record when it comes to guessing which alerts are worth investigating.

Tracking Security Alerts

In a previous post, I wrote about how much time and money enterprises waste hunting down false positives. I cited a study Damballa commissioned from the Ponemon Institute that found enterprises waste an average of 395 hours a week chasing false positives and that, unbelievably, only 1 in 5 malware alerts deemed reliable are investigated.

While these numbers may be a bit unsettling, they don’t come as a surprise when you consider that out of the 17,000 security alerts the average enterprise receives each week, only 3,400 are relevant. The odds are stacked against security professionals, and as the many high-profile data breaches of late have demonstrated, the risk is high. It simply doesn’t make sense to throw more bodies at the problem. Even if enterprises could afford to do so, it would be a tremendous waste of resources.

Benefits of Automation

Instead, enterprises need to address malware analysis and alert investigation in the same way other parts of the business have addressed time-consuming, manual processes: with automation. Enterprises need an intelligent decision-making system (IDMS) that investigates individual security alerts to determine whether they are legitimate. The system essentially prevalidates infections, enabling teams to focus on remediation rather than investigation. But that’s just the beginning.

An IDMS can also corroborate pieces of evidence to determine with much greater confidence whether a threat exists and the severity of the risk it poses by dynamically measuring it against all other infections by device type/class (server versus laptop versus printer), by activity (data exfiltration versus click fraud) and threat intent (nuisance versus IP theft). To be clear, I am not talking about security information and event management. I’m talking about using an artificial intelligence engine to corroborate data and make a decision.

To understand the power of this, consider, for example, the same piece of evidence hitting three different devices on a network. A human would have to investigate each security alert and device separately, effectively in silos. However, an automated IDMS could investigate them simultaneously and corroborate them against every other alert in near-real time. Alone, those alerts may look fairly mundane, but when considered together and in conjunction with additional evidence, the system can determine with a high level of accuracy the risk level posed by the threat, allowing the incident response team to focus its efforts where they are deemed most beneficial.

According to the Ponemon survey, only 41 percent of respondents have automated tools to capture intelligence and evaluate the true threat caused by malware. Those that do, however, reported that an average of 60 percent of malware containment doesn’t require any human input or intervention. As a result, the people who would normally address these threats can be assigned to more strategic or proactive security projects. Meanwhile, those still dedicated to threat response can do so more efficiently and effectively because their efforts are directed at legitimate threats and the time taken to validate them has been reduced.

Manually investigating security alerts is an uphill battle that few, if any, enterprises believe they can win. Like other enterprise business processes, security alert corroboration and at least prevalidation must be automated. An intelligent decision-making system can give security professionals the advantage they need to get out of the guessing game and get into the remediation game.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today