Get the latest on IBM Security QRadar SIEM, recognized as a Leader in the 2022 Gartner Magic Quadrant.

As I talk to security leaders across the globe, four main themes teams constantly struggle to keep up with are:

  1. The ever-evolving and increasing threat landscape
  2. Access to and retaining skilled security analysts
  3. Learning and managing increasingly complex IT environments and subsequent security tooling
  4. The ability to act on the insights from their security tools including security information and event management software (SIEM)

We as an industry still have much to do to help organizations with these four challenges because they are not going to go away. If anything, they are going to become increasingly acute in the post-pandemic environment.

Truths shaping the future of SIEM

There are numerous ways we plan to help organizations with these challenges. But we believe the truths outlined below are shaping the way the industry is moving in combatting threats and shaping threat management solutions:

Unified workflows vs. security analytics

SIEM is, and will remain, one of the key security analytics tools for a security team.

However, it is not an island and the overall workflow, data, and business context that a security team requires to do their job often goes beyond the SIEM to other tools, including EDR, ASM, NDR, Identity, Data Security, CWPP, and CSPM. Many organizations even have more than one solution of the same type. Therefore, organizations need a truly open solution that provides a unified, streamlined analyst workflow that encompasses the insights and context from all of these current capabilities (and future ones) but also enables federated access to all of their data.

Automation vs. orchestration

Orchestration of triage and response workflows is a critical capability, particularly in larger organizations, but it is not a substitute for a large part of the manual processes security teams follow when investigating a security alert or incident.

Organizations need more help and automation in the areas of investigation and threat hunting that not only reduces manual effort involved in analyzing the data across their various tools and data silos, but also leverages insights from the wider infosec community, including SIGMA rules and threat intelligence. The ultimate goal is to enable the security team with higher fidelity alerts, faster root cause insights, and recommended actions to mitigate or protect against a threat.

Becoming more proactive

Given the current state of security team workloads, we need to be very deliberate in execution. A security solution or capability must take work away from an analyst; not add to it.

Unfortunately, there are always going to be too many vulnerabilities, security misconfigurations, threats, and malicious behaviors for organizations to respond to. It is therefore critical that we shift to a ‘threat-driven defense’ approach to security that is centered around understanding the attacker’s perspective and ensuring defense systems are addressing it as a priority. Today, such efforts are typically highly manual and infrequent. We need to move to a mode of operation where these processes become much more automated, which will ultimately reduce the risk of a security incident happening and shorten the time to detect and respond where they do.

The future of SIEM

With the current state of cyber security threats becoming more advanced and more persistent, it is imperative that the SIEM market deliver a tool that can manage the workload. We understand a SIEM needs to be:

  • Infused with artificial intelligence to deliver prioritized, high-fidelity alerts so that security analysts focus on alerts that matter
  • Easy to use and fast to deploy because threats will not stand by as you spin up your SIEM
  • Open to integrating existing tools and technologies

As the industry moves forward, the need for open security that enables security teams to quickly and easily support the entire security operations center (SOC) workflow — including visibility, detection, investigation and response — across multiple tools and data sets will be paramount. IBM is investing heavily in these areas, which we believe is one reason IBM has been named a Leader for the 13th consecutive year in the 2022 Gartner Magic Quadrant for SIEM report.

Get the 2022 Gartner Magic Quadrant for SIEM report

Gartner, Magic Quadrant for Security Information and Event Management, 10 October 2022, By Pete Shoard, Andrew Davies, Mitchell Schneider

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

GARTNER and Magic Quadrant are registered trademarks and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today