I remember it like it was yesterday. I was supporting a counterterrorism task force and sitting in the heart of a joint operations center, targeting a very senior leader of a prominent terrorist group. We had intelligence leads coming in from multiple sources that we had to investigate to ensure we had the right person in the right place at the right time and take action accordingly. This was a very tedious and labor-intensive process, and we didn’t have time to spare.

When I see this scenario played out in movies or read about it in books, it is always romanticized. They usually show a made-up program that analyzes all the different intelligence feeds and somehow automatically finds the target. However, anyone that has been in the situation I described above knows that can’t be further from the truth. When I was in the joint operations center, the data sources were all disparate, unconnected, and in separate databases or intelligence tools. The other intelligence analysts and I had to gather all this data, manually combine it and package it to tell a story that made sense to leadership.

What Threats Are Private Companies Investigating?

With so much data available in the world today, it is becoming harder to complete these tasks manually and still maintain efficiency. In the federal space, analysts are trying to keep up with the data and, in the process, missing out on valuable pieces of information that could shape the outcome of national security objectives. The private sector is dealing with the same issues when it comes to its threat investigations.

The private sector uses investigative techniques in various aspects of business. They most commonly investigate cyberattacks and data breaches, but they also investigate fraud and financial crimes, physical security matters, and much more. Like in the counterterrorism scenario, these organizations need to look across multiple data sets — both internal and external feeds, such as threat intelligence — that can enrich their internal info.

A recent “Forrester Opportunity Snapshot” noted that 52 percent of firms use four or more data sources and 37 percent use five or more to investigate threats. The report also included a quote from a chief security architect for a U.S.-based internet firm: “One of our biggest challenges is connecting all our tools and getting them to work together.”

This suggests that the private sector must contend with many of the same challenges I faced while investigating a counterterrorism mission. Companies have too many data feeds and struggle to integrate those feeds on a single pane of glass. In theory, this is an easy problem to mitigate: Throw all the information into a spreadsheet or find a way to connect and view the APIs.

The advantages of a data-agnostic system that processes data in near real time to provide context about specific threat identifiers are well-known. Respondents to the Forrester survey cited benefits such as more efficient investigations, quicker speed to threat triage, improved collaboration across investigative teams and increased scalability.

Integrate Threat Intelligence on a Single Pane of Glass

While external data sets may be easy to connect to via APIs or other means, all the internal sources, such as spreadsheets, case management systems and databases, have different schemas and formats, making it incredibly difficult to bring them all together.

That’s why organizations in the federal space have been — and companies in the private sector have been increasingly — adopting link analysis to investigate threats efficiently across multiple data sources and feeds. With recent advances in technology, these organizations can easily connect all their intelligence sources together into link analysis tools.

The impact this technology has on the investigative and intelligence processes is enormous. While it may not seem like the most groundbreaking advancement, it has the potential to completely change the way analysts investigate threats, because it vastly increases the range of data they can analyze, creates the time they need to actually analyze data rather than simply collect and clean it, and empowers teams to share data with other departments or even external analysts.

Download the “Forrester Opportunity Snapshot” to learn more

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today