This is the fourth in a five-part blog series on managed detection and response as it drives strategic security outcomes for businesses.

More and more managed detection and response (MDR) providers need to recognize their place among multicloud platforms. Today’s businesses often have data scattered among different cloud providers. Most vendors offer cloud-based services, after all. Therefore, it’s important for a multicloud MDR services platform to provide a way to pull in all relevant data sources when hunting for potential threats, regardless of the cloud provider.

Read on to learn about how modernizing is key to your MDR services platform.

And, catch up with the other parts of this series: We discuss alignment in Part 1; in Part 2, we focus protection; and in part 3, we highlight management.

How MDR Services Mesh With an Open, Multicloud Platform

More endpoint detection and response (EDR) platforms are becoming available. Therefore, it’s up to the MDR service provider to evaluate its usefulness for threat hunting as well as general endpoint detection capabilities. Some of the important questions to answer while evaluating a new EDR platform are:

  • Does the platform give the entire picture with regards to a process execution?
  • Can it look at file modifications, network connections, registry changes and more?
  • Does the platform allow custom threat intelligence to be included?
  • Can you easily add data from the EDR solution into a platform that can search across all data types in a multicloud environment?

The EDR platform an enterprise chooses to deploy is not an issue when working with an MDR service provider who is agnostic to which technology you use. This viewpoint allows you to pick the right solution for you with guidance from the MDR services provider. It also provides the option to switch platforms if the one you choose first does not perform as expected.

An arsenal of EDR platform offerings allows an MDR services provider to hit the ground running. Threat hunters are already trained on how to use the platform, which enables quicker responses to potential threats. This is even more important for an enterprise that may have just suffered an attack or breach that prompted the hiring of the MDR service provider.

Modernizing Threat Hunting

Endpoint data is only one of the pieces you can use during a threat hunt or incident response. Other resources such as proxy logs, firewall logs and intrusion detection system/intrusion prevention system logs help to better paint the entire picture. However, the process of gathering these additional logs can be tedious and inefficient.

A platform that allows a threat hunter to search across all logs, including EDR data, can solve this problem. It reduces the amount of data collection needed and allows the threat hunter to begin looking at the data sooner. This platform should also allow for custom threat intelligence across all data sources and automated responses to high-fidelity threats to prevent more damage. It goes beyond what a SIEM solution can do.

The streamlined process of data collection and analysis allows MDR services providers to spot threats quicker. As a result, it may reduce the damage caused by malware. Adopting and creating new tools and techniques is an indicator that the MDR services provider is forward-focused and constantly looking for ways to improve its service to benefit its clients.

MDR Services for the Modern World

The use of cloud platforms is increasing, which requires MDR service providers to adapt in order to remain relevant and effective. Four important questions to keep in mind when picking MDR services are:

1. First, how many EDR platforms does the MDR services provider support?

2. Next, can the MDR services provider continue to provide the same level of service if the organization switches EDR platforms?

3. Does the service also correlate the endpoint data with other relevant sources?

4. Lastly, is the service forward-focused and looking to improve how it protects you?

In part five of this series, we will summarize the key takeaways from these discussions. We’ll explain specific questions to ask MDR services providers and learn more about IBM Security Managed Detection and Response Services.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today