Squirrels have many predators and enemies (hawks, snakes and, of course, cars), but Sqrrl shows how the hunted can become the hunter. Sqrrl is a leading threat hunting platform that is deeply integrated with IBM QRadar SIEM.

Visualizing Threats

When the IBM Security App Exchange launched in 2015, its primary goal was to enable collaboration among security vendors to provide clients with valuable integration and enhancements. The IBM Security QRadar SIEM integration with Sqrrl is one of those successful partnerships.

Sqrrl is a threat hunting app for IBM QRadar designed to help security analysts detect and investigate unknown threats that have slipped by their other defenses. It does this by fusing IBM QRadar’s data sources into a behavior graph, which is a unique visual environment for analyzing advanced adversarial behaviors.

QRadar users will also benefit from Sqrrl’s kill chain analytics. These analytics, powered by machine learning, can detect the tactics, techniques and procedures (TTPs) of cybercriminals and complement the types of alerts that QRadar is already producing. Features of the app include:

  • Direct integration with the QRadar dashboard to simplify data ingest into Sqrrl;
  • Visual modeling of adversarial behaviors enriched with QRadar user, asset and event data; and
  • QRadar integration commands for easily launching hunts in Sqrrl.

Sqrrl Streamlines Threat Hunting

As a threat hunting platform, Sqrrl’s primary value proposition is to help analysts discover new, unknown threats that were neither previously detected nor properly prioritized. It uses powerful machine learning algorithms to detect TTPs, such as lateral movement and data staging. Sqrrl then links these TTPs into larger attack campaigns and attaches risk scores to entities and users to help analysts uncover previously hidden connections across these suspicious behaviors and correlate them with alerts from QRadar.

For customers already engaged in threat hunting, Sqrrl helps them hunt with fewer resources and more junior analysts. Sqrrl’s link analysis visualization allows analysts to more quickly interrogate data without complex, custom queries. As a purpose-built hunting platform, common search paths are predefined and analysts can simply click through the data during a hunt.

In 2015, Sqrrl deployed its threat hunting platform at a global security operations center at a Fortune 20. Today, Sqrrl ingests 80 TB of data a day, has 5 PB of data stored in its system, and enables clients to discover advanced persistent threats and shrink their investigation and analysis time frames by an order of magnitude.

Immerse Your Security in Threat Intelligence – Watch the on-demand webinar

It’s Threat Hunting Season

Sqrrl is the only solution purpose-built for threat hunting, and more organizations realize that threat hunting is a critical additional layer of defense needed within security operations centers. Even organizations with the most sophisticated security systems, such as large financial and government agencies, are vulnerable to attacks.

Security-conscious organizations need a threat hunting capability to proactively look for the threats that evade detection by other defenses. If you have a SIEM solution, a threat hunting capability is a natural extension of that investment. It provides you with additional visualization and analytics capabilities that enable proactive detection.

Learn More

To learn more about Sqrrl and QRadar, download the solution brief for the Sqrrl Threat Hunting App for QRadar or watch our on-demand webinar featuring Sqrrl.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today