April 29, 2016 By Pamela Cobb 2 min read

The foodie scene is peppered with incredible pairings of incongruous ingredients leading to delectable delights. A good sommelier, or wine steward, can add the metaphorical cherry on top of a delicious meal. Sommeliers are trained to pair and suggest wines to accompany various foods based on flavors, taste preference and even budget parameters.

Consider a similar role in the security realm: the IBM Security App Exchange.

Quality Ingredients

Every good wine starts with quality grapes. When the App Exchange first launched last December, it had a wide range of third-party apps to integrate with IBM Security QRadar SIEM, including those from partners such as Carbon Black, BrightPoint Security, Exabeam and Resilient Systems. You can catch up on that initial harvest in our launch webinar “Join the Era of Collaborative Defense.”

Since that time, we’ve had many clients download and take advantage of content on App Exchange, helping extend the functionality of their QRadar and IBM partner solutions. New apps continue to roll in and are posted regularly.

In addition, all IBM Security QRadar Apps are validated for security vulnerabilities, performance inhibitors and function/use case design. Each quarter we highlight new apps in a webinar to explain the full value in this pairing of technology partners and IBM Security, such as threat intelligence from iSIGHT Threatscape and active directory monitoring from STEALTHbits.

Expanding the Tasting Menu

Not all apps, nor wines, are for everyone. Conveniently, the App Exchange has a range of capabilities available, whether you need a pairing for enhanced reporting for compliance, custom event properties to tune your security intelligence solution or additional content on threats to feed your security decision-making.

Much like modern-day sommeliers may extend beyond wine pairings into other spirits, the App Exchange isn’t limited to QRadar apps. We’ve recently added an app bringing together IBM BigFix with our partner Carbon Black and will continue to expand into other extended capabilities for the broader IBM Security portfolio.

More Information on the App Exchange

To learn more about how App Exchange can help extend the value of your security solutions, watch the latest webinar: “IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microsoft Systems.”

Stay tuned for more announcements about new apps and capabilities.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today