On any given day, cybersecurity analysts investigate ongoing incidents that could potentially impact their enterprise. They sift through mountains of data, false positives and ever-morphing malware and exploits to identify the few security events that are most likely to be problematic and require fast action.

To proactively mitigate their risk, they need to stay current on new types of threats and attack vectors documented in more than 1 million security bulletins, threat reports and news articles published each year.

Shifting Toward Cognitive Security

Advanced analytics and other software tools help security analysts detect anomalies and determine high-risk threats, but the volume of information combined with the rate and sophistication of attacks has made it nearly impossible for any single analyst to keep up.

Technology can help, but only to a point. Traditional security relies primarily on structured data that technology is capable of organizing and analyzing — but that only accounts for 20 percent of all the data out there. It’s the unstructured knowledge — the other approximately 80 percent of data delivered in natural language that analysts read and discuss all the time — that often proves most valuable in detecting and stopping threats before they cause harm.

Enter cognitive computing. Cognitive computing has the ability to tap into and make sense of security data that has previously been dark to an organization’s defenses, enabling security analysts to gain new insights and respond to threats with greater confidence at scale and speed. Cognitive systems are taught, not programmed, using the same types of unstructured information that security analysts rely on. Like an analyst, the system can learn as it goes, able to recognize terms and make connections between them, so it can understand questions and use reason to provide answers.

Our experts are currently teaching IBM’s cognitive system, Watson, the language of cybersecurity by annotating and feeding thousands of documents into the system to build up its corpus of knowledge. In turn, the system will be able to recognize and automate connections between millions of pieces of data at a scale and speed like never before.

Introducing Watson for Cyber Security

Today, we are announcing Watson for Cyber Security, which will consist of:

  • A new cloud-based version of IBM’s cognitive analytics solution using core Watson technology trained in the language of security to help analysts gain more precision, speed and accuracy in stopping cyberattacks.
  • A collaboration with universities in which students will be working with IBM experts to greatly expand the corpus of security data in the system. The universities include: California State Polytechnic University, Pomona; Pennsylvania State University; Massachusetts Institute of Technology; New York University; the University of Maryland, Baltimore County; the University of New Brunswick; the University of Ottawa; and the University of Waterloo.

The more Watson works with actual users, such as clients and business partners, the more it will understand the context of the information it’s learning. That means it will not only be able to provide more precise answers, but it will also make connections between data points that a security analyst may never have considered.

Cognitive computing can help us keep up with the rate and pace of the threat landscape, especially in the face of a significant cybersecurity skills shortage. Watson for Cyber Security won’t replace security analysts, but rather will augment their knowledge so they can more effectively investigate and respond to threats. What would take a security analyst days or weeks to investigate, Watson will be able to do in minutes or hours.

WATCH THE ON-DEMAND WEBINAR: ARE YOU READY FOR COGNITIVE SECURITY?

A Glimpse Into the Future

Imagine a typical day for security analysts using Watson for Cyber Security. They would come into the office and, with their trusted Watson security adviser, could quickly and accurately analyze graphically representations of emerging threats that might impact their organization.

Since Watson will have read the latest reports and applied them to events in the organization’s environment, it can respond to natural-language questions. Security professionals will be able to be more proactive, spending less time on the mundane and more on the important work of stopping attacks and protecting their enterprise.

Cybercrime isn’t going away anytime soon. Criminals are getting stronger and smarter, making it increasingly difficult for the good guys to stay ahead. Once available in the marketplace, Watson for Cyber Security will be able to help give the good guys the advantage.

Learn More

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today