June 23, 2016 By Chris Meenan 3 min read

Believe it or not, there are certain practices for which induced fatigue actually improves performance — distance running, for example. We run and get tired, yet our bodies adapt. We build endurance and become less fatigued after such exertions, and we become faster, more efficient and ultimately better. However, within security, fatigue is not good.

As a security operations center (SOC) analyst, being endlessly bombarded with false positives, repeated duplicate alerts and a sea of nonissues can definitely induce something akin to what distance drivers — sorry, no runner’s equivalent — experience called highway hypnosis. When driving, the fatigue or hypnosis eventually produces fewer accurate, measured decisions, and in security that means a lack of decisions supported by actionable incident response plans.

Wake Up and Smell the Security Threats

This is, unfortunately, all too often the case within security due to both the diversity of a typical organization’s infrastructure and the diversity of a cybercriminal’s attack vectors. Many organizations use multiple solutions and technologies to detect suspicious behaviors within the infrastructure. Single-point solutions can be great for detecting individual suspicious or malicious behaviors, such as malware downloaded, abnormal traffic from an insider, indicators of compromise (IOCs) present on an endpoint, vulnerability exploit attempts and more; however, what they collectively lack is the complete network context.

But wouldn’t you rather drill a mile deep into the most suspicious inch of daily activity rather than the opposite? An effective security intelligence solution with integrated analytics focuses activities where they’ll achieve productive results, much like a personal trainer does when training an athlete.

How Security Intelligence Can Help

QRadar Security Intelligence serves as the epicenter for helping security teams better perform. It takes input from multiple data sources and identifies chains of related incidents within a system. It’s similar to the runner’s brain coordinating an injury response by swelling an ankle, sending in platelets and white blood cells, or causing dizziness to signal heat exhaustion. Mosquitoes could be another developing problem, but not something so threatening as to end the race.

Within the SOC, QRadar can shorten threat response times using Sense Analytics to prioritize highly correlated incidents against everything else being detected. For example, if malware is suspected of invading an endpoint and then starts to perform internal reconnaissance looking for vulnerable, high-value hosts and subsequently begins lateral movement to another network asset, QRadar would see all of this as one related offense.

Point solutions wouldn’t; they would dutifully present all the above as separate incidents in separate systems. Each incident would then have to be individually investigated, adding time, work and risk to any reliable diagnosis.

The injured runner subconsciously slows down or limps, and then stops to visually inspect the leg to confirm the problem and take further action. With this problem to focus on, mosquitoes aren’t really a major concern. QRadar analytics similarly helps security teams focus on the most critical conditions by dramatically reducing security data noise.

The Ideal System Components

An ideal security intelligence system must have:

  • Complete visibility across all security systems within your infrastructure;
  • Detailed knowledge of the infrastructure (e.g., what your network looks like, what is in your demilitarized zones (DMZs), the location of your web servers, proxies, DNS servers, active directory servers, etc.);
  • Visibility into cloud infrastructure components and services;
  • Knowledge about external threats and detection of suspicious internal activities;
  • Vulnerability information highlighting missing patches and default or weak device configurations;
  • User behavioral insights, including sensing when a good guy is talking to a bad guy; and
  • Privileged user tracking, including destinations visited and frequent or recent contacts.

Without the above, organizations will lack critical insights. Data and visibility are key, but security intelligence must be able to combine multiple incidents and utilize built-in, real-time behavioral and historical analytics to sense how one threat is related to others. It must further help analysts rapidly adapt and incorporate new business context.

Assembling security coverage using dozens of point solutions is a bit like running in sand: It feels good and absorbs the immediate impact, but it overworks the body and leads to long-term issues. QRadar Security Intelligence with Sense Analytics can restore the bounce in your step, showing you everything and providing you complete clarity to keep you wide awake and vibrant!

Read the IBM QRadar white paper to learn more

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today