Growing up, science fiction shows and movies fascinated me with their speculations about amazing technologies the future might bring. A common element of many of these stories was an intelligent system – depicted as a robot, a computer or a droid – and they were there to complement the mission.

Today, I get to play a part in bringing to life technologies that yesterday we could only imagine. We at IBM Security are introducing the first cognitive solution for cybersecurity.

Watch the on-demand Webinar: 5 Building Blocks for a SOC That Rocks

Introducing IBM QRadar Advisor with Watson

We all know about the growing number of threats, the increased sophistication of those threats and the damage they can inflict upon an organization’s brand reputation, business operations and financial success. Enterprises face gaps in intelligence, accuracy and time. They need current, trustworthy and actionable information — not only from their own security infrastructure, but also from external sources. They also need to supplement their decision-making to gain greater confidence in their assessments of security incidents. Finally, IT teams must improve their responsiveness to cybersecurity risks.

IBM is delivering a platform that brings cognitive technologies into the security operations center (SOC). These tools enhance analysts’ ability to fill gaps in intelligence and act with speed and accuracy. In fact, the IBM Cognitive SOC platform is the industry’s only security operations and response platform integrating advanced cognitive technologies with the ability to respond across the cloud, networks, endpoints and users.

The centerpiece of IBM’s new Cognitive SOC platform is QRadar Advisor with Watson. This solution is the first to apply the power of Watson for Cyber Security. Watson maintains a specialized corpus of security knowledge, which includes threat intelligence feeds and previously invisible unstructured data in the form of blogs, websites and more. Most impressively, Watson derives new knowledge and discovers hidden relationships in the information it consumes.

QRadar Advisor with Watson combines the analytical prowess of IBM QRadar, the cognitive capabilities of Watson for Cyber Security and real-time learning capabilities to automatically investigate and qualify security incidents and advise analysts on the nature and extent of an incident. The goal is to empower security analysts to uncover hidden threats and deliver actionable insights so that they can respond to threats at unprecedented speed and scale.

How QRadar Advisor with Watson Works

QRadar Advisor with Watson works in three steps, as illustrated below:


  1. When the QRadar Security Intelligence platform detects a security incident, an analyst can assign it to QRadar Advisor with Watson for investigation. The advisor first gathers greater context about that incident by mining local data available in QRadar. It then consults with Watson for Cyber Security to perform external knowledge and threat discovery on discrete observations related to the incident.
  2. Watson for Cyber Security explores its knowledge base — gathered from hundreds of thousands of sources in the form of websites, security forums, bulletins and more — to build its understanding of the security incident. Then, it uses reasoning to discover additional insights and other threat entities related to the original incident, such as malicious files, suspicious IP addresses, rogue entities and the relationships between them.
  3. QRadar Advisor with Watson then refines the information it receives from Watson for Cyber Security to zero in on the key insights relevant to the incident at hand.

An analyst can then perform further actions based on the insights presented by QRadar Advisor with Watson and send the incident information, along with supporting evidence, to the response team.

Client Results

QRadar Advisor with Watson has shown some exciting and interesting results, as experienced by clients in the beta program as well as customers who have bought the product since launch.

“….L1 and L2 analysts arrive at the conclusion that it’s not a security incident. The investigation with Watson was more instructive. It did the qualifying in minutes and determined that one of our client’s hosts was compromised by a DDoS attack” – QRadar Advisor client.

In one particular investigation, a client noted “QRadar fired an offense on a user trying to connect to a botnet IP. The security analyst found five correlated indicators manually, while Watson showed the extent of the threat with 50-plus useful indicators.”

https://www.youtube.com/watch?v=4hc3OJKe3KU

More Than a Feeling

If you are a “Star Trek” fan, you may recall Captain Kirk’s remark to Mr. Spock: “Sometimes a feeling is all we humans have to go on.”

For security professionals whose responsibilities include keeping endpoints and data safe, however, a feeling alone is insufficient. The power of Watson augments analysts’ ability to act on threats with confidence and speed, revolutionizing the way they work.

Welcome to the cognitive world!

Watch the on-demand Webinar: 5 Building Blocks for a SOC That Rocks

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today