Today, the average enterprise security operations center (SOC) is crushed under the burden of an estimated 200,000 pieces of security event data per day, according to IBM research. However, only a tiny percentage of those events require immediate action. Because alerts lack context, security teams must treat each equally. That means the average enterprise wastes more than 20,000 hours per year on malware containment alone, according to a Ponemon Institute report.

On top of that, the cybersecurity industry remains fragmented, creating integration problems, orphaned products and training overhead for an industry that already faces a shortage of skilled worked — a gap that’s estimated to reach 1.5 million professionals by 2020.

Introducing IBM’s Cognitive Security Operations Center With Watson for Cyber Security

IBM’s Cognitive Security Operations Center (SOC), powered by Watson for Cyber Security, enhances analysts’ ability to fill gaps in intelligence and act with speed and accuracy. It finds connections between obscure data points that humans can’t see on their own and enables enterprises to more quickly and confidently tackle cyberthreats. Built on the IBM Security Operations and Response architecture, it integrates advanced cognitive technologies with leading security analytics solutions to understand and respond to sophisticated threats across cloud, networks, endpoints and users.

Watson for Cyber Security shines a light on data that was previous dark to organizational defenses and uncovers new insights, patterns and security context. Think about the more than 100,000 documented software vulnerabilities in the IBM X-Force Exchange database, as well as the 10,000 security research papers and 700,000 security blogs published each year. Now security analysts can quickly interpret this unstructured data — created by humans, for humans — and integrate it with structured data from countless sources and locations.

Cognitive security uses intelligent technologies such as machine learning and natural language processing to mimic the way the human brain functions. It gets stronger over time, learning with each interaction and getting better at proactively stopping threats. In fact, a recent survey revealed a threefold increase in the percentage of companies implementing cognitive-enabled security solutions in the next two to three years.

The Power of IBM QRadar Advisor and IBM BigFix Detect

The centerpiece of IBM’s new Cognitive SOC is QRadar Advisor with Watson. It combines IBM QRadar, the industry’s leading security analytics platform, with the cognitive capabilities of Watson for Cyber Security to automatically investigate and qualify security incidents. It augments security analysts’ expertise by uncovering hidden threats and automating insights. Security analysts, armed with this collective knowledge and instinct, can respond to threats with unprecedented speed and accuracy.

Another key component of the Cognitive SOC is IBM BigFix Detect. This is an endpoint detection and response (EDR) solution that extends cognitive processing to the points in the network where cyberattacks typically begin. BigFix Detect pinpoints malicious behavior and delivers targeted remediation to the compromised endpoints within minutes, cutting off attacks before they have a chance to spread.

When tied to IBM Resilient’s incident response dynamic playbooks, clients can quickly and accurately automate and orchestrate threat response across the entire organization. The IBM Cognitive SOC also brings together other technologies from IBM Security, including i2 for cyberthreat hunting and the IBM X-Force Exchange.

Step Up to the Cognitive Security Era

Security threats far exceed the capacity of even the most skilled security professionals. Security analysts need a trusted advisor that can provide key insights and intelligence so they can make better, more informed and more accurate decisions with confidence. The power of Watson and cognitive computing embodied in the IBM Cognitive SOC brings you the future of security, today.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today