Given today’s booming cybercrime landscape, there is a general feeling among IT professionals that no organization is safe. In fact, it’s probably safe to assume that everyone is under almost continuous attack. A data breach can result in stolen passwords, compromised personal information or even physical consequences such as hotel patrons being locked in or out of their rooms. The list goes on and on.

Winning a Losing Battle With Cognitive Security

Many security professionals believe that incidents are increasing despite investments in defense products, tightened privacy regulations and heightened security awareness. Although organizations have grown more willing to share threat information, some executives see the defense effort as a losing battle and are unwilling to invest in security.

In the cyber world, it is difficult to commit a crime without leaving a trail. Of course, this data is but a droplet in a tsunami of threat information. How can security analysts parse through this overwhelming mass of data to pinpoint indicators of compromise (IoCs)?

Surely, protecting the perimeter and implementing proper segmentation by design are good practices, but advanced attacks can pass through these defenses like hot knives through butter. It’s important to observe what is happening inside the enterprise with a security information and event management (SIEM) solution, particularly one that can process external threat intelligence.

Our Best Defense Against Cybercrime

Since threat information is often unstructured and hosted outside the enterprise, an effective SIEM tool must be able to analyze millions of documents and billions of nodes. Enter cognitive security.

Cognitive computing has many potential security applications, such as tracing behavior biometrics to identities and their associated devices. IBM has made significant investments in cognitive technologies such as Watson for Cyber Security. Machine learning capabilities are cropping up in several new endpoint management solutions, application security systems and other defense products. Cognitive security represents our best defense against the increasingly sophisticated cybercrime landscape.

Watch the on-demand webinar: How Watson is Revolutionizing the Security Operations Center

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today