April 3, 2018 By Gavin Kenny 2 min read

Most organizations that take IT security seriously have already invested in security controls. They have a security operations center (SOC) monitoring their day-to-day operations to identify abnormal behavior that might indicate a security breach. But while it’s essential to look for suspicious behavior, this will always result in an organization being on its back foot when an attack occurs. By its very nature, behavioral analysis is a reactive operation.

What Is Threat Intelligence and Where Does It Come From?

Threat intelligence can help security teams proactively address vulnerabilities before they become attacks. This data is outward-looking and covers a number of different areas, including simple measures such as detecting vulnerabilities in software and infrastructure and identifying associated patches to fix these problems. It also includes information about cybercriminal groups targeting specific types of organizations and new variants of malware that are making the rounds.

Threat data comes from many sources, including paid services, free services such as the IBM X-Force Exchange and open source websites such as the Awesome Threat Intelligence list on GitHub, which includes 58 sources of threat intelligence and counting. In addition, companies such as Recorded Future and CrowdStrike search the Dark Web and underground forums to eavesdrop on discussions about impending cybercriminal campaigns.

Relieving Alert Fatigue

Like a thirsty man in the desert who has found a high-pressure water main, security professionals must determine how to get what they need without drowning. There is too much information for analysts to consume, prioritize and respond to. Traditional methods, such as sending out emails and logging into portals, while still useful, do not support the people who are too busy to search for information that might not be there. Today’s security teams need tools that allow them to get the information they need when they need it and prioritize it appropriately.

Threat intelligence is not just for security folks, however — network, operating system, database and application teams also need to be notified of issues related to their respective areas in a timely fashion. Organizations should invest in mechanisms that gather threat intelligence from multiple sources, filter it to ensure its relevance to a given industry and deliver it promptly to those who need it.

Visit the IBM X-Force Exchange and start sharing threat intelligence today

Less Is More

While these tools can go a long way toward relieving alert fatigue, there is more security teams can do to lighten their hefty workloads. By using feeds from configuration management databases (CMDB), analysts can filter information even further to uncover data that applies to the make, model and patch level of their infrastructure. This results in fewer, more relevant alerts.

When threat data is tailored specifically to the people who need it and delivered promptly, organizations can achieve much higher levels of security maturity with less effort and better governance. In the case of threat intelligence, less is more.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today