Technology standards: You either love them because they make IT life easier (“These are interchangeable!”) or you hate them (“Why am I stuck in this proprietary loop?”). But you could find yourself in big trouble if you make assumptions about the products you’re evaluating — especially when it comes to cybersecurity solutions. I’ve been in IT sales a long time, and I’ve seen others with much more experience than myself make this very mistake — and it’s cost them dearly.

All SIEMs Are Not the Same

Take, for example, security information and event management (SIEM) solutions. There is no governing board or standard for SIEMs. Sure, there are third-party analysts like Forrester, Gartner and Mintel, and IT publications like SC Magazine, that review and rate offerings, but these aren’t the same as a real governing board.

And yet, I’ve had clients say, “Well, if they call it a SIEM, it has to be the same.” Unfortunately, this simply isn’t true. A SIEM could be what other companies call “log management.” Without standards, a SIEM is essentially whatever the manufacturer says it is — and it has whichever features that particular manufacturer has decided to include.

[Join the webinar

Network behavior anomaly detection (NBAD) offerings are also not based on standards. When you purchase a router or a switch, a manufacturer may have proprietary features to differentiate the product, or to target a certain customer set or market vertical. But if these offerings do not meet the standards set by the Institute of Electrical and Electronics Engineers (IEEE), they have to be called a “bridge.” The IEEE has more than 1,000 global standards in its portfolio across a broad range of industries, so it’s easy to understand why a lot of very bright people assume a standard exists for everything.

Avoid Assumptions About Cybersecurity Solutions

As an old mentor of mine frequently told me, “Just because you say something with conviction does not make it true.”

So how so you get around this tendency to make assumptions about cybersecurity solutions?

  1. Understand the problem you are trying to solve. Don’t start with a product in mind — start with an assessment of your situation.
  2. Do your homework. Compare similar products you’re considering to see what they actually do, and understand what makes them unique.
  3. Ask questions. Ask your peers. Ask your salesperson.

In short, use your head when researching and examining cybersecurity solutions. Don’t assume any product you’re evaluating as a replacement is just like your current one, or fills a gap based solely on its category. Cybersecurity is a vibrant, ever-changing space, and new solutions are coming to market quickly. So unless you have a blank check to buy every offering under the sun, don’t make assumptions.

Join the webinar

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today