February 18, 2016 By Sandy Bird 2 min read

Despite the frequent travel, one of the most rewarding aspects of my job is working with chief information security officers (CISOs) across multiple industries battling the multitudes of cyberattacks they face. These near-daily insights are fascinating and help me focus on what IBM Security can do to stem the tide against cybercriminals and help organizations protect their network environments.

Theirs is a never-ending job complicated by a shortage of funding and a lack of skilled individuals who can hunt through millions and even billions of daily events looking for the most egregious situations.

Most security leaders tell me they need help and the solutions they’ve acquired fail to aggregate the available data in a way their staff can effectively interpret. So I tell them about QRadar Security Intelligence with its Sense Analytics engine.

Just as humans and animals use multiple faculties to understand their environments, Sense Analytics is able to relate real-time events with a stored body of knowledge to add deeper network context relating addresses with user, data and application profiles. This highlights when something is truly awry instead of momentarily different.

Sense Analytics incorporates current and historical event, netflow, identity, vulnerability, risk and full packet capture data to develop better clues about the existence and movements of cybercriminals that have successfully breached network defenses. It’s a little bit like visiting all the rooms in the old board game “Clue” (you remember – the kitchen, the library, the billiards room) and venturing guesses that your fellow players help to disprove.

To learn more please watch a recent on-demand webinar where I describe how the lessons I’ve learned have guided the development of QRadar into a premier security intelligence platform using multidimensional, analytical insights. Sense Analytics leverages data from every module in the QRadar platform to help security teams more rapidly identify “whodunnit,” and it may be right for your organization.

Watch the on-demand webinar: How to Sense and act on Cyberthreats

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today