October 29, 2014 By Sandy Bird 2 min read

Amplifying Security Intelligence

Hello from IBM Insight 2014 in Las Vegas. The event is amazing and has allowed me to meet with our clients and business partners to discuss how security has become an integral part of big data analytics strategies.

When I walk through the casinos, I see people all having fun trying to beat the odds, whether they are playing blackjack or roulette. However, I am also reminded that security is not a game, and it’s an area where you can’t afford to lose. IBM X-Force’s trend and risk research reported that 2012 saw a 40 percent increase in security breaches, while 2013 saw over 500 million records breached. Moreover, a recent Ponemon study states that on average, the odds of having a material data breach involving more than 10,000 records is higher than 22 percent over a two-year period.

In addition to the media coverage a breach could cause, there is also a large amount of money at risk, even by Vegas standards. According to the Ponemon Institute, the average cost of a data beach is $3.5 million. Remember, this is just the average, so think about the cost of some of the large-scale security breaches you have read about in the news recently. The attack chain is real and becomes more sophisticated all the time. New approaches to security are needed, and at IBM Security, we have been working hard to stay ahead of the threat.

I am currently presenting to the Insight attendees on why security intelligence has become a big data challenge. The following are three key components of a successful information technology security strategy:

Intelligence

Intelligence is about using advanced security analytics and big data to gain deep insights into an organization’s security posture. Today, we need to go beyond logs, events and alerts. We need to apply security intelligence and big data analytics to more types of information, including email and social activity, full-packet and Domain Name System captures, business process data, external threat feeds such as IBM X-Force, malwae information, network flows and anomalies. Once we’ve applied these analytics to more data sources, we need new investigative tools such as Incident Forensics that can quickly and easily gather evidence, reconstruct potentially malicious activity, determine root cause and help prevent future recurrences.

Integration

The integration of individual security tools into comprehensive solutions is another approach that can help us stay ahead of the threat. Through the deployment of integrated solutions, we can optimize security investments by correlating and analyzing information that resides in silos, allowing for automated detection and responses to threats. This integration allows the latest information about exploits, vulnerabilities and malware to be accessed by security solutions across domains, providing greater threat protection.

Innovation

Innovation means using new techniques to proactively implement and optimize security for the cloud, big data, social and mobile, allowing them to be deployed more rapidly and securely. Most importantly, these security measures should be embedded on Day 1, allowing mobile devices to be more secure than laptops, the cloud more secure than data centers, social more secure than email and big data more secure than databases.

To learn more on the above, please take the time to view my presentation.

 

 

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today