The continuous evolution of attack tactics and poor threat visibility keeps cyber defenders on their toes, especially when adversaries exploit the human mind with tactics such as phishing and using individually crafted, short-lived weaponizations. As a result, more and more security organizations are prioritizing the use of security analytics to quickly and accurately identify attacks and act before major damage is done.

Why a Fragmented Approach Doesn’t Work

This movement into security analytics is not without its hitches, especially when organizations acquire a fragmented set of analytics tools. At first glance, it seems logical to have separate analytics for networks, endpoints, users, cloud and applications. Highly specialized tools can produce some promising new insights in a small amount of time.

However, when each of these tools is producing high-volume data and individual alerts, analysts must constantly switch between different screens. The result is often a substantial increase in operational cost and time to investigate, scope and decide on remediation steps.

Part of this problem can be tactically reduced by using automation and orchestration, but the real problem arises when the organization is looking to increase the quality and depth of detection by using behavioral analytics or machine leaning, which require a broad, mixed amount of data and substantial training time. While fragmented tools may be good at producing an individual alert, sharing all the underlying data often remains proprietary to the individual tool, preventing organizations from moving to advanced machine learning-based detection. A third problem is the overhead in data management and administration of all these individual tools.

Embrace a Platform-Based Approach to Security Analytics

To avoid this trap, security teams should consider a platform-based approach whereby data ingestion, correlation, management and a broad set of analytics can be tied together. Solid correlation within the entire data stream offers great perspective for moving into more mature detection.

For instance, let’s say an organization wants to increase visibility into service accounts — i.e., accounts used by administrators to configure an application or tool — which are often targeted by adversaries to steal the business’ crown jewels. Not only is the service account login information required, but also other information to identify the real original user, such as where they accessed the account from, what time they accessed it, what other tools they were using and other actions they executed.

This combination requires a lot of correlations, both at the data intake level — adding system name and user name to network data — and downstream at the detection process, such as connecting and measuring individual anomaly events into a risk metric (i.e., combining abnormal process started with abnormal network traffic and user activity outside peer group activity). This level of advanced correlation is almost impossible using fragmented tools because it requires a common reference set of all users, assets, networks and system names — which, in today’s enterprise environment, doesn’t exist or is below satisfaction.

Security analytics offers many benefits to detect, investigate and respond to threats. However, to move toward deep, advanced analytics using artificial intelligence (AI) and machine learning, fragmented tools should be replaced with a platform-based approach that can leverage a broad set of data.

Register for the Oct. 24 webinar

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today