February 20, 2014 By Joe Magee 2 min read

It’s no secret that security attacks are on the rise, and businesses are responding. But unfortunately, even their best efforts are often not enough. Increasingly sophisticated attackers combined with growing information technology (IT) complexity make discovering and responding to new and existing risks a daunting task.

Many organizations are using security information and event management (SIEM) programs to improve their ability to detect cyber threats and reduce response times. But still, few organizations have the resources needed to continually monitor and adapt to ever-changing attack strategies.

Dealing with overload

If your business is overwhelmed by too much data and not enough resources, you’re not alone. IBM’s new QRadar Security Intelligence solution helps by integrating and automating security capabilities into one console – from log management to SIEM and more – providing a clear, unified view into network activity and vulnerability. The QRadar dashboard ranks vulnerabilities, identifying ones that are top priority and areas that have been attacked.

But even the most sophisticated tools require professional insight and support – that’s where Deloitte’s expanded cyber security capabilities can help. The acquisition of Vigilant in 2013 broadened Deloitte’s customized security solutions, adding sophisticated cyber threat monitoring to our consulting and management services.

Vigilant by Deloitte’s cyber threat team monitors, researches, and filters underground chatter to identify new and previously unknown threats.  The team then prioritizes and transmits relevant data to clients’ SIEM systems. For example, one organization had security technologies in place – firewall technologies, proxy servers, antivirus applications, and more – but we were able to detect consistent outbound communication to China that clearly illustrated that the organization’s internal systems had been compromised and data was being sent out of the organization. We worked with the organization to update their systems to quickly head off this attack before additional damage occurred.

2014 Gartner Magic Quadrant for SIEM

Unlike some SIEM support companies, we can provide ongoing support and management of your on-premise systems – leaving equipment, security software, and data in your data center– allowing you to maintain control over your systems and data.

Join us at Pulse 2014

Christopher Meenan of Qradar Product Manager at IBM and I will share more details about how leading organizations are dealing with cyber security threats at Pulse 2014 in Las Vegas, February 23-25. Our presentation, “IBM Security QRadar: The Swiss Army Knife of Security Intelligence,” (SAF-1603A) provides an overview of how IBM’s Security QRadar and Vigilant by Deloitte can help improve your organization’s security IQ.

Learn more about IBM Pulse

As used in this document, “Deloitte” means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please see deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today