August 14, 2017 By Derek Brink 2 min read

This is the second installment in a three-part series. Be sure to read Part 1 and Part 3 for more information.

In highlighting the difference between tools and platforms for security monitoring and analytics initiatives, one of the biggest benefits of a platform approach is that it lets your security analysts be analysts instead of researchers.

Download the Report: The Business Value of a Security Analytics Platform

Getting Started With Security Monitoring and Analytics

Now is the time to evolve your security team beyond gathering data and generating static reports on backward-looking activities. This can help in many areas, such as:

  • Demonstrating compliance with policies and regulatory requirements to satisfy the next auditor;
  • Reporting on the current posture for senior management, line-of-business owners and other enterprise stakeholders;
  • Reporting progress against an initial baseline and targeted metrics; and
  • Conducting forensic investigations into security incidents and breaches that have already occurred.

At a minimum, you’d like your security analysts to spend more of their time keeping up with what’s happening in your computing environment in real time. They can accomplish this by conducting activities such as:

  • Monitoring network activity, privileged user activity and end-user activity;
  • Monitoring endpoints and back-end resources;
  • Detecting, investigating and responding to suspicious behaviors, security incidents and breaches;
  • Detecting and preventing data loss; and
  • Uncovering hidden threats before damage occurs with help from cognitive intelligence.

The Benefits of a Platform Approach

Unlike lower-level tools, which generally require a specialized, technical IT staff, a platform approach to security monitoring and analytics is distinguished by:

  • Better integration of relevant data from a diverse range of sources;
  • Better visibility into a rapidly changing threat landscape and an increasingly complex computing infrastructure; and
  • Better analytics to help operational staff prioritize and take action on the most relevant information.

A platform approach to security monitoring and analytics delivers significant business value by dramatically reducing the time needed to identify, investigate and remediate security-related incidents. An IBM report titled “The Business Value of a Security Monitoring and Analytics Platform” quantified how better integration, visibility and intelligence translated into a substantial reduction in the business impact of security incidents. Here’s the gist in the simplest terms: Twice as fast, half (or less) the risk.

Looking Forward

If your security analysts are solely focused on achieving and sustaining compliance and managing security-related risks, then your organization is missing out on the opportunity to interpret data and identify the actions needed to extract additional business value from your computing infrastructure. These actions include:

  • Reducing the total annual cost of security, compliance and ongoing operations;
  • Implementing selected industry standards and best practices;
  • Optimizing the efficiency of day-to-day management and administration through automation;
  • Optimizing the performance of networks and applications; and
  • Increasing visibility and correlating data with additional sources.

Looking forward, the most valuable security analysts and operational employees will be those who can successfully interpret the implications of the intelligence generated from security monitoring and analytics platforms — not only for staying secure and compliant, but also to proactively drive the infrastructure optimizations that help the business achieve its strategic objectives.

Download the Report: The Business Value of a Security Analytics Platform

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today