August 15, 2011 By John Burnham 3 min read

In the introduction to this series, I asserted that people have many questions about security intelligence, then made the bold promise to answer six of the most pressing ones.  Let’s start by gaining a common understanding of security intelligence.

In a recent post, I proposed the following definition of security intelligence that I feel encapsulates where the industry is headed:

“Security intelligence is the real-time collection, normalization, and analysis of the data generated by users, applications and infrastructure that impacts the IT security and risk posture of an enterprise. The goal of Security Intelligence is to provide actionable and comprehensive insight that reduces risk and operational effort for any size organization.”

Breaking Down the Key Elements:

“Real-time”

Viewing time-stamped historical data or pouring over logs won’t cut it.  You need a view of what’s happening right now, across your entire network.

“Collection, normalization and analysis”

This is where context and intelligence rule. Gather data from every relevant device and system in your network.  Normalize it so you can compare activity across different devices and locations.  Apply analytics and correlate activity and rule out the false positives that are the bane of every security analyst’s world.  Then present the results, clearly and simply, and put every relevant piece of information at your fingertips or eyeballs.  Use every bit of data (Big Data anyone?) to enrich your view of security incidents, because context drives insight and discovery.  Look, you might have already been breached and the evidence could be right in front of you, but you’ll never see it if your solution can’t intelligently correlate, analyze and present information to you.

“The IT security and risk posture of an enterprise”

Your ability to secure your data, intellectual property, IT assets and more from malicious outsiders and insiders, while maintaining reliable and efficient business operations. A crucial element of protecting your brand and reputation, this can only be accomplished by collecting and analyzing the most comprehensive set of data generated across the organization.

“Actionable and comprehensive insight”

Collecting and analyzing all the relevant data in your network is a good start, but data (logs, query results, etc.) by themselves are worthless.  (How many times have you experienced alert overload?)  A security intelligence solution must make sense of your data and help you quickly research and remediate incidents.

“Reduces risk and operational effort”

(Enough said.)

“For any size organization”

Security intelligence isn’t just for those with big budgets, staff and lots of patience.  Today’s modern security intelligence solution has evolved from the dinosaurs known as first-gen SIEM offerings.  These products required major upfront implementation work and actually added to your ongoing headcount needs, rather than easing them.  Today it’s just the opposite – which means security intelligence is within the reach and budget of virtually any organization.  I’ll discuss this further in my next post in this series.

 

Security Intelligence Solution

Security intelligence solutions have evolved from a number of technologies you may be familiar with.  In short, security intelligence builds on the data collection capabilities and compliance benefits of log management, the correlation, normalization and analysis capabilities of SIEM (security information and event management), the network visibility and advanced threat detection of NBAD (network behavior anomaly detection), the ability to reduce breaches and ensure compliance provided by risk management, and the network traffic and application content insight afforded by network forensics.  Yet what distinguishes a modern Security Intelligence solution is that it’s not a gift basket of discrete technologies wrapped together with duct tape, or worse, PowerPoint.  It’s a truly integrated solution built on a common codebase, with a single data management architecture and a single user interface.

DOWNLOAD THE 2015 GARTNER MAGIC QUADRANT FOR SIEM

Why Does Security Intelligence Matter

As for why it matters, I could discuss the increased prevalence and sophistication of advanced persistent threats. But instead, I thinkDavid Ingall of BGL Group (a leading UK insurance broker) puts it best:

“The move to the QRadar Security Intelligence Platform has been a real eye opener for us and has helped us to concentrate our efforts on the most important issues. Even without significant tuning, it has improved how we deal with security intelligence and it will form a core part of our infrastructure as we move forward.”

Check out the next posts in this series, where we’ll take a closer look at how modern security intelligence solutions differ from first-generation products.

 

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today