October 17, 2016 By Mike Spradbery 3 min read

Earlier this month, more than 80 security leaders entered the next-generation security operations center (SOC) experience at IBM Business Connect in London to see the difference that Watson and Resilient could make to incident investigation and response. The audience sat in a darkened room facing five large screens and took advantage of the opportunity to watch a mock SOC — complete with IBM analysts — conduct typical security business.

Following a brief introduction of what was showing on the various screens — which included a quick look at IBM X-Force Exchange, IBM’s threat sharing platform — the audience watched as a Tier 1 SOC analyst began his shift at a fictitious professional services company. Before he even had time to get his morning coffee, the fictional analyst found that something was wrong.

Using IBM QRadar as the security intelligence platform, the analyst was alerted to some potentially suspicious behavior involving a known bad IP address. Based on the suspicious activity, an Incident was automatically created in the IBM Resilient Security Orchestration, Automation, and Response (SOAR) Platform to ensure that the SOC analysts were able to follow a well-defined process to investigate and respond to the threat. Having completed some basic investigation, including gathering information from X-Force Exchange, the analyst followed the defined process and turned to Watson for Cyber Security for insight about what was happening.

Using Watson, the SOC analyst was presented with some highly visual indicators alerting him to a potential threat involving some malware and a suspicious document. Watson was able to take all the known data, query its corpus of security information and deliver deep insight to the analyst.

In this case, it showed that Locky ransomware had infected six machines and was spreading through the network. Given this new information, the analyst changed the incident type and severity in the IRP, which triggered a new workflow and alerted a Level 2 analyst to get involved.

In the final stage of the scenario, the Level 2 analyst worked through the incident response plan, owning tasks or assigning to other departments as appropriate. Based on the type of data that was breached and the operating country, the response plan included quarantining infected servers, blocking a compromised user account and notifying the Information Commissioner’s Office.

To wrap up the event, the audience reflected on how differently this could have turned out. The time to detect, investigate and respond was significantly decreased by using new tools, ensuring that the attack was contained before it was able to propagate too far through the enterprise.

Now the question is: How quickly will your company be able to respond to the next cyberthreat?

Mike Spradbery is IBM’s Technical Leader for the UKI Security Systems Business, managing a diverse team of technical specialists who work with clients across all industries. During the past 20 years, Mike has worked with security, mobile, social and web experience technologies in a variety of business leadership, sales and technical roles.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today