February 15, 2017 By Vincent Laurens 2 min read

As a cybersecurity leader at Sogeti, one of the biggest challenges I often face is a scarcity of resources. Recruiting and training the right people and preparing them to perform a detailed security analysis that meets our rigorous standards can take an extended period of time.

Unfortunately, cybercrime is evolving and occurring at an unprecedented rate, making this challenge even more critical than in past years. At Sogeti, we aim to ensure that our cybersecurity analysts are ready to examine and tackle the latest threats, but we no longer have the luxury of using traditional recruiting and training techniques. To help with this challenge, we consulted our business partner team at IBM.

Sogeti Speeds Up Security Analysis With Watson

Sogeti provides end-to-end cybersecurity services including IT, industrial systems and data, and secure digital transformations. In short, we advise, we protect and we monitor.

Sogeti has been an award-winning IBM Business Partner for the past 10 years and was named one of the first Platinum Business Partners in January 2017. Through our partnership, we were given the opportunity to participate in the Watson for Cyber Security beta program.

We were, of course, familiar with the success stories and testimonials about how Watson is truly revolutionizing the way organizations analyze and react to data. We were thrilled at the prospect of putting Watson for Cyber Security through the trials of an actual, functioning security operations center (SOC) rather than the traditional methods of product testing using models or sample data.

With the approval of one of our customers, a large insurance company, we were able to launch the beta process in October using live data, and the results were very positive. Watson for Cyber Security was able to accurately accelerate the analysis process by 50 percent. This allowed our staff to analyze significantly more information in a shorter amount of time, and enabled us to target and react to the most persistent threats immediately.

Our customer was also very impressed with the increased quality and speed of the analysis. Our faster process, the customer said, enabled the organization to accelerate its workflows and focus on the most urgent threats.

A Significant Breakthrough

In this new era of digital transformation, products such as Watson and our partnership with IBM help us to move beyond traditional models and deliver high-value, innovative cybersecurity services immediately.

A decade ago, ethical hackers were known as the cybersecurity rock stars. Today, data scientists are claiming that title. We are always skeptical during beta programs, but after vetting the product in a live scenario, we are very satisfied with the results. I can only see Watson for Cyber Security becoming more advanced and robust in the future, making it one of the most significant cybersecurity breakthroughs of the past 10 years.

More from

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today