As businesses around the world become more global, the volume and complexity of attacks continue to grow. Protecting a company in today’s environment has become more difficult. For example, securing an organization with offices in London, Hong Kong and Santa Cruz represents a challenge of both scale and complexity for security analysts. In addition, the number of companies affected by data breaches, destructive malware and ransomware is growing at a rapid pace.

High-quality threat intelligence can offer immediate network protection, provide visibility to known threats and significantly reduce the time required for situational investigation or incident response.

Security analysts, whether performing incident response or general threat research, need automated tools with intelligent rules to help find, organize and filter the most relevant information for their primary task. Within the security operations center (SOC), analysts and incident response engineers use threat intelligence to quickly isolate the signal from the noise, identify real problems and their fixes, and prioritize remediation efforts.

Speed is imperative. More specifically, time to decision is everything.

Challenges Facing Security Analysts

In order to shorten their time to decision, security analysts need to quickly answer key questions, such as:

  • Do I understand the situation?
  • Is the threat real?
  • What is its potential impact on my organization?
  • How do I prioritize it against my backlog?
  • What evidence do I have to support my position?
  • What do I do next?

Threat intelligence can help answer those questions. It can provide context to the situation being investigated. Indicator-based threat intelligence can corroborate internal sightings, and vulnerability-based threat intelligence can help illuminate potential exposures and consequences for the organization.

However, a key problem for analysts, assuming they have quality threat intelligence, is relevance. How do you know if that threat intelligence is relevant to this situation?

How Relevance Scoring Can Help

Relevance scoring is a technique that correlates the properties of security analysts’ threat intelligence and those of their organization, such as the industry and region. By identifying indicators associated with one or more of the organization’s properties, analysts can place more weight on those specific to the organization compared to other indicators, especially when correlating against traffic they are investigating. Wouldn’t it be better if analysts’ automated tool sets understood and could use relevance scoring to provide more relevant insights automatically?

These techniques yield a relevance scoring system that is specific to the user’s organization, industry and region. Embedding relevance scoring in security tools provides professionals with the right data at the right time, contextualized to their situation. Organizations that share their sightings with other threat sharing organizations and threat intelligence vendors who accept direct or anonymized user sightings containing local properties can enrich their threat intelligence, benefiting the larger communities these organizations are a part of.

Quality threat intelligence combined with local relevance scoring can go directly to the bottom line in the form of faster incident investigation, determination, prioritization and remediation.

Learn how the X-Force Threat Score brings relevance scoring to IBM Security Threat Intelligence Insights

More from Intelligence & Analytics

New report shows ongoing gender pay gap in cybersecurity

3 min read - The gender gap in cybersecurity isn’t a new issue. The lack of women in cybersecurity and IT has been making headlines for years — even decades. While progress has been made, there is still significant work to do, especially regarding salary.The recent  ISC2 Cybersecurity Workforce Study highlighted numerous cybersecurity issues regarding women in the field. In fact, only 17% of the 14,865 respondents to the survey were women.Pay gap between men and womenOne of the most concerning disparities revealed by…

Protecting your data and environment from unknown external risks

3 min read - Cybersecurity professionals always keep their eye out for trends and patterns to stay one step ahead of cyber criminals. The IBM X-Force does the same when working with customers. Over the past few years, clients have often asked the team about threats outside their internal environment, such as data leakage, brand impersonation, stolen credentials and phishing sites. To help customers overcome these often unknown and unexpected risks that are often outside of their control, the team created Cyber Exposure Insights…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today