The continuous evolution of attack tactics and poor threat visibility keeps cyber defenders on their toes, especially when adversaries exploit the human mind with tactics such as phishing and using individually crafted, short-lived weaponizations. As a result, more and more security organizations are prioritizing the use of security analytics to quickly and accurately identify attacks and act before major damage is done.

Why a Fragmented Approach Doesn’t Work

This movement into security analytics is not without its hitches, especially when organizations acquire a fragmented set of analytics tools. At first glance, it seems logical to have separate analytics for networks, endpoints, users, cloud and applications. Highly specialized tools can produce some promising new insights in a small amount of time.

However, when each of these tools is producing high-volume data and individual alerts, analysts must constantly switch between different screens. The result is often a substantial increase in operational cost and time to investigate, scope and decide on remediation steps.

Part of this problem can be tactically reduced by using automation and orchestration, but the real problem arises when the organization is looking to increase the quality and depth of detection by using behavioral analytics or machine leaning, which require a broad, mixed amount of data and substantial training time. While fragmented tools may be good at producing an individual alert, sharing all the underlying data often remains proprietary to the individual tool, preventing organizations from moving to advanced machine learning-based detection. A third problem is the overhead in data management and administration of all these individual tools.

Embrace a Platform-Based Approach to Security Analytics

To avoid this trap, security teams should consider a platform-based approach whereby data ingestion, correlation, management and a broad set of analytics can be tied together. Solid correlation within the entire data stream offers great perspective for moving into more mature detection.

For instance, let’s say an organization wants to increase visibility into service accounts — i.e., accounts used by administrators to configure an application or tool — which are often targeted by adversaries to steal the business’ crown jewels. Not only is the service account login information required, but also other information to identify the real original user, such as where they accessed the account from, what time they accessed it, what other tools they were using and other actions they executed.

This combination requires a lot of correlations, both at the data intake level — adding system name and user name to network data — and downstream at the detection process, such as connecting and measuring individual anomaly events into a risk metric (i.e., combining abnormal process started with abnormal network traffic and user activity outside peer group activity). This level of advanced correlation is almost impossible using fragmented tools because it requires a common reference set of all users, assets, networks and system names — which, in today’s enterprise environment, doesn’t exist or is below satisfaction.

Security analytics offers many benefits to detect, investigate and respond to threats. However, to move toward deep, advanced analytics using artificial intelligence (AI) and machine learning, fragmented tools should be replaced with a platform-based approach that can leverage a broad set of data.

Register for the Oct. 24 webinar

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today