March 20, 2017 By Security Intelligence Staff 3 min read

The 200-Day Gap

With an estimated 200-plus days between the initiation and discovery of attacks, organizations are seeking solutions to disrupt the attack life cycle and expedite defense. Many security professionals are scratching their heads wondering, “What is the origin of the 200-day gap?” and “What technologies and techniques are required to disrupt the attack life cycle?”

Despite billions of dollars invested, the security industry has struggled to identify a simple solution to address a key origin of the gap: access to information about the targeted victim, the endpoint and the skilled resources to investigate. Endpoint context is the No. 1 success criterion for rapidly validating and responding to threats. This includes factors such as:

  • Knowledge of the operating system, applications, versions and patch levels;
  • The geography (via time zone);
  • Translation of network address translation (NAT) addresses;
  • Access to ingress/egress payloads;
  • The ability to inspect encrypted communications and payloads;
  • An understanding of what occurred on the endpoint after a suspected attack; and
  • The time and skill to evaluate the information above in your specific environment.

In the absence of endpoint context, security analysts are blind and must deal with significant manual labor, high false positives and lengthy collaboration across IT resources. The lack of immediate and accurate access to context results is the gap.

This issue affects everyone in security and is reaching epidemic proportions. Regardless of your security controls, one aspect is universally true: The attack is destined for the endpoint.

Closing the Gap

While Carbon Black is the leader in next-generation endpoint security, our products are initiating an evolution in security operations center (SOC) process and procedure. Carbon Black solutions provide not only an endpoint defense capable of blocking the most sophisticated attacks, but also rapid access to endpoint context and click-to-research functionality on pristine, unadulterated data.

Due to continuous and centralized endpoint recording, analysts can close the gap by researching attacks as they occur, before attackers have an opportunity to erase their tracks. SIEM, SOC and MSSP analysts no longer have to wait for answers; they can take action with some of these questions:

  • What was blocked and what wasn’t?
  • What is the OS, version and patch level?
  • Is this platform vulnerable to the attack?
  • What files were downloaded?
  • Is the file known malicious?
  • What gap in the environment allowed the attack to happen, and how do we plug that gap to save my security team from having to respond to similar events in the future?
  • What processes and modifications were made when a file was executed?
  • How many machines are affected and which are likely next targets?
  • Do I need to isolate infected hosts from the rest of the network?
  • How severe was this attack and how do I prevent it from happening again in the future?

Igniting an Evolution in SOC Process and Procedure

Born is a new era of Tier 2 response: the ability to immediately research threats with unparalleled access to the binaries, processes, industry-grade intelligence and workflow tooling. Carbon Black is extending its position in endpoint security, integrating deeply with SOC process and procedure and developing a strategy to deeply integrate with SIEM platforms, the epicenter of today’s advanced SOCs.

Every second counts when disrupting and defending against advanced attackers. Time is money as security leaders and managed security service providers (MSSPs) fight to achieve enterprise security, profitability and return on investment. As a result, Carbon Black is extending its leadership position in endpoint detection and response (EDR) as an evolutionary force within today’s SOC, and focusing on the eradication of the gap through endpoint context and the ability for rapid response.

IBM also has several service offerings that support customers by addressing this critical need. In addition to monitoring services, IBM announced a managed detection and response offering in 2016. This tool leverages Carbon Black Response and an integration with managed SIEM through QRadar to conduct proactive threat hunting.

Now, IBM is announcing Endpoint Managed Security (EMS). EMS is a next-gen antivirus endpoint defense service leveraging Carbon Black’s innovative new endpoint prevention technology, Carbon Black Defense.

Learn More at IBM InterConnect 2017

You can learn more about these exciting new offerings at InterConnect. Stop by the Carbon Black booth (No. 845) or the IBM Security booth (No. 830), or attend one of these sessions:

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today