I remember it like it was yesterday. I was supporting a counterterrorism task force and sitting in the heart of a joint operations center, targeting a very senior leader of a prominent terrorist group. We had intelligence leads coming in from multiple sources that we had to investigate to ensure we had the right person in the right place at the right time and take action accordingly. This was a very tedious and labor-intensive process, and we didn’t have time to spare.

When I see this scenario played out in movies or read about it in books, it is always romanticized. They usually show a made-up program that analyzes all the different intelligence feeds and somehow automatically finds the target. However, anyone that has been in the situation I described above knows that can’t be further from the truth. When I was in the joint operations center, the data sources were all disparate, unconnected, and in separate databases or intelligence tools. The other intelligence analysts and I had to gather all this data, manually combine it and package it to tell a story that made sense to leadership.

What Threats Are Private Companies Investigating?

With so much data available in the world today, it is becoming harder to complete these tasks manually and still maintain efficiency. In the federal space, analysts are trying to keep up with the data and, in the process, missing out on valuable pieces of information that could shape the outcome of national security objectives. The private sector is dealing with the same issues when it comes to its threat investigations.

The private sector uses investigative techniques in various aspects of business. They most commonly investigate cyberattacks and data breaches, but they also investigate fraud and financial crimes, physical security matters, and much more. Like in the counterterrorism scenario, these organizations need to look across multiple data sets — both internal and external feeds, such as threat intelligence — that can enrich their internal info.

A recent “Forrester Opportunity Snapshot” noted that 52 percent of firms use four or more data sources and 37 percent use five or more to investigate threats. The report also included a quote from a chief security architect for a U.S.-based internet firm: “One of our biggest challenges is connecting all our tools and getting them to work together.”

This suggests that the private sector must contend with many of the same challenges I faced while investigating a counterterrorism mission. Companies have too many data feeds and struggle to integrate those feeds on a single pane of glass. In theory, this is an easy problem to mitigate: Throw all the information into a spreadsheet or find a way to connect and view the APIs.

The advantages of a data-agnostic system that processes data in near real time to provide context about specific threat identifiers are well-known. Respondents to the Forrester survey cited benefits such as more efficient investigations, quicker speed to threat triage, improved collaboration across investigative teams and increased scalability.

Integrate Threat Intelligence on a Single Pane of Glass

While external data sets may be easy to connect to via APIs or other means, all the internal sources, such as spreadsheets, case management systems and databases, have different schemas and formats, making it incredibly difficult to bring them all together.

That’s why organizations in the federal space have been — and companies in the private sector have been increasingly — adopting link analysis to investigate threats efficiently across multiple data sources and feeds. With recent advances in technology, these organizations can easily connect all their intelligence sources together into link analysis tools.

The impact this technology has on the investigative and intelligence processes is enormous. While it may not seem like the most groundbreaking advancement, it has the potential to completely change the way analysts investigate threats, because it vastly increases the range of data they can analyze, creates the time they need to actually analyze data rather than simply collect and clean it, and empowers teams to share data with other departments or even external analysts.

Download the “Forrester Opportunity Snapshot” to learn more

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today