April 3, 2018 By Gavin Kenny 2 min read

Most organizations that take IT security seriously have already invested in security controls. They have a security operations center (SOC) monitoring their day-to-day operations to identify abnormal behavior that might indicate a security breach. But while it’s essential to look for suspicious behavior, this will always result in an organization being on its back foot when an attack occurs. By its very nature, behavioral analysis is a reactive operation.

What Is Threat Intelligence and Where Does It Come From?

Threat intelligence can help security teams proactively address vulnerabilities before they become attacks. This data is outward-looking and covers a number of different areas, including simple measures such as detecting vulnerabilities in software and infrastructure and identifying associated patches to fix these problems. It also includes information about cybercriminal groups targeting specific types of organizations and new variants of malware that are making the rounds.

Threat data comes from many sources, including paid services, free services such as the IBM X-Force Exchange and open source websites such as the Awesome Threat Intelligence list on GitHub, which includes 58 sources of threat intelligence and counting. In addition, companies such as Recorded Future and CrowdStrike search the Dark Web and underground forums to eavesdrop on discussions about impending cybercriminal campaigns.

Relieving Alert Fatigue

Like a thirsty man in the desert who has found a high-pressure water main, security professionals must determine how to get what they need without drowning. There is too much information for analysts to consume, prioritize and respond to. Traditional methods, such as sending out emails and logging into portals, while still useful, do not support the people who are too busy to search for information that might not be there. Today’s security teams need tools that allow them to get the information they need when they need it and prioritize it appropriately.

Threat intelligence is not just for security folks, however — network, operating system, database and application teams also need to be notified of issues related to their respective areas in a timely fashion. Organizations should invest in mechanisms that gather threat intelligence from multiple sources, filter it to ensure its relevance to a given industry and deliver it promptly to those who need it.

Visit the IBM X-Force Exchange and start sharing threat intelligence today

Less Is More

While these tools can go a long way toward relieving alert fatigue, there is more security teams can do to lighten their hefty workloads. By using feeds from configuration management databases (CMDB), analysts can filter information even further to uncover data that applies to the make, model and patch level of their infrastructure. This results in fewer, more relevant alerts.

When threat data is tailored specifically to the people who need it and delivered promptly, organizations can achieve much higher levels of security maturity with less effort and better governance. In the case of threat intelligence, less is more.

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today