Good security is a combination of prevention, detection and response — robust, resilient, responsive.

Five years ago, that simple statement was novel. There were no purpose-built technologies that armed security teams with the capabilities needed to instruct, orchestrate and automate the incident response process. So there began Resilient Systems’ mission: to empower organizations to thrive in the face of cyberattacks and business crises.

We built the industry’s first Security Orchestration, Automation, and Response (SOAR) Platform. Now in version 25, it seamlessly connects with the myriad of security tools used by organizations today, creating an intelligent incident response hub. It brings together people, processes and technology with the potency and intelligence needed to fight today’s cyber battles.

Having pioneered this nascent market, today, we’re delighted to announce our intention to become part of the world’s fastest-growing enterprise security company, IBM Security. Once the acquisition is closed, the market will have leading prevention, detection and response technologies available in a single portfolio — the security trifecta.

Simply put, it helps customers transform their security posture.

We’ve found that organizations with capable response have greater cyber resilience. IBM Security General Manager Marc van Zadelhoff referred to the Ponemon Institute report we sponsored in 2015 that showed U.S. organizations were lacking response planning and preparedness while struggling for greater resilience. We recently released similar studies for the U.K. and Germany.

Like the U.S. study, these new reports show that there are clear global trends of insufficient planning, lack of collaboration and lack of focus on building capable response.

Combining our knowledge and expertise with IBM is a perfect fit culturally and technologically. We’re already integrated with IBM QRadar and IBM App Exchange in production environments, and the opportunity to deepen that integration and extend it into other IBM technologies makes for a compelling solution for our joint customers.

Our mission continues, but now at a level that we couldn’t possibly have accomplished on our own. We’re very excited for what’s in store for our employees, customers and partners.

More from Threat Intelligence

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

X-Force data reveals top spam trends, campaigns and senior superlatives in 2023

10 min read - The 2024 IBM X-Force Threat Intelligence Index revealed attackers continued to pivot to evade detection to deliver their malware in 2023. The good news? Security improvements, such as Microsoft blocking macro execution by default starting in 2022 and OneNote embedded files with potentially dangerous extensions by mid-2023, have changed the threat landscape for the better. Improved endpoint detection also likely forced attackers to shift away from other techniques prominent in 2022, such as using disk image files (e.g. ISO) and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today