December 5, 2017 By Chris Meenan 3 min read

Things always come in waves, and we seem to be coming out of the latest wave of “security information and event management (SIEM) is dead” messaging, which has been prevalent over the years.

There is no doubt that some SIEMs are dead, but it’s not because the need is dead. It’s because those particular solutions are, usually due to lack of investment, vision and customer focus. Other vendors say that SIEM is dead because their solutions lack many of the fundamental capabilities required to detect threats from machine data. These vendors often hide the fact that they actually need the curated and enriched data from the SIEM to be successful.

But SIEM has absolutely evolved over the years, and this is reflected very clearly in the latest Gartner Magic Quadrant (MQ). I’ve been involved in the QRadar SIEM MQ submissions for more than seven years, initially at Q1 Labs and now with IBM, and I’ve seen how these changes have aligned with QRadar’s capabilities and IBM Security’s vision. More importantly, I’ve seen how the technology has adapted to address our changing customer and market needs for SIEM systems.

Download the 2017 Gartner Magic Quadrant for SIEM

Three Phases of SIEM Evolution

At a high level, SIEM has evolved in three phases, from a simple tool designed to help organizations achieve and maintain compliance to a complex threat detection system that empowers security operations center (SOC) analysts to respond to incidents quickly and more effectively.

Phase One: Get Me Compliant

This still drives a lot of budget — but increasingly less so — for an SIEM. Five to eight years ago, it was all about being compliant with Payment Card Industry (PCI) standards, the Sarbanes-Oxley (SOX) Act of 2002, the Health Insurance Portability and Accountability Act (HIPAA), and other regulations. There was much less focus on real security use cases. In fact, a lot of SIEMs were bought without a real plan or strategy to address security use cases. This has come back to haunt many SIEM implementations.

Phase Two: We Are Getting Attacked — I Need to Detect!

Around three to four years ago, a pivot occurred that now seems blindingly obvious. Organizations wanted to see real security use cases and understand how their investment could detect real threats.

QRadar started out over a decade ago as a network behavior anomaly detection engine, and we kept all of those capabilities in the platform as we turned it into an SIEM, so threat detection was always in our DNA. In recent years, we’ve added more threat detection capabilities with built-in threat intelligence, enhanced historical and real-time analytics capabilities, user and entity behavior analytics (UEBA) and, most recently, cognitive capabilities with Watson integration.

Using IBM QRadar Advisor with Watson, Sogeti SOC analysts were 50 percent faster in analyzing information, enabling them to prioritize and respond to threats in minutes versus hours or days.

Phase Three: The SOC Platform

Organizations are looking at how they take that core threat detection technology and operationalize it by building out coherent, consistent and robust security operations on a security analytics and orchestration platform, so we added the market-leading capabilities of the IBM Resilient Security Orchestration, Automation, and Response (SOAR) Platform. Importantly, it must support:

  • An ecosystem, since no one vendor can solve this whole problem;
  • Automation and built-in security intelligence, since cybercriminals automate everything and use tools with ready-to-go capabilities; and
  • Innovation, since defenders can’t be held back by legacy and closed systems while their adversaries rapidly innovate.

Our customers prefer these capabilities be delivered by a trusted partner who can provide best practice guidance on how to implement and mature their operations to maximize their probability of success now and in the future.

Preparing for the Fourth Phase: The Three C’s

This is roughly where we are today. However, we think some of the most significant evolution is still to come because there are still challenges that will drive substantial changes. Organizations around the world struggle to acquire and retain skilled resources. The attacks keep coming with increasing veracity and intensity, driving the need for an on-demand environment in which time to insights and value is measured in hours and days, and organizations have an increasingly low tolerance for risk.

So what will this fourth phase be? Our bet is on the three C’s, which consists of:

  • Cloud — providing services on-demand that can scale easily and quickly as needs demand;
  • Collaboration — sharing intelligence, analytics and best practices to alleviate skill gaps; and
  • Cognition — implementing automation to assist in making better, faster decisions in the face of ever-growing data and knowledge gaps.

We believe only the three C’s can make a significant impact on security operations outcomes. QRadar, the modern SIEM, will absolutely be at the center of it — and we will take our customers on that journey with us.

Download the 2017 Gartner Magic Quadrant for SIEM

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today