You are on page 1of 20

IBM Analytics

White Paper

The awakening of cyber threat


analysis: An intelligence-driven
solution to security and risk
2 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

Contents A view of the problem


What if your entire profession revolved around a seemingly
2 A view of the problem
unsolvable problem? Imagine issues and crises that never end
5 Roles, responsibility and terminology but can only be managed. This paradigm is something the
medical field has dealt with since its inception — confronting
8 Case studies in the shortcomings of the current approach a never-ending onslaught of disease and injury. Over time,
10 Concepts of intelligence operations: The new approach physicians evolved their field to deal with threats by creating
specialized disciplines. Critical issues are handled by emergency
14 Proof points with IBM® i2® Enterprise Insight Analysis medicine; difficult issues such as neurological and cardiovascular
18 Critical success factors complaints are handled by their own specialties. Epidemiologists
and preventative medicine specialists study long-term trends
and patterns. Now the profession of modern medicine can
apply more tailored solutions to efficiently mitigate issues,
even though those issues will continue to arise. It is clear that
the medical profession is far more effective today than 100
years ago, prior to the inception of medical specialties. Similarly,
the nascent field of cyber security is beginning to mature
as it progresses. The new specialty of cyber threat analysis,
also referred to as cyber analysis, is the emerging discipline
that will focus on advanced threats.

Just a quick glance at the news illustrates the daily drama in


the domain of cyber security. According to an industry leading
report,1 2,122 confirmed data breaches and 79,790 security
incidents were recorded over a twelve-month period — and
that was in a sample of only 1,004 organizations! How did our
public and commercial enterprises arrive at such a dire state of
affairs in security? The primary causes for the current security
crisis fall into two groups:
IBM Analytics 3

Group one: Evolution of the threat • Rise of the asymmetric threat. In an asymmetric conflict
• Commoditization of advanced techniques. Typically the two conflicting sides may differ greatly in power and
when experts discuss the distribution of cyber threats, the capability but are able to continually engage due to the
80/20 principle is brought up — meaning 80 percent of exploitation of key vulnerabilities. For example, in the
cyber actors are generally less sophisticated and the top American Revolutionary War the ill-equipped colonial
20 percent are so advanced that given enough time and army was able to effectively engage and eventually defeat
resources they will break into any network. Historically, the professional British army. The amateur American
the top 20 percent of actors were mainly the concern of the volunteers became highly effective once they switched
defense and intelligence communities. Now, the emergence to “guerilla tactics.” By exploiting the British army’s
of commoditized threats has spread advanced techniques vulnerabilities and expectation of conflict on open terrain,
to a larger audience. For example, the 2006 emergence of a far smaller force was able to compete with a much
the “Web Attacker” exploit kit introduced a packaged suite larger one.
of tools that any user could operate.2
The domain of cyber conflict has evolved into a similar
Sophisticated developers who spent years honing their state, wherein a hacker using a USD 500 laptop and some
hacking techniques can now outsource their experience in a innovative techniques can penetrate a network where
kit. The popular “BlackHole” exploit kit emerged in 2010, millions in USD are invested in security. Not even cyber
with more advanced techniques like zero-day exploits and industry leaders are free from the asymmetric threat:
social engineering modules to lure victims. These exploit a well known security organization was infiltrated using a
kits are often sold on the dark web, some netting the relatively unsophisticated technique of phishing employees
developers nearly USD 50,000 per day.3 The widespread with a malicious spreadsheet titled 2011 Recruitment Plan.4
use of these kits has spread the tactics, techniques and The ongoing conflict in the cyber domain has become a
procedures (TTPs) of top-tier actors to a much larger group. human problem with individual hackers continuously
outwitting common security systems and the individuals
responsible for security.
4 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

• Focus on confidentiality. Effective information security Group two: An incomplete security response
is defined according to three core pillars: confidentiality, • The wrong security objective. Most organizations
integrity and availability. The confidentiality of data is evolved a perspective of security with the objective of
the guarantee that only those who are properly authorized 100 percent perfection. In that quest they have made
may have access to a system’s information. Integrity of the perfect become the enemy of the good. Security
data is the concept that all information within a system is offerings have evolved to create an “impenetrable barrier”,
holistic, complete and free of errors. Availability of data and for a long time the majority of investment focused
refers to the amount of time a system is functioning, or is on the perimeter. An example of this mindset can be
available to be accessed by the user. Prior to the mid-2000s seen in a 2014 study by a security researcher that found
the purpose of most malware was to disrupt the availability 74 percent of information technology decision makers
of networks. thought firewalls were completely effective in keeping
out unauthorized users.6
Threats came primarily from anarchists who sought to
corrupt hard drives and bring down large corporations. The cyber security community has not fundamentally changed
Ultimately, the goal of most attacks was to deny the the way networks have been protected over the past four
availability aspect of networks. This occurred either through decades. Much effort has been placed on “building a bigger
intentional Denial of Service (DoS) attacks or through firewall,” expanding the virtual moats and perimeter defenses
a flood of network traffic from aggressive scanning. that surround networks. When an adversary eventually finds
a random vulnerability in the complex system, they can move
The period from 2007 to 2008 represents a turning point freely in the victim’s network. There is usually minimal
for the cyber security industry. According to a study by one monitoring and visibility within the network, thus allowing
security research company,5 there was a 189 percent increase an adversary to operate undetected. For example, if an
in malware from the second half of 2007 to the first half of adversary were to discover an administrator’s credentials
2008. The drastic increase alone is troubling, but around they could gain unfettered access to all systems because
93 percent of the new malware found were Trojan programs, administrator logins are generally not logged by security
also known as backdoors and rootkits. Sightings of Trojan devices. By focusing too much on keeping the adversary out,
programs alone grew by nearly 200 percent over one year. most organizations did not emphasize resiliency and thus
These malicious programs can allow a hacker to gain remote failed to limit the damage a malicious actor could do.
access to a computer while hiding the connection so it is
harder to detect. This fundamental shift began to impact
the integrity and confidentiality of information assurance.
Because most security technology, procedures and frameworks
focused on availability and keeping threats away from the
perimeter, the industry was relatively unprepared for the
shift in adversary tactics.
IBM Analytics 5

• Too much data and too many tools. Just obtaining the Roles, responsibility and terminology
proper data for network visibility is an enormous task. Now, To begin an intelligence-driven approach we must define
the modern network has massive amounts of tools and data the lexicon and outline specific roles. Much like the field of
storage recording every log, alert and heartbeat. There is so medicine began to specialize to attack complex problems, so
much data that a single analyst could spend a lifetime sifting must the security industry. Cyber security must be thought of as
through the desperate sources to discover relevant events. a profession with formal training, qualifications and continuing
Compounding the issue of too much data is the confusing education. The first such differentiation that must be drawn is
array of security tools, which must be constantly maintained between the operational aspects of security and the eventual
and configured. According to the IBM Security Services 2014 product that is created. Thus, we should define the difference
Cyber Intelligence Security Index,7 over 95 percent of all between analysis, analytics and intelligence:
investigated incidents may be caused by misconfiguration or
lack or proper maintenance. The information security team Analysis is the examination, inspection and investigation of
may very well have the indicators and solutions about a cyber relevant data in order to reach a conclusion. Generally, this is
attack, but the complexity of existing solutions make it a human-led and a manual process.
difficult to discover answers in real time.
Analytics is the systematic and procedural computational
• Not enough experienced personnel. Both the public analysis of data or statistics in order to produce a result.
and private sector are rapidly seeking to expand their cyber Generally, this process is automated and heavily assisted by
security ranks with qualified personnel. While demand for a computer.
such positions in the last five years has risen dramatically,
the training, experience and recruitment of such personnel Intelligence is the ultimate result of the collection of valuable
will take time to catch up. According to a recent Rand information, produced in a format that can aid a decision
Corporation study,8 between 2007 and 2012 listings for or conclusion.
cyber security positions rose 73 percent, 3.5 times more
than other computer-related postings. This demand has led
to an average of 22,000 security jobs unfilled according to
online career sites. Without an experienced team it is very
difficult to keep up with the constant security operations.
6 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

In this context, analysis and analytics are the operational process security and cyber threat analysis (cyber analysis) (see Fig. 1).
of data examination. The product of such a process is deemed The term information security generally refers to operations
intelligence, with the purpose of allowing a decision maker to conducted to strengthen the core of an organization’s
gain valuable insight from otherwise confusing randomness. architecture and cyber threat analysis refers to the examination
Now, we must examine the difference between information of advanced threat.

Figure 1: The difference between the domain of information security and cyber threat analysis.
IBM Analytics 7

In order to attack the full cyber threat spectrum an analysis with long-term research and ecosystem visibility
organization must embrace both information security and concerning malicious actors. Drawing from the medical
the natural evolution of cyber threat analysis. Information analogy, information security becomes the hygiene and triage
security creates a foundation of security with a framework and of critical issues. Cyber threat analysis is analogous to medical
builds upon that with some specialization and technology. and laboratory research, which examine more sustained and
Eventually, the security process evolves into cyber threat complex issues (see Fig. 2).

Figure 2: This chart depicts an analogy between the medical and cyber professions and how they developed mitigation strategies in order to mitigate various
levels of threat.
8 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

Both the information security and cyber threat analysis Because the field of cyber threat analysis is an emerging discipline
dimensions require the operations of analysis and analytics. the lexicon can vary between organizations. Some of the initial
Human operators and analysts exist in both, examining data and efforts in cyber threat analysis began in government organizations
alerts. Also, both dimensions use automated tools to assist with as a natural extension of the military intelligence process. As
analytics and statistics, mainly to help automate repetitive actions. such, practitioners in the government sector tend to refer to
At the end of the process, both an information security and cyber the combined process of security analysis, cyber threat analysis and
analyst produce intelligence—the ultimate product or conclusion threat research as “cyber intelligence.” This generally stems from
to help a leader make decisions. The intelligence products may the fact that government entities utilize an intelligence cycle as a
vary in scope and scale. For example, an information security means of fusing all data and creating products.
analyst may be interested in a specific alert when a machine
reverts to a vulnerable state, while a cyber analyst may look at An example of the shortcomings
the same event as one data point in a long-term trend. of the current approach
The cyber domain is under a constant threat from malicious
The following definitions illustrate the differences between actors spanning the range from amateur hacktivists to nation-
information security and cyber threat analysis: state-sponsored professional actors. When discussing cyber
threats it is important to keep in mind the two factors of an
Security analysis
actor’s capability and intent (Fig. 3). For example, a malicious
The art of aggregating, correlating and automating
actor may have the most advanced tools, but the motivation
information technology (IT)-related data in order to detect,
to use them in only the rarest of circumstances. Historically,
discover and understand information security threats.
there has been a distinct divide between actors with advanced
Cyber threat analysis capability and the intent to target the private sector. Similarly,
The art of human-led analysis of security- and non-security­ actors with the intent to attack private entities lacked the tools,
related data from logical and physical domains in order to technology and personnel to affect information networks.
research trends, discover anomalies, provide context, create In the past few years we have seen a seismic shift in advanced
relationships and uncover hidden issues. threat profiles, which are of great concern to the private sector.

Security intelligence
Actionable information derived from the analysis of
security-relevant data available to an organization.

Cyber intelligence
Evidence-based knowledge and actionable advice concerning
security-related issues.
IBM Analytics 9

Case study: Next-generation bank heist


In 2013 a large retail bank with billions of USD in annual
The Fraud Diamond revenue and over a hundred thousand employees was the
victim of a two next-generation bank heists. In April 2013 a
Incentive Opportunity man posing as an IT technician entered a local branch of a
large retail bank in London and deployed a USD 30 remote
control device on a bank branch office computer (Fig. 4).9

Rationalization Capability

Figure 3: When evaluating cyber threats it is important to keep in mind a


confluence of factors that relate to capability and intent. The fraud diamond’s
concepts of incentive, opportunity, rationalization, and capability illustrate
this concept.

Attacks using low capability and high intent can still have the
same damaging impact of a high-capability actor. Due to the
nature of the asymmetric cyber threat, organizations must
protect against clever low-capability attacks as well as high-
impact sophisticated events. The following case study of a
bank heist, executed using a relatively unsophisticated technique
to great success, shows how an advanced actor can exist on Figure 4: Image of Keyboard, Video, and Mouse (KVM) device.
a network unnoticed for months without being detected by
common security approaches. It also shows that if the human
aspect of security is not incorporated into analysis, a low-
capability actor can easily, and repeatedly, penetrate a system.
10 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

The thieves connected to the device from a nearby hotel and who purchased expensive items such as Rolex watches. The gang
accessed the bank’s servers. They logged into a bank terminal then used the purchased sensitive information to masquerade
and performed 128 transfers to shift USD 2.1 million into mule as the bank, call the victims and get them to hand over account
accounts.10 The bank discovered the issue nearly 72 hours later numbers, PINs and passwords. The scheme even employed
and reported the theft to Scotland Yard, whose investigators spoofing technology to make it look like calls were coming from
subsequently discovered the hidden device. the actual bank.

In July 2013 another member of the gang used the same Concepts of intelligence operations:
technique to plant a device in another branch of the bank The new approach
in the town of Lewisham. The thief was able to transfer Cyber threat analysis, or cyber analysis, is one of the newest fields
USD 140,000 before being detected by the bank’s security. in the security profession. The cyber threat analysis discipline
blends aspects of intelligence analysis, information security and
After a third known attempt at another branch in Surrey
forensic science. Cyber analysts rely heavily on network traffic
Quays in September of 2013 the police detected the activity
and system logs, but they must also consider external and
and arrested nine in the gang.
human-generated sources of information. By using cyber
threat analysis, one can detect infiltrations faster, regardless
During the subsequent investigation the police discovered that
of their source. Pairing advanced platforms with a human is
the gang had a prior scheme in which they purchased nearly 500
the most effective way to detect an infiltration.
high-value credit card numbers belonging to wealthy individuals
IBM Analytics 11

Figure 5: The various components that feed the cyber threat analysis process.
12 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

Cyber analysts excel in finding unique patterns among massive Tactical phase. The intelligence produced from this phase
datasets. Consider the four phases of a hacker’s attack: is mainly useful for security operators in the “day-to-day”
reconnaissance, scanning, exploitation and persistence. If an fight. Most commonly seen tools in this field are threat
organization consolidates systems logs and network traffic, feeds or indicators of compromise (IOCs). This phase can
analysts can sift through the data at each phase. Analysts can be subdivided into current operations (0-24 hour horizon) and
link associated events among multiple sources and replay how future operations (1-5 day horizon). A tier one analyst is usually
an attack occurred. Tracing patterns over time, analysts can the key role in current operations, where events of interest
determine the signature of a scan and assign it to specific actors. are constantly examined and triage is performed to determine
This will help them predict when an attack will occur. Traffic critical events. A tier one analyst may have between one and
from backdoor beaconing can be found quickly and blocked at fifteen minutes to examine each event of interest. A tier two
the gateway. The source of data will be irrelevant; analysts can analyst accepts cases from tier one and performs in-depth
just as easily identify traffic from an insider threat as they can analysis to determine what actually happened and if an event
from Internet-based attacks. Consider the bank heist example of interest may be an incident. A tier two analyst may use a
described above, perhaps with a holistic intelligence analysis system incident and event monitoring (SIEM) tool is assist
and information sharing approach an analyst would have been in this function. The tier two function may span across one
able to identify the initial pattern and prevent the second theft. to five days in order to examine interesting activity.

Where does the cyber threat analysis discipline fit into the Operational phase. This phase attempts to determine the
modern Security Operation Center (SOC)? Overall security nature of the attack, using advanced forensic analysis. Incident
operations are divided temporally into tactical, operational responders or reverse engineers are the key personnel in this
and strategic phases. In each phase of operation, analysts may phase, using artifacts such as hard drive images, full-session
produce data and intelligence, which inform decisions. The packet capture (PCAP) or malware reverse engineering to
full security spectrum and key functions are defined as follows: determine exactly what happened in an incident. They may
use security intelligence or forensic tools to assist in this
function. Sometimes, forensic evidence must be collected
and analyzed to support an official investigation. This phase
attempts to determine what went wrong in an incident and
produce intelligence to prevent future problems.
IBM Analytics 13

Strategic phase. This phase attempts to look at a larger make key decisions about security investment — it answers
ecosystem of data in order to provide insight into threats, who is attacking me, and why? Intelligence about threat actors
vulnerabilities and adversary TTPs. The process of cyber attacking similar organizations may be fed into the tactical
threat analysis will combine cyber news feeds, signature and operational phases in order to make operations more
updates, personal data, incident reports, threat briefs and efficient. The strategic phase opens the aperture of data
vulnerability alerts to eventually produce cyber intelligence. and examines issues across much longer timelines.
Intelligence from the strategic phase can help senior leadership

Figure 6: The intelligence time horizon as it applies to information security and cyber threat analysis.
14 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

There can be a wide variety of use cases in cyber threat analysis • Discover hidden RDP sessions. Analysts may see anomalous
and associated platforms. In the simplest use case consider Remote Desktop (RDP) sessions occurring at regular intervals.
efficiency with a 100,000 to 1 reduction ratio of events to By pulling in HIPS, IDS and firewall logs, analysts can discover
correlated incidents. On the surface, this sounds impressive, where perimeter security failed to detect a remote exploit that
but many organizations can generate 2 billion events per day. was allowed to execute on internal systems.
This will leave that company’s security team with 20,000 • Internal botnets. Analysts can combine proxy logs, firewall
incidents per day to investigate. Traditional machine only logs and IDS datasets. Through visualization and discovery
correlation may reduce noise down to such a degree that within these datasets an internal botnet controller may be
important correlations are missed. A cyber threat analysis found proliferating through an internal business network.
platform may quickly identify important latent activity. The infected machine may beacon out to a malicious command
and control node through encrypted sessions, looking like
The following are other use cases that utilize cyber normal traffic.
threat analysis: • Insider threat. By examining HR databases, administrator
records and a business intelligence database, analysts can
• Whaling campaigns. By combining email metadata, threat discover terminated employees who still maintain unrevoked
indicator feeds and web proxy logs, cyber threat analysis can high-level administrator access. Additionally, analysts can
uncover a spear phishing campaigns against a large company’s use temporal analysis to quickly determine which employees
top-tier executives (known as whaling). This activity must be consistently access critical systems during off hours.
discovered through analysis and not obvious in the individuals’ • Vendor risk management. Some large organizations may
feeds alone. have tens of thousands of vendors utilized for various types of
• Beaconing activity. Analysts may discover odd open port services. Mature security programs will attempt to understand
activity outbound to various locations as a starting point. the risk of these vendors, but often have difficulty prioritizing
Examining proxy logs and correlating with external data, which pose the highest risk.
analysts can discover the initial source of infection and perhaps
the precise data that was compromised.
IBM Analytics 15

Proof points with IBM® i2® Enterprise Part of cyber threat analysis is searching for patterns,
Insight Analysis searching for the typically undetectable — the unknown
The human analyst is the crucial component to the cyber unknowns. Imagine a typical SOC with multiple analysts that
threat analysis process. The analyst will use their intuition and work over 2-3 different daily shifts. There may be up to five
experience to discover hidden threats and develop patterns different personnel allocated for each position. An analyst
of threat activity over time. In order to maximize an analyst’s may notice an interesting event and then dismiss it as a benign
capability and multiply their work capacity, a mature security anomaly. Another analyst on a different shift may notice a
organization must use a data analysis tool to enrich, produce, similar event with some correlated properties but not identify
visualize and analyze information. IBM i2 Enterprise Insight the similarities between the issues. These hard-to-detect
Analysis (EIA) is an open, interoperable, extendable and scalable anomalies are perhaps signs of “low and slow” attacks, which
solution that IBM leverages to help organizations accelerate are very difficult to detect.
the data to decision process by enabling them to perform
analysis and advanced analytics at scale and with critical speed. Here is an example of of four separate events that, if discovered
The following are specific cyber threat analysis use cases by separate SOC analysts, may appear unrelated:
created for i2 EIA:
1. Strangle mail traffic: an analysts notices email traffic
Unify the SOC analysts: Connecting the dots over time originating from a DHCP server on an unusual port
Key questions: What activity is hiding among datasets? 2. Port 81 traffic: HTTP network traffic is recorded on
How do you condense disparate events over time? port 81; sometimes this is associated with TOR
3. LDAP traffic on port 80: an analyst noticed LDAP traffic
Why this is difficult: Advanced actors may use low and slow on Port 80 rather than 689 as usual
techniques to remain obfuscated. 4. Outbound FTP: strange outbound FTP traffic is
discovered in the network on Port 20
i2 Enterprise Insight Analysis cyber solution: Advanced
visualization tools, filtering, conditional formatting.
16 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

i2 Enterprise Insight Analysis helps the analyst see the forest network. Once the individual users were infected, FTP sessions
through the trees. Analysts’ using i2 EIA will discover that were established with a C2 server and data was exfiltrated.
these events are all related. All the anomalies are connected to The sophisticated actors used odd ports to mask connections
DHCP servers initially infected by malware. The malicious to C2 nodes and hide in internal traffic.
actors used one server to send phishing attacks to users in the
IBM Analytics 17

Tracking threat Campaigns: Predict who will attack Open the aperture. Unstructured and structured source data
you…and when is imported automatically from public, deep web, vendor, and
Key questions: Who is attacking me? Where am I most social media sources. i2 EIA can automate this process. In
vulnerable? When will an attack potentially occur? forums, actors will discuss tactics and post claims on targets
they attack. Hackers will often reuse screen names between
Why this is difficult: Data on actors and attack vectors will legitimate and dark web sites. This correlation can be used to
come from disparate sources in silos. understand relationships between individuals otherwise hidden.
STIX/TAXI type data may also be ingested concerning
i2 EIA cyber solution: Advanced analytics, such as social network historical attacks, which reveal patterns.
analysis, visual query tools, data fusion
Understand the who and the how. Automated social network
One of the key differentiators of a cyber threat analysis platform is analysis tools allow analysts to see threat actor interpersonal
the ability to take all the external security data and compare to an relationships, movements, techniques and procedures. An
organization’s internal security operations. This perspective is a analyst may discover Geo IP address information connected to
critical function for an internal cyber intelligence team to make threat actors, which can be used by the security team to identify
all the data in the security ecosystem relevant and actionable to threats. Understanding the industries targeted by a particular
an organization. i2 EIA enables this component of strategic group and how they penetrated associated defenses can be
analysis by enabling the ingesting of multiple data sources and compared against the organization’s current security state.
providing an advanced analytic tool.
18 The awakening of cyber threat analysis: An intelligence-driven solution to security and risk

Critical success factors …but don’t forget about the easy stuff. Contrary to popular
In order to enable success in cyber threat analysis programs, belief, simple security controls are the most effective way to
organizations must embrace a risk management strategy. deter a majority of the threat actor spectrum. Malicious cyber
The true purpose of intelligence is always to inform decision actors have limited resources, and just like anyone else they
makers when making decisions. Cyber intelligence produced will direct assets to wherever they find the greatest return
from cyber threat analysis should be used strategically in order on investment. Organizations with proper security controls
to make risk mitigation decisions about cyber threats. The will likely be overlooked for easier targets. In a 2015 survey,
following concepts are key features for enabling a cyber threat businesses indicated that 40 percent of security controls were
analysis program. considered “quick wins.”11 For example, in the NIST Cyber
Security Framework (CSF), quick win controls were identified
Advanced threats are real and growing… As seen in the as: asset management, access control, detection and response.
many examples listed above, the cyber threat from advanced Use of a cyber threat analysis platform a can enforce each
actors (such as nation-sates) are now a reality in the private component of a security framework.
sector. More importantly, the advanced tactics procured by
top-tier adversaries tend to become commoditized among Security is an “ecosystem.” Some law enforcement officials
less-skilled criminal groups when the information becomes mention the phrase “using a network to fight a network”.
public. Attacks that require greater resources (such as social Organizations must build the connective processes between
engineering) will become more common as breaches continue. the security teams, cyber analysts and external threat
Organizations must understand that anyone can become a researchers. One of the key mitigation tactics against top
target of advanced attacks, and not just meet the minimum tier actors is the participation in industry-specific intelligence
security standards to counter common malware. It is important sharing groups. More complex actors will tend to use similar
to shift resources to structured intelligence analysis in order tactics and common traits shared among their targets or
to better counter stealthy advanced threats. campaigns. By changing code or tactics just slightly, malicious
actors can stealthily bypass most detection technology. In an
intelligence-sharing network, “an attack on one organization is
an attack on all.” Information security professionals can share
what they are seeing when an attack occurs, distribute IOCs
and compare them against vulnerabilities inside of a cyber
threat analysis platform.
IBM Analytics 19

Figure 8: IBM i2 Enterprise Insight Analysis cyber threat analysis is most effective when integrated with security intelligence and external research.

It’s important to find out why an attack occurred. When an best way to identify the root cause is to trace a decision tree,
advanced attack occurs against an organization it is vital to back-tracking the original attack to understand the underlying
understand why the infiltration was successful. There may human decision which led to the issue. An analysis platform
be multiple dimensions which led to the attack from a policy can detect these indicators in the future to prevent another
control failure, to lack of technical detection capability. The attack from succeeding with similar techniques.
© Copyright IBM Corporation 2015 to be part of a lawful, comprehensive security approach, which will
necessarily involve additional operational procedures, and may require
IBM Corporation other systems, products or services to be most effective. IBM DOES NOT
Software Group WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE
Route 100 IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE
Somers, NY 10589 FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY
PARTY.
Produced in the United States of America
October 2015 1 2015 Verizon Data Breach Report, page 5
IBM, the IBM logo, ibm.com, i2, QRadar, and X-Force are trademarks of 2 http://www.threattracksecurity.com/resources/white-papers/exploit-kits­
International Business Machines Corp., registered in many jurisdictions cybercrimes-growth-industry.aspx
worldwide. Other product and service names might be trademarks of
IBM or other companies. A current list of IBM trademarks is available 3 http://www.threattracksecurity.com/resources/white-papers/exploit-kits­
on the Web at “Copyright and trademark information” at cybercrimes-growth-industry.aspx
www.ibm.com/legal/copytrade.shtml.
4 https://blogs.rsa.com/anatomy-of-an-attack/
This document is current as of the initial date of publication and may
be changed by IBM at any time. Not all offerings are available in every 5 https://securelist.com/analysis/kaspersky-security-bulletin/36226/
country in which IBM operates. kaspersky-security-bulletin-2008-malware-evolution-january-june-2008/

It is the user’s responsibility to evaluate and verify the operation 6 http://www.prnewswire.com/news-releases/global-survey-reveals-majority­


of any other products or programs with IBM products and programs. of-organizations-not-confident-in-ability-to-protect-data-after-a­
THE INFORMATION IN THIS DOCUMENT IS PROVIDED breach-277701921.html
“AS IS” WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED,
7 http://media.scmagazine.com/documents/82/ibm_cyber_security_
INCLUDING WITHOUT ANY WARRANTIES OF MERCHANT­
intelligenc_20450.pdf
ABILITY, FITNESS FOR A PARTICULAR PURPOSE AND ANY
WARRANTY OR CONDITION OF NONINFRINGEMENT. IBM 8 http://www.rand.org/content/dam/rand/pubs/research_reports/RR400/
products are warranted according to the terms and conditions of the RR430/RAND_RR430.pdf
agreements under which they are provided.
9 http://www.reuters.com/article/2014/12/02/us-sony-cybersecurity­
The client is responsible for ensuring compliance with laws and malware-idUSKCN0JF3FE20141202
regulations applicable to it. IBM does not provide legal advice or
represent or warrant that its services or products will ensure that the 10 http://www.theregister.co.uk/2014/04/25/kvm_crooks_jailed/
client is in compliance with any law or regulation.
11 http://www.bloomberg.com/bw/articles/2014-12-03/sony-hackers-were­
Statement of Good Security Practices: IT system security involves inside-the-company-network-for-a-long-time
protecting systems and information through prevention, detection and
response to improper access from within and outside your enterprise. 12 https://www.fbi.gov/news/pressrel/press-releases/update-on-sony­
Improper access can result in information being altered, destroyed, investigation
misappropriated or misused or can result in damage to or misuse of
13 2015 Verizon Data Breach Investigations Report
your systems, including for use in attacks on others. No IT system or
product should be considered completely secure and no single product,
service or security measure can be completely effective in preventing Please Recycle
improper use or access. IBM systems, products and services are designed

YTW03437-USEN-00

You might also like