Contact
QR code for the current URL

Story Box-ID: 504680

IBM Deutschland GmbH IBM-Allee 1 71139 Ehningen, Germany http://www.de.ibm.com
Contact Ms Anne Katrin Brunsch
Company logo of IBM Deutschland GmbH
IBM Deutschland GmbH

IBM Announces New Threat Analytics to Help Organizations Better Identify Hidden Security Attacks

New behavioral threat analytics extendsIBM's Advanced Threat Protection Portfolio; Can flag subtle yet suspicious outbound data traffic from infected "zombie" computers

(PresseBox) (LONDON, )
IBM (NYSE: IBM) today unveiled new analytics using advanced security intelligence that can flag suspicious behavior in network activities to help better defend against hidden threats facing organizations.

As organizations open up their networks to smartphones and increased social media access, traditional security defenses alone such as firewalls and antivirus software can't adequately protect an organization. According to the 2011 IBM X-Force Trend and Risk Report, adversaries ramped up social engineering attacks and X-Force witnessed mobile exploits increased by 19 percent in 2011. Firewalls and traditional security products do little against advanced threats that use unreported techniques or that have already invaded an organization.

To address this, IBM is announcing the QRadar Network Anomaly Detection appliance that analyzes complex network activity in real-time, detecting and reporting activity that falls outside normal baseline behavior. The analytics not only can look at inbound attacks but also can detect outbound network abnormalities where malware may have already infected a "zombie" system to send data outside the organization.

"Advanced attackers are both patient and clever, leaving just a whisper of their presence, and evading many network protection and detection approaches," said Marc van Zadelhoff, vice president of Strategy and Product Management, IBM Security Systems. "Most organizations don't even know they have been infected by malware. An advantage of IBM analytics is that it can detect the harbingers of new attacks from the outside or reveal covert malicious activity from the inside."

Using advanced behavioral algorithms, the QRadar Network Anomaly Detection appliance analyzes disparate data that can collectively indicate an attack - network and traffic flows, intrusion prevention system (IPS) alerts, system and application vulnerabilities, and user activity. It quantifies several risk factors to help evaluate the significance and credibility of a reported threat, such as the business value and vulnerabilities of targeted resources.

By applying behavioral analytics and anomaly detection, the application can flag abnormal events such as:

- Outbound network traffic detected to countries where the company does not have business affairs;
- FTP traffic observed in a department that doesn't regularly use FTP services; and
- A known application running on a non-standard port or in areas where it is not allowed (e.g. unencrypted traffic running in secure areas of the network).

The new QRadar Network Anomaly Detection appliance leverages the QRadar Security Intelligence Platform and is designed to complement IBM SiteProtector and IBM Network Security IPS deployments.The new appliance also receives a threat intelligence feed from IBM X-Force research, providing insight into suspect entities on the Internet based upon knowledge of more than 15 billion Web pages and images, The X-Force IP Reputation Feed provides QRadar Network Anomaly Detection with a real-time list of potentially malicious IP addresses - including malware hosts, spam sources and other threats. If the product sees any traffic to or from these sites, it can immediately alert the organization and provide rich contextual information about the activity.

IBM Network Security IPS with Hybrid Protection Today IBM is also announcing the newest version of its Network IPS contains hybrid protection combining the broad protection found in IBM's Protocol Analysis Engine with the open source capabilities and common rule syntax of SNORT. This functionality gives IBM clients the ability to easily create and share custom IPS rules in a popular open source format and at the same time provides the confidence that comes with IBM's protection powered by IBM X-Force Research. IBM's Protocol Analysis Engine is considered to be one of the industry's most comprehensive threat detection engines.

IBM's Advanced Threat Protection Platform IBM is announcing its suite of network security offerings, the Advanced Threat Protection Platform, which is now one of the most comprehensive, integrated threat protection portfolios. It comprises IBM Security Network IPS and IBM SiteProtector, and the new QRadar Network Anomaly Detection with the new X-Force IP Reputation Feed. Users can now access X-Force intelligence through their QRadar offenses and reports to identify threats related to malicious IP addresses. The solutions also help protect against network-based threats masked in common network traffic and prevent attackers from exploiting vulnerabilities at the network, host and application layers.

As security is increasingly becoming a big data issue, this appliance is part of IBM's overall push to combine analytics with real-time feeds to deliver greater security intelligence to clients. IBM offers a range of other security-specific appliances targeted at specific needs.

Availability

QRadar Network Anomaly Detection appliance with the X-Force IP Reputation Feed is available this quarter. IBM Advanced Threat Protection Portfolio except the QRadar Network Anomaly Detection appliance is available today and comprises existing and new product offerings.

About IBM Security

Q1 Labs was acquired by IBM in October 2011, and serves as a cornerstone of IBM's new Security Systems division. IBM's security portfolio provides the security intelligence to help organizations holistically protect their people, data, applications and infrastructure. IBM offers solutions for identity and access management, security information and event management, database security, application development, risk management, endpoint management, network security and more. IBM operates the world's broadest security research and development organization and delivery organization. This comprises nine security operations centers, nine IBM Research centers, 11 software security development labs and an Institute for Advanced Security with chapters in the United States, Europe and Asia Pacific. IBM monitors 13 billion security events per day in more than 130 countries and holds more than 3,000 security patents.

For more information on IBM security, please visit: www.ibm.com/security.

IBM's statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM's sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion.

"Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY

Website Promotion

Website Promotion
The publisher indicated in each case (see company info by clicking on image/title or company info in the right-hand column) is solely responsible for the stories above, the event or job offer shown and for the image and audio material displayed. As a rule, the publisher is also the author of the texts and the attached image, audio and information material. The use of information published here is generally free of charge for personal information and editorial processing. Please clarify any copyright issues with the stated publisher before further use. In case of publication, please send a specimen copy to service@pressebox.de.
Important note:

Systematic data storage as well as the use of even parts of this database are only permitted with the written consent of unn | UNITED NEWS NETWORK GmbH.

unn | UNITED NEWS NETWORK GmbH 2002–2024, All rights reserved

The publisher indicated in each case (see company info by clicking on image/title or company info in the right-hand column) is solely responsible for the stories above, the event or job offer shown and for the image and audio material displayed. As a rule, the publisher is also the author of the texts and the attached image, audio and information material. The use of information published here is generally free of charge for personal information and editorial processing. Please clarify any copyright issues with the stated publisher before further use. In case of publication, please send a specimen copy to service@pressebox.de.