Intelligent CISO Issue 37 | Page 45

There are very few stories about massive hacks in this industry , making it a great role model for other verticals . www . intelligentciso . com
industry unlocked extended network visibility , the security team is likely flooded with lowcontext alerts , instead of insight into important incidents .
Security tools that collect reams of endpoint data from a bank ’ s hundreds of thousands of servers and computers , but do not provide root cause analysis or cross-machine correlations , just create more work for security teams , not less . They simply do not provide security analysts with any context on root cause , attack scope and what to do about the alert , triggering a timeconsuming process of manually querying across datasets to answer foundational questions . Alert fatigue leads to human errors and delayed responses , making it harder to spot a stealthy threat that is impersonating legitimate user or machine behaviours .
Organisations need a new approach to threat detection and response . The approach needs to understand and adapt to the modern enterprise : this includes devices , identities , network and SaaS . Enter XDR .
XDR solutions should provide security teams with not only visibility into potentially malicious activity on endpoints and throughout the network , but also deliver the most salient details on malicious activity that are correlated across all platforms , devices and users that are monitored by the solution .
The advent of XDR means security teams are not bound to protecting organisations using Indicators of Compromise ( IOC ) alone . They can turn to what ’ s known as Indicators of Behaviour ( IOB ) — the more subtle chains of malicious behaviour that can reveal an attack at its earliest stages — which is why they are so powerful in detecting advanced campaigns , such as the recent SolarWinds attacks .
Leading XDR solutions provide an operation-centric approach to detecting and remediating attacks by automatically hunting for specific and anomalous behaviours , that other solutions miss . By looking at IOBs , it ’ s possible to not only gain actionable visibility into an active attack chain , but to also use that same progression of threat behaviours to protect organisations against similar attacks in the future .

There are very few stories about massive hacks in this industry , making it a great role model for other verticals . www . intelligentciso . com

45