IBM Security QRadar

 View Only

New IBM X-Force Threat Intelligence products provide actionable insights and boost security operations

By Sapna Mahwal posted Thu April 04, 2024 08:59 AM

  
New!

We know cyberattacks are more prevalent, creative, and faster than ever before—with growing sophistication bolstered by AI. In fact, the global average cost of a data breach in 2023 was USD 4.45 million, a 15% increase over 3 years. Additionally, 51% of organizations are planning to increase security investments as a result of a breach1.

Today we’re announcing the availability of reimagined, cloud-based X-Force Threat Intelligence solutions designed to help you automate, operationalize threat intelligence and stay ahead of attackers with up-to-date information.

Whether you’re a security analyst or incident responder looking to triage and remediate, a threat hunter looking to identify threats and secure your environment, or a security executive looking for strategic, industry intelligence to understand your risk and make decisions to effectively deploy your budget and resources. X-Force Threat Intelligence is the single solution that stands up to multiple use cases.

What makes X-Force Threat Intelligence different?

Where many vendors aggregate and monetize commodity intelligence, we generate unique content from over one billion data points from proprietary (machine and human) sources such as our X-Force Incident Response teams, Managed Security Services, our global infrastructure of Honeypots, Botnet Traps, Web Crawlers and much more. Our partnerships with Quad9 (a not-for-profit, open DNS recursive service) and others gives us visibility and access to over 30% of global DNS traffic. Recently, Quad9, blocked over one billion malicious requests to end users in just one week!

We scan over 10M web pages daily, analyze 1.5M messages, collect data from 330M+ endpoints globally and that’s just a sample. We process collected content through our analytic pipeline and create up-to-the-minute actionable intelligence to boost security operations and reduce manual labor.

The depth and width of our data sources is unparalleled, our false positive rate is low, and our unique content is high-fidelity. The quality and comprehensiveness of X-Force Threat Intelligence has allowed customers to consolidate (in some cases, up to seven intelligence feeds) into one reliable, actionable source.

Tiered product editions meet customers where they are on their security journey.

X-Force Threat Intelligence has editions ranging from foundational intelligence to premium editions that include strategic and tactical X-Force reports, proactive threat management and much more.

  • IBM X-Force Exchange

Collaborate with more than 100k defenders in this threat research community portal. Exchange delivers dependable, actionable, and timely intelligence drawn from a vast repository of 900+ terabytes of threat data.

  • X-Force Threat Intelligence Essentials

Leverage APIs for foundational threat intelligence, early warning insights and automated actions. Elevate threat detection, investigation, blocking and enrichment capabilities with integrations across tools like SIEM, IPS, and IDS. * This tier is included as non-chargeable with QRadar Suite.

  • X-Force Threat Intelligence Standard

Fortify and enhance security operations with automated, real-time threat detection and blocking. Integrate highly curated X-Force Threat Intelligence with existing security tools, like firewalls, IDS, and SIEM to improve effectiveness and efficiency.

  • X-Force Threat Intelligence Premium

Enhance proactive threat management with detailed insights into threat groups, campaigns, and malware. Operationalize real-time threat intelligence with strategic and tactical reports, industry insights, and urgent notifications of emerging threats.

Take the next step.

Learn more about X-Force Threat Intelligence and start a 30-day free trial. Visit www.ibm.com/products/xforce-threat-intelligence

1 IBM Cost of a Data Breach Report 2023


#X-Force
0 comments
31 views

Permalink