XDR Foundations: Eliminating Fragmented Cybersecurity Data

Effective data management and integration are at the core of all successful XDR architectures. They aim to bring all relevant security data from all relevant security controls in the enterprise into a single data platform and eliminate the boundaries and constraints that prevent organizations from achieving better visibility. 

Security teams need a holistic view of their security posture, but with information scattered across different systems, silos are created. This makes it difficult to understand the organization's security posture accurately. Trying to consolidate data manually can be time-consuming and resource-intensive, with the potential for errors. Furthermore, relying on manual data consolidation can lead to delays in detecting and responding to threats.

An effective XDR platform can help an organization overcome these challenges by bringing together critical security information from endpoints, IPSs, firewalls, email protection, workspace solutions, identity and access management tools, SaSS applications, cloud platforms, and even OT environments. Effective XDR platforms ingest and integrate this telemetry “into a scalable data lake schematized on demand and enriched with the broader security context so these disparate security artifacts can be aggregated and correlated to identify malicious operations,” said Cybereason CISO Israel Barak during a recent Cybereason webcast.

However, organizations need to answer several questions before they can turn these broader security artifacts into detection and response outcomes.

  • Do you have all the data required?
  • Can you unify all of the data?
  • What context do you need to add?
  • Can you map data to a common framework?
  • Can you dynamically correlate data to see operational outcomes?

To ensure the highest risk visibility and detection level, enterprises must consider which XDR data type is most pertinent to their needs. For instance, some businesses may prioritize ingesting cloud telemetry for improved incident detection in those environments. Others might choose endpoint protection or XiOT protection information in an XDR solution as a top priority due to higher-level risks associated with unmanaged IoT or OT devices.

“It's important to remember that the first outcome delivered by an XDR solution is the ability to correlate a meaningful incident context around disparate events or alerts,” Barak said. “So it's critical to ensure you ingest all the data sources you believe you'll need context from to correlate incidents with high fidelity.”

For example, to ensure effective XDR detection of identity or account compromise, organizations need to consider not just ingesting identity and access management telemetry but also endpoint telemetry, workspace telemetry, and cloud telemetry. 

“To effectively detect and put into context an identity-compromised incident, we need to provide the XDR platform telemetry on the assets to which an attacker would try to gain access by using such a compromised identity or account,” Barak said. “In other words, when planning an XDR solution rollout and considering which data sources to prioritize for ingestion, think about complete incident use cases that you're looking to ensure better detection coverage for, not just which security controls you have in the environment and can ingest logs from into the XDR platform.”

Creating a unified detection and response platform without XDR requires legacy strategies, an army of personnel to tune and manage the solution, and can be overly expensive. XDR unifies detection and response while also streamlining operations and creating efficiencies.

Cybereason XDR is a platform for detection and response, purpose-built to ingest data from a wide range of telemetry sources and reduce Mean-Time-to-Respond (MTTR).

Watch our full Webinar, XDR: The Convergence of Incident Detection & Response.

Learn more about XDR or check out our previous XDR Foundations blog, XDR Foundations: Leveraging AI Where it Matters Most.

Dan Verton
About the Author

Dan Verton

Dan Verton is Director of Content Marketing at Cybereason. Dan has 30 years of experience as a former intelligence officer and journalist. He is the 2003 first-place recipient of the Jesse H. Neal National Business Journalism Award for Best News Reporting – the nation’s highest award for tech trade journalism and is the author of the groundbreaking work, Black Ice: The Invisible Threat of Cyber-Terrorism (McGraw-Hill, 2003). He most recently served as an intelligence advisor and co-author of a nationwide TSA anti-terrorism awareness training program.

All Posts by Dan Verton