It’s a new year, a time to reflect and consider what we might do differently in 2017. 2016 saw a variety of security challenges, from spikes in ransomware to the rise of the insider threat. In fact, according to the IBM X-Force “2016 Cyber Security Intelligence Index,” 60 percent of all attacks are carried out by insiders.

We must learn from the past year of IT missteps and make a security resolution to adapt to the threats that lie ahead in 2017.

What We Learned in 2016

There is a widespread perception in the IT industry that people are the biggest threats to cybersecurity. Without stringent identity and access management (IAM) controls in place, a malicious insider can exploit a part of the organization. Insiders also pose other problems, since employees with poor security hygiene are the weakest links — prime targets for phishing and ransomware schemes.

The cybersecurity skills shortage can further weaken a company’s security posture. Additionally, as the number of connected devices continues to increase, so does the importance of securing the Internet of Things (IoT). This will be a major theme in 2017.

In short, IBM X-Force identified the most significant cyberthreats to emerge in 2016:

IT professionals should consider what they can do differently to steer clear of these pervasive attacks in 2017.

Embracing a Culture of Security

Here’s my New Year’s security resolution: Rather than understanding the technical details of the vast amount of security tools available, I aim to embrace the entire culture of security. Security culture can be described in many ways, but it primarily applies to people, processes and technology.

Get Back to Basics

For me, it security culture comes down to an individual’s perception and behavior that could impact security. For example, some individuals are wary of cloud-based apps, while some make a risk-based decision to use them.

We’re only human, but we can minimize inevitable human errors by spreading awareness of the threats surrounding our environments and following security best practices. This needs to start with the basics. Gone are the days of snoozing software updates. Passwords should be complex and changed often, and information must be managed and backed up.

Back Up Data Regularly

It sounds straightforward, but sometimes we slack when it comes to cybersecurity despite our best intentions. While I was working late on my dissertation one night during my final year of college, I spilled coffee all over my laptop. All my work was lost. Had I been backing up to an external hard drive, my files would have been safe. I even own an external hard drive, but it too often sits in a box on my shelf. Reflecting back on my dissertation and given the seriousness of a cyberattack compared to a coffee spill, I pledge to back up my data regularly in 2017.

Share Threat Intelligence

Developing good habits is a good start, but cybercriminals constantly reinvent their attack methods to stay one step ahead of security researchers. With this in mind, we need to be aware of the changing threat landscape.

The collaborative nature of cybercriminal activity is actually a great example for security researchers to follow when it comes to personal development and threat sharing. My brain can only absorb so many security articles, blogs, white papers, videos and webinars in one day. By using content organization tools and speaking to a wide network of security professionals, I will continually build on my understanding of the security landscape in the coming year.

A Security Resolution for 2017

There are threats we can predict and those we cannot as we enter 2017. We are, however, responsible for protecting our data and that of our employers. Through basic security hygiene and collaboration, we can keep 2017 secure, one leap at a time.

Here’s to a secure 2017!

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today