“Excuse me, are you aware of what’s happening right now? We’re facing 20 billion security events every day. DDoS campaigns, ransomware, malware attacks …” says a woman sternly to an associate in a recently aired commercial featuring Watson and IBM Security. She may have been an actor, but the question and the threats she described plague real-world organizations and their security operations teams daily.

 

The Year of the Mega Breach

IBM X-Force knows the difficulties organizations face when it comes to finding time to step back from day-to-day operations to look at the big security picture. Because of this, they may be left with many unanswered questions, such as:

  • What cybercrime trends have surfaced over the last year?
  • What are the most prevalent mechanisms of attack and what steps do we need to take to mitigate those attacks?
  • Is my industry one of the most targeted in terms of attacks, and is there something to learn from those that have experienced fewer compromises?
  • Are the majority of attacks coming from inside or outside my network? Is the makeup of the insider attacks mostly malicious or inadvertent?

Read the complete IBM X-Force Threat Intelligence Index Now

Fortunately, IBM X-Force takes the guesswork out of assessing the security threat landscape for organizations with the IBM X-Force Threat Intelligence Index. To form assessments regarding the threat landscape, X-Force researchers draw on numerous data sources to include both data from monitored security clients — billions of events per year from more than 8,000 client devices in more than 100 countries — and data derived from noncustomer assets, such as spam sensors and honeynets.

The Big Security Picture

The following key trends point to a continued need to focus on security fundamentals.

  • World-changing leaks: The security landscape was rocked with unprecedented leaks of comprehensive datasets, with over 4 billion compromised records exposed.
  • Tried-and-true methods: Cybercriminals continue to favor older attack methods to gain access to valuable data and resources, including command injection, malware toolkits and ransomware.
  • Decline in attacks: The average IBM monitored security client experienced fewer attacks compared to last year, down 12 percent. But that doesn’t necessarily mean less danger; it could indicate that attackers are relying more on proven attacks, thus requiring fewer strikes.

For a closer look at the full cyberthreat landscape for 2016, download the complete IBM X-Force Threat Intelligence Index 2017.

Read the IBM X-Force Threat Intelligence Index Now

More from Threat Intelligence

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today