November 19, 2015 By Jay Bretzmann 2 min read

When it comes to security, there are a lot of unknowns out there. Every day can bring a new and unexpected threat, and it’s generally best to be on your guard at all times. In a way, it’s similar to deep-sea diving in that every descent is an adventure. Security professionals have worries like: Where are my greatest vulnerabilities? Has anyone already breached my network? Have I recently lost confidential or private data to cybercriminals? Divers have their own worries: How’s the visibility? What path should I follow to see all that I can? Will a shark attack me?

Answering the Major Security Questions

There are many different types of people who dive, from those with simple open water certifications to master divers with hundreds of descents to their credit. And there are a lot of people in charge of securing the network, from those who have years of training to others summarily anointed with the title.

What these two groups share is safety in numbers. It’s best to approach the challenge as a group because most professionals bring insights and unique special talents to the mix. I could be an expert at underwater navigation but I freak whenever I see a bull shark; yet my buddy has swum with them multiple times and reassures me that we’re alright.

Likewise, I might be an expert at security information and event management (SIEM), but others in my industry have written additional correlation rules revealing evidence of a low-and-slow attack that succeeded in compromising their network. There’s nothing like having a team member who can save you from a dangerous situation with special knowledge.

Watch the on-demand security intelligence webinar series to learn more

Improving With Information Sharing

Most of us can benefit from the experience and perspectives of others. We don’t have to go it alone — in IT security or diving — and we could readily leverage credible resources to keep ourselves or our organizations safe. What we need is a forum or a source of validated information that we can trust, and one that will help us address either known or emerging threats.

IBM recently announced the availability of the X-Force Exchange for sharing threat intelligence information. View our on-demand webinar to find out how you can enhance the value of your security intelligence investment using the power of us.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today