As seen in the media on a regular basis, organizations are being breached in a variety of ways, and the sophistication of attacks ranges from basic to truly mind-bending. The simplest of these breaches are executed using methods organizations have known how to protect against for years, yet they still fail to deploy the proper countermeasures. With these much more intricate attacks, companies still would have been at risk, even with the best prevention methods in place.

However, by banding together and implementing a community defense to share information, organizations can achieve a number of important goals, such as detecting attacks at an early stage with a security information and event management (SIEM) solution, helping to reduce catastrophic events, providing insight on security risks and alerting others about which threats to secure against.

According to the latest IBM X-Force security research, vulnerability disclosures rocketed to a record high in 2014, and designer vulnerabilities such as Heartbleed and Shellshock revealed cracks in the foundation of underlying libraries on nearly every common Web platform.

Learning where your organization stands on the community defense curve and figuring out how to best leverage information sharing for your business needs should be a top security priority. The following are a few things to consider:

  • How information can be properly shared;
  • Current information sharing models that are available;
  • How information should be shared across sectors;
  • Minimizing privacy concerns while maximizing benefit;
  • Getting large-scale participation.

The next few years should be very interesting as defenders join forces to share security knowledge for the safety of their organization, customers and peers. What will the future hold for those who actively engage in information sharing and community defense?

Community defense best practices and strategies will be discussed in detail during a two-hour, information-packed session sponsored by the Financial Services Information Sharing and Analysis Center and Soltra at RSA 2015. Security community panelists and peers will address how to practice information sharing across industries and geographies, how to make threat intelligence actionable, the economics involved and how open standards such as the Structured Threat Information Expression (STIX) and Trusted Automated Exchange of Indicator Information (TAXII) will be used.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today