“Excuse me, are you aware of what’s happening right now? We’re facing 20 billion security events every day. DDoS campaigns, ransomware, malware attacks …” says a woman sternly to an associate in a recently aired commercial featuring Watson and IBM Security. She may have been an actor, but the question and the threats she described plague real-world organizations and their security operations teams daily.

 

The Year of the Mega Breach

IBM X-Force knows the difficulties organizations face when it comes to finding time to step back from day-to-day operations to look at the big security picture. Because of this, they may be left with many unanswered questions, such as:

  • What cybercrime trends have surfaced over the last year?
  • What are the most prevalent mechanisms of attack and what steps do we need to take to mitigate those attacks?
  • Is my industry one of the most targeted in terms of attacks, and is there something to learn from those that have experienced fewer compromises?
  • Are the majority of attacks coming from inside or outside my network? Is the makeup of the insider attacks mostly malicious or inadvertent?

Read the complete IBM X-Force Threat Intelligence Index Now

Fortunately, IBM X-Force takes the guesswork out of assessing the security threat landscape for organizations with the IBM X-Force Threat Intelligence Index. To form assessments regarding the threat landscape, X-Force researchers draw on numerous data sources to include both data from monitored security clients — billions of events per year from more than 8,000 client devices in more than 100 countries — and data derived from noncustomer assets, such as spam sensors and honeynets.

The Big Security Picture

The following key trends point to a continued need to focus on security fundamentals.

  • World-changing leaks: The security landscape was rocked with unprecedented leaks of comprehensive datasets, with over 4 billion compromised records exposed.
  • Tried-and-true methods: Cybercriminals continue to favor older attack methods to gain access to valuable data and resources, including command injection, malware toolkits and ransomware.
  • Decline in attacks: The average IBM monitored security client experienced fewer attacks compared to last year, down 12 percent. But that doesn’t necessarily mean less danger; it could indicate that attackers are relying more on proven attacks, thus requiring fewer strikes.

For a closer look at the full cyberthreat landscape for 2016, download the complete IBM X-Force Threat Intelligence Index 2017.

Read the IBM X-Force Threat Intelligence Index Now

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today