September 26, 2013 By Caleb Barlow < 1 min read

2013 is well on its way to be another record year for cyber intrusions, keeping security as a topic in every corporation’s boardroom and in every government agency.

How many vulnerabilities did your security team find scanning today, last month, or this year? And how many were high risk? In the first six months of 2013, the IBM X-Force Research and Development team analyzed 4,100 new security vulnerabilities and 900 million new web pages and images.

The IBM X-Force team just released their Trend and Risk Report which summarizes their findings on emerging threats and the 2013 attack landscape. If you are a CIO, CEO, CISO or a line of business executive this must read report outlines the new attack opportunities in areas like:

  • Social media: how social media is a valuable tool for business, but is also being used by attackers for reconnaissance and launching attacks
  • Mobile device malware: how the explosive growth of Android devices is attracting malware authors
  • Poisoning the watering hole: how attackers are compromising a central strategic target and launching zero day exploits
  • Distraction and diversion: how attackers are amplifying Distributed-Denial-of-Service (DDoS) attacks as a distraction to allow them to breach other systems
  • Old techniques, new success: how today’s security complexity can enable old gaps to be exploited

Read the latest research from IBM X-Force

More from X-Force

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today
Press play to continue listening
00:00 00:00