In the final issue of 2015, the IBM X-Force Threat Intelligence Quarterly shifts the focus to our in-house experts at IBM Security Services. With its extensive global reach and experience addressing cyber security concerns and incidents affecting clients across a broad range of industries, IBM’s Security Services team is uniquely positioned to garner insights and identify common threads. These threads are woven together to form a picture of current security trends, techniques and tools used by cybercriminals, as well as reoccurring gaps in our clients’ security postures.

Read this issue of the IBM X-Force Threat Intelligence Quarterly to learn more from the security research experts at IBM X-Force about how to protect your network.

  • The top four trends our experts saw this year include “onion-layered” attacks where unsophisticated attacks are inadvertently drawing attention away from stealthier infiltrations.
  • As security incidents and breaches continue to make headlines, executives in the boardroom are asking more questions about security policies.  Learn how you can help better prepare your organization through regularly maintained security procedures and response plans.
  • Focusing on security fundamentals can strengthen your security posture.
  • A defense-in-depth strategy provides a roadmap to help identify advanced attacks using indicators of compromise, helping any organization reduce the risks we see today and expect tomorrow.

Download the complete IBM X-Force Threat Intelligence Quarterly – 4Q 2015

More from X-Force

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today
Press play to continue listening
00:00 00:00