August 24, 2015 By Leslie Horacek 3 min read

Today we released the third edition of the “2015 IBM X-Force Threat Intelligence Quarterly,” where we take a deeper look at the evolution of ransomware-as-a-service and how attackers continue to capitalize in this area. Alongside that update, the IBM Managed Security Services (MSS) group reminds us why the Dark Web is a threat for enterprises and how companies can better protect themselves. Finally, we provide a brief overview of the latest changes occurring with vulnerability tracking.

Ransomware Isn’t What It Used to Be

A quick search across the Security Intelligence site for the word ransomware will reveal a trove of recent blogs in which X-Force researchers have been informing readers about these evolving threats, which continue to net criminals millions of dollars each year.

In this third-quarter report, we discuss more of the evolution of ransomware. Not only are a surprising number of users still fooled by fake or rogue antivirus messages that are nothing more than animated Web ads designed to look like actual products, but many cybercriminals are embracing the technical sophistication required to create specialized ransomware that targets specific communities.

From Anonymity to Anarchy: Tor Network Provides Cover for Dark Dealings

The Dark Web is an unencrypted, anonymous network used by nefarious individuals and organizations to conduct illicit or illegal business, including launching attacks on corporate networks to exfiltrate valuable data.

In this report, we examine the genesis of The Onion Router (Tor) software, which enables anonymous communication as both an attack medium and an infrastructure for botnet command-and-control. The design of routing obfuscation in the Tor network provides illicit actors with additional protection for their anonymity.

We discuss various methods companies should take to block connections to the Dark Web from their networks in order to limit attack surfaces, as well as liability issues that arise from content originating from Tor nodes. This can include wholesale blocking at the firewall, IDS/IPS technology to flag attacks and developing a corporate policy to stop the creation of Tor relays or similar access nodes to the Dark Web.

Download the Q3 2015 IBM X-Force Threat Intelligence Quarterly

A Modern Scoring System to Assess the Latest Vulnerabilities

In May 2012, the Board of Directors of the Forum of Incident Response and Security Teams (FIRST) selected IBM as one of the security vendors to participate in the creation of v3 of the Common Vulnerability Scoring System (CVSS).

We highlight some of the critical changes of this updated schema and why it more accurately reflects the scope and impact of modern vulnerabilities. IBM adopted CVSS v3 in July 2015.

In the first half of 2015, we reported just over 4,000 new security vulnerabilities. If this trend continues throughout the rest of the year, the total projected vulnerabilities for 2015 would be about 8,000 — the lowest total since 2011.

For more information, download the third-quarter X-Force Threat Intelligence Quarterly or take a look at some of the other recent reports.

More from X-Force

Q&A with Valentina Palmiotti, aka chompie

4 min read - The Pwn2Own computer hacking contest has been around since 2007, and during that time, there has never been a female to score a full win — until now.This milestone was reached at Pwn2Own 2024 in Vancouver, where two women, Valentina Palmiotti and Emma Kirkpatrick, each secured full wins by exploiting kernel vulnerabilities in Microsoft Windows 11. Prior to this year, only Amy Burnett and Alisa Esage had competed in the contest's 17-year history, with Esage achieving a partial win in…

X-Force discovers new vulnerabilities in smart treadmill

7 min read - This research was made possible thanks to contributions from Joshua Merrill. Smart gym equipment is seeing rapid growth in the fitness industry, enabling users to follow customized workouts, stream entertainment on the built-in display, and conveniently track their progress. With the multitude of features available on these internet-connected machines, a group of researchers at IBM X-Force Red considered whether user data was secure and, more importantly, whether there was any risk to the physical safety of users. One of the most…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today