Like a journalist, a security analyst must check multiple sources for additional information to verify or invalidate an assumption. Until recently, this was a rather tedious task. An analyst would have to reference various threat intelligence sites, enter the observable information in question and merge that data back into the main view.

According to our research, analysts often do this with scrap paper and text files. Now researchers can compile this data into a collection on IBM X-Force Exchange to share findings with colleagues and the security community at large.

Simplify Threat Intelligence in X-Force Exchange

The newly introduced Threat Feed Manager simplifies the task of getting data out of various sources and into one view. You can enable those threat intelligence sources directly on the X-Force Exchange by providing the credentials of those providers. The platform will then integrate the data into X-Force Exchange directly without the need to access additional sources one by one.

As of now, the following third-party threat intelligence feeds are available in the Threat Feed Manager:

  • VirusTotal;
  • CrowdStrike;
  • BotScout;
  • PhishTank;
  • RiskIQ;
  • ReversingLabs; and
  • RecordedFuture.

How the Threat Feed Manager Works

To take advantage of this capability, IT professionals should first open the Settings page by opening the user side panel on the top right and clicking the link at the bottom. From there, navigate to the Integrations section and input the credentials of the third-party sources you want to access. The authentication required can vary from a simple token to an application program interface (API) key and password. Next, switch the Enabled button on to enable the source and find the report page you want to research, such as an IP address or URL. The platform will present data from the applicable configured sources.

To see for yourself how easy it is to integrate threat intelligence data in X-Force Exchange, check out this 30-second video:

You can also register for a webinar titled “Transform Threat Intelligence Into Prevention in Minutes” to learn more about using threat intelligence in your security program.

Register for the webinar Now

More from Threat Intelligence

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

X-Force data reveals top spam trends, campaigns and senior superlatives in 2023

10 min read - The 2024 IBM X-Force Threat Intelligence Index revealed attackers continued to pivot to evade detection to deliver their malware in 2023. The good news? Security improvements, such as Microsoft blocking macro execution by default starting in 2022 and OneNote embedded files with potentially dangerous extensions by mid-2023, have changed the threat landscape for the better. Improved endpoint detection also likely forced attackers to shift away from other techniques prominent in 2022, such as using disk image files (e.g. ISO) and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today