May 14, 2015 By Pamela Cobb 2 min read

The war on cybercrime is larger than ever, and the enemy has changed its tactics. Hackers today operate as sophisticated groups of cybercriminals on the Dark Web with advanced tools, resources and a wealth of best practices at their fingertips. It is this organizational construct — it’s estimated that 80 percent of cyberattacks are driven by crime rings — that has put digital crime on the map as one of the largest illegal economies in the world, with global profits reaching $445 billion annually.

As security professionals, we need to adopt the same collaborative approach. As you’ll see in this video, we can work together to exchange expertise and real-time threat information, ensuring immediate action can take place to stop cybercriminals in the Dark Web.

The time of security data sharing is upon us. While our technologies, companies, industries and communities are more interconnected than ever, giving us an incredible amount of intelligence to rapidly track the movements and methods of hackers and quickly contain their attacks, we have struggled to obtain the same level of coordination and knowledge sharing as criminals operating in the ominous Dark Web.

To help set the example of sharing data, IBM opened its own threat data to the public when it launched the IBM X-Force Exchange platform last month. Designed to foster collaboration and democratize cybersecurity intelligence across companies and industries, X-Force Exchange leverages IBM’s ever-growing 700 TB threat intelligence database of actionable cyberthreat information. This includes two decades’ worth of malicious cyberattack data from IBM as well as anonymous threat data from more than 15 billion security events from IBM’s managed security operations.

In just the one month since we took this step to give organizations a collaborative way to share intelligence, more than 1,000 organizations across 16 industries have joined the X-Force Exchange threat intelligence network. Participants have created more than 300 new collections of threat data in the last four weeks alone, and 1,000 data queries per day have been made from organizations around the world. These organizations include six of the world’s top 10 retailers and five of the top 10 banks, as well as top-10 companies across the automotive, education and tech industries.

As more partners join us in this battle, the platform will continue to grow and its vault of intelligence will become more valuable. Similar to the world illustrated in the video, we can combat cybercrime in the only way possible: together as an open community.

More from X-Force

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today