The rise of social media, cloud, mobility and big data makes insider threats harder to identify, and provide more ways to pass protected information. The average organization monitored by IBM Security Services experienced approximately 81 million security events in 2014, with 55% of attacks carried out by those who had insider access to organizations’ systems. Historically, the term “insider threat” meant that disgruntled or negligent employees were inflicting harm to the company’s assets, either physical or electronic. Today many different classifications have been identified, from inadvertent insiders to quasi-insiders like 3rd party contractors.

Key findings of the IBM X-Force Threat Intelligence Quarterly – 2Q 2015:

  • Social engineering has turned an annoyance like spam into a legitimate attack vector, as for-profit operators create and sell spam campaigns to trick inadvertent insiders to open an attachment or click on a link.
  • Through rigorous practices such as monitoring and maintenance of privileged access, enterprises can better manage and monitor users and networks for both security and compliance.
  • In the event of an incident, a thorough understanding of what transpired is essential to preventing it from happening again; learn more about network forensics and how it can benefit the investigation process.

Download the complete IBM X-Force Threat Intelligence Quarterly – 2Q 2015

More from Advanced Threats

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Black Hat 2022 Sneak Peek: How to Build a Threat Hunting Program

4 min read - You may recall my previous blog post about how our X-Force veteran threat hunter Neil Wyler (a.k.a “Grifter”) discovered nation-state attackers exfiltrating unencrypted, personally identifiable information (PII) from a company’s network, unbeknownst to the security team. The post highlighted why threat hunting should be a baseline activity in any environment. Before you can embark on a threat hunting exercise, however, it’s important to understand how to build, implement and mature a repeatable, internal threat hunting program. What are the components…

Top-ranking banking trojan Ramnit out to steal payment card data

4 min read - Shopping online is an increasingly popular endeavor, and it has accelerated since the COVID-19 pandemic. Online sales during the 2021 holiday season rose nearly 9% to a record $204.5 billion. Mastercard says that shopping jumped 8.5% this year compared to 2020 and 61.4% compared to pre-pandemic levels. Cyber criminals are not missing this trend. The Ramnit Trojan, in particular, is out for a shopping spree that’s designed to take over people’s online accounts and steal their payment card data. IBM…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today
Press play to continue listening
00:00 00:00