How can it be that we are already through January and moving into February of the new year? I don’t know about you, but I still have a long list of resolutions to accomplish and I need to focus on what I can realistically get done in 2018.

This makes me think about how everyone in the security industry has been talking about new initiatives and goals for 2018. However, we would be remiss not to look back at the security lessons we learned and the goals we collectively accomplished in 2017. To get a head start on the new year, we should reflect on these insights and apply them to the work we need to complete in 2018.

Taking Stock of Security Lessons From 2017

So what happened in 2017 that required us to work harder and be more diligent than we thought possible? As an esteemed colleague of mine kindly reminded me, these “exercises” are simply “opportunities” to better our cybersecurity skills.

As we in IBM Security, specifically the X-Force Exchange team, take the time to look back, we can appreciate the hard work and collaboration that transpired to help make the world a safer place. Below are a few highlights and accomplishments we were proud to bring to the security industry last year.

  • We worked together to address data breaches and vulnerabilities that kept us all on our toes. A few of the big ones, such as WannaCry, NotPetya and Bad Rabbit, come to mind.
  • IBM produced the “X-Force 2017 Data Breach Review,” which revealed that:
    • Computer services and government agencies were hardest hit by breaches in terms of number of records and incidents;
    • Misconfigurations accounted for the largest number of records breached; and
    • The U.S. was the largest bull’s-eye for breaches in terms of number of incidents.
  • We grew our user base to over 50,000 security professionals around the globe representing all major industries, and provided a go-to resource to research and share threat intelligence, including both indicators of compromise and higher-order insights.
  • Our team supported the Quad9 initiative with the Packet Clearing House (PCH) and Global Cyber Alliance (GCA). We even offered a domain for anyone to use to enhance security and privacy while traversing the web.
  • We listened to our users’ feedback to further improve the user experience of the X-Force Exchange. We incorporated numerous innovations to the platform, including more robust notifications, a customizable experience and more X-Force research on current threats and vulnerabilities.

Don’t Let Your Guard Down in 2018

Even though we are proud of all the progress we made and security lessons we learned in 2017, we can’t afford to slack on our goals and resolutions for 2018. Bad actors will continue to attack our networks and exploit both known and unknown vulnerabilities. That’s why it is good to set achievable goals to ensure that we are doing everything we can to protect what is most important within our companies. It also means that, as a community of security professionals, we need to keep working together to spread security awareness and deal with whatever threats come our way.

To learn more about how you can get ahead of the next cybercriminal trend, check out the X-Force Exchange and start using it today.

Explore the IBM X-Force Exchange Now

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today