It’s now easier than ever to make threat intelligence from IBM X-Force Exchange actionable. Since its inception in 2015, X-Force Exchange has provided both granular indicators of compromise and higher-order intelligence through public collections to help shorten security investigations.

A recent update to the X-Force Exchange collaborative platform now offers recommended apps from the companion IBM Security App Exchange, based on the content of public collections, to help users implement threat intelligence into their end-to-end security portfolio.

Implementing Threat Intelligence

The Petya ransomware campaign in Europe earlier this year worked quickly. With the attack intending to destroy data rather than hold it hostage, every minute mattered. By using the recommendation engine on X-Force Exchange, users researching the “Petya Ransomware Campaign” public collection on IBM X-Force can now view related apps from App Exchange that can help put threat intelligence on Petya into action.

Users of the IBM X-Force Exchange will now see suggested apps from the App Exchange relevant to the content they are viewing.

In this case, the Threat Intelligence app for QRadar will add real-time threat intelligence from X-Force Exchange into the IBM QRadar SIEM — including any related reports on IP addresses and known malware hashes. In addition, the RFISI app provides additional rules in QRadar that implement the Threat Intelligence integration strategy and the NotPetya Content Pack adds additional detection based on Snort signatures and collaboratively developed threat intelligence to offer higher-fidelity detection of the NotPetya variant.

Full Circle Recommendations

Existing app users on App Exchange visiting the page for a particular app will now find related apps at the bottom of the page from both IBM and our network of security partners. If you visit any of the apps related to the Petya Ransomware Campaign Collection, you’ll discover recommended apps for additional threat intelligence sources, including those from partners such as Jeskell CyberSentinel, FireEye, PhishMe, ThreatConnect and more.

Learn More About IBM X-Force Exchange

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today