December 29, 2015 By Larry Loeb 2 min read

In the past, security professionals have had a problem sharing threat information with other enterprises. Like a modern-day Tower of Babel, there hasn’t been a good way that information about threats can be easily communicated.

Start With the Right Threat Information Sharing Platform

The first step in information sharing is selecting the right communication platform. For instance, organizations concerned about application security may want to consider the IBM Security App Exchange. This program allows users to talk to each other to gain a new perspective, and the featured apps and add-ons in the exchange can enhance security in specific threat situations.

But there is more here than just handy tips to be found out in the wild. A new IBM-developed app present in the App Exchange lets users of certain security solutions pull in any threat intelligence feed that uses the open-standard STIX and TAXII formats, which were developed in 2012. It can also use data to create custom rules for correlating, searching or reporting on issues.

For example, users could bring in public collections of dangerous IP addresses and create a rule to raise the magnitude of any offense that includes IP addresses from that watch list.

More About STIX

Structured Threat Information Expression (STIX) is a language for describing cyberthreat information in a standardized and structured manner. STIX characterizes an extensive set of cyberthreat information, including indicators of adversary activity (e.g., IP addresses and file hashes) as well as additional contextual information regarding threats such as adversary tactics, techniques and procedures, exploitation targets, campaigns and courses of action.

Together, this data more completely characterizes the cyber adversary’s motivations, capabilities and activities. Given this kind of information, a decision can be made on how to best defend against the threat. It is intended to support both more effective analysis and the continued exchange of cyberthreat information.

The initial development of STIX concentrated on indicators, but there were structured threat information sharing needs beyond this. STIX was then broadened to include related threat and mitigation information.

The Uses of STIX

STIX provides a common mechanism for addressing structured cyberthreat information across and among this full range of use cases. It is designed for improving consistency, efficiency, interoperability and overall situational awareness. It can be used for cyberthreat analyst reviews involving structured and unstructured information on cyberthreat activity from a variety of manual or automated input sources.

The language can specify measurable indicator patterns representing the observable characteristics of threats. It shows the threat context and relevant metadata needed for interpreting and handling the information.

STIX is helpful for investigating and responding to detected incidences of threat activity. Preventative courses of action may then be developed to mitigate vulnerabilities, weaknesses or misconfigurations targeted by exploits.

All in the Community

At its core, STIX is a community-driven effort to provide a threat representation that adheres to the guiding principles of maximizing expressivity, flexibility, extensibility, automatability and readability. STIX provides expressive coverage of the full spectrum of cyberthreat information: observables, indicators, incidents, exploit targets, courses of action, threat actors and campaigns, just to name a few. Anyone who is conversant in XML or Python will find STIX to be understandable and useful.

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today