December 29, 2015 By Larry Loeb 2 min read

In the past, security professionals have had a problem sharing threat information with other enterprises. Like a modern-day Tower of Babel, there hasn’t been a good way that information about threats can be easily communicated.

Start With the Right Threat Information Sharing Platform

The first step in information sharing is selecting the right communication platform. For instance, organizations concerned about application security may want to consider the IBM Security App Exchange. This program allows users to talk to each other to gain a new perspective, and the featured apps and add-ons in the exchange can enhance security in specific threat situations.

But there is more here than just handy tips to be found out in the wild. A new IBM-developed app present in the App Exchange lets users of certain security solutions pull in any threat intelligence feed that uses the open-standard STIX and TAXII formats, which were developed in 2012. It can also use data to create custom rules for correlating, searching or reporting on issues.

For example, users could bring in public collections of dangerous IP addresses and create a rule to raise the magnitude of any offense that includes IP addresses from that watch list.

More About STIX

Structured Threat Information Expression (STIX) is a language for describing cyberthreat information in a standardized and structured manner. STIX characterizes an extensive set of cyberthreat information, including indicators of adversary activity (e.g., IP addresses and file hashes) as well as additional contextual information regarding threats such as adversary tactics, techniques and procedures, exploitation targets, campaigns and courses of action.

Together, this data more completely characterizes the cyber adversary’s motivations, capabilities and activities. Given this kind of information, a decision can be made on how to best defend against the threat. It is intended to support both more effective analysis and the continued exchange of cyberthreat information.

The initial development of STIX concentrated on indicators, but there were structured threat information sharing needs beyond this. STIX was then broadened to include related threat and mitigation information.

The Uses of STIX

STIX provides a common mechanism for addressing structured cyberthreat information across and among this full range of use cases. It is designed for improving consistency, efficiency, interoperability and overall situational awareness. It can be used for cyberthreat analyst reviews involving structured and unstructured information on cyberthreat activity from a variety of manual or automated input sources.

The language can specify measurable indicator patterns representing the observable characteristics of threats. It shows the threat context and relevant metadata needed for interpreting and handling the information.

STIX is helpful for investigating and responding to detected incidences of threat activity. Preventative courses of action may then be developed to mitigate vulnerabilities, weaknesses or misconfigurations targeted by exploits.

All in the Community

At its core, STIX is a community-driven effort to provide a threat representation that adheres to the guiding principles of maximizing expressivity, flexibility, extensibility, automatability and readability. STIX provides expressive coverage of the full spectrum of cyberthreat information: observables, indicators, incidents, exploit targets, courses of action, threat actors and campaigns, just to name a few. Anyone who is conversant in XML or Python will find STIX to be understandable and useful.

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today