August 16, 2017 By Pamela Cobb 2 min read

As both a parent and a bit of a nerd, I have a lot of corny jokes in my arsenal that cover a wide range of topics including animals, food, science fiction and the like. One of my favorite jokes comes from my data science background: “I never metadata I didn’t like.” This joke has it all: wordplay, the spirit of a joke your uncle might tell and even a tangential “Star Trek” tie-in. It also relates to threat intelligence.

The Evolution of Threat Intelligence

When the IBM X-Force Exchange (XFE) launched over two years ago, the platform capabilities solidly supported collaboration and security investigation workflow. Since then, agile development has built up an even more robust set of features to make both collaboration and investigations even easier.

Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence

In the past few months, on-platform notifications have gotten more robust. A user who is not logged in to the X-Force Exchange will be notified of updates to major capabilities in the upper right corner by the bell icon. A logged-in user will see a number of additional notifications available, ranging from feature updates to content and collaboration updates.

In addition to new capabilities, new content notices, such as groups to which you’ve been added or collections that have been shared with you, will be highlighted on the notifications page. The platform also displays recently published data from the IBM X-Force Research team.

Customizing the X-Force Exchange Experience

These public X-Force collections and advisories are incredibly helpful for security analysts because they provide ready-made, validated research and indicators of compromise (IoCs) for active campaigns such as the recent WannaCry and Petya malware outbreaks. Once viewing the collection, you can follow it to get on-platform notifications when new content is added or the notes are updated. You can even subscribe to off-platform notifications by adjusting the user settings on XFE if you’d like to be emailed when followed collections are updated.

By customizing the X-Force Exchange experience, you can ensure that you are receiving the content you need to facilitate investigations and remediation actions. Watch our on-demand webinar on maximizing the impact of threat intelligence to learn more about the platform and its capabilities.

More from Threat Intelligence

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

X-Force data reveals top spam trends, campaigns and senior superlatives in 2023

10 min read - The 2024 IBM X-Force Threat Intelligence Index revealed attackers continued to pivot to evade detection to deliver their malware in 2023. The good news? Security improvements, such as Microsoft blocking macro execution by default starting in 2022 and OneNote embedded files with potentially dangerous extensions by mid-2023, have changed the threat landscape for the better. Improved endpoint detection also likely forced attackers to shift away from other techniques prominent in 2022, such as using disk image files (e.g. ISO) and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today