Authored by Stefan Walter, Front-End Developer, IBM Security.

We’ve talked before about coping with scrap paper overload, and it would seem to follow that overwhelming email inboxes might also impede the consumption of information about threats to your organization. But what if you could make email work for you instead of against you when gathering threat intelligence to aid security investigations?

Turn Inbox Overload Into Threat Intelligence

The IBM X-Force Exchange includes an email inbox feature. Sometimes an email you have would be the perfect kick-start for a new collection, such as a summary a colleague sent you or a suspicious email you received. In cases like this, it’s easy to forward this email directly to the X-Force Exchange platform. With this capability, you will have all the relevant data from related report feeds automatically generated in a new collection. You can then continue to work and collaborate on the X-Force Exchange platform.

There are three different places where you can use the email inbox feature:

  • Per user: Emails sent to this inbox generate a new private collection for you, the user.
  • Per group: Here, emails will create a new shared collection for the group, which can be either public or private, based on the group access settings.
  • Per collection: Emails sent to this inbox will be added to an existing collection.

Once the email is sent, the subject of the sent email becomes the name of the collection. All found observables are attached as threat intelligence reports. The body of the email will be the collection content with basic HTML markup preserved.

X-Force Exchange in Action

To access the user inbox, go to settings by clicking on your user icon in the top right, then go to the inbox page and click the checkbox. A new email address is generated and active immediately. From now on, any emails sent to this email will create a new private collection for your X-Force Exchange account.

For the group inbox, go the corresponding group page, click on the settings page and enable the inbox workflow by clicking the checkbox. Now you can instantly collaborate on threat intelligence with your predefined groups, whether public or private.

The collection inbox is enabled in the sharing options dialog of the collection. Go to the Inbox tab and enable the inbox for this collection to continue to add valuable threat intelligence to your ongoing investigation workflow.

Learn more in this short animation, or visit the X-Force Exchange yourself to try it out!

Learn More About IBM X-Force Threat Intelligence

More from Threat Intelligence

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

X-Force data reveals top spam trends, campaigns and senior superlatives in 2023

10 min read - The 2024 IBM X-Force Threat Intelligence Index revealed attackers continued to pivot to evade detection to deliver their malware in 2023. The good news? Security improvements, such as Microsoft blocking macro execution by default starting in 2022 and OneNote embedded files with potentially dangerous extensions by mid-2023, have changed the threat landscape for the better. Improved endpoint detection also likely forced attackers to shift away from other techniques prominent in 2022, such as using disk image files (e.g. ISO) and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today