Organizations around the globe suffered a record number of security leaks and attacks in 2016. Quite remarkably, the average IBM-monitored security client actually experienced fewer attacks compared to the previous year, down 12 percent. Yet this doesn’t necessarily mean less danger, as it could indicate that attackers are relying more on proven attack methods and therefore requiring fewer attacks overall.

The 2017 IBM X-Force Threat Intelligence Index reveals the most prevalent attack vectors and targets for a variety of industries. For instance, while external attackers are targeting the information and communications, manufacturing, and retail segments, the financial services and health care industries are more susceptible to insider threats and phishing attacks.

IBM Security is uniquely positioned to see the latest trends from our monitored security clients. View this infographic to learn why IBM-monitored security clients fared better than others in 2016 and then read the complete report for additional insights on the threat landscape.

 

 

Download your free copy of the IBM X-Force Threat Intelligence Index

More from X-Force

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today