IBM X-Force research has uncovered some startling facts about the cyberthreat landscape in 2016 — from record-busting breaches to unprecedented vulnerability disclosures and attacks.

Indeed, the security landscape in 2016 was rocked with over 4 billion compromised records exposed. X-Force observed that tried-and-true methods, including SQL and command injection, brute-force attacks, malware toolkits, and ransomware, continue to be the attacker’s choice to gain access to valuable data and resources. Beyond PII record leaks, massive amounts of unstructured data were compromised and larger-than-life attacks took down portions of the internet.

Get a preview of the key findings from the 2017 IBM X-Force Threat Intelligence Index in this infographic and then read the complete report to learn even more.

 

 

Download your free copy of the 2017 IBM X-Force Threat Intelligence Index

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today