The IBM X-Force team examined numerous cyberthreats that shaped the threat landscape in 2017 and will continue to have an impact in 2018. The IBM X-Force Threat Intelligence Index 2018 delved into some of the biggest issues the research team uncovered in the past year.

Cloud Misconfiguration Incidents Take Center Stage

Inadvertent insiders — employees who unwittingly caused security incidents through negligent actions — took center stage in 2017. According to the latest X-Force report, they were responsible for more than two-thirds of total records compromised last year. Misconfigured cloud servers and networked backup incidents unintentionally exposed more than 2 billion records, making confidential data ripe for picking.

Read the complete 2018 IBM X-Force Threat Intelligence Index Now

More Highlights From the 2018 IBM X-Force Report

To uncover key trends in the 2017 cybersecurity threat landscape, such as the threat from inadvertent insiders, IBM X-Force research teams combed through and analyzed hundreds of millions of data points.

Below are a few important findings from the IBM X-Force Threat Intelligence Index 2018.

  • Diminishing Shellshock attacks lead to a decline in network attacks and security incidents. Top targeted industries experienced a decline in attacks and security incidents — down 18 percent and 22 percent, respectively — in 2017 over the previous year. This decline is largely attributed to a reduction in Shellshock attacks, which is a result of the diminishing available attack surface due to patching. There were 71 percent fewer Shellshock attacks in 2017 than 2016.
  • Gozi undergoes the most notable financial malware shift. The most active financial malware in 2017, Gozi (Ursnif), toppled Zeus from its No. 1 position. Gozi activity made up nearly one-fourth of the activity X-Force tracked, proving that organized crime is overtaking all other classes of threat actor in the financial malware-facilitated fraud scene.
  • Destructive ransomworm attacks WannaCry, Not Petya and Bad Rabbit cost enterprises millions. Although many chief information security officers (CISOs) were already aware and concerned about crypto-ransomware, organizations faced a new breed of this threat in 2017. The X-Force report projects that this is likely to happen again in 2018.

Read the Report to Learn More

Read the full IBM X-Force Threat Intelligence Index 2018 to discover how to keep pace with the changing threat landscape so you can make strategic decisions about cybersecurity and safeguard your business from costly cyberattacks.

 

 

Read the complete IBM X-Force Threat Intelligence Index Now

More from Threat Intelligence

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today