December 8, 2016 By Doron Shiloach 2 min read

We live in a world of information overload, where an incredible 2.5 quintillion bytes of data are created every day. Humans can only process a fraction of that information. Security analysts, responsible for maintaining the security of the company for which they work, must meet specific requirements regarding the information they leverage in their investigations. It must be high-fidelity and delivered in real time with as much detailed context as possible — an increasingly difficult task given the multitude of information available.

A Broader Perspective

The IBM X-Force Exchange (XFE) platform was introduced over a year ago to provide threat intelligence information openly, yet it was only one source of information. As vast as the X-Force data repository is, it became clear as the platform and threat intelligence market matured that we needed to provide a broader perspective to help analysts validate their findings.

Watch our on-demand webinar to learn more

With that in mind, X-Force Exchange introduced an external threat feed manager to leverage partnerships with additional third-party threat intelligence providers within the platform. This service is designed to facilitate the processing of threat information, and make the analysis and investigation workflow simpler and more efficient.

Threat Intelligence Partnerships

Much like a journalist looks for multiple news sources to corroborate or refute a story, a security analyst looks to multiple threat intelligence sources to understand the relevance of a particular threat indicator. Many resources are available to provide the additional context needed for that investigation. First, there are connectors to the following open-source feeds: BotScout, PhishTank and VirusTotal.

In addition, IBM has established partnerships with third-party feeds RiskIQ, ReversingLabs and RecordedFuture. These providers are now part of the Ready for IBM Security Intelligence Alliance program. We intend to continue to add more partners in the coming months to provide even more options for our users.

Some of these partners, such as RiskIQ, are already contributors to the IBM Security App Exchange. This extends the value of security solutions through predeveloped integration points for seamless protection to further collaborative defense.

User Workflow

These partnerships allow existing customers of those providers to bring additional context when looking up an observable, such as an IP address, domain, vulnerability or malware, in the XFE report page.

Specifically, when viewing a report, users will, as before, see the IBM X-Force section on the observable. For an IP address, this includes the risk rating and the historical information on that rating, the WHOIS address, malware context and passive Domain Name System (DNS) information. When the user authenticates the additional feeds, there will be further sections in the report that show the external providers’ information on that observable, which could include data such as Secure Sockets Layer (SSL) certificate intelligence, web components, host pairs and other proprietary analysis.

With this simple development, the security analyst can now save time and avoid the inconvenience of visiting multiple sites or portals to investigate what the broader security ecosystem of threat intelligence says about an observable. It will all be shown in a single pane in the XFE platform.

https://www.youtube.com/watch?v=mJ9EsqOq_zU

Learn More

Visit IBM X-Force Exchange to see the new feature in action, or check out our on-demand webinar, “Transform Threat Intelligence Into Prevention in Minutes,” to learn more about how to apply threat intelligence.

More from Threat Intelligence

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today