SlideShare a Scribd company logo
1 of 24
Download to read offline
IBM 2015 Cyber Security
Intelligence Index
Analysis of cyber attack and incident data from IBM’s worldwide
security services operations
IBM Security
Managed Security Services
Research Report
IBM 2015 Cyber Security Intelligence Index
Contents
The year the Internet fell apart
The numbers tell a new story
Over 62 percent of incidents target just three industries
Unauthorized access spurs nearly twice as many incidents in 2014
More than half of all attackers are “insiders”
Where is all this happening?
It’s not about “if” you’re going to be hacked; it’s about “when”
Put a halt to dangerous thinking
Why IBM Security?
For more information
Follow us
Authors
Glossary
Appendix
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
About this report
IBM Managed Security Services continuously monitors billions of
events per year, as reported by more than 8,000 client devices in over
100 countries. This report is based on data IBM collected between
1 January 2014 and 31 December 2014 in the course of monitoring
client security devices as well as data derived from responding to and
performing analysis on cyber attack incidents. Because our client
profiles can differ significantly across industries and company size,
we have normalized the data for this report to describe an average
client organization as having between 1,000 and 5,000 employees, with
approximately 500 security devices deployed within its network.
The Cyber Security Intelligence Index offers a high-level overview of
the major threats to businesses worldwide over the past year. Our
goal is to help you better understand the current threat landscape
by offering a detailed look at the volume of attacks, the industries
most affected, the most prevalent types of attacks and attackers, and
the key factors enabling them. We provide insights into where and
how successful attacks can impact today’s technology-dependent
organizations and discuss how the threat landscape is evolving
from year to year, as companies work to better detect and insulate
themselves from future attacks.
The year the Internet fell apart
By just about anyone’s standards, 2014 was a banner year for the
cyber security industry. Significant threats and massive breaches
made front-page news on a regular basis, leaving businesses and
consumers wondering whether their data could ever be considered
safe again.
Major vulnerabilities were found lurking in well-known applications,
many of which had been dormant for more than 10 years. Once
discovered—and subsequently exploited—they left virtually every
industry vulnerable to serious threats, including the possibility
of intruders gaining full remote access to critical systems. IT
departments often found themselves unprepared to patch and
mitigate these threats, leaving the window for exploitation wide
open and leading to a “perfect storm” of zero-day attacks, system
infiltration and subsequent data loss for many organizations.
Learn more:
Three system-crippling threats
3	 IBM Security ◀ Previous Next ▶
Learn more:
Events, attacks and incidents defined
Many of the notable data breaches that occurred in 2014—some
of which devastated the victim organizations—were the result of
attacks that exposed healthcare records, credit card data and
volumes of personally identifiable information. What’s more, they
ended up compromising the safety of these organizations and
endangering the security of millions of individuals who are now
exposed to the very real possibility of identity theft.
The numbers tell a new story
In 2014, the average organization monitored by IBM Security
Services experienced approximately 81 million security events (see
Figure 1). Continual policy tuning allowed IBM security analysts
to filter out 11 percent of the security events, leading to greater
efficiency on all levels and making it possible for them to shift their
attention to those events meriting further analysis. But despite the
resulting reduction of “noise” at the event level, the average number
of incidents held fast to 2013 levels at 2.10 per week. In other words,
while IBM has become more proficient at weeding out ineffective
attacks, the incident-to-attack ratio rose from .65 percent to
.91 percent.
Get the picture: Annual security events,
attacks and incidents
Over 62 percent of incidents targeted just
three industries
The data for 2014 shows a marked departure from the trends
reported for both 2012 and 2013. While the finance and insurance
category remains in its top spot as the most targeted industry, the
information and communications category took over second place
from manufacturing. And although retail held onto fourth place in the
rankings, that industry experienced 3.2 percent more incidents in
2014 than it did in the previous year (see Figure 2). That represents
the largest percentage change among the four industries remaining
from the previous year’s top five. As noted earlier, 2014 saw the
compromise of a significant number of retail records. And as reported
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
4	 IBM Security
last September, point-of-sale malware was responsible for one of the
largest retail security breaches ever reported. Clearly, point-of-sale
systems have become extremely attractive as network entry points
for criminals—a trend that’s expected to continue to grow in 2015.
In another change from 2013 to 2014, the electric and utilities
category took over fifth place in the rankings, edging out sixth
place health services by a small margin. Unauthorized access
and malicious code incidents made up nearly half of the incidents
targeting this year’s number five industry. And attacks against
the utility sector are a growing concern for governments globally.
The Industrial Control Systems Computer Emergency Response
Team’s (ICS-CERT) January–April 2014 Monitor report disclosed
the compromise of a public utility via unauthorized access to its
control system network.2
The administrative software was remotely
accessible and configured with a simple password mechanism,
making it susceptible to compromise via brute force.
Get the picture: Incident rates across
monitored industries
Taking one more look at the 2014 top industry list, it may be
interesting to note that all industries, with the exception of
manufacturing, saw an increase in their percentage of total
incidents over 2013. This might prompt further investigation into
what the manufacturing industry is or isn’t doing differently from
the other industries.
Learn more:
Three confidence-breaking breaches
Unauthorized access spurs nearly twice as many
incidents in 2014
In both 2012 and 2013, malicious code and sustained probes or
scans dominated our clients’ security incident landscape (see
Figure 3). But all that changed in 2014 when unauthorized access
incidents rocketed to the top, accounting for 37 percent of the
total—nearly doubling from 19 percent in 2013. Shellshock and
Heartbleed were the game changers here, as mentioned earlier.
These findings prove that anyone who thinks they know what to
expect when it comes to cyber threats had better think again.
Organizations that have developed a dynamic and flexible security
posture will almost always find themselves better equipped to
handle these kinds of dramatic shifts.
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
5	 IBM Security
Get the picture: Categories of incidents
among top five industries
Looking at the other major types of incidents we saw in 2014,
malicious code dropped to second place, followed by sustained
probes or scans in third place. Although lower on the list than in
previous years, these threats are still significant; together they
account for 40 percent of all the incidents observed. With an ever-
expanding array of malware from which attackers may choose—
including viruses, worms, Trojans, bots, backdoors, spyware and
adware—it seems fairly certain that malicious code incidents
will continue to wreak havoc for the foreseeable future. What’s
more, point-of-sale malware, such BlackPOS and Backoff, and
ransomware such as Cryptowall and Cryptolocker, are gaining
in popularity as a result of their effectiveness in compromising
vulnerable targets. Attackers are typically interested in finding
the path of least resistance. And these methods are capable of
providing that.
Meanwhile, the number of denial of service attacks, which account
for only four percent of the total, actually doubled over the previous
year. Over 50 percent of these denial of service incidents were
targeted at the retail industry—which may point to the possibility
that an increased emphasis on thwarting more high-profile threats
(such as point-of-sale malware) left a window open for attackers to
exploit opportunities along a less-travelled path.
More than half of all attackers are “insiders”
There are plenty of reasons to assume that most attacks are the
work of far-off “bad guys” with a political axe to grind or in search of
fame and fortune. After all, we hear about them in news reports just
about every day. But in 2014, 55 percent of all attacks were carried
out by either malicious insiders or inadvertent actors (see Figure 4).
In other words, they were instigated by people you’d be likely to
trust. And they can pose a significant threat, resulting in substantial
financial and reputational losses.
Get the picture: Who are the
“bad guys”?
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
6	 IBM Security
What is an insider? An insider, in this case, is anyone who has
physical or remote access to a company’s assets. Those are tangible
items—including hard copy documents, disks, electronic files and
laptops—as well as non-physical assets, such as information in
transit. Although the insider is often an employee of the company,
he or she could also be a third party. Think about business partners,
clients or maintenance contractors, for example. They’re individuals
you trust enough to allow them access to your systems.
Of course you might consider it awkward to refer to your employees
as a potential “threat.” But that’s just another reality of today’s
workplace. And even hundreds of years ago, there were spies
carrying out business-related espionage all over the world. The
truth is, individuals inside your organization may have an especially
keen understanding of the company’s weaknesses—or access
to “insider-only” areas. That gives them an obvious advantage,
since it’s unlikely they need to bypass protection systems to obtain
sensitive information. They already have access.
Still, it’s important to note that more often than not, breaches caused
by insiders are unintentional. In fact, over 95 percent of these
breaches are caused by human error. That can mean accidentally
posting information on the company’s public-facing website,
sending information to the wrong party via email, fax, or mail, or
improperly disposing of clients’ records.
But insiders who set out to take advantage of the company they
work for can be much more dangerous. It’s more difficult to thwart
these insiders’ malicious actions because they’re willing to take
extraordinary measures to circumvent access controls and are
typically unconcerned with corporate policies or the potential
consequences of their actions.
Case in point: Attackers use one attack as a
smokescreen to hide others
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
7	 IBM Security
Where is all this happening?
While it’s important to understand who’s behind today’s cyber
attacks, it’s also useful to see where the majority of those attacks
are coming from—and where they’re landing. It is equally important
to consider the size of each country involved and the availability of
bandwidth within it. That goes a long way toward explaining why
more than half of the attacks we saw in 2014 originated in the United
States. And for many of the same reasons, the United States was
also the most attacked country in 2014 (see Figure 5).
Get the picture: Where are these
attacks coming from? And where
are they taking place?
It’s not about “if” you’re going to be hacked; it’s
about “when”
When The Wall Street Journal held the annual meeting of its CIO
Network earlier this year, it was clear from the outset that just about
all the CIOs present were of similar thinking: that being hacked is
inevitable. As the paper reported in February 2015: “Conversation
during breaks gravitated to the remarkable destruction of Sony
Pictures Entertainment’s network and files that hackers caused in
November [2014].
“This hack wasn’t about stealing intellectual property and slinking
away, or pranking a former employer. These hackers broke in and
fired up the wrecking ball.
“The global chief information officers who gathered at the third
annual CIO Network in San Diego … are a chastened crew. When
asked who hasn’t been hacked, just one hand went up in the
audience, and that CIO got a lot of skeptical looks.”3
Over the past few years it’s become increasingly clear that the
conversation has changed from talking about “if you will be
hacked” to “when you will be hacked.” And more importantly, the
conversation then turns to what you should do about it.
Learn more:
A wolf in sheep’s clothing
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
8	 IBM Security
Put a halt to dangerous thinking
If you’re asking, “Why would anyone want to come after us?” there’s
a good chance that you’re already in trouble. It’s tempting to think
that if your organization isn’t that large or well known, or if you’re
not in one of the most frequently attacked industries, you may not
have much to worry about. Unfortunately, that’s dangerous thinking.
Companies of all sizes are at risk, as are those in all industries. As we
noted earlier, the average organization monitored by IBM Managed
Security Services experienced approximately 81 million security
events in 2014, which yielded two actual incidents each week. And
yes, those two incidents could have happened to your company.
When it comes to cyber security, there are four key questions that
every company should be asking its security team right now:
•	 How strong is my company’s current security program—and
how does it compare with other companies in my industry?
•	 What can we do to stop advanced threats from infiltrating
our systems?
•	 Are we doing everything we can to protect our most
valuable data?
•	 How can we adopt new technologies—such as mobile and
cloud—without compromising our security?
The answers will help you understand where to turn next.
Why IBM Security?
Traditional security defenses are no match for today’s unrelenting,
well-funded attackers, while disruptive technologies introduce new
vulnerabilities to exploit. Organizations must accelerate their ability
to limit new risk and apply intelligence to stop attackers—regardless
of how advanced or persistent they are. New analytics, innovation,
and a systematic approach to security are necessary. And there are
very few companies able to meet those requirements on their own.
That’s why Forrester Research has noted: “In order to be a true
partner, managed security services providers need to demonstrate
they can create business value as well as technical value for their
clients. (They) are assuming more and more of an active role in
defending their clients, which requires forward thinking, excellent
execution, and an understanding of the client’s security business
drivers. These qualities will determine the ability of the managed
security services provider to meet current and future demands that
clients will ask of these service providers.”4
Case in point: Stress testing can take some
of the stress out of an attack
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
9	 IBM Security
When you engage with IBM for managed security services, you
gain access to a full suite of capabilities that can help you extend
protection from the back office to the front office. And we help
ensure that it’s all integrated and coordinated across your enterprise.
The IBM Managed Security Services Threat Research Group is
staffed by an elite team of our most experienced and skilled threat
analysts. Dedicated to delivering industry-leading cyber threat
intelligence, the group provides up-to-date research on threats that
could negatively impact IBM customers.
Case in point: A disgruntled
employee installs a backdoor to steal
company data
At IBM, our IT security services can cover every corner of your
network, from infrastructure to applications to devices. We monitor,
in near real time, some of the most complex corporate networks in
the world. We develop some of the most sophisticated testing tools
in the industry, many of which are used by our competitors. And our
team of highly skilled security professionals is constantly identifying
and analyzing new threats, often before they are even known by the
world at large. In fact, we maintain the largest single database of
known cyber security threats in the world.
For more information
To learn more about how IBM can help you protect your
organization from cyber threats and strengthen your IT security,
contact your IBM representative or IBM Business Partner, or visit this
website:
ibm.com/services/security
Follow us
IBM 2015 Cyber Security Intelligence Index
10	 IBM Security
Authors
Nicholas Bradley, Practice Lead, Threat Research Group,
IBM Managed Security Services
Michelle Alvarez, Researcher/Editor, Threat Research Group,
IBM Managed Security Services
John Kuhn, Senior Threat Researcher, IBM Managed
Security Services
David McMillen, Senior Threat Researcher, IBM Managed
Security Services
◀ Previous Next ▶
Glossary
IBM 2015 Cyber Security Intelligence Index
Term Definition
Access or
credentials abuse
Activity detected that violates the known use policy of that
network or falls outside of what is considered typical usage.
Attacks Security events that have been identified by correlation and
analytics tools as malicious activity attempting to collect,
disrupt, deny, degrade, or destroy information system resources
or the information itself. Security events such as SQL Injection,
URL tampering, denial of service, and spear phishing fall into
this category.
Breach or
compromise
An incident that has successfully defeated security measures
and accomplished its designated task.
Denial of service Attempts to flood a server or network with such a large amount
of traffic or malicious traffic that it renders the device unable to
perform its designed functions.
Droppers Malicious software designed to install other malicious software
on a target.
Event An event is an observable occurrence in a system or network.
Inadvertent actor Any attack or suspicious activity sourcing from an IP address
inside a customer network that is allegedly being executed
without the knowledge of the user.
Incidents Attacks and/or security events that have been reviewed by
human security analysts and have been deemed a security
incident worthy of deeper investigation.
Keyloggers Software designed to record the keystrokes typed on a
keyboard. This malicious software is primarily used to
steal passwords.
Malicious code A term used to describe software created for malicious use.
It is usually designed to disrupt systems, gain unauthorized
access, or gather information about the system or user being
attacked. Third party software, Trojan software, keyloggers,
and droppers can fall into this category.
Outsiders Any attacks that sourced from an IP address external to a
customer’s network.
11	 IBM Security
Phishing A term used to describe when a user is tricked into browsing a
malicious URL designed to pose as a website they trust, thus
tricking them into providing information that can then be used to
compromise their system, accounts, and/or steal their identity.
Security event An event on a system or network detected by a security device
or application.
Security device Any device or software designed specifically to detect and/
or protect a host or network from malicious activity. Such
network-based devices are often referred to as intrusion
detection and/or prevention systems (IDS, IPS or IDPS), while
the host-based versions are often referred to as host-based
intrusion detection and/or prevention systems (HIDS or HIPS).
Spear phishing Phishing attempts with specific targets. These targets are
usually chosen strategically in order to gain access to very
specific devices or victims.
SQL injection An attack used that attempts to pass SQL commands through
a website in order to elicit a desired response. One that the
website is not designed to provide.
Suspicious
activity
These are lower priority attacks or suspicious traffic that could
not be classified into one single type of category. These are
usually detected over time by analyzing extended periods of
data.
Sustained probe/
scan
Reconnaissance activity usually designed to gather information
about the targeted systems such as operating systems, open
ports, and running services.
Trojan software Malicious software hidden inside another software package
that appears safe.
Unauthorized
access
This usually denotes suspicious activity on a system or failed
attempts to access a system by a user or users who does not
have access.
Wiper Malicious software designed to erase data and destroy the
capability to restore it.
Zero-Day An unknown vulnerability in an application or a computer
operating system.
◀ Previous Next ▶
Three system-crippling threats
ShellShock: A more than
20-year-old vulnerability in
the GNU Bash shell (widely
used on Linux, Solaris and
Mac OS systems) sparked
the mobilization of attacks known as
ShellShock beginning in late September
2014. This first vulnerability quickly gave
way to the disclosure of several additional
vulnerabilities affecting the UNIX shell.
IBM Managed Security Services (MSS)
observed a significant increase in focused
attacks targeting these vulnerabilities within
24 hours of their disclosure. The attacks
came in waves, from different source IPs
and originating countries. In the two weeks
following the disclosure, the US was on the
receiving end of more recorded attacks
than any other country. This threat is a
good example of a growing trend on the
attacker front called “malware-less” attacks.
Attackers are looking to exploit existing
functionality in applications rather than
risking malware detection that would thwart
their success.
Heartbleed: The Heartbleed
vulnerability is a security
bug in OpenSSL, a popular
open source protocol used
extensively on the Internet. It
allows attackers to access and read the
memory of systems thought to be protected.
Vulnerable versions of OpenSSL allow the
compromise of secret keys, user names,
passwords and even actual content. It is
believed that this vulnerability has been in
existence for at least two years and has
quite possibly been exploited for just as long.
Many companies have issued statements
claiming that they have now remedied the
vulnerability in their environment, but there
is truly no way of knowing how much data
has fallen into the wrong hands through
the exploitation of this bug. While the
Heartbleed bug itself was introduced on the
last day of 2011, it didn’t make its first public
appearance until April 2014, when it showed
up as an OpenSSL advisory. By the end of
that month, IBM MSS had tracked over 1.8
million attacks against customers. The three
hardest hit countries were China, Russia
and the United States.
Unicorn: Every release of
Microsoft Internet Explorer
(beginning with version 3.0)
that’s run on any Windows
operating system (beginning
with Windows 95) allows remote code
execution via a data-only attack. In this type
of attack, the attacker changes key data
structures used by the program’s logic,
forcing the control flow into existing parts
of the program that would be otherwise
unreachable. Discovered in November
2014 by an IBM X-Force®
researcher,
this is a complex and rare vulnerability.
Attackers can use it in “drive-by attacks”
to run programs remotely and take over a
user’s machine—even sidestepping the
Enhanced Protected Mode (EPM) sandbox
in Internet Explorer 11 and the Enhanced
Mitigation Experience Toolkit (EMET), a
free Microsoft anti-exploitation tool.1
The
flaw is known to be at least 19 years old.
Similar to ShellShock, it’s yet another
serious vulnerability going unnoticed for an
extremely long time despite all the efforts of
the security community.
Return to text
1	 Appendix
IBM 2015 Cyber Security Intelligence Index
2	 Appendix
Events, attacks and incidents defined
According to the IBM Computer Security Incident Response Team, of all the security
incidents they work through and analyze, only three percent actually reach a level of
severity high enough to consider them “noteworthy”—with the most common
impact being data disclosure or theft.
Security
A security eve
been identifie
and analytics
malicious act
attempting to
deny, degrade
information sy
or the informa
www
Security attack
A security event that has been identified
by correlation and analytics tools as
malicious activity that is attempting to
collect, disrupt, deny, degrade or destroy
information system resources or the
information itself.
Security event
An event on a system or
network detected by a
security device or application.
Security incident
An attack or security event
that has been reviewed by
IBM security analysts and
deemed worthy of
deeper investigation.
Events, attacks and incidents defined
IBM 2015 Cyber Security Intelligence Index
Return to text
IBM 2015 Cyber Security Intelligence Index
3	 Appendix
Annual security events, attacks and incidents
Incidents
109
Events
91,765,453
Attacks
18,856
Incidents
109
Events
81,342,747
Attacks
12,017
2013
2014
Figure 1Figure 1
Figure 1. Security events appear in many guises and, in many cases, extremely high volume. IBM Managed
Security Services’ highly skilled intelligence and operations teams work to translate those ever-increasing event
counts into actionable data and keep our clients from becoming overwhelmed.
Return to text
IBM 2015 Cyber Security Intelligence Index
4	 Appendix
Figure 2
Figure 2. While the finance industry retained its spot at the top of the list from 2013 to 2014, the information
and communication category switched places with manufacturing. Meanwhile, the energy and utilities category
narrowly edged out the health and social service category for fifth place. Of this group, only manufacturing
experienced fewer incidents in 2014 than in the previous year.
9.37%
5.08%
Incident rates across monitored industries
Finance and
insurance
23.80%
Manufacturing
21.70%
Information and
communication
18.60%
Health and
social services
5.80%
Retail and
wholesale
6.20%
2013
Energy and
utilities
5.08%
Retail and
wholesale
9.37%
2014
Finance and
insurance
25.33%
Information and
communication
19.08%
Manufacturing
17.79%
Return to text
Three confidence-breaking breaches
It was early 2014 when one
of the largest arts and
crafts retailers in the US
told customers of possible
fraudulent activity on some US
payment cards that had been used at the
chain’s stores. The company later confirmed
that a malware-related attack had resulted
in a breach sometime between mid-2013
and February 2014, affecting certain
systems that process payment cards, and
may have affected more than 2.5 million
cards. It also reported that an additional
400,000 cards may have been impacted at
a subsidiary.
In one of the largest recorded
retail breaches to date, a
major US retailer of home
improvement goods fell
victim to a point-of-sale attack
that affected more than 2,000 stores.
Confirmed by the company in the fall of
2014, the breach exposed over 55 million
records of payment card data—a large
quantity of which appeared to go up for sale
immediately on underground cybercrime
sites. The incident also resulted in the theft
of more than 50 million email addresses.
BlackPOS—a specific type of point-of-sale
malware—was blamed for the breach.
A leading operator of
general acute care hospitals
in the US disclosed in the
summer of 2014 that it had
been the victim of one of the
largest reported healthcare data breaches
that year. The attack was credited to an
Advanced Persistent Threat group based in
East Asia. Sophisticated malware resulted
in the compromise of Social Security
numbers, names and addresses for some
4.5 million patients.
Return to text
IBM 2015 Cyber Security Intelligence Index
5	 Appendix
IBM 2015 Cyber Security Intelligence Index
6	 Appendix
Figure 3
Figure 3. In 2014, unauthorized access topped the list of incident categories affecting the top five industries
named in this report, replacing malicious code, which was the top category in 2013.
20% Sustained probe/scan
37% Unauthorized access
2% Denial of service
12% Suspicious activity
Categories of incidents among the top five industries
%
38% Malicious code
25.33%
19.08%
17.79%
2013 2014
20% Sustained probe/scan
19% Unauthorized access
9% Access or credentials abuse
4% Denial of service
11% Suspicious activity
20% Malicious code
8% Access or credentials abuse
Return to text
IBM 2015 Cyber Security Intelligence Index
7	 Appendix
Figure 4
Figure 4. While outsiders were found to be responsible for 45 percent of the attacks recorded in 2014, 55
percent of attacks were carried out by those who had insider access to organizations’ systems.
Who are the “bad guys”?
45%
Outsiders
31.5%
Malicious
insiders 23.5%
Inadvertent
actor
Return to text
8	 Appendix
IBM 2015 Cyber Security Intelligence Index
CASE
POINTin
Attackers use one attack as a smokescreen
to hide others
Industry: Finance
Approach: Attackers launched an attack to create
additional traffic as a diversion to keep attention away
from other targeted attacks.
How it happened: Attackers took advantage of a “low
and slow” distributed denial-of-service attack tool to
saturate the company’s web server resources. Because
the traffic appeared legitimate, it passed undetected
and failed to set off any warnings that there might be a
problem. But by the time the company discovered the
problem, the attackers had already begun to capitalize
on malware previously installed on vulnerable systems.
They proceeded to perform fraudulent wire transfers
while all the company’s IT resources were completely
focused on the initial incident.
Damage done: The company suffered financial
damage on two levels. First, while the website
was down, customers were unable to perform
transactions, resulting in financial loss for the
company. And second, the fraudulent wire transfers
resulted in millions of dollars stolen from accounts.
Brand reputation was severely damaged and
hundreds of customers moved their financial accounts
elsewhere, having lost trust in the company and
fearing future compromise.
Lessons learned: Traditional defenses such as
firewalls and intrusion-prevention systems are no
longer enough to protect against distributed denial-
of-service attacks. A managed web defense service
can help prevent these attacks by routing traffic
away from an organization’s infrastructure during an
attack, keeping websites running without disrupting
operations. What’s more, by implementing an
advanced malware solution, an organization should be
able to prevent mass-distributed malware infections
and detect legacy threats.
Return to text
IBM 2015 Cyber Security Intelligence Index
9	 Appendix
Figure 5
Figure 5. The largest number of attacks both originated (50 percent) and took place (59 percent) in the United
States in 2014. Next in line were China, where 16 percent of all attacks originated, and Japan, which was the
target of 24 percent of the year’s attacks.
Where are these attacks coming from?
And where are they taking place?
United States
50% originated here
59% took place here China
16% originated here
Japan
15% originated here
24% took place here
Canada
7% took place here
Germany
10% originated here
France
9% originated here
4% took place here
Australia
6% took place here
Return to text
A wolf in sheep’s clothing
In April of this year, IBM announced it had uncovered a
sophisticated—and unusually successful—campaign that had
already stolen upwards of $1 million from large and medium-size
companies in the US. Launched by a gang of Eastern European
cyber criminals using a combination of phishing, malware
and phone calls, the scheme has been named “Dyre
Wolf” by IBM researchers, making reference to the
now-popular Dyre or Dyreza malware used in the
attacks. And although other attacks may have made
a bigger impact or gained wider notoriety, few have
demonstrated the kind of sophistication that Dyre
Wolf has displayed.
The attackers target individuals working in specific
companies by sending spam email with unsafe
attachments. That’s how they get a variant of the Dyre
malware into the companies’ computers. Once installed,
the malware then lies in wait until it becomes obvious that the
user is trying to log onto a bank website. At that point, it immediately
creates a fake screen telling the user that the bank’s site is
temporarily unavailable and offers instructions to call a specific
phone number.
That’s when social engineering techniques take over. A live, English-
speaking “operator” answers the call with the name of the bank that
the user expects. Unaware that they’re participating in a fraud, users
typically share their banking details, setting off a large wire transfer
to withdraw funds from the relevant account.
After the transfer has been completed, the attackers
quickly move the money from one bank to another
to avoid detection. The attackers have even been
known to initiate denial of service sprees against their
victims, paralyzing their web capabilities and making
it virtually impossible to discover the theft until many
hours later.
The group behind this project has developed a
complex campaign that’s incredibly effective at stealing
large sums of money. Its infrastructure, manpower and
the knowledge of banking systems and their websites clearly
demonstrate that the group is well-funded, experienced and
intelligent. And that’s what makes Dyre Wolf a significant threat.
Return to text
10	 Appendix
IBM 2015 Cyber Security Intelligence Index
11	 Appendix
IBM 2015 Cyber Security Intelligence Index
CASE
POINTin
Stress testing can take some of the stress
out of an attack
Industries: All
Approach: Hackers targeted a specific company
with a tool known as “SQLninja,” which is designed to
allow an attacker to inject an SQL database and gain
full administrator access.
How it happened: Once they gained control of the
system, the attackers found the path to an unsecured
data table containing privileged employee information,
including Social Security numbers, dates of birth,
residential addresses and email addresses. They
were able to retrieve the entire table and then delete
the master on the server. With the full list in their
possession, they posted a snippet of the data to an
online pastebin, (a web application used to store plain
text). Thus proving that their efforts were successful,
they followed up with an email to the company’s CEO
demanding a monetary ransom for the return of the
data. Then, as a final act of defiance, the attackers also
found the path to the root web server and defaced it
by posting an image of their cybercrime logo.
	
Damage done: The data contained in the table was
detailed enough to allow cyber criminals to pose as
the company’s employees and attempt to gain credit
in their names. In addition, the stolen data tables with
the employee information were lost forever because
the company hadn’t developed or implemented data
recovery or disaster plans. As a result, the website had
to be completely rebuilt—at great expense—to bring
the company back online and put it back in business.
Lessons learned: It’s vital that organizations perform
security stress tests and proper data validation on
homegrown web-based applications that have access
to back-end SQL databases. Creating redundant
backups of all data in-house and keeping them offline
can lead to quick recovery, while subscribing to or
creating a robust disaster recovery plan can limit the
financial loss that comes with having to start over and
rebuild lost assets.
Return to text
12	 Appendix
IBM 2015 Cyber Security Intelligence Index
CASE
POINTin
A disgruntled employee installs a backdoor
to steal company data
Industries: All
Approach: A disgruntled network administrator
installed a backdoor (or intentional flaw) on the server
in order to bypass security mechanisms and continue
to have unauthorized access after being dismissed.
How it happened: Unhappy with management and
the lack of pay increase following his annual review,
a network administrator installed a backdoor on the
company’s server. He gave the process a common
system file name to disguise the malware and make
it appear to be a widely used administration tool. The
employee was eventually dismissed but retained
unauthorized access to sensitive customer information
and confidential documents for weeks afterward.
Damage done: Thousands of customer records
were compromised and hundreds of thousands of
dollars were spent on notification and response, legal,
investigative and administrative expenses, reputation
management and credit monitoring subscriptions.
Lessons learned: Monitoring employee activity—and
using applications designed for anomaly detection—is
critical to identifying misuse and suspicious activities.
Every user’s access should be managed throughout
his or her entire employment, and not just when they
leave the company. It’s also important to ensure that
hosts used by former employees are taken offline
immediately, that a backup is made on an external
storage device and that it’s completely rebuilt from
trusted media before being reconnected to the
network and passed on to another employee.
Return to text
1
IBM X-Force Researcher Finds Significant Vulnerability in Microsoft
Windows
2
ICS-CERT Monitor, January – April 2014, page 1.
3
“Cybersecurity in the wake of Sony,” The Wall Street Journal,
February 10, 2015.
4
The Forrester Wave™
: Managed Security Services: North
America, Q1 2014.
© Copyright IBM Corporation 2015
IBM Corporation
IBM Global Technology Services
Route 100
Somers, NY 10589
Produced in the United States of America
May 2015
IBM, the IBM logo, ibm.com and X-Force are trademarks of International Business Machines Corp., registered in many jurisdictions
worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available
on the Web at “Copyright and trademark information” at ibm.com/legal/copytrade.shtml
Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.
Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries,
or both.
UNIX is a registered trademark of The Open Group in the United States and other countries.
This document is current as of the initial date of publication and may be changed by IBM at any time. Not all offerings are available in every
country in which IBM operates.
THE INFORMATION IN THIS DOCUMENT IS PROVIDED “AS IS” WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED,
INCLUDING WITHOUT ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
ANY WARRANTY OR CONDITION OF NON-INFRINGEMENT. IBM products are warranted according to the terms and
conditions of the agreements under which they are provided.
The client is responsible for ensuring compliance with laws and regulations applicable to it. IBM does not provide legal advice or represent
or warrant that its services or products will ensure that the client is in compliance with any law or regulation.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and
response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed,
misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system
or product should be considered completely secure and no single product, service or security measure can be completely effective in
preventing improper use or access. IBM systems, products and services are designed to be part of a comprehensive security approach, which
will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM
DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR
ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.
Please Recycle
SEW03073-USEN-00

More Related Content

What's hot

Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyMark Albala
 
The challenges of Retail Security
The challenges of Retail SecurityThe challenges of Retail Security
The challenges of Retail SecurityIBM Software India
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
 
Symantec Security Refresh Webinar
Symantec Security Refresh WebinarSymantec Security Refresh Webinar
Symantec Security Refresh WebinarArrow ECS UK
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)PwC France
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...Symantec
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
 
Cyber Threat to Public Safety Communications
Cyber Threat to Public Safety CommunicationsCyber Threat to Public Safety Communications
Cyber Threat to Public Safety CommunicationsKory Edwards
 
The digital economy and cybersecurity
The digital economy and cybersecurityThe digital economy and cybersecurity
The digital economy and cybersecurityMark Albala
 
The 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach StudyThe 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach StudyIBM Security
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignStephanie Holman
 
Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Ashish Chauhan
 
Implementing security on android application
Implementing security on android applicationImplementing security on android application
Implementing security on android applicationIAEME Publication
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 febmharbpavia
 

What's hot (20)

Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
The challenges of Retail Security
The challenges of Retail SecurityThe challenges of Retail Security
The challenges of Retail Security
 
idg_secops-solutions
idg_secops-solutionsidg_secops-solutions
idg_secops-solutions
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
Symantec Security Refresh Webinar
Symantec Security Refresh WebinarSymantec Security Refresh Webinar
Symantec Security Refresh Webinar
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
 
Cyber Threat to Public Safety Communications
Cyber Threat to Public Safety CommunicationsCyber Threat to Public Safety Communications
Cyber Threat to Public Safety Communications
 
The digital economy and cybersecurity
The digital economy and cybersecurityThe digital economy and cybersecurity
The digital economy and cybersecurity
 
The 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach StudyThe 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach Study
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...
 
Implementing security on android application
Implementing security on android applicationImplementing security on android application
Implementing security on android application
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 feb
 
Payment fraud
Payment fraudPayment fraud
Payment fraud
 

Viewers also liked

abhiraj 27july 2015 ()
abhiraj 27july 2015 ()abhiraj 27july 2015 ()
abhiraj 27july 2015 ()a112345
 
Stat of the art in cognitive radio
Stat of the art in cognitive radioStat of the art in cognitive radio
Stat of the art in cognitive radioMohsen Tantawy
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
SLIDESHARE DE PRUEBA
SLIDESHARE DE PRUEBASLIDESHARE DE PRUEBA
SLIDESHARE DE PRUEBAjavi_garcia
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
GT SMART MONEY_NJ TADA ACCOUNT
GT SMART MONEY_NJ TADA ACCOUNTGT SMART MONEY_NJ TADA ACCOUNT
GT SMART MONEY_NJ TADA ACCOUNTGoldenTomoto
 
Naturaleza y sociologia
Naturaleza y sociologiaNaturaleza y sociologia
Naturaleza y sociologiacarmenmaria72
 
Plano de aula - Conto "Pausa"
Plano de aula - Conto "Pausa"Plano de aula - Conto "Pausa"
Plano de aula - Conto "Pausa"Pathy Nanda
 
Sequência didática de maria janete
Sequência didática de maria janeteSequência didática de maria janete
Sequência didática de maria janeteMari_Ogata
 
Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...
Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...
Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...Kyung Eun Park
 
Inside Matters - 3D X-Ray Microscopy - Software - Octopus Imaging
Inside Matters - 3D X-Ray Microscopy - Software - Octopus ImagingInside Matters - 3D X-Ray Microscopy - Software - Octopus Imaging
Inside Matters - 3D X-Ray Microscopy - Software - Octopus ImagingLeiv Hendrickx
 
2015_02_03_presentation_en_hydraulic engineering
2015_02_03_presentation_en_hydraulic engineering2015_02_03_presentation_en_hydraulic engineering
2015_02_03_presentation_en_hydraulic engineeringWalter Gostner
 

Viewers also liked (20)

CV 2015
CV 2015CV 2015
CV 2015
 
abhiraj 27july 2015 ()
abhiraj 27july 2015 ()abhiraj 27july 2015 ()
abhiraj 27july 2015 ()
 
Stat of the art in cognitive radio
Stat of the art in cognitive radioStat of the art in cognitive radio
Stat of the art in cognitive radio
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
SLIDESHARE DE PRUEBA
SLIDESHARE DE PRUEBASLIDESHARE DE PRUEBA
SLIDESHARE DE PRUEBA
 
Prova
ProvaProva
Prova
 
Zain Kaz - CBR
Zain Kaz - CBRZain Kaz - CBR
Zain Kaz - CBR
 
London
LondonLondon
London
 
MUGIKORRAK
MUGIKORRAKMUGIKORRAK
MUGIKORRAK
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
GT SMART MONEY_NJ TADA ACCOUNT
GT SMART MONEY_NJ TADA ACCOUNTGT SMART MONEY_NJ TADA ACCOUNT
GT SMART MONEY_NJ TADA ACCOUNT
 
Group 6 ch
Group 6 ch Group 6 ch
Group 6 ch
 
Naturaleza y sociologia
Naturaleza y sociologiaNaturaleza y sociologia
Naturaleza y sociologia
 
Agbg proyecto final.
Agbg proyecto final.Agbg proyecto final.
Agbg proyecto final.
 
Hoja de vidad proyectos 2
Hoja de vidad proyectos 2Hoja de vidad proyectos 2
Hoja de vidad proyectos 2
 
Plano de aula - Conto "Pausa"
Plano de aula - Conto "Pausa"Plano de aula - Conto "Pausa"
Plano de aula - Conto "Pausa"
 
Sequência didática de maria janete
Sequência didática de maria janeteSequência didática de maria janete
Sequência didática de maria janete
 
Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...
Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...
Behavior Training Game Platform with Brain Computer Interface (BCI) and Motio...
 
Inside Matters - 3D X-Ray Microscopy - Software - Octopus Imaging
Inside Matters - 3D X-Ray Microscopy - Software - Octopus ImagingInside Matters - 3D X-Ray Microscopy - Software - Octopus Imaging
Inside Matters - 3D X-Ray Microscopy - Software - Octopus Imaging
 
2015_02_03_presentation_en_hydraulic engineering
2015_02_03_presentation_en_hydraulic engineering2015_02_03_presentation_en_hydraulic engineering
2015_02_03_presentation_en_hydraulic engineering
 

Similar to IBM 2015 Report Analyzes Cyber Attack Data

The IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexThe IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexKanishka Ramyar
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM Software India
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016thinkASG
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security indexsukiennong.vn
 
How Vulnerable Is Your Industry to Cyber Crime?
How Vulnerable Is Your Industry to Cyber Crime?How Vulnerable Is Your Industry to Cyber Crime?
How Vulnerable Is Your Industry to Cyber Crime?David Hunt
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRBill Besse
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101Welch LLP
 
Keys to Network Security & Shocking Statistics
Keys to Network Security & Shocking StatisticsKeys to Network Security & Shocking Statistics
Keys to Network Security & Shocking StatisticsChristine Spicuzza
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks- Mark - Fullbright
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksConstantin Cocioaba
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security reportMarco Antonio Agnese
 

Similar to IBM 2015 Report Analyzes Cyber Attack Data (20)

The IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexThe IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence Index
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
Get Prepared
Get PreparedGet Prepared
Get Prepared
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
 
How Vulnerable Is Your Industry to Cyber Crime?
How Vulnerable Is Your Industry to Cyber Crime?How Vulnerable Is Your Industry to Cyber Crime?
How Vulnerable Is Your Industry to Cyber Crime?
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LR
 
Volume2 chapter1 security
Volume2 chapter1 securityVolume2 chapter1 security
Volume2 chapter1 security
 
Istr19 en
Istr19 enIstr19 en
Istr19 en
 
IBM Security Services
IBM Security ServicesIBM Security Services
IBM Security Services
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
 
HP cyber risk report 2015
HP cyber risk report 2015HP cyber risk report 2015
HP cyber risk report 2015
 
Keys to Network Security & Shocking Statistics
Keys to Network Security & Shocking StatisticsKeys to Network Security & Shocking Statistics
Keys to Network Security & Shocking Statistics
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
Network
NetworkNetwork
Network
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security Risks
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 

Recently uploaded

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 

Recently uploaded (20)

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 

IBM 2015 Report Analyzes Cyber Attack Data

  • 1. IBM 2015 Cyber Security Intelligence Index Analysis of cyber attack and incident data from IBM’s worldwide security services operations IBM Security Managed Security Services Research Report
  • 2. IBM 2015 Cyber Security Intelligence Index Contents The year the Internet fell apart The numbers tell a new story Over 62 percent of incidents target just three industries Unauthorized access spurs nearly twice as many incidents in 2014 More than half of all attackers are “insiders” Where is all this happening? It’s not about “if” you’re going to be hacked; it’s about “when” Put a halt to dangerous thinking Why IBM Security? For more information Follow us Authors Glossary Appendix ◀ Previous Next ▶
  • 3. IBM 2015 Cyber Security Intelligence Index About this report IBM Managed Security Services continuously monitors billions of events per year, as reported by more than 8,000 client devices in over 100 countries. This report is based on data IBM collected between 1 January 2014 and 31 December 2014 in the course of monitoring client security devices as well as data derived from responding to and performing analysis on cyber attack incidents. Because our client profiles can differ significantly across industries and company size, we have normalized the data for this report to describe an average client organization as having between 1,000 and 5,000 employees, with approximately 500 security devices deployed within its network. The Cyber Security Intelligence Index offers a high-level overview of the major threats to businesses worldwide over the past year. Our goal is to help you better understand the current threat landscape by offering a detailed look at the volume of attacks, the industries most affected, the most prevalent types of attacks and attackers, and the key factors enabling them. We provide insights into where and how successful attacks can impact today’s technology-dependent organizations and discuss how the threat landscape is evolving from year to year, as companies work to better detect and insulate themselves from future attacks. The year the Internet fell apart By just about anyone’s standards, 2014 was a banner year for the cyber security industry. Significant threats and massive breaches made front-page news on a regular basis, leaving businesses and consumers wondering whether their data could ever be considered safe again. Major vulnerabilities were found lurking in well-known applications, many of which had been dormant for more than 10 years. Once discovered—and subsequently exploited—they left virtually every industry vulnerable to serious threats, including the possibility of intruders gaining full remote access to critical systems. IT departments often found themselves unprepared to patch and mitigate these threats, leaving the window for exploitation wide open and leading to a “perfect storm” of zero-day attacks, system infiltration and subsequent data loss for many organizations. Learn more: Three system-crippling threats 3 IBM Security ◀ Previous Next ▶
  • 4. Learn more: Events, attacks and incidents defined Many of the notable data breaches that occurred in 2014—some of which devastated the victim organizations—were the result of attacks that exposed healthcare records, credit card data and volumes of personally identifiable information. What’s more, they ended up compromising the safety of these organizations and endangering the security of millions of individuals who are now exposed to the very real possibility of identity theft. The numbers tell a new story In 2014, the average organization monitored by IBM Security Services experienced approximately 81 million security events (see Figure 1). Continual policy tuning allowed IBM security analysts to filter out 11 percent of the security events, leading to greater efficiency on all levels and making it possible for them to shift their attention to those events meriting further analysis. But despite the resulting reduction of “noise” at the event level, the average number of incidents held fast to 2013 levels at 2.10 per week. In other words, while IBM has become more proficient at weeding out ineffective attacks, the incident-to-attack ratio rose from .65 percent to .91 percent. Get the picture: Annual security events, attacks and incidents Over 62 percent of incidents targeted just three industries The data for 2014 shows a marked departure from the trends reported for both 2012 and 2013. While the finance and insurance category remains in its top spot as the most targeted industry, the information and communications category took over second place from manufacturing. And although retail held onto fourth place in the rankings, that industry experienced 3.2 percent more incidents in 2014 than it did in the previous year (see Figure 2). That represents the largest percentage change among the four industries remaining from the previous year’s top five. As noted earlier, 2014 saw the compromise of a significant number of retail records. And as reported ◀ Previous Next ▶ IBM 2015 Cyber Security Intelligence Index 4 IBM Security
  • 5. last September, point-of-sale malware was responsible for one of the largest retail security breaches ever reported. Clearly, point-of-sale systems have become extremely attractive as network entry points for criminals—a trend that’s expected to continue to grow in 2015. In another change from 2013 to 2014, the electric and utilities category took over fifth place in the rankings, edging out sixth place health services by a small margin. Unauthorized access and malicious code incidents made up nearly half of the incidents targeting this year’s number five industry. And attacks against the utility sector are a growing concern for governments globally. The Industrial Control Systems Computer Emergency Response Team’s (ICS-CERT) January–April 2014 Monitor report disclosed the compromise of a public utility via unauthorized access to its control system network.2 The administrative software was remotely accessible and configured with a simple password mechanism, making it susceptible to compromise via brute force. Get the picture: Incident rates across monitored industries Taking one more look at the 2014 top industry list, it may be interesting to note that all industries, with the exception of manufacturing, saw an increase in their percentage of total incidents over 2013. This might prompt further investigation into what the manufacturing industry is or isn’t doing differently from the other industries. Learn more: Three confidence-breaking breaches Unauthorized access spurs nearly twice as many incidents in 2014 In both 2012 and 2013, malicious code and sustained probes or scans dominated our clients’ security incident landscape (see Figure 3). But all that changed in 2014 when unauthorized access incidents rocketed to the top, accounting for 37 percent of the total—nearly doubling from 19 percent in 2013. Shellshock and Heartbleed were the game changers here, as mentioned earlier. These findings prove that anyone who thinks they know what to expect when it comes to cyber threats had better think again. Organizations that have developed a dynamic and flexible security posture will almost always find themselves better equipped to handle these kinds of dramatic shifts. ◀ Previous Next ▶ IBM 2015 Cyber Security Intelligence Index 5 IBM Security
  • 6. Get the picture: Categories of incidents among top five industries Looking at the other major types of incidents we saw in 2014, malicious code dropped to second place, followed by sustained probes or scans in third place. Although lower on the list than in previous years, these threats are still significant; together they account for 40 percent of all the incidents observed. With an ever- expanding array of malware from which attackers may choose— including viruses, worms, Trojans, bots, backdoors, spyware and adware—it seems fairly certain that malicious code incidents will continue to wreak havoc for the foreseeable future. What’s more, point-of-sale malware, such BlackPOS and Backoff, and ransomware such as Cryptowall and Cryptolocker, are gaining in popularity as a result of their effectiveness in compromising vulnerable targets. Attackers are typically interested in finding the path of least resistance. And these methods are capable of providing that. Meanwhile, the number of denial of service attacks, which account for only four percent of the total, actually doubled over the previous year. Over 50 percent of these denial of service incidents were targeted at the retail industry—which may point to the possibility that an increased emphasis on thwarting more high-profile threats (such as point-of-sale malware) left a window open for attackers to exploit opportunities along a less-travelled path. More than half of all attackers are “insiders” There are plenty of reasons to assume that most attacks are the work of far-off “bad guys” with a political axe to grind or in search of fame and fortune. After all, we hear about them in news reports just about every day. But in 2014, 55 percent of all attacks were carried out by either malicious insiders or inadvertent actors (see Figure 4). In other words, they were instigated by people you’d be likely to trust. And they can pose a significant threat, resulting in substantial financial and reputational losses. Get the picture: Who are the “bad guys”? ◀ Previous Next ▶ IBM 2015 Cyber Security Intelligence Index 6 IBM Security
  • 7. What is an insider? An insider, in this case, is anyone who has physical or remote access to a company’s assets. Those are tangible items—including hard copy documents, disks, electronic files and laptops—as well as non-physical assets, such as information in transit. Although the insider is often an employee of the company, he or she could also be a third party. Think about business partners, clients or maintenance contractors, for example. They’re individuals you trust enough to allow them access to your systems. Of course you might consider it awkward to refer to your employees as a potential “threat.” But that’s just another reality of today’s workplace. And even hundreds of years ago, there were spies carrying out business-related espionage all over the world. The truth is, individuals inside your organization may have an especially keen understanding of the company’s weaknesses—or access to “insider-only” areas. That gives them an obvious advantage, since it’s unlikely they need to bypass protection systems to obtain sensitive information. They already have access. Still, it’s important to note that more often than not, breaches caused by insiders are unintentional. In fact, over 95 percent of these breaches are caused by human error. That can mean accidentally posting information on the company’s public-facing website, sending information to the wrong party via email, fax, or mail, or improperly disposing of clients’ records. But insiders who set out to take advantage of the company they work for can be much more dangerous. It’s more difficult to thwart these insiders’ malicious actions because they’re willing to take extraordinary measures to circumvent access controls and are typically unconcerned with corporate policies or the potential consequences of their actions. Case in point: Attackers use one attack as a smokescreen to hide others ◀ Previous Next ▶ IBM 2015 Cyber Security Intelligence Index 7 IBM Security
  • 8. Where is all this happening? While it’s important to understand who’s behind today’s cyber attacks, it’s also useful to see where the majority of those attacks are coming from—and where they’re landing. It is equally important to consider the size of each country involved and the availability of bandwidth within it. That goes a long way toward explaining why more than half of the attacks we saw in 2014 originated in the United States. And for many of the same reasons, the United States was also the most attacked country in 2014 (see Figure 5). Get the picture: Where are these attacks coming from? And where are they taking place? It’s not about “if” you’re going to be hacked; it’s about “when” When The Wall Street Journal held the annual meeting of its CIO Network earlier this year, it was clear from the outset that just about all the CIOs present were of similar thinking: that being hacked is inevitable. As the paper reported in February 2015: “Conversation during breaks gravitated to the remarkable destruction of Sony Pictures Entertainment’s network and files that hackers caused in November [2014]. “This hack wasn’t about stealing intellectual property and slinking away, or pranking a former employer. These hackers broke in and fired up the wrecking ball. “The global chief information officers who gathered at the third annual CIO Network in San Diego … are a chastened crew. When asked who hasn’t been hacked, just one hand went up in the audience, and that CIO got a lot of skeptical looks.”3 Over the past few years it’s become increasingly clear that the conversation has changed from talking about “if you will be hacked” to “when you will be hacked.” And more importantly, the conversation then turns to what you should do about it. Learn more: A wolf in sheep’s clothing ◀ Previous Next ▶ IBM 2015 Cyber Security Intelligence Index 8 IBM Security
  • 9. Put a halt to dangerous thinking If you’re asking, “Why would anyone want to come after us?” there’s a good chance that you’re already in trouble. It’s tempting to think that if your organization isn’t that large or well known, or if you’re not in one of the most frequently attacked industries, you may not have much to worry about. Unfortunately, that’s dangerous thinking. Companies of all sizes are at risk, as are those in all industries. As we noted earlier, the average organization monitored by IBM Managed Security Services experienced approximately 81 million security events in 2014, which yielded two actual incidents each week. And yes, those two incidents could have happened to your company. When it comes to cyber security, there are four key questions that every company should be asking its security team right now: • How strong is my company’s current security program—and how does it compare with other companies in my industry? • What can we do to stop advanced threats from infiltrating our systems? • Are we doing everything we can to protect our most valuable data? • How can we adopt new technologies—such as mobile and cloud—without compromising our security? The answers will help you understand where to turn next. Why IBM Security? Traditional security defenses are no match for today’s unrelenting, well-funded attackers, while disruptive technologies introduce new vulnerabilities to exploit. Organizations must accelerate their ability to limit new risk and apply intelligence to stop attackers—regardless of how advanced or persistent they are. New analytics, innovation, and a systematic approach to security are necessary. And there are very few companies able to meet those requirements on their own. That’s why Forrester Research has noted: “In order to be a true partner, managed security services providers need to demonstrate they can create business value as well as technical value for their clients. (They) are assuming more and more of an active role in defending their clients, which requires forward thinking, excellent execution, and an understanding of the client’s security business drivers. These qualities will determine the ability of the managed security services provider to meet current and future demands that clients will ask of these service providers.”4 Case in point: Stress testing can take some of the stress out of an attack ◀ Previous Next ▶ IBM 2015 Cyber Security Intelligence Index 9 IBM Security
  • 10. When you engage with IBM for managed security services, you gain access to a full suite of capabilities that can help you extend protection from the back office to the front office. And we help ensure that it’s all integrated and coordinated across your enterprise. The IBM Managed Security Services Threat Research Group is staffed by an elite team of our most experienced and skilled threat analysts. Dedicated to delivering industry-leading cyber threat intelligence, the group provides up-to-date research on threats that could negatively impact IBM customers. Case in point: A disgruntled employee installs a backdoor to steal company data At IBM, our IT security services can cover every corner of your network, from infrastructure to applications to devices. We monitor, in near real time, some of the most complex corporate networks in the world. We develop some of the most sophisticated testing tools in the industry, many of which are used by our competitors. And our team of highly skilled security professionals is constantly identifying and analyzing new threats, often before they are even known by the world at large. In fact, we maintain the largest single database of known cyber security threats in the world. For more information To learn more about how IBM can help you protect your organization from cyber threats and strengthen your IT security, contact your IBM representative or IBM Business Partner, or visit this website: ibm.com/services/security Follow us IBM 2015 Cyber Security Intelligence Index 10 IBM Security Authors Nicholas Bradley, Practice Lead, Threat Research Group, IBM Managed Security Services Michelle Alvarez, Researcher/Editor, Threat Research Group, IBM Managed Security Services John Kuhn, Senior Threat Researcher, IBM Managed Security Services David McMillen, Senior Threat Researcher, IBM Managed Security Services ◀ Previous Next ▶
  • 11. Glossary IBM 2015 Cyber Security Intelligence Index Term Definition Access or credentials abuse Activity detected that violates the known use policy of that network or falls outside of what is considered typical usage. Attacks Security events that have been identified by correlation and analytics tools as malicious activity attempting to collect, disrupt, deny, degrade, or destroy information system resources or the information itself. Security events such as SQL Injection, URL tampering, denial of service, and spear phishing fall into this category. Breach or compromise An incident that has successfully defeated security measures and accomplished its designated task. Denial of service Attempts to flood a server or network with such a large amount of traffic or malicious traffic that it renders the device unable to perform its designed functions. Droppers Malicious software designed to install other malicious software on a target. Event An event is an observable occurrence in a system or network. Inadvertent actor Any attack or suspicious activity sourcing from an IP address inside a customer network that is allegedly being executed without the knowledge of the user. Incidents Attacks and/or security events that have been reviewed by human security analysts and have been deemed a security incident worthy of deeper investigation. Keyloggers Software designed to record the keystrokes typed on a keyboard. This malicious software is primarily used to steal passwords. Malicious code A term used to describe software created for malicious use. It is usually designed to disrupt systems, gain unauthorized access, or gather information about the system or user being attacked. Third party software, Trojan software, keyloggers, and droppers can fall into this category. Outsiders Any attacks that sourced from an IP address external to a customer’s network. 11 IBM Security Phishing A term used to describe when a user is tricked into browsing a malicious URL designed to pose as a website they trust, thus tricking them into providing information that can then be used to compromise their system, accounts, and/or steal their identity. Security event An event on a system or network detected by a security device or application. Security device Any device or software designed specifically to detect and/ or protect a host or network from malicious activity. Such network-based devices are often referred to as intrusion detection and/or prevention systems (IDS, IPS or IDPS), while the host-based versions are often referred to as host-based intrusion detection and/or prevention systems (HIDS or HIPS). Spear phishing Phishing attempts with specific targets. These targets are usually chosen strategically in order to gain access to very specific devices or victims. SQL injection An attack used that attempts to pass SQL commands through a website in order to elicit a desired response. One that the website is not designed to provide. Suspicious activity These are lower priority attacks or suspicious traffic that could not be classified into one single type of category. These are usually detected over time by analyzing extended periods of data. Sustained probe/ scan Reconnaissance activity usually designed to gather information about the targeted systems such as operating systems, open ports, and running services. Trojan software Malicious software hidden inside another software package that appears safe. Unauthorized access This usually denotes suspicious activity on a system or failed attempts to access a system by a user or users who does not have access. Wiper Malicious software designed to erase data and destroy the capability to restore it. Zero-Day An unknown vulnerability in an application or a computer operating system. ◀ Previous Next ▶
  • 12. Three system-crippling threats ShellShock: A more than 20-year-old vulnerability in the GNU Bash shell (widely used on Linux, Solaris and Mac OS systems) sparked the mobilization of attacks known as ShellShock beginning in late September 2014. This first vulnerability quickly gave way to the disclosure of several additional vulnerabilities affecting the UNIX shell. IBM Managed Security Services (MSS) observed a significant increase in focused attacks targeting these vulnerabilities within 24 hours of their disclosure. The attacks came in waves, from different source IPs and originating countries. In the two weeks following the disclosure, the US was on the receiving end of more recorded attacks than any other country. This threat is a good example of a growing trend on the attacker front called “malware-less” attacks. Attackers are looking to exploit existing functionality in applications rather than risking malware detection that would thwart their success. Heartbleed: The Heartbleed vulnerability is a security bug in OpenSSL, a popular open source protocol used extensively on the Internet. It allows attackers to access and read the memory of systems thought to be protected. Vulnerable versions of OpenSSL allow the compromise of secret keys, user names, passwords and even actual content. It is believed that this vulnerability has been in existence for at least two years and has quite possibly been exploited for just as long. Many companies have issued statements claiming that they have now remedied the vulnerability in their environment, but there is truly no way of knowing how much data has fallen into the wrong hands through the exploitation of this bug. While the Heartbleed bug itself was introduced on the last day of 2011, it didn’t make its first public appearance until April 2014, when it showed up as an OpenSSL advisory. By the end of that month, IBM MSS had tracked over 1.8 million attacks against customers. The three hardest hit countries were China, Russia and the United States. Unicorn: Every release of Microsoft Internet Explorer (beginning with version 3.0) that’s run on any Windows operating system (beginning with Windows 95) allows remote code execution via a data-only attack. In this type of attack, the attacker changes key data structures used by the program’s logic, forcing the control flow into existing parts of the program that would be otherwise unreachable. Discovered in November 2014 by an IBM X-Force® researcher, this is a complex and rare vulnerability. Attackers can use it in “drive-by attacks” to run programs remotely and take over a user’s machine—even sidestepping the Enhanced Protected Mode (EPM) sandbox in Internet Explorer 11 and the Enhanced Mitigation Experience Toolkit (EMET), a free Microsoft anti-exploitation tool.1 The flaw is known to be at least 19 years old. Similar to ShellShock, it’s yet another serious vulnerability going unnoticed for an extremely long time despite all the efforts of the security community. Return to text 1 Appendix IBM 2015 Cyber Security Intelligence Index
  • 13. 2 Appendix Events, attacks and incidents defined According to the IBM Computer Security Incident Response Team, of all the security incidents they work through and analyze, only three percent actually reach a level of severity high enough to consider them “noteworthy”—with the most common impact being data disclosure or theft. Security A security eve been identifie and analytics malicious act attempting to deny, degrade information sy or the informa www Security attack A security event that has been identified by correlation and analytics tools as malicious activity that is attempting to collect, disrupt, deny, degrade or destroy information system resources or the information itself. Security event An event on a system or network detected by a security device or application. Security incident An attack or security event that has been reviewed by IBM security analysts and deemed worthy of deeper investigation. Events, attacks and incidents defined IBM 2015 Cyber Security Intelligence Index Return to text
  • 14. IBM 2015 Cyber Security Intelligence Index 3 Appendix Annual security events, attacks and incidents Incidents 109 Events 91,765,453 Attacks 18,856 Incidents 109 Events 81,342,747 Attacks 12,017 2013 2014 Figure 1Figure 1 Figure 1. Security events appear in many guises and, in many cases, extremely high volume. IBM Managed Security Services’ highly skilled intelligence and operations teams work to translate those ever-increasing event counts into actionable data and keep our clients from becoming overwhelmed. Return to text
  • 15. IBM 2015 Cyber Security Intelligence Index 4 Appendix Figure 2 Figure 2. While the finance industry retained its spot at the top of the list from 2013 to 2014, the information and communication category switched places with manufacturing. Meanwhile, the energy and utilities category narrowly edged out the health and social service category for fifth place. Of this group, only manufacturing experienced fewer incidents in 2014 than in the previous year. 9.37% 5.08% Incident rates across monitored industries Finance and insurance 23.80% Manufacturing 21.70% Information and communication 18.60% Health and social services 5.80% Retail and wholesale 6.20% 2013 Energy and utilities 5.08% Retail and wholesale 9.37% 2014 Finance and insurance 25.33% Information and communication 19.08% Manufacturing 17.79% Return to text
  • 16. Three confidence-breaking breaches It was early 2014 when one of the largest arts and crafts retailers in the US told customers of possible fraudulent activity on some US payment cards that had been used at the chain’s stores. The company later confirmed that a malware-related attack had resulted in a breach sometime between mid-2013 and February 2014, affecting certain systems that process payment cards, and may have affected more than 2.5 million cards. It also reported that an additional 400,000 cards may have been impacted at a subsidiary. In one of the largest recorded retail breaches to date, a major US retailer of home improvement goods fell victim to a point-of-sale attack that affected more than 2,000 stores. Confirmed by the company in the fall of 2014, the breach exposed over 55 million records of payment card data—a large quantity of which appeared to go up for sale immediately on underground cybercrime sites. The incident also resulted in the theft of more than 50 million email addresses. BlackPOS—a specific type of point-of-sale malware—was blamed for the breach. A leading operator of general acute care hospitals in the US disclosed in the summer of 2014 that it had been the victim of one of the largest reported healthcare data breaches that year. The attack was credited to an Advanced Persistent Threat group based in East Asia. Sophisticated malware resulted in the compromise of Social Security numbers, names and addresses for some 4.5 million patients. Return to text IBM 2015 Cyber Security Intelligence Index 5 Appendix
  • 17. IBM 2015 Cyber Security Intelligence Index 6 Appendix Figure 3 Figure 3. In 2014, unauthorized access topped the list of incident categories affecting the top five industries named in this report, replacing malicious code, which was the top category in 2013. 20% Sustained probe/scan 37% Unauthorized access 2% Denial of service 12% Suspicious activity Categories of incidents among the top five industries % 38% Malicious code 25.33% 19.08% 17.79% 2013 2014 20% Sustained probe/scan 19% Unauthorized access 9% Access or credentials abuse 4% Denial of service 11% Suspicious activity 20% Malicious code 8% Access or credentials abuse Return to text
  • 18. IBM 2015 Cyber Security Intelligence Index 7 Appendix Figure 4 Figure 4. While outsiders were found to be responsible for 45 percent of the attacks recorded in 2014, 55 percent of attacks were carried out by those who had insider access to organizations’ systems. Who are the “bad guys”? 45% Outsiders 31.5% Malicious insiders 23.5% Inadvertent actor Return to text
  • 19. 8 Appendix IBM 2015 Cyber Security Intelligence Index CASE POINTin Attackers use one attack as a smokescreen to hide others Industry: Finance Approach: Attackers launched an attack to create additional traffic as a diversion to keep attention away from other targeted attacks. How it happened: Attackers took advantage of a “low and slow” distributed denial-of-service attack tool to saturate the company’s web server resources. Because the traffic appeared legitimate, it passed undetected and failed to set off any warnings that there might be a problem. But by the time the company discovered the problem, the attackers had already begun to capitalize on malware previously installed on vulnerable systems. They proceeded to perform fraudulent wire transfers while all the company’s IT resources were completely focused on the initial incident. Damage done: The company suffered financial damage on two levels. First, while the website was down, customers were unable to perform transactions, resulting in financial loss for the company. And second, the fraudulent wire transfers resulted in millions of dollars stolen from accounts. Brand reputation was severely damaged and hundreds of customers moved their financial accounts elsewhere, having lost trust in the company and fearing future compromise. Lessons learned: Traditional defenses such as firewalls and intrusion-prevention systems are no longer enough to protect against distributed denial- of-service attacks. A managed web defense service can help prevent these attacks by routing traffic away from an organization’s infrastructure during an attack, keeping websites running without disrupting operations. What’s more, by implementing an advanced malware solution, an organization should be able to prevent mass-distributed malware infections and detect legacy threats. Return to text
  • 20. IBM 2015 Cyber Security Intelligence Index 9 Appendix Figure 5 Figure 5. The largest number of attacks both originated (50 percent) and took place (59 percent) in the United States in 2014. Next in line were China, where 16 percent of all attacks originated, and Japan, which was the target of 24 percent of the year’s attacks. Where are these attacks coming from? And where are they taking place? United States 50% originated here 59% took place here China 16% originated here Japan 15% originated here 24% took place here Canada 7% took place here Germany 10% originated here France 9% originated here 4% took place here Australia 6% took place here Return to text
  • 21. A wolf in sheep’s clothing In April of this year, IBM announced it had uncovered a sophisticated—and unusually successful—campaign that had already stolen upwards of $1 million from large and medium-size companies in the US. Launched by a gang of Eastern European cyber criminals using a combination of phishing, malware and phone calls, the scheme has been named “Dyre Wolf” by IBM researchers, making reference to the now-popular Dyre or Dyreza malware used in the attacks. And although other attacks may have made a bigger impact or gained wider notoriety, few have demonstrated the kind of sophistication that Dyre Wolf has displayed. The attackers target individuals working in specific companies by sending spam email with unsafe attachments. That’s how they get a variant of the Dyre malware into the companies’ computers. Once installed, the malware then lies in wait until it becomes obvious that the user is trying to log onto a bank website. At that point, it immediately creates a fake screen telling the user that the bank’s site is temporarily unavailable and offers instructions to call a specific phone number. That’s when social engineering techniques take over. A live, English- speaking “operator” answers the call with the name of the bank that the user expects. Unaware that they’re participating in a fraud, users typically share their banking details, setting off a large wire transfer to withdraw funds from the relevant account. After the transfer has been completed, the attackers quickly move the money from one bank to another to avoid detection. The attackers have even been known to initiate denial of service sprees against their victims, paralyzing their web capabilities and making it virtually impossible to discover the theft until many hours later. The group behind this project has developed a complex campaign that’s incredibly effective at stealing large sums of money. Its infrastructure, manpower and the knowledge of banking systems and their websites clearly demonstrate that the group is well-funded, experienced and intelligent. And that’s what makes Dyre Wolf a significant threat. Return to text 10 Appendix IBM 2015 Cyber Security Intelligence Index
  • 22. 11 Appendix IBM 2015 Cyber Security Intelligence Index CASE POINTin Stress testing can take some of the stress out of an attack Industries: All Approach: Hackers targeted a specific company with a tool known as “SQLninja,” which is designed to allow an attacker to inject an SQL database and gain full administrator access. How it happened: Once they gained control of the system, the attackers found the path to an unsecured data table containing privileged employee information, including Social Security numbers, dates of birth, residential addresses and email addresses. They were able to retrieve the entire table and then delete the master on the server. With the full list in their possession, they posted a snippet of the data to an online pastebin, (a web application used to store plain text). Thus proving that their efforts were successful, they followed up with an email to the company’s CEO demanding a monetary ransom for the return of the data. Then, as a final act of defiance, the attackers also found the path to the root web server and defaced it by posting an image of their cybercrime logo. Damage done: The data contained in the table was detailed enough to allow cyber criminals to pose as the company’s employees and attempt to gain credit in their names. In addition, the stolen data tables with the employee information were lost forever because the company hadn’t developed or implemented data recovery or disaster plans. As a result, the website had to be completely rebuilt—at great expense—to bring the company back online and put it back in business. Lessons learned: It’s vital that organizations perform security stress tests and proper data validation on homegrown web-based applications that have access to back-end SQL databases. Creating redundant backups of all data in-house and keeping them offline can lead to quick recovery, while subscribing to or creating a robust disaster recovery plan can limit the financial loss that comes with having to start over and rebuild lost assets. Return to text
  • 23. 12 Appendix IBM 2015 Cyber Security Intelligence Index CASE POINTin A disgruntled employee installs a backdoor to steal company data Industries: All Approach: A disgruntled network administrator installed a backdoor (or intentional flaw) on the server in order to bypass security mechanisms and continue to have unauthorized access after being dismissed. How it happened: Unhappy with management and the lack of pay increase following his annual review, a network administrator installed a backdoor on the company’s server. He gave the process a common system file name to disguise the malware and make it appear to be a widely used administration tool. The employee was eventually dismissed but retained unauthorized access to sensitive customer information and confidential documents for weeks afterward. Damage done: Thousands of customer records were compromised and hundreds of thousands of dollars were spent on notification and response, legal, investigative and administrative expenses, reputation management and credit monitoring subscriptions. Lessons learned: Monitoring employee activity—and using applications designed for anomaly detection—is critical to identifying misuse and suspicious activities. Every user’s access should be managed throughout his or her entire employment, and not just when they leave the company. It’s also important to ensure that hosts used by former employees are taken offline immediately, that a backup is made on an external storage device and that it’s completely rebuilt from trusted media before being reconnected to the network and passed on to another employee. Return to text
  • 24. 1 IBM X-Force Researcher Finds Significant Vulnerability in Microsoft Windows 2 ICS-CERT Monitor, January – April 2014, page 1. 3 “Cybersecurity in the wake of Sony,” The Wall Street Journal, February 10, 2015. 4 The Forrester Wave™ : Managed Security Services: North America, Q1 2014. © Copyright IBM Corporation 2015 IBM Corporation IBM Global Technology Services Route 100 Somers, NY 10589 Produced in the United States of America May 2015 IBM, the IBM logo, ibm.com and X-Force are trademarks of International Business Machines Corp., registered in many jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available on the Web at “Copyright and trademark information” at ibm.com/legal/copytrade.shtml Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both. Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries, or both. UNIX is a registered trademark of The Open Group in the United States and other countries. This document is current as of the initial date of publication and may be changed by IBM at any time. Not all offerings are available in every country in which IBM operates. THE INFORMATION IN THIS DOCUMENT IS PROVIDED “AS IS” WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED, INCLUDING WITHOUT ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND ANY WARRANTY OR CONDITION OF NON-INFRINGEMENT. IBM products are warranted according to the terms and conditions of the agreements under which they are provided. The client is responsible for ensuring compliance with laws and regulations applicable to it. IBM does not provide legal advice or represent or warrant that its services or products will ensure that the client is in compliance with any law or regulation. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. Please Recycle SEW03073-USEN-00