Share

IBM's Information Security unit has announced the results of the 2019 IBM X-Force Threat Intelligence Index, an annual report that presents the cyber threat intelligence index. The study found that increased security and awareness measures are driving cybercriminals to alter their techniques in search of a better return.
 
As a result, the report points out two major changes: the decrease in the use of malware and the practice of ransomware (which requires the payment of money or bitcoin to access the system). The reason is that criminals have increased the use of other cybercrime techniques, with greater potential for effectiveness.
 
IBM X-Force also noted that the number of cryptojacking attacks – the illegal use of an organization or individual's computing power without their knowledge to mine cryptocurrency – accounted for nearly double the number of ransomware attacks in 2018. cryptocurrencies such as Bitcoin peaking at nearly US$ 20K in 2018, lower-risk, lower-effort attacks silently using victim computing power have been on the rise.
 
The Report also revealed that cybercriminals have changed their techniques to make illegal profits. The study saw an increase in the abuse of administrative tools rather than the use of malware. From the report, it was found that more than half of cyber attacks (57%) used administrative tools such as PowerShell and PsExec to avoid detection, while targeted phishing attacks accounted for almost a third (29%) of attacks. .
 
"If you look at the drop in malware usage, the shift in ransomware and the rise in targeted campaigns, all these trends point to the fact that return on investment is a real motivating factor for cybercriminals," says João Rocha, Security Leader at IBM Brazil. . "We see that efforts to disrupt adversaries and make systems harder to infiltrate are working. Despite 11.7 billion records being leaked or stolen in the last three years, using stolen personal information requires more knowledge and resources, motivating attackers to explore new illicit profit methods to increase their return on investment," adds Rocha.
 
 
Relevant points of the study
 
Transport emerges as an industry to watch for cyber attacks
 
Cybercriminals are not only changing how they 'hack', but also who they attack. The financial services sector remained the hardest hit sector of 2018, accounting for 19% of all attacks observed by IBM X-Force IRIS. However, the transportation industry, which didn't even make the top 5 list last year, moved into the second most attacked sector in 2018, with the number of attempts increasing threefold since last year.
 
It is not just a matter of the sheer volume of attacks, but also the relevance of the victims. X-Force saw more public disclosures in 2018 than in previous years in the transportation sector. These disclosures likely emboldened hackers as they could reveal that these companies are vulnerable to cyberattacks and that they have valuable data such as customer data, payment card information, Personally Identifiable Information (PII) and program accounts. of fidelity.
 
Use of non-malicious programs by criminals increases
 
With growing awareness of cybersecurity issues and more stringent security controls, the use of malicious software in attacks appears to be on the decline. More than half (57%) of attacks analyzed by X-Force in 2018 did not use malware, and many of them involved the use of non-malicious tools, including PowerShell and PsExec, to evade detection. Those who made the most frequent use of malware were large groups of cyber criminals and advanced persistent threat (APT) groups.
 
Cybercriminals Hack Systems To Make Money From Business Money
 
Cybercriminals have developed tools and tactics to infect both corporate servers and individual users with coin-mining malware to mine cryptocurrencies. In turn, these infections hijack computing power, resulting in a consumption of computing power for their own purposes and reduced resources available to users. This cryptojacking trend is virtually exploding, and cybercriminals have the upper hand as the two most common infection vectors are phishing and injecting code into websites with weak security controls.
 
about the report
 
The IBM X-Force Threat Intelligence Index includes monitoring information and observations from 70 billion security events per day in more than 130 countries. In addition, the data, collected between January 1, 2018 and December 31, 2018, comes from a variety of sources, including X-Force IRIS, X-Force Red, IBM Managed Security Services, and publicly disclosed breach information. of data.
 
IBM X-Force also eliminates thousands of spam traps worldwide and monitors tens of millions of spam and phishing attacks daily, while analyzing billions of web pages and images to detect fraudulent activity and brand abuse. To download a copy of the 2019 IBM X-Force Threat Index, visit: https://www.ibm.com/security/data-breach/threat-intelligence.
 
Sign up for the IBM X-Force Threat Intelligence Index 2019 webinar on Friday, March 29, 2019 at 12:00 PM ET: https://ibm.biz/Bd2VcT.

quick access

en_USEN