Tag Archives: IBM X-Force

New Study Shows Consumers Could be Vulnerable to COVID-19 Spam (Security Intelligence)

Cybercriminals are being very calculated with their attacks and continue to pivot their tactics to lure victims. In fact, IBM X-Force saw that more than 50 percent of all COVID-19-... More

IBM X-Force Threat Intelligence Cybersecurity Brief: Novel Coronavirus (Security Intelligence)

Global events such as the novel coronavirus (COVID-19) make all of us attractive targets for cybercriminals. Whether it’s phishing emails or new targeted scams, these tactics are... More

State of the Phish: IBM X-Force Reveals Current Phishing Attack Trends (Security Intelligence)

Phishing has long been an infection vector of choice for threat actors, and for good reason — it is relatively easy, inexpensive and consistently successful. In 2018 and 2019, at... More

IBM X-Force: Phishing Down, Credential Attacks Up in 2019

Phishing as a successful, initial infection vector was reported in less than a third of cyber incidents (31%) against businesses in 2019, compared to half in 2018, but scanning and... More

IBM X-Force Security Predictions for 2020 (Security Intelligence)

With 2019 coming to a close, it’s time to reflect on the year and also look at what the new year will bring. This year, we saw attackers set their sights on cities and government... More

IBM X-Force Red Security, IBM Cloud Team Up on Security Challenges (Thoughts on Cloud)

Unless you live under a rock, you’ve likely seen a recent top news headline with the words “security breach” somewhere in there. This is not the type of press companies want ... More

IBM X-Force Report: Fewer Records Breached in 2017 as Cybercriminals Focused on Ransomware, Destructive Attacks (CDSA)

IBM Security today announced results from the 2018 IBM X-Force Threat Intelligence Index which found the number of records breached dropped nearly 25 percent in 2017, as cybercrimi... More