Subscribe
  • Home
  • /
  • Security
  • /
  • White paper: IBM X-Force Threat Intelligence Index 2018

White paper: IBM X-Force Threat Intelligence Index 2018

The report highlights high-profile security events of 2017 and forecasts trends that will occur in 2018.


Johannesburg, 26 Apr 2018

Each year, new, old and retro cyber threats with new twists plague consumers and enterprises, mostly in search of hefty-yetrapid financial gain.

The IBM X-Force Threat Intelligence Index 2018 examined numerous cyber threats that shaped the threat landscape in 2017 and will continue to have an impact in 2018.

According to the report cloud misconfiguration incidents took centre stage and so did inadvertent insiders - employees who unwittingly caused security incidents through negligent actions.

Misconfigured cloud servers and networked backup incidents unintentionally exposed more than 2 billion records, making confidential data ripe for picking.

The report also highlighted:

* Top-targeted industries experienced a decline in attacks and security incidents in 2017 over the previous year.
* A significant decrease in Shellshock attacks is the major contributor to the decline.
* Injection attacks, the number-one attack vector, nearly doubled in 2017 over the previous year.
* Financial services tops the targeted industry charts for the second year in a row.

Read the full IBM X-Force Threat Intelligence Index 2018 to discover how to keep pace with the changing threat landscape.

Share