Ciber Security
Ciber Security
Research Report
IBM 2015 Cyber Security Intelligence Index
Contents
The year the Internet fell apart
It’s not about “if” you’re going to be hacked; it’s about “when”
Follow us
Authors
Glossary
Appendix
◀ Previous Next ▶
IBM 2015 Cyber Security Intelligence Index
Many of the notable data breaches that occurred in 2014—some Get the picture: Annual security events,
of which devastated the victim organizations—were the result of attacks and incidents
attacks that exposed healthcare records, credit card data and
volumes of personally identifiable information. What’s more, they
ended up compromising the safety of these organizations and Over 62 percent of incidents targeted just
endangering the security of millions of individuals who are now three industries
exposed to the very real possibility of identity theft. The data for 2014 shows a marked departure from the trends
reported for both 2012 and 2013. While the finance and insurance
The numbers tell a new story category remains in its top spot as the most targeted industry, the
In 2014, the average organization monitored by IBM Security information and communications category took over second place
Services experienced approximately 81 million security events (see from manufacturing. And although retail held onto fourth place in the
Figure 1). Continual policy tuning allowed IBM security analysts rankings, that industry experienced 3.2 percent more incidents in
to filter out 11 percent of the security events, leading to greater 2014 than it did in the previous year (see Figure 2). That represents
efficiency on all levels and making it possible for them to shift their the largest percentage change among the four industries remaining
attention to those events meriting further analysis. But despite the from the previous year’s top five. As noted earlier, 2014 saw the
resulting reduction of “noise” at the event level, the average number compromise of a significant number of retail records. And as reported
of incidents held fast to 2013 levels at 2.10 per week. In other words,
last September, point-of-sale malware was responsible for one of the Taking one more look at the 2014 top industry list, it may be
largest retail security breaches ever reported. Clearly, point-of-sale interesting to note that all industries, with the exception of
systems have become extremely attractive as network entry points manufacturing, saw an increase in their percentage of total
for criminals—a trend that’s expected to continue to grow in 2015. incidents over 2013. This might prompt further investigation into
In another change from 2013 to 2014, the electric and utilities what the manufacturing industry is or isn’t doing differently from
category took over fifth place in the rankings, edging out sixth the other industries.
place health services by a small margin. Unauthorized access
and malicious code incidents made up nearly half of the incidents
targeting this year’s number five industry. And attacks against
the utility sector are a growing concern for governments globally. Learn more:
The Industrial Control Systems Computer Emergency Response Three confidence-breaking breaches
Team’s (ICS-CERT) January–April 2014 Monitor report disclosed
the compromise of a public utility via unauthorized access to its
control system network.2 The administrative software was remotely Unauthorized access spurs nearly twice as many
accessible and configured with a simple password mechanism, incidents in 2014
making it susceptible to compromise via brute force. In both 2012 and 2013, malicious code and sustained probes or
scans dominated our clients’ security incident landscape (see
Figure 3). But all that changed in 2014 when unauthorized access
incidents rocketed to the top, accounting for 37 percent of the
Get the picture: Incident rates across total—nearly doubling from 19 percent in 2013. Shellshock and
monitored industries Heartbleed were the game changers here, as mentioned earlier.
These findings prove that anyone who thinks they know what to
expect when it comes to cyber threats had better think again.
Organizations that have developed a dynamic and flexible security
posture will almost always find themselves better equipped to
handle these kinds of dramatic shifts.
What is an insider? An insider, in this case, is anyone who has Still, it’s important to note that more often than not, breaches caused
physical or remote access to a company’s assets. Those are tangible by insiders are unintentional. In fact, over 95 percent of these
items—including hard copy documents, disks, electronic files and breaches are caused by human error. That can mean accidentally
laptops—as well as non-physical assets, such as information in posting information on the company’s public-facing website,
transit. Although the insider is often an employee of the company, sending information to the wrong party via email, fax, or mail, or
he or she could also be a third party. Think about business partners, improperly disposing of clients’ records.
clients or maintenance contractors, for example. They’re individuals
you trust enough to allow them access to your systems. But insiders who set out to take advantage of the company they
work for can be much more dangerous. It’s more difficult to thwart
Of course you might consider it awkward to refer to your employees these insiders’ malicious actions because they’re willing to take
as a potential “threat.” But that’s just another reality of today’s extraordinary measures to circumvent access controls and are
workplace. And even hundreds of years ago, there were spies typically unconcerned with corporate policies or the potential
carrying out business-related espionage all over the world. The consequences of their actions.
truth is, individuals inside your organization may have an especially
keen understanding of the company’s weaknesses—or access
to “insider-only” areas. That gives them an obvious advantage,
since it’s unlikely they need to bypass protection systems to obtain Case in point: Attackers use one attack as a
sensitive information. They already have access. smokescreen to hide others
Where is all this happening? during breaks gravitated to the remarkable destruction of Sony
While it’s important to understand who’s behind today’s cyber Pictures Entertainment’s network and files that hackers caused in
attacks, it’s also useful to see where the majority of those attacks November [2014].
are coming from—and where they’re landing. It is equally important
to consider the size of each country involved and the availability of “This hack wasn’t about stealing intellectual property and slinking
bandwidth within it. That goes a long way toward explaining why away, or pranking a former employer. These hackers broke in and
more than half of the attacks we saw in 2014 originated in the United fired up the wrecking ball.
States. And for many of the same reasons, the United States was
also the most attacked country in 2014 (see Figure 5). “The global chief information officers who gathered at the third
annual CIO Network in San Diego … are a chastened crew. When
asked who hasn’t been hacked, just one hand went up in the
audience, and that CIO got a lot of skeptical looks.”3
Get the picture: Where are these
attacks coming from? And where Over the past few years it’s become increasingly clear that the
are they taking place? conversation has changed from talking about “if you will be
hacked” to “when you will be hacked.” And more importantly, the
conversation then turns to what you should do about it.
It’s not about “if” you’re going to be hacked; it’s
about “when”
When The Wall Street Journal held the annual meeting of its CIO
Learn more:
Network earlier this year, it was clear from the outset that just about
A wolf in sheep’s clothing
all the CIOs present were of similar thinking: that being hacked is
inevitable. As the paper reported in February 2015: “Conversation
When you engage with IBM for managed security services, you For more information
gain access to a full suite of capabilities that can help you extend To learn more about how IBM can help you protect your
protection from the back office to the front office. And we help organization from cyber threats and strengthen your IT security,
ensure that it’s all integrated and coordinated across your enterprise. contact your IBM representative or IBM Business Partner, or visit this
The IBM Managed Security Services Threat Research Group is website:
staffed by an elite team of our most experienced and skilled threat ibm.com/services/security
analysts. Dedicated to delivering industry-leading cyber threat
intelligence, the group provides up-to-date research on threats that Follow us
could negatively impact IBM customers.
Authors
Case in point: A disgruntled Nicholas Bradley, Practice Lead, Threat Research Group,
employee installs a backdoor to steal IBM Managed Security Services
company data
Michelle Alvarez, Researcher/Editor, Threat Research Group,
IBM Managed Security Services
Glossary
Term Definition
Access or Activity detected that violates the known use policy of that Phishing A term used to describe when a user is tricked into browsing a
credentials abuse network or falls outside of what is considered typical usage. malicious URL designed to pose as a website they trust, thus
Attacks Security events that have been identified by correlation and tricking them into providing information that can then be used to
analytics tools as malicious activity attempting to collect, compromise their system, accounts, and/or steal their identity.
disrupt, deny, degrade, or destroy information system resources Security event An event on a system or network detected by a security device
or the information itself. Security events such as SQL Injection, or application.
URL tampering, denial of service, and spear phishing fall into Security device Any device or software designed specifically to detect and/
this category. or protect a host or network from malicious activity. Such
Breach or An incident that has successfully defeated security measures network-based devices are often referred to as intrusion
compromise and accomplished its designated task. detection and/or prevention systems (IDS, IPS or IDPS), while
Denial of service Attempts to flood a server or network with such a large amount the host-based versions are often referred to as host-based
of traffic or malicious traffic that it renders the device unable to intrusion detection and/or prevention systems (HIDS or HIPS).
perform its designed functions. Spear phishing Phishing attempts with specific targets. These targets are
Droppers Malicious software designed to install other malicious software usually chosen strategically in order to gain access to very
on a target. specific devices or victims.
Event An event is an observable occurrence in a system or network. SQL injection An attack used that attempts to pass SQL commands through
a website in order to elicit a desired response. One that the
Inadvertent actor Any attack or suspicious activity sourcing from an IP address website is not designed to provide.
inside a customer network that is allegedly being executed
without the knowledge of the user. Suspicious These are lower priority attacks or suspicious traffic that could
activity not be classified into one single type of category. These are
Incidents Attacks and/or security events that have been reviewed by usually detected over time by analyzing extended periods of
human security analysts and have been deemed a security data.
incident worthy of deeper investigation.
Sustained probe/ Reconnaissance activity usually designed to gather information
Keyloggers Software designed to record the keystrokes typed on a scan about the targeted systems such as operating systems, open
keyboard. This malicious software is primarily used to ports, and running services.
steal passwords.
Trojan software Malicious software hidden inside another software package
Malicious code A term used to describe software created for malicious use. that appears safe.
It is usually designed to disrupt systems, gain unauthorized
access, or gather information about the system or user being Unauthorized This usually denotes suspicious activity on a system or failed
attacked. Third party software, Trojan software, keyloggers, access attempts to access a system by a user or users who does not
and droppers can fall into this category. have access.
Outsiders Any attacks that sourced from an IP address external to a Wiper Malicious software designed to erase data and destroy the
customer’s network. capability to restore it.
Zero-Day An unknown vulnerability in an application or a computer
operating system.
Return to text
1 Appendix
IBM 2015 Cyber Security Intelligence Index
According to the IBM Computer Security Incident Response Team, of all the security
incidents they work through and analyze, only three percent actually reach a level of
severity high enough to consider them “noteworthy”—with the most common
impact being data disclosure or theft.
Return to text
2 Appendix
IBM 2015 Cyber Security Intelligence Index
Figure 1
Figure 1. Security events appear in many guises and, in many cases, extremely high volume. IBM Managed
Security Services’ highly skilled intelligence and operations teams work to translate those ever-increasing event
counts into actionable data and keep our clients from becoming overwhelmed.
Return to text
3 Appendix
IBM 2015 Cyber Security Intelligence Index
Figure 2
Figure 2. While the finance industry retained its spot at the top of the list from 2013 to 2014, the information
and communication category switched places with manufacturing. Meanwhile, the energy and utilities category
narrowly edged out the health and social service category for fifth place. Of this group, only manufacturing
experienced fewer incidents in 2014 than in the previous year.
9.37%
5.08%
Return to text
4 Appendix
IBM 2015 Cyber Security Intelligence Index
Return to text
5 Appendix
IBM 2015 Cyber Security Intelligence Index
Figure 3
25.33%
19% Unauthorized access 20% Sustained probe/scan
19.08 %
Figure 3. In 2014, unauthorized access topped the list of incident categories affecting the top five industries
named in this report, replacing malicious code, which was the top category in 2013.
Return to text
6 Appendix
IBM 2015 Cyber Security Intelligence Index
Figure 4
45% 31.5%
Outsiders Malicious
insiders 23.5%
Inadvertent
actor
Figure 4. While outsiders were found to be responsible for 45 percent of the attacks recorded in 2014, 55
percent of attacks were carried out by those who had insider access to organizations’ systems.
Return to text
7 Appendix
IBM 2015 Cyber Security Intelligence Index
Return to text
8 Appendix
IBM 2015 Cyber Security Intelligence Index
Figure 5
Australia
6% took place here
Figure 5. The largest number of attacks both originated (50 percent) and took place (59 percent) in the United
States in 2014. Next in line were China, where 16 percent of all attacks originated, and Japan, which was the
target of 24 percent of the year’s attacks.
Return to text
9 Appendix
IBM 2015 Cyber Security Intelligence Index
Return to text
10 Appendix
IBM 2015 Cyber Security Intelligence Index
Industries: All Damage done: The data contained in the table was
detailed enough to allow cyber criminals to pose as
Approach: Hackers targeted a specific company the company’s employees and attempt to gain credit
with a tool known as “SQLninja,” which is designed to in their names. In addition, the stolen data tables with
allow an attacker to inject an SQL database and gain the employee information were lost forever because
full administrator access. the company hadn’t developed or implemented data
recovery or disaster plans. As a result, the website had
How it happened: Once they gained control of the to be completely rebuilt—at great expense—to bring
system, the attackers found the path to an unsecured the company back online and put it back in business.
data table containing privileged employee information,
including Social Security numbers, dates of birth, Lessons learned: It’s vital that organizations perform
residential addresses and email addresses. They security stress tests and proper data validation on
were able to retrieve the entire table and then delete homegrown web-based applications that have access
the master on the server. With the full list in their to back-end SQL databases. Creating redundant
possession, they posted a snippet of the data to an backups of all data in-house and keeping them offline
online pastebin, (a web application used to store plain can lead to quick recovery, while subscribing to or
text). Thus proving that their efforts were successful, creating a robust disaster recovery plan can limit the
they followed up with an email to the company’s CEO financial loss that comes with having to start over and
demanding a monetary ransom for the return of the rebuild lost assets.
data. Then, as a final act of defiance, the attackers also
found the path to the root web server and defaced it
by posting an image of their cybercrime logo.
Return to text
11 Appendix
IBM 2015 Cyber Security Intelligence Index
Return to text
12 Appendix
© Copyright IBM Corporation 2015
IBM Corporation
IBM Global Technology Services
Route 100
Somers, NY 10589
IBM, the IBM logo, ibm.com and X-Force are trademarks of International Business Machines Corp., registered in many jurisdictions
worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available
on the Web at “Copyright and trademark information” at ibm.com/legal/copytrade.shtml
Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.
Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries,
or both.
UNIX is a registered trademark of The Open Group in the United States and other countries.
This document is current as of the initial date of publication and may be changed by IBM at any time. Not all offerings are available in every
country in which IBM operates.
THE INFORMATION IN THIS DOCUMENT IS PROVIDED “AS IS” WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED,
INCLUDING WITHOUT ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
ANY WARRANTY OR CONDITION OF NON-INFRINGEMENT. IBM products are warranted according to the terms and
conditions of the agreements under which they are provided.
The client is responsible for ensuring compliance with laws and regulations applicable to it. IBM does not provide legal advice or represent
1
IBM X-Force Researcher Finds Significant Vulnerability in Microsoft or warrant that its services or products will ensure that the client is in compliance with any law or regulation.
Windows
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and
2
ICS-CERT Monitor, January – April 2014, page 1. response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed,
misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system
3
“Cybersecurity in the wake of Sony,” The Wall Street Journal, or product should be considered completely secure and no single product, service or security measure can be completely effective in
February 10, 2015. preventing improper use or access. IBM systems, products and services are designed to be part of a comprehensive security approach, which
will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM
4
The Forrester Wave™: Managed Security Services: North DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR
America, Q1 2014. ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.
Please Recycle
SEW03073-USEN-00