IBM X-Force Steps Up

IBM has had a lot of news lately in the incident response world, with new capabilities and new acquisitions. What excites me, however, is the organic growth and extension of X-Force into IBM X-Force Incident Response Services.

Back when X-Force was founded, researchers were focused on specific topics like vulnerabilities. As the group has evolved, so has the breadth of coverage, which now includes spam, Web applications, botnet analysis, malware, mobile research and fraud campaigns.

It’s an exciting time when the IBM X-Force name also stands for applied expertise directly to our clients through actual on-site engagements.

Machine-Generated Data

X-Force is a busy group of people that could not accomplish what it does without a substantive quantity of data — whether it’s the sizable vulnerability database, 25 billion URLs and images, 860,000 IP addresses, 270 million endpoints or even the 15 billion security events a year from our managed security services clients. That is literally more data can you can shake a USB stick at, and we have the reports to prove it.

Before the advent of X-Force Exchange, that data was housed in corners of the organization, where you could get to it if you knew the right person or the right website. With the openness of X-Force Exchange, however, anyone — whether they are an IBMer or a client or even a fellow security provider — is welcome to research, inquire and collaborate with the wealth of machine-generated intelligence.

The collaboration of users within X-Force Exchange adds human context to threat intelligence to further refine the value of the data, particularly as X-Force practitioners, from researchers in the lab to those deployed on client sites, contribute insights and commentary on the threat observables in the platform.

Enhanced Security Products and Services

Long before X-Force Exchange was available, X-Force expertise was worked into a variety of products such as network protection, security intelligence and more. Threat intelligence is the foundation of and refining quality for a range of solutions. Whether it’s automatic blocking rules in a network protection product, securing cloud applications for employee use or refining prioritization of security events to prioritize investigations, the value of additional threat intelligence is clear.

Insight from X-Force permeates IBM Security as possibly the least secret sauce ever. Until last year, these insights were distributed via our products and in published reports and various speaking events, but not on an as-needed or on-call basis. That began to change in X-Force Exchange as researchers (as noted with a blue bar on their avatar) posted publicly and created collections focused on emerging threats and original research. With the advent of X-Force Incident Response, that same expertise can now come to you when you need it.

Real-World Engagements

Whether you are experiencing a breach or developing response plans to prepare for the worst, the same discipline that built the foundation of threat intelligence that saturates IBM Security is now available with a phone call. The combination of threat intelligence and applied insights is a dynamic duo, but the additional capability of making it actionable makes X-Force a triple threat.

Interested in emerging security threats? Read the latest IBM X-Force Research

More from X-Force

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today