Authored by Stefan Walter, Front-End Developer, IBM Security.

We’ve talked before about coping with scrap paper overload, and it would seem to follow that overwhelming email inboxes might also impede the consumption of information about threats to your organization. But what if you could make email work for you instead of against you when gathering threat intelligence to aid security investigations?

Turn Inbox Overload Into Threat Intelligence

The IBM X-Force Exchange includes an email inbox feature. Sometimes an email you have would be the perfect kick-start for a new collection, such as a summary a colleague sent you or a suspicious email you received. In cases like this, it’s easy to forward this email directly to the X-Force Exchange platform. With this capability, you will have all the relevant data from related report feeds automatically generated in a new collection. You can then continue to work and collaborate on the X-Force Exchange platform.

There are three different places where you can use the email inbox feature:

  • Per user: Emails sent to this inbox generate a new private collection for you, the user.
  • Per group: Here, emails will create a new shared collection for the group, which can be either public or private, based on the group access settings.
  • Per collection: Emails sent to this inbox will be added to an existing collection.

Once the email is sent, the subject of the sent email becomes the name of the collection. All found observables are attached as threat intelligence reports. The body of the email will be the collection content with basic HTML markup preserved.

X-Force Exchange in Action

To access the user inbox, go to settings by clicking on your user icon in the top right, then go to the inbox page and click the checkbox. A new email address is generated and active immediately. From now on, any emails sent to this email will create a new private collection for your X-Force Exchange account.

For the group inbox, go the corresponding group page, click on the settings page and enable the inbox workflow by clicking the checkbox. Now you can instantly collaborate on threat intelligence with your predefined groups, whether public or private.

The collection inbox is enabled in the sharing options dialog of the collection. Go to the Inbox tab and enable the inbox for this collection to continue to add valuable threat intelligence to your ongoing investigation workflow.

Learn more in this short animation, or visit the X-Force Exchange yourself to try it out!

Learn More About IBM X-Force Threat Intelligence

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today