Cyber threat intelligence: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Larsborn (talk | contribs)
fix typo
→‎Benefits of Cyber Threat Intelligence: added a citation in the "Benefits of Cyber Threat Intelligence" section.
Line 19: Line 19:
Cyber threat intelligence provides a number of benefits, which include:
Cyber threat intelligence provides a number of benefits, which include:


* Empowers people, organizations and agencies to develop a proactive and robust cybersecurity posture and to bolster overall risk management and cyber security policies and responses
* Empowers people, organizations and agencies to develop a proactive and robust cybersecurity posture and to bolster overall risk management and cyber security policies and responses. <ref>{{Cite journal |last=Berndt |first=Anzel |last2=Ophoff |first2=Jacques |date=2020 |editor-last=Drevin |editor-first=Lynette |editor2-last=Von Solms |editor2-first=Suné |editor3-last=Theocharidou |editor3-first=Marianthi |title=Exploring the Value of a Cyber Threat Intelligence Function in an Organization |url=https://link.springer.com/chapter/10.1007/978-3-030-59291-2_7 |journal=Information Security Education. Information Security in Action |language=en |location=Cham |publisher=Springer International Publishing |pages=96–109 |doi=10.1007/978-3-030-59291-2_7 |isbn=978-3-030-59291-2}}</ref>
* Drives momentum toward a proactive cybersecurity posture that is predictive, not simply reactive after a cyber attack
* Drives momentum toward a proactive cybersecurity posture that is predictive, not simply reactive after a cyber attack
* Enables improved detection of both risks and threats
* Enables improved detection of both risks and threats

Revision as of 05:33, 20 September 2022

Cyber threat intelligence (CTI) is knowledge, skills and experience-based information concerning the occurrence and assessment of both cyber and physical threats and threat actors that is intended to help mitigate potential attacks and harmful events occurring in cyberspace.[1] Cyber threat intelligence sources include open source intelligence, social media intelligence, human Intelligence, technical intelligence, device log files, forensically acquired data or intelligence from the internet traffic and data derived for the deep and dark web.

In recent years, threat intelligence has become a crucial part of companies cyber security strategy since it allows companies to be more proactive in their approach and determine which threats represent the greatest risks to a business. This puts companies on a more proactive front - actively trying to find their vulnerabilities and prevents hacks before they happen.[2] This method is gaining importance in recent years since, as IBM estimates, the most common method companies are hack is via threat exploitation (47% of all attacks)[3]

Threat vulnerabilities have risen in recent years also due to the COVID-19 pandemic and more people working from home - which makes companies' data more vulnerable. Due to the growing threats on one hand, and the growing sophistication needed for threat intelligence, many companies have opted in recent years to outsource their threat intelligence activities to a managed security provider (MSSP).[4]

Types

There are three overarching, but not categorical - classes of cyber threat intelligence:[1]

  • Tactical: technical intelligence (including Indicators of Compromise such as IP addresses, file names, or hashes) which can be used to assist in the identification of threat actors
  • Operational: details of the motivation or capabilities of threat actors, including their tools, techniques and procedures
  • Strategic: intelligence about the overarching risks associated with cyber threats which can be used to drive high-level organizational strategy

Benefits of Cyber Threat Intelligence

Cyber threat intelligence provides a number of benefits, which include:

  • Empowers people, organizations and agencies to develop a proactive and robust cybersecurity posture and to bolster overall risk management and cyber security policies and responses. [5]
  • Drives momentum toward a proactive cybersecurity posture that is predictive, not simply reactive after a cyber attack
  • Enables improved detection of both risks and threats
  • Informs better decision-making before, during and following the detection of a cyber intrusion or intended interference of IT/OT services.
  • Enables sharing of knowledge, skills and experiences among the cyber security community of practice and systems stakeholders.
  • Communicates threat surfaces, attack vectors and malicious activities directed to both information technology and operational technology platforms.
  • Serve as fact-based repository for evidence of both successful and unsuccessful cyber attacks.
  • Provide indicators for computer emergency response teams and incident response groups.

Key elements

Cyber threat data or information with the following key elements are considered as cyber threat intelligence:[6]

  • Evidence-based: cyber threat evidence may be obtained from malware analysis to be sure the threat is valid
  • Utility: there needs to be some utility to have a positive impact on a security incident's outcome or organization
  • Actionable: the gained cyber threat intelligence should drive security control action, not only data or information

Attribution

Cyber threats involve the use of computers, storage devices, software networks and cloud-based repositories. Prior to, during or after a cyber attack technical information about the information and operational technology, devices, network and computers between the attacker(s) and the victim(s) can be collected, stored and analyzed. However, identifying the person(s) behind an attack, their motivations, or the ultimate sponsor of the attack, - termed attribution is sometimes difficult. Recent[when?] efforts in threat intelligence emphasize understanding adversary TTPs.[7] Across industries, organizations have started using the MITRE ATT&CK framework to understand threat actors' TTPs and identify holes in defenses.

A number of recent[when?] cyber threat intelligence analytical reports have been released by public and private sector organizations which attribute cyber attacks. This includes Mandiant's APT1 and APT28 reports,[8][9] US CERT's APT29 report,[10] and Symantec's Dragonfly, Waterbug Group and Seedworm reports.[11][12][13][14]

CTI Sharing

In 2015 U.S. government legislation in the form of the "Cybersecurity Information Sharing Act" encouraged the sharing of CTI indicators between government and private organizations. This act required the U.S. federal government to facilitate and promote 4 CTI objectives:[15]

  1. Sharing of "classified and declassified cyber threat indicators in possession of the federal government with private entities, nonfederal government agencies, or state, tribal, or local governments";
  2. Sharing of "unclassified indicators with the public";
  3. Sharing of "information with entities under cybersecurity threats to prevent or mitigate adverse effects";
  4. Sharing of "cybersecurity best practices with attention to the challenges faced by small businesses.

In 2016, the U.S. government agency National Institute of Standards and Technology (NIST) issued a publication (NIST SP 800-150) which further outlined the necessity for Cyber Threat Information Sharing as well as a framework for implementation.[16]

See also

References

  1. ^ a b "Understanding Cyber Threat Intelligence Operations" (PDF). Bank of England. 2016. Archived (PDF) from the original on 2020-02-29.
  2. ^ "Managed Threat Intelligence". CyberProof. Retrieved 2022-05-29.
  3. ^ IBM (2022-02-23). "IBM Security X-Force Threat Intelligence Index". www.ibm.com. Retrieved 2022-05-29.
  4. ^ "MSSP - What is a Managed Security Service Provider?". Check Point Software. Retrieved 2022-05-29.
  5. ^ Berndt, Anzel; Ophoff, Jacques (2020). Drevin, Lynette; Von Solms, Suné; Theocharidou, Marianthi (eds.). "Exploring the Value of a Cyber Threat Intelligence Function in an Organization". Information Security Education. Information Security in Action. Cham: Springer International Publishing: 96–109. doi:10.1007/978-3-030-59291-2_7. ISBN 978-3-030-59291-2.
  6. ^ GerardJohansen (2017-07-24). Digital Forensics and Incident Response. Packt Publishing Ltd, 2017. p. 269. ISBN 9781787285392.
  7. ^ Levi Gundert, How to Identify Threat Actor TTPs
  8. ^ "APT1: Exposing One of China's Cyber Espionage Units | Mandiant" (PDF).
  9. ^ https://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf [bare URL PDF]
  10. ^ https://www.us-cert.gov/sites/default/files/publications/JAR_16-20296A_GRIZZLY%20STEPPE-2016-1229.pdf [bare URL PDF]
  11. ^ "Dragonfly: Western energy sector targeted by sophisticated attack group".
  12. ^ "Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments".
  13. ^ "Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms".
  14. ^ PrivacySavvy
  15. ^ Burr, Richard (2015-10-28). "S.754 - 114th Congress (2015-2016): To improve cybersecurity in the United States through enhanced sharing of information about cybersecurity threats, and for other purposes". www.congress.gov. Retrieved 2021-06-09.
  16. ^ Johnson, Christopher S.; Badger, Mark Lee; Waltermire, David A.; Snyder, Julie; Skorupka, Clem (October 2016). "Guide to Cyber Threat Information Sharing". doi:10.6028/nist.sp.800-150. {{cite journal}}: Cite journal requires |journal= (help)

Further reading