Cyber threat intelligence

Source: Wikipedia, the free encyclopedia.

Cyber threat intelligence (CTI) is knowledge, skills and experience-based information concerning the occurrence and assessment of both cyber and physical threats and threat actors that is intended to help mitigate potential attacks and harmful events occurring in cyberspace.

dark
web.

In recent years, threat intelligence has become a crucial part of companies' cyber security strategy since it allows companies to be more proactive in their approach and determine which threats represent the greatest risks to a business. This puts companies on a more proactive front, actively trying to find their vulnerabilities and preventing hacks before they happen.[2] This method is gaining importance in recent years since, as IBM estimates, the most common method companies are hack is via threat exploitation (47% of all attacks).[3]

Threat vulnerabilities have risen in recent years also due to the COVID-19 pandemic and more people working from home - which makes companies' data more vulnerable. Due to the growing threats on one hand, and the growing sophistication needed for threat intelligence, many companies have opted in recent years to outsource their threat intelligence activities to a managed security provider (MSSP).[4]

Process - intelligence cycle

The process of developing cyber threat intelligence is a circular and continuous process, known as the intelligence cycle, which is composed of five phases,[5][6][7][8] carried out by intelligence teams to provide to leadership relevant and convenient intelligence to reduce danger and uncertainty.[7]

The five phases are: 1) planning and direction; 2) collection; 3) processing; 4) analysis; 5) dissemination.[5][6][7][8]

In planning and directing, the customer of the intelligence product requests intelligence on a specific topic or objective. Then, once directed by the client, the second phase begins, collection, which involves accessing the raw information that will be required to produce the finished intelligence product. Since information is not intelligence, it must be transformed and therefore must go through the processing and analysis phases: in the processing (or pre-analytical phase) the raw information is filtered and prepared for analysis through a series of techniques (decryption, language translation, data reduction, etc.); In the analysis phase, organized information is transformed into intelligence. Finally, the dissemination phase, in which the newly selected threat intelligence is sent to the various users for their use.[6][8]

Types

There are three overarching, but not categorical - classes of cyber threat intelligence:[1] 1) tactical; 2) operational; 3) strategic.[1][5][8][9][10] These classes are fundamental to building a comprehensive threat assessment.[5]

  • Tactical: Typically used to help identify threat actors. Indicators of compromise (such as IP addresses, Internet domains or hashes) are used and the analysis of tactics, techniques and procedures (TTP) used by cybercriminals is beginning to be deepened. Insights generated at the tactical level will help security teams predict upcoming attacks and identify them at the earliest possible stages.[1][5][7][8][10]
  • Operational: This is the most technical level of threat intelligence. It shares hard and specific details about attacks, motivation, threat actor capabilities, and individual campaigns. Insights provided by threat intelligence experts at this level include the nature, intent, and timing of emerging threats. This type of information is more difficult to obtain and is most often collected through deep, obscure web forums that internal teams cannot access. Security and attack response teams are the ones that use this type of operational intelligence.[1][5][8][10]
  • Strategic: Usually tailored to non-technical audiences, intelligence on general risks associated with cyberthreats. The goal is to deliver, in the form of white papers and reports, a detailed analysis of current and projected future risks to the business, as well as the potential consequences of threats to help leaders prioritize their responses.[1][5][8][10]

Benefits of cyber threat intelligence

Cyber threat intelligence provides a number of benefits, which include:

  • Gives organizations, agencies or other entities, the ability to develop a proactive and robust cybersecurity posture and to bolster overall risk management and cyber security policies and responses.[11]
  • Drives momentum toward a proactive cybersecurity posture that is predictive, not simply reactive after a cyber attack.[2]
  • It provides context and insights about active attacks and potential threats to aid decision making.[5]
  • It prevents data breaches from releasing sensitive information, thus preventing data loss.[10]
  • Reduce costs. Since data breaches are costs, reducing the risk of data breaches helps save money.[10]
  • It helps and provides instructions to institutions on how to implement security measures to protect against future attacks.[10]
  • Enables sharing of knowledge, skills and experiences among the cyber security community of practice and systems stakeholders.[10]
  • It helps to more easily and better identify risks and threats, as well as delivery mechanisms, indicators of compromise across the infrastructure, and potential specific actors and motivators.[12]
  • Helps in the detection of attacks during and before these stages.[12]
  • Provides indicators of actions taken during each stage of the attack.[12]
  • Communicates threat surfaces, attack vectors and malicious activities directed to both information technology and operational technology platforms.
  • Serve as fact-based repository for evidence of both successful and unsuccessful cyber attacks.
  • Provide indicators for computer emergency response teams and incident response groups.

Key elements

There are three key elements that must be present for information or data to be considered threat intelligence:[8]

  • Evidence-based: For any intelligence product to be useful, it must first be obtained through proper evidence-gathering methods. Through other processes, such as malware analysis, threat intelligence can be produced.
  • Utility: For threat intelligence to have a positive impact on the outcome of a security event, it must have some utility. Intelligence must provide clarity, in terms of context and data, about specific behaviours and methods.
  • Actionable: Action is the key element that separates information or data from threat intelligence. Intelligence must drive action.

Attribution

Cyber threats involve the use of computers, storage devices, software networks and cloud-based repositories. Prior to, during or after a cyber attack technical information about the information and operational technology, devices, network and computers between the attacker(s) and the victim(s) can be collected, stored and analyzed. However, identifying the person(s) behind an attack, their motivations, or the ultimate sponsor of the attack, - termed attribution is sometimes difficult. Recent [when?] efforts in threat intelligence emphasize understanding adversary TTPs.[13]

A number of recent [when?] cyber threat intelligence analytical reports have been released by public and private sector organizations which attribute cyber attacks. This includes Mandiant's APT1 and APT28 reports,[14][15] US CERT's APT29 report,[16] and Symantec's Dragonfly, Waterbug Group and Seedworm reports.[17][18][19]

CTI sharing

In 2015 U.S. government legislation in the form of the Cybersecurity Information Sharing Act encouraged the sharing of CTI indicators between government and private organizations. This act required the U.S. federal government to facilitate and promote four CTI objectives:[20]

  1. Sharing of "classified and declassified cyber threat indicators in possession of the federal government with private entities, nonfederal government agencies, or state, tribal, or local governments";
  2. Sharing of "unclassified indicators with the public";
  3. Sharing of "information with entities under cybersecurity threats to prevent or mitigate adverse effects";
  4. Sharing of "cybersecurity best practices with attention to the challenges faced by small businesses.

In 2016, the U.S. government agency National Institute of Standards and Technology (NIST) issued a publication (NIST SP 800-150) which further outlined the necessity for Cyber Threat Information Sharing as well as a framework for implementation.[21]

See also

References

  1. ^ a b c d e f Bank of England. (2016). CBEST Intelligence-Led Testing: Understanding Cyber Threat Intelligence Operations. https://www.bankofengland.co.uk/-/media/boe/files/financial-stability/financial-sector-continuity/understanding-cyber-threat-intelligence-operations.pdf
  2. ^ a b CyberProof Inc. (n.d.). Managed Threat Intelligence. CyberProof. Retrieved on April 03, 2023 from https://www.cyberproof.com/cyber-101/managed-threat-intelligence/
  3. ^ IBM (2022-02-23). "IBM Security X-Force Threat Intelligence Index". www.ibm.com. Retrieved 2022-05-29.
  4. ^ "MSSP - What is a Managed Security Service Provider?". Check Point Software. Retrieved 2022-05-29.
  5. ^ a b c d e f g h "What is Cyber Threat Intelligence used for and how is it used?". blog.softtek.com. Retrieved 2023-04-12.
  6. ^ a b c Phythian, Mark (2013). Understanding the Intelligence Cycle (PDF) (1st ed.). Routledge. pp. 17–23.
  7. ^ a b c d Kime, Brian (March 29, 2016). "Threat Intelligence: Planning and Direction". SANS Institute.
  8. ^ a b c d e f g h Gerard, Johansen (2020). Digital Forensics and Incident Response: Incident response techniques and procedures to respond to modern cyber threats (2nd ed.). Packt Publishing Ltd.
  9. S2CID 57755206
    .
  10. ^ a b c d e f g h Kaspersky. (n.d.). What is threat intelligence? Definition and explanation. Retrieved on April 03, 2023 from https://www.kaspersky.com/resource-center/definitions/threat-intelligence
  11. S2CID 221766741
    .
  12. ^ a b c Shackleford, D. (2015). Who’s Using Cyberthreat Intelligence and How?. SANS Institute. https://cdn-cybersecurity.att.com/docs/SANS-Cyber-Threat-Intelligence-Survey-2015.pdf
  13. ^ Levi Gundert, How to Identify Threat Actor TTPs
  14. ^ "APT1: Exposing One of China's Cyber Espionage Units | Mandiant" (PDF).
  15. FireEye, Inc.
    2014. Retrieved 3 December 2023.
  16. NCCIC
    . 29 December 2016. Retrieved 3 December 2023.
  17. ^ "Dragonfly: Western energy sector targeted by sophisticated attack group".
  18. ^ "Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments".
  19. ^ "Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms".
  20. ^ Burr, Richard (2015-10-28). "S.754 - 114th Congress (2015-2016): To improve cybersecurity in the United States through enhanced sharing of information about cybersecurity threats, and for other purposes". www.congress.gov. Retrieved 2021-06-09.
  21. . Retrieved 3 December 2023.

Further reading