SlideShare a Scribd company logo
1 of 37
INTEL 471
Cyber Threat Intelligence:
Maturity and Metrics
By Mark Arena, CEO
Intel 471
http://intel471.com
Intelligence definition
 “… intelligence is information that has been
analyzed and refined so that it is useful to
policymakers in making decisions—specifically,
decisions about potential threats …”
 https://www.fbi.gov/about-us/intelligence/defined
I have IOCs!
Everything is targeted at me and unique to me! Cant share!
IOCs or not actionable!
IP blocked!
Only able to consume tactical intelligence products
I have IOCs with grouping and some context!
This is China APT - Ugly Panda!
I mostly copy content from vendor threat intel reports
Have some pre-determined requirements documented
It’s not relevant unless it hits us!
I have prioritized intelligence requirements
I produce unique, timely and relevant intelligence products to different internal consumers
I look at threats to my vertical/sector, not just my org
My intelligence program is expensive!
We see everything!
No one flies
We can jump a lot though
Cyber threat intelligence
 Two main customer/consumer intelligence product types:
 Executives/decision makers
 Network defenders
 Others (i.e. fraud teams)
 Different intelligence products (deliverables) needed
 Current market focus?
Relevance
 Relevance: does this intelligence (collection) satisfy one
or more of my intelligence requirements
 If I don’t have intelligence requirements (you should),
does this impact me or my sector/vertical
Giving tactical intelligence products with
IOCs to your C level
Your intelligence program’s
maturity is based on your
ability to do each part of the
intelligence cycle
Input into the intelligence cycle
Prioritized business risks
Output of the intelligence cycle
Decrease of probability or
impact of a business risk
Incident Centric Intelligence
Actor Centric Intelligence
Planning, Direction, Needs,
Requirements
 Three requirements lists to build and maintain:
 Production requirements – What will be delivered to
the intelligence customer/consumer.
 Intelligence requirements – What we need to collect to
meet our production requirements.
 Collection requirements – The observables/data inputs
we need to answer our intelligence requirements.
Production requirements
• What is needed to be
delivered to the
intelligence customer
(the end consumer of
the intelligence).
Intelligence
requirements
• What we need to collect
to be able to meet our
production
requirements.
Production requirement Intelligence requirements
What vulnerabilities are
being exploited in the world
that we can't defend against
or detect?
- What vulnerabilities are
currently being exploited in
the wild?
- What exploited
vulnerabilities can my
organization defend?
- What exploited
vulnerabilities can my
organization detect?
- What vulnerabilities are
being researched by cyber
threat actors?
Intelligence
requirements
• What we need to collect
to be able to meet our
production
requirements.
Collection requirements
• The observables/data
inputs we need to
answer the intelligence
requirement.
Intelligence requirements Collection requirements
What vulnerabilities are
currently being exploited in
the wild?
- Liaison with other
organizations in the same
market sector.
- Liaison with other
members of the
information security
industry.
- Open source feeds of
malicious URLs, exploit
packs, etc mapped to
vulnerability/vulnerabilities
being exploited.
- Online forum monitoring
where exploitation of
vulnerabilities are
Intelligence
requirements
Collection requirements
What vulnerabilities are
being researched by cyber
threat actors?
- Online forum monitoring.
- Social network
monitoring.
- Blog monitoring.
Requirements updates
 Update your requirements at least bi-annually
 Ad hoc requirements should be a subset of an existing
requirement
Once you have your collection requirements
 Look at what is feasible.
 Consider risk/cost/time of doing something in-house versus using an
external provider
 Task out individual collection requirements internally or to external
providers as guidance.
 Track internal team/capability and external provider ability to
collect against the assigned guidance.
Collection
 Characteristics of intelligence collection:
 Source of collection or characterization of source provided
 Source reliability and information credibility assessed
 Some types of intelligence collection:
 Open source intelligence (OSINT)
 Human intelligence (HUMINT)
 Liaison
 Technical collection
NATO’s admiralty system
 Used for evaluating intelligence collection
Reliability of Source Accuracy of Data
A - Completely reliable
B - Usually reliable
C - Fairly reliable
D - Not usually reliable
E – Unreliable
F - Reliability cannot be
judged
1 - Confirmed by other
sources
2 - Probably True
3 - Possibly True
4 – Doubtful
5 – Improbable
6 - Truth cannot be
judgedhttps://en.wikipedia.org/wiki/Admiralty_code
Processing / Exploitation
 Is your intelligence collection easily consumable?
 Standards
 Centralized data/information (not 10 portals to use)
 APIs
 Language issues?
 Threat intelligence platforms (TIPs) can help you here
Intelligence analysis
 Intelligence style guide
 Defines format and meanings of specific terms within your
intelligence products
 Analysts who are able to deal with incomplete information
and predict what has likely occurred and what is likely to
happen.
 Encourage analysts to suggest multiple hypothesizes.
Not analysis
 Dealing with facts only (intelligence analysts aren’t
newspaper reporters)
 Reporting on the past only, no predictive intelligence
 Copy and pasting intelligence reports from vendors
 You have outsourced your intelligence function
Words of estimative probability
 Consistency in words used to estimate probability of
things occurring or not occurring, i.e.
100% Certainty
The General Area of Possibility
93% give or take about 6% Almost certain
75% give or take about
12%
Probable
50% give or take about
10%
Chances about even
30% give or take about
10%
Probably not
7% give or take about 5% Almost certainly notGoogle search for: CIA words of estimative probability
Dissemination
 Intelligence products written with each piece of
collection used graded and linked to source.
 Intelligence products sent to consumers based on
topic and requirements met.
 What information gaps do we have?
Feedback loop
 We need to receive information from our intelligence
customers on:
 Timeliness
 Relevance
 What requirements were met?
 This will allow identification of intelligence (collection)
sources that are supporting your requirements and which
aren’t
Intelligence program KPIs
 Quantity – How many intelligence reports produced?
 Quality – Feedback from intelligence consumers
 Timeliness, relevance and requirements met
Item Yes/
No
Regularly (bi-annually) updated requirements list that maps with your
prioritized business risks.
Ad hoc requirements meets existing documented intelligence
requirements
Documented production requirements
Documented intelligence requirements
Documented collection requirements
Documented linking of collection requirements to internal
teams/capabilities or external providers (guidance)
Regular assessment of guidance versus output from internal
capabilities and external providers (collection management)
Item Yes/
No
Intelligence collection is easily consumable, i.e. in a TIP
Intelligence style guide
Have an intelligence review and editing process
Intelligence produced includes future predictions and doesn’t just report
on facts
Sources used in intelligence products are linked and graded
Knowledge gaps are identified in intelligence products and pushed back
into the requirements part of the intelligence cycle
Feedback is received from intelligence consumer/customer
Item Yes/
No
KPIs are generated for the intelligence program
KPIs are generated for each part of the intelligence cycle including for
internal and external sources of intelligence collection
Have an intelligence (collection) management function that handles
requirements to assigned guidance
Questions

More Related Content

What's hot

Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxAbimbolaFisher1
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat huntingVikas Jain
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat IntelligenceSirius
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 

What's hot (20)

Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat hunting
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 

Similar to Cyber threat intelligence: maturity and metrics

How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence programMark Arena
 
Analysis and ProductionInformation collected in the previous ste.docx
Analysis and ProductionInformation collected in the previous ste.docxAnalysis and ProductionInformation collected in the previous ste.docx
Analysis and ProductionInformation collected in the previous ste.docxnettletondevon
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Lecture 1 Competitive Intelligence.pptx
Lecture 1 Competitive Intelligence.pptxLecture 1 Competitive Intelligence.pptx
Lecture 1 Competitive Intelligence.pptxRavneet Singh Bhandari
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
Intelligence Analysis & Deliverables
Intelligence Analysis & DeliverablesIntelligence Analysis & Deliverables
Intelligence Analysis & DeliverablesElijah Ezendu
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementPriyanka Aash
 
Competitive Intelligence
Competitive IntelligenceCompetitive Intelligence
Competitive IntelligenceElijah Ezendu
 
Target Breach Analysis
Target Breach AnalysisTarget Breach Analysis
Target Breach AnalysisTal Be'ery
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionInfo-Tech Research Group
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-securityskumartarget
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeNational Retail Federation
 
Overcoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAOvercoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAMatt Moneypenny
 
Practical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionPractical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionSeamus Tuohy
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?Zoe Gilbert
 

Similar to Cyber threat intelligence: maturity and metrics (20)

How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
Analysis and ProductionInformation collected in the previous ste.docx
Analysis and ProductionInformation collected in the previous ste.docxAnalysis and ProductionInformation collected in the previous ste.docx
Analysis and ProductionInformation collected in the previous ste.docx
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Lecture 1 Competitive Intelligence.pptx
Lecture 1 Competitive Intelligence.pptxLecture 1 Competitive Intelligence.pptx
Lecture 1 Competitive Intelligence.pptx
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Intelligence Analysis & Deliverables
Intelligence Analysis & DeliverablesIntelligence Analysis & Deliverables
Intelligence Analysis & Deliverables
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
 
Competitive Intelligence
Competitive IntelligenceCompetitive Intelligence
Competitive Intelligence
 
Target Breach Analysis
Target Breach AnalysisTarget Breach Analysis
Target Breach Analysis
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk Imperative
 
Overcoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAOvercoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRA
 
Practical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence CollectionPractical and Actionable Threat Intelligence Collection
Practical and Actionable Threat Intelligence Collection
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?
 

Recently uploaded

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Recently uploaded (20)

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Cyber threat intelligence: maturity and metrics

  • 1. INTEL 471 Cyber Threat Intelligence: Maturity and Metrics By Mark Arena, CEO Intel 471 http://intel471.com
  • 2. Intelligence definition  “… intelligence is information that has been analyzed and refined so that it is useful to policymakers in making decisions—specifically, decisions about potential threats …”  https://www.fbi.gov/about-us/intelligence/defined
  • 3.
  • 4. I have IOCs! Everything is targeted at me and unique to me! Cant share! IOCs or not actionable! IP blocked! Only able to consume tactical intelligence products
  • 5. I have IOCs with grouping and some context! This is China APT - Ugly Panda! I mostly copy content from vendor threat intel reports Have some pre-determined requirements documented It’s not relevant unless it hits us!
  • 6. I have prioritized intelligence requirements I produce unique, timely and relevant intelligence products to different internal consumers I look at threats to my vertical/sector, not just my org My intelligence program is expensive!
  • 7. We see everything! No one flies We can jump a lot though
  • 8. Cyber threat intelligence  Two main customer/consumer intelligence product types:  Executives/decision makers  Network defenders  Others (i.e. fraud teams)  Different intelligence products (deliverables) needed  Current market focus?
  • 9. Relevance  Relevance: does this intelligence (collection) satisfy one or more of my intelligence requirements  If I don’t have intelligence requirements (you should), does this impact me or my sector/vertical
  • 10. Giving tactical intelligence products with IOCs to your C level
  • 11.
  • 12. Your intelligence program’s maturity is based on your ability to do each part of the intelligence cycle
  • 13. Input into the intelligence cycle Prioritized business risks
  • 14. Output of the intelligence cycle Decrease of probability or impact of a business risk
  • 17. Planning, Direction, Needs, Requirements  Three requirements lists to build and maintain:  Production requirements – What will be delivered to the intelligence customer/consumer.  Intelligence requirements – What we need to collect to meet our production requirements.  Collection requirements – The observables/data inputs we need to answer our intelligence requirements.
  • 18. Production requirements • What is needed to be delivered to the intelligence customer (the end consumer of the intelligence). Intelligence requirements • What we need to collect to be able to meet our production requirements.
  • 19. Production requirement Intelligence requirements What vulnerabilities are being exploited in the world that we can't defend against or detect? - What vulnerabilities are currently being exploited in the wild? - What exploited vulnerabilities can my organization defend? - What exploited vulnerabilities can my organization detect? - What vulnerabilities are being researched by cyber threat actors?
  • 20. Intelligence requirements • What we need to collect to be able to meet our production requirements. Collection requirements • The observables/data inputs we need to answer the intelligence requirement.
  • 21. Intelligence requirements Collection requirements What vulnerabilities are currently being exploited in the wild? - Liaison with other organizations in the same market sector. - Liaison with other members of the information security industry. - Open source feeds of malicious URLs, exploit packs, etc mapped to vulnerability/vulnerabilities being exploited. - Online forum monitoring where exploitation of vulnerabilities are
  • 22. Intelligence requirements Collection requirements What vulnerabilities are being researched by cyber threat actors? - Online forum monitoring. - Social network monitoring. - Blog monitoring.
  • 23. Requirements updates  Update your requirements at least bi-annually  Ad hoc requirements should be a subset of an existing requirement
  • 24. Once you have your collection requirements  Look at what is feasible.  Consider risk/cost/time of doing something in-house versus using an external provider  Task out individual collection requirements internally or to external providers as guidance.  Track internal team/capability and external provider ability to collect against the assigned guidance.
  • 25. Collection  Characteristics of intelligence collection:  Source of collection or characterization of source provided  Source reliability and information credibility assessed  Some types of intelligence collection:  Open source intelligence (OSINT)  Human intelligence (HUMINT)  Liaison  Technical collection
  • 26. NATO’s admiralty system  Used for evaluating intelligence collection Reliability of Source Accuracy of Data A - Completely reliable B - Usually reliable C - Fairly reliable D - Not usually reliable E – Unreliable F - Reliability cannot be judged 1 - Confirmed by other sources 2 - Probably True 3 - Possibly True 4 – Doubtful 5 – Improbable 6 - Truth cannot be judgedhttps://en.wikipedia.org/wiki/Admiralty_code
  • 27. Processing / Exploitation  Is your intelligence collection easily consumable?  Standards  Centralized data/information (not 10 portals to use)  APIs  Language issues?  Threat intelligence platforms (TIPs) can help you here
  • 28. Intelligence analysis  Intelligence style guide  Defines format and meanings of specific terms within your intelligence products  Analysts who are able to deal with incomplete information and predict what has likely occurred and what is likely to happen.  Encourage analysts to suggest multiple hypothesizes.
  • 29. Not analysis  Dealing with facts only (intelligence analysts aren’t newspaper reporters)  Reporting on the past only, no predictive intelligence  Copy and pasting intelligence reports from vendors  You have outsourced your intelligence function
  • 30. Words of estimative probability  Consistency in words used to estimate probability of things occurring or not occurring, i.e. 100% Certainty The General Area of Possibility 93% give or take about 6% Almost certain 75% give or take about 12% Probable 50% give or take about 10% Chances about even 30% give or take about 10% Probably not 7% give or take about 5% Almost certainly notGoogle search for: CIA words of estimative probability
  • 31. Dissemination  Intelligence products written with each piece of collection used graded and linked to source.  Intelligence products sent to consumers based on topic and requirements met.  What information gaps do we have?
  • 32. Feedback loop  We need to receive information from our intelligence customers on:  Timeliness  Relevance  What requirements were met?  This will allow identification of intelligence (collection) sources that are supporting your requirements and which aren’t
  • 33. Intelligence program KPIs  Quantity – How many intelligence reports produced?  Quality – Feedback from intelligence consumers  Timeliness, relevance and requirements met
  • 34. Item Yes/ No Regularly (bi-annually) updated requirements list that maps with your prioritized business risks. Ad hoc requirements meets existing documented intelligence requirements Documented production requirements Documented intelligence requirements Documented collection requirements Documented linking of collection requirements to internal teams/capabilities or external providers (guidance) Regular assessment of guidance versus output from internal capabilities and external providers (collection management)
  • 35. Item Yes/ No Intelligence collection is easily consumable, i.e. in a TIP Intelligence style guide Have an intelligence review and editing process Intelligence produced includes future predictions and doesn’t just report on facts Sources used in intelligence products are linked and graded Knowledge gaps are identified in intelligence products and pushed back into the requirements part of the intelligence cycle Feedback is received from intelligence consumer/customer
  • 36. Item Yes/ No KPIs are generated for the intelligence program KPIs are generated for each part of the intelligence cycle including for internal and external sources of intelligence collection Have an intelligence (collection) management function that handles requirements to assigned guidance