SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Downloaden Sie, um offline zu lesen
WHITEPAPER
CYBER THREAT INTELLIGENCE
1
Cyber Threat Intelligence in a Nutshell
What is the Threat Intelligence Cycle?
Cyber Threat Intelligence is a process in which information from different sources is collected, then
analyzed to identify and detect threats against any environment. The information collected could be
evidence-based knowledge that could support the context, mechanism, indicators, or implications about an
already existing threat against an environment, and/or the knowledge about an upcoming threat that could
potentially affect the environment. This information could then be used to take necessary actions to protect
against an attack from adversaries. The whole breakdown of the process is defined in the Cyber Threat
Intelligence Cycle.
The Threat Intelligence Cycle has different versions,
however the one shown is widely accepted in the
Intelligence Community (IC). The Threat
Intelligence Cycle is broken down into five steps.
Planning
and Direction Collection
Processing
Analysis
and Production
Integration and
Dissemination
• Planning and Direction: This phase of the cycle is
where we plan the process of collection, in which
direction to proceed, and identify what needs to
be collected. In other words, here we define what,
where, when, and how the collection process
should be done.
• Collection: This is the process of collecting
information from different sources using different
collection methods. Broadly, collection efforts are
divided into two - Manual and Automated. Manual
Collection is the process where collection is
achieved by HUMINT (Human Intelligence)
gathering mechanisms. On the contrary,
Automated Collection is the process where
collection is achieved by automating the
collection process from OSINT (Open Source
Intelligence), Logs, Data Points, Honeypots,
etc.
• Processing: Data collected in the collection process should be broken down or translated into a language
in which further analysis can be done. This might include translating the data to different file formats,
native language translation, tweaking data to specific formats, etc.
• Analysis and Production: Now that we have collected information from different sources using different
collection mechanisms and prepared it for further analysis, a much closer break-down is applied to assess
and answer different intelligence questions like what is happening, why is it happening, what could
potentially happen next, who are the adversaries, what is the motivation behind, what are the intentions,
etc.
• Integration and Dissemination: After filtering through the above-mentioned steps, we now have threat
intelligence which is ready to be shared. This threat intelligence is then integrated with existing systems or
disseminated in the best possible way for the audience to digest.
Cyber Threat Intelligence
2
Sources of Information
All sources of information for Cyber Threat Intelligence is from either the Clear Web, Deep Web, or Dark
Web.
Clear Web: The Clear Web/Surface Web/Clear Net/Surface Net is the part of web that can be indexed by a
typical search engine.
Deep Web: The Deep Web/Deep Net is the part of web that a typical search engine cannot index. This part
of the web is still accessible through standard browsers, however, it might be protected or hidden from the
surface web using crypted URLs, password protected pages, local/internal networks, direct IP address, etc.
Dark Web: The Dark Web/Dark Net is the part of the web, which is a subset of the Deep Web, that is made
intentionally hidden and/or made inaccessible through standard browsers or require specific configuration
to access through standard browsers.
In general, sources of information can also be classified as
an internal or external source. Intelligence that is gathered
from the environment itself constitutes Internal Threat
Intelligence. This information could include what is already
known, what attack vectors are already availed, and how
the environment is already protected. Based on this
available information, an entity can define their attack
surface and an attack profile of their environment based
on different attacks they experience daily, which could
then be translated to Enterprise Intelligence.
Deep Web
Dark Web
Records
Subscription-only
Information
Databases
Organization-specific
Information
Academic
Medical
Legal
Scientific
Government 96%
of the
content
on the
web
Cyber Threat Intelligence
• What you don't
know
• How you may
be attacked
• What you should
be protecting
• What you do
know
• How you have
been attacked
• What you are
protecting
External Internal
Leading Search Engines
and Public Sources
Clear Web
TOR, Cyber Crime, Cyber Espionage,and
other illegal activities
3
Challenges and Limitations
Why Threat Intel? The Benefits.
Major challenges faced by enterprises towards threat intelligence by different industries include:
On the other hand, External Threat Intelligence comprises of intelligence that is acquired from outside the
environment. This could be information gathered via subscriptions to different information sources like
feeds shared within the community, information from similar industries, governments, and other intelligence
agencies, and/or other crowdsourced platforms.
• Most cyber security threats faced by different
enterprises today originate from advanced threat
actors, which include nation/state-sponsored
cyber criminals, organized hackers, and other
cyber espionage actors
• Challenges in early detection and identification of
threats by most organizations are due to the
clandestine nature of efforts to fight against
cyber crime
• Low, slow approach, complexity of resource
allocation, etc. also extend to cyber security
threats faced by enterprises today
• Cyber criminals operate in a very organized way,
and they hardly leave any digital traces behind.
This makes it challenging for enterprises to
identify any such trace of a sophisticated,
organized, and persistent attack
In short, enterprises require a third eye, which has
visibility beyond network borders into advanced
threats specifically targeting organizations and
infrastructure.
Conducting research for cyber threat intelligence in multiple sources can help an enterprise with:
• Early Detection of Breaches: The Collection process in the Threat Intelligence Cycle actively collects
both internal and external threats. Analyzing this information could help in the detection of any breach in
its early stages, thereby reducing the impacts caused by the breach.
• Avoiding Data Loss: A well-organized cyber threat intelligence framework for monitoring can effectively
detect any attempt of communication to untrusted destinations with malicious intent, thereby actively
preventing data loss.
• Incident Response: In an event of a security breach, threat intelligence can provide the magnitude of the
breach and Tactics, Techniques, and Procedures (TTPs) used, which can help further identify
compromised systems.
Cyber Threat Intelligence
4
The Future of Threat Intelligence
Hundreds of thousands of new devices are exposed to the internet, daily. Since there is no such thing as
“100% security,” the risk of these devices being compromised remains. The scope for threat intelligence
increases with the advancement of technology. The collection process could be automated further, with the
scaling of sources.
Different types of analysis, like contextual analysis, behavioral analysis, co-relational analysis, etc. could be
applied to collected information for better threat intel. The use of artificial intelligence and machine learning
could be leveraged to reduce false positives and detect adversaries much earlier.
• Threat Research and Analysis: Research and Analysis of different threats, attack patterns, and Tactics,
Techniques, and Procedures (TTPs) used by threat actors could help prevent future attacks.
• Analyzing Compromised Data: Detailed analysis of leaked data, in an event of a breach, can provide
further insights of the breach that extends to the motives behind the threat actors, data of interest, etc.
• Sharing Threat Intelligence: Sharing threat information helps others within the industry stay secure, and
thereby, gain knowledge about active threats and the TTPs used that target the industry. Sharing this
information with government and law enforcement agencies can also help them take necessary action
against adversaries.
Cyber Threat Intelligence
Marlabs Inc.
(Global Headquaters)
One Corporate Place South, 3rd Floor
Piscataway, NJ - 08854-6116
Marlabs Inc. is a provider of information technology services headquartered in Piscataway, New Jersey,
US. Marlabs has offices and solution delivery centers across the US, Canada, Mexico, and India. Marlabs
has in-house data centers in the US and India, and operates advanced technology training centers in
Bethlehem, PA and Mysore, India. Marlabs provides information technology services in the mobility,
analytics, cloud, business intelligence, infrastructure, cyber security, testing, application development,
maintenance, and digital asset management spaces.
Tel: +1 (732) 694 1000
Fax: +1 (732) 465 0100 contact@marlabs.com
www.marlabs.com © Marlabs Inc. All rights reserved. All trademarks remain property of their respective owners.
@marlabsinc @Marlabs

Weitere ähnliche Inhalte

Was ist angesagt?

Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
Iain Dickson
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
Steve Lodin
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
Shawn Croswell
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
mmubashirkhan
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
Sirius
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
Yulian Slobodyan
 

Was ist angesagt? (20)

MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 

Ähnlich wie Cyber Threat Intelligence

Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
forladies
 
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdfUnderstanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
uzair
 

Ähnlich wie Cyber Threat Intelligence (20)

C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docxOutsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
 
Intelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseIntelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and Response
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
 
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdfUnderstanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Top 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPsTop 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPs
 

Mehr von Marlabs

Mehr von Marlabs (20)

Marlabs corporate deck july 2018
Marlabs corporate deck july 2018Marlabs corporate deck july 2018
Marlabs corporate deck july 2018
 
Embracing Containers and Microservices for Future Proof Application Moderniza...
Embracing Containers and Microservices for Future Proof Application Moderniza...Embracing Containers and Microservices for Future Proof Application Moderniza...
Embracing Containers and Microservices for Future Proof Application Moderniza...
 
Dark Web and Threat Intelligence
Dark Web and Threat IntelligenceDark Web and Threat Intelligence
Dark Web and Threat Intelligence
 
Cognitive Computing - A Primer
Cognitive Computing - A PrimerCognitive Computing - A Primer
Cognitive Computing - A Primer
 
The Internet of Things : Developing a Vision
The Internet of Things : Developing a VisionThe Internet of Things : Developing a Vision
The Internet of Things : Developing a Vision
 
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
 
Marlabs Capabilities Overview: Energy and Utilities
Marlabs Capabilities Overview: Energy and UtilitiesMarlabs Capabilities Overview: Energy and Utilities
Marlabs Capabilities Overview: Energy and Utilities
 
Marlabs Capabilities Overview: Telecom
Marlabs Capabilities Overview: Telecom Marlabs Capabilities Overview: Telecom
Marlabs Capabilities Overview: Telecom
 
Marlabs Capability Overview: Insurance
Marlabs Capability Overview: Insurance Marlabs Capability Overview: Insurance
Marlabs Capability Overview: Insurance
 
Marlabs Capabilities Overview: Education and Media - Publishing
Marlabs Capabilities Overview: Education and Media - Publishing Marlabs Capabilities Overview: Education and Media - Publishing
Marlabs Capabilities Overview: Education and Media - Publishing
 
Marlabs Capabilities Overview: Banking and Finance
Marlabs Capabilities Overview: Banking and Finance Marlabs Capabilities Overview: Banking and Finance
Marlabs Capabilities Overview: Banking and Finance
 
Marlabs Capabilities Overview: Airlines
Marlabs Capabilities Overview: AirlinesMarlabs Capabilities Overview: Airlines
Marlabs Capabilities Overview: Airlines
 
Marlabs Capabilities: Healthcare and Life Sciences
Marlabs Capabilities: Healthcare and Life SciencesMarlabs Capabilities: Healthcare and Life Sciences
Marlabs Capabilities: Healthcare and Life Sciences
 
Marlabs Capabilities: Retail
Marlabs Capabilities: Retail Marlabs Capabilities: Retail
Marlabs Capabilities: Retail
 
Marlabs Services Capabilities Overview
Marlabs Services Capabilities OverviewMarlabs Services Capabilities Overview
Marlabs Services Capabilities Overview
 
Marlabs Capability Overview: Web Development, Usability Engineering Services
Marlabs Capability Overview: Web Development, Usability Engineering ServicesMarlabs Capability Overview: Web Development, Usability Engineering Services
Marlabs Capability Overview: Web Development, Usability Engineering Services
 
Marlabs Capabilities Overview: QA Services
Marlabs Capabilities Overview: QA ServicesMarlabs Capabilities Overview: QA Services
Marlabs Capabilities Overview: QA Services
 
Marlabs Capabilities Overview: India Professional Services
Marlabs Capabilities Overview: India Professional ServicesMarlabs Capabilities Overview: India Professional Services
Marlabs Capabilities Overview: India Professional Services
 
Marlabs Capabilities Overview: Infrastructure Services
Marlabs Capabilities Overview: Infrastructure ServicesMarlabs Capabilities Overview: Infrastructure Services
Marlabs Capabilities Overview: Infrastructure Services
 
Marlabs Capabilities Overview: SMAC Services
Marlabs Capabilities Overview: SMAC ServicesMarlabs Capabilities Overview: SMAC Services
Marlabs Capabilities Overview: SMAC Services
 

Kürzlich hochgeladen

💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
nirzagarg
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
nirzagarg
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
 

Kürzlich hochgeladen (20)

💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
 
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
Real Escorts in Al Nahda +971524965298 Dubai Escorts Service
Real Escorts in Al Nahda +971524965298 Dubai Escorts ServiceReal Escorts in Al Nahda +971524965298 Dubai Escorts Service
Real Escorts in Al Nahda +971524965298 Dubai Escorts Service
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 

Cyber Threat Intelligence

  • 2. 1 Cyber Threat Intelligence in a Nutshell What is the Threat Intelligence Cycle? Cyber Threat Intelligence is a process in which information from different sources is collected, then analyzed to identify and detect threats against any environment. The information collected could be evidence-based knowledge that could support the context, mechanism, indicators, or implications about an already existing threat against an environment, and/or the knowledge about an upcoming threat that could potentially affect the environment. This information could then be used to take necessary actions to protect against an attack from adversaries. The whole breakdown of the process is defined in the Cyber Threat Intelligence Cycle. The Threat Intelligence Cycle has different versions, however the one shown is widely accepted in the Intelligence Community (IC). The Threat Intelligence Cycle is broken down into five steps. Planning and Direction Collection Processing Analysis and Production Integration and Dissemination • Planning and Direction: This phase of the cycle is where we plan the process of collection, in which direction to proceed, and identify what needs to be collected. In other words, here we define what, where, when, and how the collection process should be done. • Collection: This is the process of collecting information from different sources using different collection methods. Broadly, collection efforts are divided into two - Manual and Automated. Manual Collection is the process where collection is achieved by HUMINT (Human Intelligence) gathering mechanisms. On the contrary, Automated Collection is the process where collection is achieved by automating the collection process from OSINT (Open Source Intelligence), Logs, Data Points, Honeypots, etc. • Processing: Data collected in the collection process should be broken down or translated into a language in which further analysis can be done. This might include translating the data to different file formats, native language translation, tweaking data to specific formats, etc. • Analysis and Production: Now that we have collected information from different sources using different collection mechanisms and prepared it for further analysis, a much closer break-down is applied to assess and answer different intelligence questions like what is happening, why is it happening, what could potentially happen next, who are the adversaries, what is the motivation behind, what are the intentions, etc. • Integration and Dissemination: After filtering through the above-mentioned steps, we now have threat intelligence which is ready to be shared. This threat intelligence is then integrated with existing systems or disseminated in the best possible way for the audience to digest. Cyber Threat Intelligence
  • 3. 2 Sources of Information All sources of information for Cyber Threat Intelligence is from either the Clear Web, Deep Web, or Dark Web. Clear Web: The Clear Web/Surface Web/Clear Net/Surface Net is the part of web that can be indexed by a typical search engine. Deep Web: The Deep Web/Deep Net is the part of web that a typical search engine cannot index. This part of the web is still accessible through standard browsers, however, it might be protected or hidden from the surface web using crypted URLs, password protected pages, local/internal networks, direct IP address, etc. Dark Web: The Dark Web/Dark Net is the part of the web, which is a subset of the Deep Web, that is made intentionally hidden and/or made inaccessible through standard browsers or require specific configuration to access through standard browsers. In general, sources of information can also be classified as an internal or external source. Intelligence that is gathered from the environment itself constitutes Internal Threat Intelligence. This information could include what is already known, what attack vectors are already availed, and how the environment is already protected. Based on this available information, an entity can define their attack surface and an attack profile of their environment based on different attacks they experience daily, which could then be translated to Enterprise Intelligence. Deep Web Dark Web Records Subscription-only Information Databases Organization-specific Information Academic Medical Legal Scientific Government 96% of the content on the web Cyber Threat Intelligence • What you don't know • How you may be attacked • What you should be protecting • What you do know • How you have been attacked • What you are protecting External Internal Leading Search Engines and Public Sources Clear Web TOR, Cyber Crime, Cyber Espionage,and other illegal activities
  • 4. 3 Challenges and Limitations Why Threat Intel? The Benefits. Major challenges faced by enterprises towards threat intelligence by different industries include: On the other hand, External Threat Intelligence comprises of intelligence that is acquired from outside the environment. This could be information gathered via subscriptions to different information sources like feeds shared within the community, information from similar industries, governments, and other intelligence agencies, and/or other crowdsourced platforms. • Most cyber security threats faced by different enterprises today originate from advanced threat actors, which include nation/state-sponsored cyber criminals, organized hackers, and other cyber espionage actors • Challenges in early detection and identification of threats by most organizations are due to the clandestine nature of efforts to fight against cyber crime • Low, slow approach, complexity of resource allocation, etc. also extend to cyber security threats faced by enterprises today • Cyber criminals operate in a very organized way, and they hardly leave any digital traces behind. This makes it challenging for enterprises to identify any such trace of a sophisticated, organized, and persistent attack In short, enterprises require a third eye, which has visibility beyond network borders into advanced threats specifically targeting organizations and infrastructure. Conducting research for cyber threat intelligence in multiple sources can help an enterprise with: • Early Detection of Breaches: The Collection process in the Threat Intelligence Cycle actively collects both internal and external threats. Analyzing this information could help in the detection of any breach in its early stages, thereby reducing the impacts caused by the breach. • Avoiding Data Loss: A well-organized cyber threat intelligence framework for monitoring can effectively detect any attempt of communication to untrusted destinations with malicious intent, thereby actively preventing data loss. • Incident Response: In an event of a security breach, threat intelligence can provide the magnitude of the breach and Tactics, Techniques, and Procedures (TTPs) used, which can help further identify compromised systems. Cyber Threat Intelligence
  • 5. 4 The Future of Threat Intelligence Hundreds of thousands of new devices are exposed to the internet, daily. Since there is no such thing as “100% security,” the risk of these devices being compromised remains. The scope for threat intelligence increases with the advancement of technology. The collection process could be automated further, with the scaling of sources. Different types of analysis, like contextual analysis, behavioral analysis, co-relational analysis, etc. could be applied to collected information for better threat intel. The use of artificial intelligence and machine learning could be leveraged to reduce false positives and detect adversaries much earlier. • Threat Research and Analysis: Research and Analysis of different threats, attack patterns, and Tactics, Techniques, and Procedures (TTPs) used by threat actors could help prevent future attacks. • Analyzing Compromised Data: Detailed analysis of leaked data, in an event of a breach, can provide further insights of the breach that extends to the motives behind the threat actors, data of interest, etc. • Sharing Threat Intelligence: Sharing threat information helps others within the industry stay secure, and thereby, gain knowledge about active threats and the TTPs used that target the industry. Sharing this information with government and law enforcement agencies can also help them take necessary action against adversaries. Cyber Threat Intelligence
  • 6. Marlabs Inc. (Global Headquaters) One Corporate Place South, 3rd Floor Piscataway, NJ - 08854-6116 Marlabs Inc. is a provider of information technology services headquartered in Piscataway, New Jersey, US. Marlabs has offices and solution delivery centers across the US, Canada, Mexico, and India. Marlabs has in-house data centers in the US and India, and operates advanced technology training centers in Bethlehem, PA and Mysore, India. Marlabs provides information technology services in the mobility, analytics, cloud, business intelligence, infrastructure, cyber security, testing, application development, maintenance, and digital asset management spaces. Tel: +1 (732) 694 1000 Fax: +1 (732) 465 0100 contact@marlabs.com www.marlabs.com © Marlabs Inc. All rights reserved. All trademarks remain property of their respective owners. @marlabsinc @Marlabs