SlideShare ist ein Scribd-Unternehmen logo
1 von 16
CYBER THREAT INTELLIGENCE
A HACK IS WORTH A THOUSAND WORDS
All views, opinions, slide materials and charts contained herein are solely for
demonstration purposes ONLY by the presenter and are in no way
connected, endorsed or to be construed as advice or legal guidance in any
manner or form from any company, corporation or legal entity.
This presentation does not constitute or form part of, and should not be
construed as, an offer, invitation or inducement to purchase or subscribe for
services or products nor shall it or any part of it form the basis of, or be
relied on in connection with, any contract or commitment whatsoever. This
presentation does not constitute either advice or a recommendation
regarding any service or product.
Information used in this presentation is “Non-proprietary” and “Public” in
nature and aggregated from publicly available sources and the internet.
”
DISCLAIMER 1
CYBER THREAT INTELLIGENCE : PAST AND PRESENT 2
KEEP YOUR FRIENDS CLOSE
DON CORLEONE – THE GODFATHER
AND YOUR ENEMIES CLOSER
I FEAR THE GREEKS
AENEID (II,49) - VIRGIL 29-19 BC
EVEN WHEN BEARING GIFTS
A HORSE, A HORSE
RICHARD III - SHAKESPEARE
MY KINGDOM FOR A HORSE
SPEAR PHISHING EMAIL
A TROJAN HORSE
CYBER THREAT INTELLIGENCE
HISTORY PRESENT
AGILITY
Highly technical players leverage new
vulnerability within hours. Black market for tools
and Zero day exploits. Vendors always in catch
up mode.
EVOLUTION
Rapid code sharing and active community
generated variants in multiples. No longer
rocket science or requiring large funding
hardware or exceptional talent.
SLA
Service Level Agreements are based on
predictable behavior. Need to learn to love the
unpredictable and unexpected.
DIVERSITY
Modern day exploits are so varied and diverse
that old risk models are inadequate. Simple ISO
27001 compliance provides no guarantees for
security.
DIGITAL FRAUD
On an epidemic scale with yearly estimated
losses in the billions. Well coordinated and often
teams / gang based across global geographies.
STATE SPONSORED
Highly productive and well funded teams. Links to
military and government. Often done by known
adversaries or allies. e.g US elections 2016 –
Fancy Bear, Cozy Bear.
THREAT INTELLIGENCE : LANDSCAPE 3
Threat intelligence is evidence-based
knowledge, including context, mechanisms,
indicators, implications and actionable
advice, about an existing or emerging
menace or hazard to assets that can be used
to inform decisions regarding the subject's
response to that menace or hazard.
”
DEFINITION 4
GARTNER
“
WHAT IS THREAT INTELLIGENCE ? 5
TACTICAL
Technical intelligence such as using
threat indicators to proactively hunt
for and defend against adversaries.
OPERATIONAL
Intelligence focused on the
motivations intent and
capabilities (including TTPs) of
adversaries.
STRATEGIC
Intelligence about the risks and
implications associated with threats
used to inform business decisions
and direct cyber security
investment.
Intelligence : Information about threats and threat actors that provides sufficient
understanding for mitigating a harmful event.
GARTNER
CYBER THREAT INTELLIGENCE : DATA FUNNEL 6
WHAT ARE WE LOOKING FOR ?
RAW DATA ?
LIMITED USE IN THE BIG
PICTURE
INFORMATION ?
MORE COHERENT BUT STILL
LIMITED SCOPE FOR
EXTRAPOLATION
INTELLIGENCE ?
BASED ON COGNITIVE
PRINCIPLE DEEP ANALYSIS –
SELECTIVE – FILTERED –
TRUSTED FEEDS – RELIABLE
SOURCES
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 7
WHY ARE PEOPLE ATTACKING
?
FINANCIAL LEADS WITH THE
MATURITY OF CYBER
CRIMINALS AND ORGANIZED
GROUPS – RANSOMEWARE
RULES
STATE ACTORS FOLLOW WITH
SPYWARE FOR ESPIONAGE
AND INTELECTUAL PROPERTY
-EXFILTRATION RAMPANT
STATE / NATION SPONSORED
“WAR BY OTHER MEANS” FOR
METHODS TO DAMAGE
CRITICAL INFRATRUCTURE –
STUXNET, SHAMOON
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 8
ARMED AND DANGEROUS
HACKING AND MALWARE
LEAD – EXPONENTIALLY
WITHOUT ANY SIGNS OF
SLOWDOWN
SOCIAL DOMINATES AS ENTRY
PLATFORM WITH TARGETED
SPEAR PHISHING, FREEBIES
AND ATTACHMENTS
PHYSICAL MAY BE NEXT
GREAT WAVE WITH IoT
DOMAIN BEING ON THE VERGE
OF TAKEOFF
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 9
DETECTION DEFICIT
ATTACKS ARE FASTER AND
MORE PERSISTENT. BUSINESS
STILL TRAILING PLAYING
CATCH UP.
NO MORE WAITING. SYSTEMS
COMPROMIIZED WITHIN DAYS
OF KNOWN DISCOVERY –
ZERO DAY EXPLOITS
COMPROMISE DISCOVERY
TAKES WEEKS OR MONTHS
AND SOMETIMES YEARS
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 10
DISCOVERY METHODS
INTERNAL DISCOVERY IS
POOR AND DECLINING STILL
MORE – SKILLS OR TECH
DEFICIT
LAW ENFORCEMENT DOING
BETTER AND IMPROVING.
FRAUD DETECTION BECOMING
INCREASINGLY MORE
DIFFICULT
THIRD PARTY DISCOVERY
IMPROVING – INDEPENDENT
SECURITY LABS IMPROVING
THEIR GAME
THREAT INTELLIGENCE : STANDARDS & TOOLS 11
DEVELOPING TOOLS
Collaborative, community-
driven effort to define and
develop a
structured language to
represent cyber threat
informationSTIX use cases include:
■ Analyzing Cyber Threats
■ Specifying Indicator Patterns for CT
■ Manage CT Prevention and Response Activities
■ Sharing Cyber Threat Information
STIX provides unifying architecture tying together:
■ Observables (e.g., registry key, IP address,
email)
■ Indicators (potential observables with meaning)
■ Incidents (instances of specific adversary
actions)
■ Adversary (Tactics, Techniques, and
Procedures)
■ Exploit Targets (e.g., vulnerabilities,
weaknesses)
■ Courses of Action ( incident response or
remedy)
STIX
Structured Threat Information
eXpression
A standardized XML based
programming language
developed to represent
structured cyber threat
indicators that can be easily
understood by humans and
cyber technologies.
TAXI
Trusted Automated eXchange of
Indicator Information
Defines set of services and
message exchanges that, when
implemented, enable sharing of
actionable cyber threat information
across organizational, product line
and service boundaries. Data in
this format is accessible using the
STIX Language.
INTERNAL SKILLS DEFICIT
Lack of specialized resources for CTI. Unable
to leverage expensive tools fully. Under staffed
NOC/SOC for 24/7 diligence.
DATA OVERLOAD
Immense volumes of data available from CTI
sources, vendors, public/private sharing
platforms and international CERTS. Resources
drowning in data without a reprieve.
VENDOR SOLUTIONS
Difficult to easily identify correct CTI Vendor
solution in a crowded market. Vendors need to
be constantly providing latest relevant CTI
feeds. Room for patch latency and being
behind the curve.
MANAGEMENT SUPPORT
Hard climb to get top level management
support for sharing CTI -- especially to outside
agencies and teams.
POLICIES & PROCEDURES
Develop using a risk based approach. Work with
business owners to classify data criticality. Bake
in BCP and DR plan and drill schedules.
COMMUNICATION CHANNEL
Need to build effective information exchange
channels between CTI teams and internal
business function owners.
THREAT INTELLIGENCE : CHALLENGES 12
13
TIP : Threat Intelligence Platform
What do we look for ?
01 02 03 04 05 06
Feeds
Subscribes to
internal /
external reliable
feeds that source
all necessary
information.
Analyze
Enrich / Connect /
Contextualize /
prioritize your
data by means of
deep analytics
and BI tools
available
currently.
Integrate
Plan to integrate
your TI data with
existing security
tools ( Firewalls,
IDS/IPS, WAFs,
VM, SIEMs).
Expand the ROI
on current
infrastructure and
assets.
History
Keeps track of
historic data for
reference and
trend analysis in
pursuit of
repeatable
patterns of bad
actors and
methods.
Community
Allows interaction
with common
interest
communities for
sharing Cyber
Threat Intelligence
data. A tome of
knowledge builds up
over time. Helps
other Security
Teams collaborate
on threat data.
Executive
CIO/CISO and
other senior execs
gain informed
insights for the
purpose of
strategic decision
making.
14CONCLUSION : CYBER THREAT INTELLIGENC IMPERATIVES
IT must have the ability to set
expectations for service quality,
availability and timeliness. High
availability and data protection
are integral for IT to set these
expectations.
Build strategy to stay
current with CTI and
push to improve
infrastructure to
support the vision. A
stitch in time saves
lives.
Aim for ease of
acquiring, deploying,
and managing IT Cyber
Security Infrastructure,
and deploying IT
workloads.
SERVICE DELIVERY
Maintain Availability and
Customer Satisfaction as
always or better. CTI
gathering should never
impede the business model.
LONG TERM
Realise long term Cost
Saving by spending wisely
now. Invest in staff training
and building out PEN / NOC
and SOC skills and staffing.
SIMPLICITY
Use the KISS Rule to ensure
that you are not over reaching
the expectation.
Syed Peer
IT Manager
QAFCO
Qatar
Phone
(974) 5571 6658
Email
speer@qafco.com.qa
THANK YOU
LinkedIn
http://www.linkedin.com/in/syedpeer

Weitere ähnliche Inhalte

Was ist angesagt?

Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
UISGCON
 

Was ist angesagt? (20)

Building an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence ProgramBuilding an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence Program
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
Cyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDICyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDI
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence Matrix
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Crowd-Sourced Threat Intelligence
Crowd-Sourced Threat IntelligenceCrowd-Sourced Threat Intelligence
Crowd-Sourced Threat Intelligence
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 

Ähnlich wie Cyber Threat Intelligence

InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 A
Ward Pyles
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_Kukreja
Puneet Kukreja
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook
Kristin Judge
 

Ähnlich wie Cyber Threat Intelligence (20)

Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 A
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Threat_intelligence_Handbook
Threat_intelligence_HandbookThreat_intelligence_Handbook
Threat_intelligence_Handbook
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_Kukreja
 
What Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in CybersecurityWhat Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in Cybersecurity
 
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on CybersecurityDeepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
 
Tactical Misinformation-Disinformation in your Organization
Tactical Misinformation-Disinformation in your OrganizationTactical Misinformation-Disinformation in your Organization
Tactical Misinformation-Disinformation in your Organization
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
The Black Report - Hackers
The Black Report - HackersThe Black Report - Hackers
The Black Report - Hackers
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook
 
Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromise
 

Kürzlich hochgeladen

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Kürzlich hochgeladen (20)

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 

Cyber Threat Intelligence

  • 1. CYBER THREAT INTELLIGENCE A HACK IS WORTH A THOUSAND WORDS
  • 2. All views, opinions, slide materials and charts contained herein are solely for demonstration purposes ONLY by the presenter and are in no way connected, endorsed or to be construed as advice or legal guidance in any manner or form from any company, corporation or legal entity. This presentation does not constitute or form part of, and should not be construed as, an offer, invitation or inducement to purchase or subscribe for services or products nor shall it or any part of it form the basis of, or be relied on in connection with, any contract or commitment whatsoever. This presentation does not constitute either advice or a recommendation regarding any service or product. Information used in this presentation is “Non-proprietary” and “Public” in nature and aggregated from publicly available sources and the internet. ” DISCLAIMER 1
  • 3. CYBER THREAT INTELLIGENCE : PAST AND PRESENT 2 KEEP YOUR FRIENDS CLOSE DON CORLEONE – THE GODFATHER AND YOUR ENEMIES CLOSER I FEAR THE GREEKS AENEID (II,49) - VIRGIL 29-19 BC EVEN WHEN BEARING GIFTS A HORSE, A HORSE RICHARD III - SHAKESPEARE MY KINGDOM FOR A HORSE SPEAR PHISHING EMAIL A TROJAN HORSE CYBER THREAT INTELLIGENCE HISTORY PRESENT
  • 4. AGILITY Highly technical players leverage new vulnerability within hours. Black market for tools and Zero day exploits. Vendors always in catch up mode. EVOLUTION Rapid code sharing and active community generated variants in multiples. No longer rocket science or requiring large funding hardware or exceptional talent. SLA Service Level Agreements are based on predictable behavior. Need to learn to love the unpredictable and unexpected. DIVERSITY Modern day exploits are so varied and diverse that old risk models are inadequate. Simple ISO 27001 compliance provides no guarantees for security. DIGITAL FRAUD On an epidemic scale with yearly estimated losses in the billions. Well coordinated and often teams / gang based across global geographies. STATE SPONSORED Highly productive and well funded teams. Links to military and government. Often done by known adversaries or allies. e.g US elections 2016 – Fancy Bear, Cozy Bear. THREAT INTELLIGENCE : LANDSCAPE 3
  • 5. Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice, about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject's response to that menace or hazard. ” DEFINITION 4 GARTNER “
  • 6. WHAT IS THREAT INTELLIGENCE ? 5 TACTICAL Technical intelligence such as using threat indicators to proactively hunt for and defend against adversaries. OPERATIONAL Intelligence focused on the motivations intent and capabilities (including TTPs) of adversaries. STRATEGIC Intelligence about the risks and implications associated with threats used to inform business decisions and direct cyber security investment. Intelligence : Information about threats and threat actors that provides sufficient understanding for mitigating a harmful event. GARTNER
  • 7. CYBER THREAT INTELLIGENCE : DATA FUNNEL 6 WHAT ARE WE LOOKING FOR ? RAW DATA ? LIMITED USE IN THE BIG PICTURE INFORMATION ? MORE COHERENT BUT STILL LIMITED SCOPE FOR EXTRAPOLATION INTELLIGENCE ? BASED ON COGNITIVE PRINCIPLE DEEP ANALYSIS – SELECTIVE – FILTERED – TRUSTED FEEDS – RELIABLE SOURCES
  • 8. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 7 WHY ARE PEOPLE ATTACKING ? FINANCIAL LEADS WITH THE MATURITY OF CYBER CRIMINALS AND ORGANIZED GROUPS – RANSOMEWARE RULES STATE ACTORS FOLLOW WITH SPYWARE FOR ESPIONAGE AND INTELECTUAL PROPERTY -EXFILTRATION RAMPANT STATE / NATION SPONSORED “WAR BY OTHER MEANS” FOR METHODS TO DAMAGE CRITICAL INFRATRUCTURE – STUXNET, SHAMOON
  • 9. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 8 ARMED AND DANGEROUS HACKING AND MALWARE LEAD – EXPONENTIALLY WITHOUT ANY SIGNS OF SLOWDOWN SOCIAL DOMINATES AS ENTRY PLATFORM WITH TARGETED SPEAR PHISHING, FREEBIES AND ATTACHMENTS PHYSICAL MAY BE NEXT GREAT WAVE WITH IoT DOMAIN BEING ON THE VERGE OF TAKEOFF
  • 10. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 9 DETECTION DEFICIT ATTACKS ARE FASTER AND MORE PERSISTENT. BUSINESS STILL TRAILING PLAYING CATCH UP. NO MORE WAITING. SYSTEMS COMPROMIIZED WITHIN DAYS OF KNOWN DISCOVERY – ZERO DAY EXPLOITS COMPROMISE DISCOVERY TAKES WEEKS OR MONTHS AND SOMETIMES YEARS
  • 11. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 10 DISCOVERY METHODS INTERNAL DISCOVERY IS POOR AND DECLINING STILL MORE – SKILLS OR TECH DEFICIT LAW ENFORCEMENT DOING BETTER AND IMPROVING. FRAUD DETECTION BECOMING INCREASINGLY MORE DIFFICULT THIRD PARTY DISCOVERY IMPROVING – INDEPENDENT SECURITY LABS IMPROVING THEIR GAME
  • 12. THREAT INTELLIGENCE : STANDARDS & TOOLS 11 DEVELOPING TOOLS Collaborative, community- driven effort to define and develop a structured language to represent cyber threat informationSTIX use cases include: ■ Analyzing Cyber Threats ■ Specifying Indicator Patterns for CT ■ Manage CT Prevention and Response Activities ■ Sharing Cyber Threat Information STIX provides unifying architecture tying together: ■ Observables (e.g., registry key, IP address, email) ■ Indicators (potential observables with meaning) ■ Incidents (instances of specific adversary actions) ■ Adversary (Tactics, Techniques, and Procedures) ■ Exploit Targets (e.g., vulnerabilities, weaknesses) ■ Courses of Action ( incident response or remedy) STIX Structured Threat Information eXpression A standardized XML based programming language developed to represent structured cyber threat indicators that can be easily understood by humans and cyber technologies. TAXI Trusted Automated eXchange of Indicator Information Defines set of services and message exchanges that, when implemented, enable sharing of actionable cyber threat information across organizational, product line and service boundaries. Data in this format is accessible using the STIX Language.
  • 13. INTERNAL SKILLS DEFICIT Lack of specialized resources for CTI. Unable to leverage expensive tools fully. Under staffed NOC/SOC for 24/7 diligence. DATA OVERLOAD Immense volumes of data available from CTI sources, vendors, public/private sharing platforms and international CERTS. Resources drowning in data without a reprieve. VENDOR SOLUTIONS Difficult to easily identify correct CTI Vendor solution in a crowded market. Vendors need to be constantly providing latest relevant CTI feeds. Room for patch latency and being behind the curve. MANAGEMENT SUPPORT Hard climb to get top level management support for sharing CTI -- especially to outside agencies and teams. POLICIES & PROCEDURES Develop using a risk based approach. Work with business owners to classify data criticality. Bake in BCP and DR plan and drill schedules. COMMUNICATION CHANNEL Need to build effective information exchange channels between CTI teams and internal business function owners. THREAT INTELLIGENCE : CHALLENGES 12
  • 14. 13 TIP : Threat Intelligence Platform What do we look for ? 01 02 03 04 05 06 Feeds Subscribes to internal / external reliable feeds that source all necessary information. Analyze Enrich / Connect / Contextualize / prioritize your data by means of deep analytics and BI tools available currently. Integrate Plan to integrate your TI data with existing security tools ( Firewalls, IDS/IPS, WAFs, VM, SIEMs). Expand the ROI on current infrastructure and assets. History Keeps track of historic data for reference and trend analysis in pursuit of repeatable patterns of bad actors and methods. Community Allows interaction with common interest communities for sharing Cyber Threat Intelligence data. A tome of knowledge builds up over time. Helps other Security Teams collaborate on threat data. Executive CIO/CISO and other senior execs gain informed insights for the purpose of strategic decision making.
  • 15. 14CONCLUSION : CYBER THREAT INTELLIGENC IMPERATIVES IT must have the ability to set expectations for service quality, availability and timeliness. High availability and data protection are integral for IT to set these expectations. Build strategy to stay current with CTI and push to improve infrastructure to support the vision. A stitch in time saves lives. Aim for ease of acquiring, deploying, and managing IT Cyber Security Infrastructure, and deploying IT workloads. SERVICE DELIVERY Maintain Availability and Customer Satisfaction as always or better. CTI gathering should never impede the business model. LONG TERM Realise long term Cost Saving by spending wisely now. Invest in staff training and building out PEN / NOC and SOC skills and staffing. SIMPLICITY Use the KISS Rule to ensure that you are not over reaching the expectation.
  • 16. Syed Peer IT Manager QAFCO Qatar Phone (974) 5571 6658 Email speer@qafco.com.qa THANK YOU LinkedIn http://www.linkedin.com/in/syedpeer