Definition of Cyber Threat Intelligence

According to Oxford dictionary, a threat is defined as the possibility of a malicious attempt to damage or disrupt a computer network or system." Threat is a potential occurrence of an undesired event t hat can eventually damage and interrupt the operational and functional activities of an organization. A threat can affect t he integrity and availability factors of an organization. The impact of threats is very high, and it can affect t he existence of the physical IT assets in an organization. The existence of threats may be accidental, intentional, or due to the impact of some other action.



The threat intelligence, usually known as CTI, is defined as t he collection and analysis of information about threats and adversaries and drawing patterns t hat provide an ability to make knowledgeable decisions for the preparedness, prevent ion, and  response actions against various cyber attacks. It is t he process of recognizing or discovering any "unknown threats" t hat an organization can face so t hat necessary defense mechanisms can be applied to avoid such occurrences. It involves collecting, researching, and analyzing trends and technical developments in t he field of cyber threats (i.e., cybercrime, hacktivism, espionage, etc.). Any knowledge about threats t hat result in the planning and decision- ma king in an organization to handle it is a threat Intelligence. T he main aim of t he CTI is to make the organization aware of t he existing or emerging threats and prepare them to develop a proactive cyber security posture in advance before these threats could exploit them. This process, where the unknown threats are converted into the possibly known ones, helps anticipating the attack before it could happen and ultimately results in better and secured system in the organization. Thus, threat Intelligence is useful in achieving secured data sharing and transactions  among organizations globally.

Threat intelligence process can be used to identify t he risk factors t hat are responsible for malware attacks, SQL injections, we b application attacks, data leaks, phishing, denial-of-service attack, etc. Such risks, after being filtered out, can be put on a checklist and handled appropriately. Threat intelligence is beneficial for an organization to handle cyber threats with effective planning and execution along with thorough analysis of t he threat; it also strengthens the organization's defense system, creates awareness about the impending risks, and aids in responding against such risks.

In cyber threat intelligence, analysis often hinges on the triad of actors, intent, and capability, with consideration given to their tactics, techniques, and procedures (TTPs), motivations, and access to the intended targets. By studying this triad it is often possible to make informed, forward-leaning strategic, operational, and tactical assessments.

Strategic intelligence assesses disparate bits of information to form integrated views. It informs decision and policy makers on broad or long-term issues and/or provides a timely warning of threats. Strategic cyber threat intelligence forms an overall picture of the intent and capabilities of malicious cyber threats, including the actors, tools, and TTPs, through the identification of trends, patterns, and emerging threats and risks, in order to inform decision and policy makers or to provide timely warnings.

Operational intelligence assesses specific, potential incidents related to events, investigations, and/or activities, and provides insights that can guide and support response operations. Operational or technical cyber threat intelligence provides highly specialized, technically-focused, intelligence to guide and support the response to specific incidents; such intelligence is often related to campaigns, malware, and/or tools, and may come in the form of forensic reports.

Tactical intelligence assesses real-time events, investigations, and/or activities, and provides day-to-day operational support. Tactical cyber threat intelligence provides support for day-to-day operations and events, such as the development of signatures and indicators of compromise (IOC). It often involves limited application of traditional intelligence analysis techniques.

Cyber threat intelligence has proved beneficial to every level of state, local, tribal, and territorial (SLTT) government entities from senior executives, such as Chief Information Security Officers (CISOs), police chiefs, and policy makers, to those in the field, such as information technology specialists and law enforcement officers. In addition, it provides value for other experts as well, such as security officers, accountants, and terrorism and criminal analysts. Properly applied cyber threat intelligence can provide greater insight into cyber threats, allowing for a faster, more targeted response as well as resource development and allocation. For instance, it can assist decision makers in determining acceptable business risks, developing controls and budgets, in making equipment and staffing decisions (strategic intelligence), provide insights that guide and support incident response and post-incident activities (operational/technical intelligence), and advance the use of indicators by validating, prioritizing, specifying the length of time an indicator is valid (tactical intelligence). Over the next several years the inclusion of cyber threat intelligence into SLTT government operations will become increasingly important, as all levels and employees are forced to respond to the cyber threat.

In cyber threat intelligence, analysis often hinges on the triad of actors, intent, and capability, considerately given to their ways, techniques, and procedures (TTPs), motivations, and access to the supposed targets. By finding out this triad it's usually possible to create informed, forward-leaning strategic, operational, and plan of action assessments.

• Strategic intelligence assesses disparate bits of data to make integrated views. It informs decision and policy manufacturers on broad or long-run problems and/or provides a timely warning of threats. Strategic cyber threat intelligence forms an overall image of the intent and capabilities of malicious cyber threats, as well as the actors, tools, and TTPs, through the identification of trends, patterns, and rising threats and risks, in order to inform decision and policy manufacturers or to produce timely warnings.

• Operational intelligence assesses specific, potential incidents related to events, investigations, and/or activities, and provides insights which will guide and support response operations. Operational or technical cyber threat intelligence provides extremely specialised, technically-focused, intelligence to guide and support the response to specific incidents; such intelligence is usually related to campaigns, malware, and/or tools, and will come in the form of forensic reports.

• Tactical intelligence assesses real-time events, investigations, and/or activities, and provides day-to-day operational support. tactical cyber threat intelligence provides support for daily operations and events, like the development of signatures and indicators of compromise (IOC). It usually involves limited application of ancient intelligence analysis techniques.

Cyber threat intelligence has established beneficial to each level of state, local, tribal, and territorial (SLTT) government entities from senior executives, like Chief data Security Officers (CISOs), police chiefs, and policy manufacturers, to those within the field, like data technology specialists and law enforcement officers. additionally, it provides price for alternative consultants yet, like security officers, accountants, and terrorist act and criminal analysts. Properly applied cyber threat intelligence will offer larger insight into cyber threats, granting a quicker, additional targeted response yet as resource development and allocation. as an example, it will assist decision manufacturers in determining acceptable business risks, developing controls and budgets, in creating equipment and staffing choices (strategic intelligence), offer insights that guide and support incident response and post-incident activities (operational/technical intelligence), and advance the use of indicators by verifying, prioritizing, specifying the length of your time an indicator is valid (tactical intelligence). Over future many years the inclusion of cyber threat intelligence into SLTT government operations can become increasingly important, as all levels and employees are forced to respond to the cyber threat

Comments

Popular posts from this blog

ISO 27001 Annex : A.5 Information Security Policies

Top 5 Key Elements of an Information Security

Types of Vulnerability Assessment