SIGN IN YOUR ACCOUNT TO HAVE ACCESS TO DIFFERENT FEATURES

FORGOT YOUR PASSWORD?

FORGOT YOUR DETAILS?

AAH, WAIT, I REMEMBER NOW!
Need Help? Email [email protected]
  • LOGIN

E-SPIN Group

CONTACT US / GET A QUOTE
  • No products in cart.
  • HOME
  • PROFILE
    • Corporate Profile
    • About us
    • Customer Overview
    • Case Studies
    • Investor Relations
    • Procurement
  • GLOBAL THEMES
    • Artificial Intelligence (AI)
    • Big Data
    • Blockchain
    • Cloud Computing
    • Cognitive Computing
    • Cyber Security
    • DevSecOps
    • Digital Transformation (DT)
    • Modern Workplace
    • Internet of Things (IoT)
    • Quantum Computing
    • More theme and feature topics
  • SOLUTIONS
    • Application Lifecycle Management (ALM), DevSecOps/VSM, Application Security
      • Application Security
      • DevSecOps
      • Digital Forensics
      • Secure Development
    • Cybersecurity, Governance Risk Compliance (GRC) and Resiliency
      • Governance, Risk Management and Compliance (GRC)
      • Malware Analysis and Reverse Engineering
      • Security Information & Event Management (SIEM)
      • Security Configuration Management (SCM)
      • Threat, Risk and Vulnerability Management
      • Penetration Testing and Ethical Hacking
    • Modern Infrastructure, NetOps
      • Network Performance Monitoring and Diagnostics (NPMD)
      • IT Operations Management (ITOM)
      • Network Operation (NetOps)
      • Network Management System (NMS)
    • Modern Workspace & Future of Work
      • Digital Workspace
      • End User Computing (EUC)
      • Securing Hybrid Workforce
      • Unified Endpoint Management (UEM)
      • User Activity Monitoring (UAM)
  • INDUSTRIES
    • Aerospace & Defense
    • Automotive
    • Banking & Financial Markets
    • Chemical & Petroleum
    • Commercial and Professional Services
    • Construction & Real Estate
    • Consumer Products
    • Education
    • Electronics
    • Energy & Utilities
    • Food & Beverage
    • Information Technology
    • Insurance
    • Healthcare
    • Goverment
    • Telecommunications
    • Transportation
    • Travel
    • Manufacturing
    • Media & Entertainment
    • Mining & Natural Resources
    • Life Sciences
    • Retail
  • PRODUCTS
    • Hidden Menu
      • Brand Overview
      • Services Overview
      • E-SPIN Product Line Card
      • E-SPIN Ecosystem World Solution Portfolio Overview
      • GitLab (DevOps, DevSecOps, VSM)
      • Hex-Rays (IDA Pro, Hex-Rays Decompiler)
      • Immunity (Canvas, Silica, Innuendo)
      • Parasoft (automated software testing, AppSec)
      • Tenable (Enterprise Vulnerability Management)
      • Veracode (Application Security Testing)
    • Cybersecurity, App Lifecycle, AppSec Management
      • Cerbero Labs (Cerbero Suite)
      • Core Security (Core Impact, Cobalt Strike)
      • HCL (AppScan, BigFix)
      • Invicti (Acunetix, Netsparker)
      • ImmuniWeb
      • UBsecure (Vex)
      • Portswigger (Burp Suite Pro, Burp Suite Enterprise)
      • Titania (Nipper Studio)
      • TSFactory (User Activity Monitoring)
    • Infrastructure, Network, Wireless, Cloud Management
      • Metageek (Wi-Spy, Chanalyzer, Eye P.A.)
      • Progress (WhatsUp Gold, WS_FTP, MOVEit MFT)
      • Paessler
      • Solarwinds (IT Management)
      • TamoSoft (wireless site survey)
      • Visiwave (wireless site survey, traffic analysis)
      • VMware (Virtualization, cloud mgt, Digital Workspace)
    • Platform products
      • Adobe (Digital Media Creation)
      • Micro Focus
      • Microsoft
      • Red Hat (Enterprise Linux, OpenStack, OpenShift, Ansible,JBoss)
      • SecHard
      • SUSE (Enterprise Linux, Rancher)
      • Show All The Brands and Products (Full)
  • e-STORE
    • e-STORE
    • eSTORE Guide
    • SUPPORT
  • CAREERS
    • Culture, Values and CSR
    • How We Hire
    • Job Openings
  • BLOG / NEWS
    • Blogs and News
    • Resources Library
    • Calendar of Events
  • CONTACT
  • Home
  • Global Themes and Feature Topics
  • From Cyber threat intelligence to Threat intelligence feed
0
E-SPIN
Friday, 05 August 2022 / Published in Global Themes and Feature Topics, Industries

From Cyber threat intelligence to Threat intelligence feed

From Cyber threat intelligence to Threat intelligence feed, both carry some similarity but are two different things, despite both fall under the threat intelligence domain, where most of the people do not understand it clearly. We use the post to help open and clarify both.

Cyber Threat Intelligence (CTI) , or mostly will be shortened as threat intelligence,  is knowledge, skills and experience-based information concerning the occurrence and assessment of both cyber and physical threats and threat actors that is intended to help mitigate potential attacks and harmful events occurring in cyberspace. Cyber threat intelligence sources include open source intelligence, social media intelligence, human Intelligence, technical intelligence, device log files, forensically acquired data or intelligence from the internet traffic and data derived for the deep and dark web.

In recent years, threat intelligence has become a crucial part of companies cyber security strategy since it allows companies to be more proactive in their approach and determine which threats represent the greatest risks to a business. This puts companies on a more proactive front – actively trying to find their vulnerabilities and prevents hacks before they happen.

There are three overarching, but not categorical – classes of cyber threat intelligence:

  • Tactical: technical intelligence (including Indicators of Compromise such as IP addresses, file names, or hashes) which can be used to assist in the identification of threat actors
  • Operational: details of the motivation or capabilities of threat actors, including their tools, techniques and procedures
  • Strategic: intelligence about the overarching risks associated with cyber threats which can be used to drive high-level organizational strategy

Typical benefits of Cyber Threat Intelligence include:

  • Empowers people, organizations and agencies to develop a proactive and robust cybersecurity posture and to bolster overall risk management and cyber security policies and responses
  • Drives momentum toward a proactive cybersecurity posture that is predictive, not simply reactive after a cyber attack
  • Enables improved detection of both risks and threats
  • Informs better decision-making before, during and following the detection of a cyber intrusion or intended interference of IT/OT services.
  • Enables sharing of knowledge, skills and experiences among the cyber security community of practice and systems stakeholders.
  • Communicates threat surfaces, attack vectors and malicious activities directed to both information technology and operational technology platforms.
  • Serve as fact-based repository for evidence of both successful and unsuccessful cyber attacks.
  • Provide indicators for computer emergency response teams and incident response groups.

Cyber threats involve the use of computers, storage devices, software networks and cloud-based repositories. Prior to, during or after a cyber attack technical information about the information and operational technology, devices, network and computers between the attacker(s) and the victim(s) can be collected, stored and analyzed. However, identifying the person(s) behind an attack, their motivations, or the ultimate sponsor of the attack, – termed attribution is sometimes difficult. Across industries, organizations have started using the MITRE ATT&CK framework to understand threat actors’ TTPs and identify holes in defenses.

As you can see, it depends on your industry, nature of use case, for those who look for CTI for internal enterprise and for those who supervise the country’s cyber boundaries, the requirements will shape what you need in a very different way.

Organizations are under increasing pressure to manage security vulnerabilities, and the threat landscape is constantly evolving. Threat intelligence feeds (TI feeds) can assist in this process by identifying common indicators of compromise (IOC) and recommending necessary steps to prevent attack or infection. Some of the most common indicators of compromise include:

  • IP addresses, URLs and Domain names: An example would be malware targeting an internal host that is communicating with a known threat actor.
  • Email addresses, email subject, links and attachments: An example would be a phishing attempt that relies on an unsuspecting user clicking on a link or attachment and initiating a malicious command.
  • Registry keys, filenames and file hashes and DLLs: An example would be an attack from an external host that has already been flagged for nefarious behavior or that is already infected.

Threat Intelligence Feeds are an actionable threat data related to artifacts or indicators collected from any third-party vendors in order to learn from other company’s visibility and access to enhance your own cyber threat response and awareness. Threat Intelligence Feeds concentrate on a single area of interest. On the surface, threat intelligence feeds are precisely what they sound like — continuously updated feeds that provide external information or data on existing or potential risks and threats. In practice, however, the type of context (or lack thereof) these feeds provide is what sets them set apart from each other. With a threat intelligence feed, there are things to consider like update frequency, context, timely information, and delivery format. The purpose of monitoring a threat feed is to find useful information about dangers online and the adversaries behind them.

Once you get some basic understanding of the both CTI and TI feeds, then you can look into how it relates to one more element: Threat Intelligence Platforms (TIPs).  Platforms exist that enable the automation of threat intelligence. These platforms are commonly referred to as Threat Intelligence Platforms (TIPs). Security analysts utilize these platforms for their collection of data and automation. A threat intelligence platform is typically used by Security Operations Center Teams (SOC) for day to day threat response and events as they occur. Generalized Threat Intelligence teams use the platform to make educated predictions based on actors, campaigns, industry targets as well as platform (network, application, hardware) targets. Management and Executive teams use the platform for reporting and share data at high levels to better understand their threat posture. A TIP is a packaged product that obtains information from multiple resources and automates intelligence by managing, collecting and integrating with various platforms. Some have defined threat intelligence as including data of sensors or honeypots deployed across the internet and the darkweb, these traps provide advance metrics on the state of the internet and intent of adversaries. Other types of threat intelligence might include automated darkweb scanning, mass internet scanning, or tactics techniques and procedures gathering ,which attempts to tie together adversary strategies in order to increase the defender’s understanding and provide them with situational awareness.

In the holistic picture and view, you can visualize how each of them interrelated like the below visual concept map.

It helps to frame you into better context, and you will see why some companies want to put threat and vulnerability management (TVM) and how it is related to vulnerability management for the threat intelligence. Depending on the use case, threat intelligence feeds as a source should be eventually integrated into other related systems, whether in the auto or manual identified manner.

Tagged under: Cyber Threat Intelligence (CTI), Cybersecurity, Threat Intelligence feed (TI feed), Threat Intelligence Platforms (TIPs), Vulnerability Management

What you can read next

Makes COVID-19 vaccination mandatory
From Multichannel to Omnichannel to Multiexperience
Improving project development and delivery in Project Economy

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recent Posts

  • Debt Defaults and China’s Economic Power: Unraveling the Consequences and Future Implications

    In July 2022, Sri Lanka’s default on its ...
  • Impact of Cryptocurrency to Financial Industry

    Hong Kong Embraces Cryptocurrency: Retail Trading Approved and Tax Policies Introduced

    The Hong Kong government has recently given the...
  • The Era of Free Education

    Closing the Education to Employment Gap: Strategies for Success in the Modern Workforce

    The Education to Employment gap is a prevalent ...
  • Towards AI-powered DevSecOps: GitLab 16 Releases and Updates

    As GitLab’s dedicated partner, E-SPIN pro...
  • Application Performance Management (APM) for enhanced application performance

    Web applications have become essential tools fo...

Recent Comments

  • Henry Lee on Burp Suite Price Rise Notice
  • JEAN ARIANE H. EVANGELISTA on E-SPIN Wishes all Filipino Araw ng Kagitingan 2022
  • Ira Camille Arellano on E-SPIN Wishes all Filipino Araw ng Kagitingan 2022
  • NKIRU OKEKE on Top 5 Challenges in the Consumer Products Industry
  • Md Abul Quashem on Types of Online Banking or E-Banking

Archives

  • May 2023
  • April 2023
  • March 2023
  • February 2023
  • January 2023
  • December 2022
  • November 2022
  • October 2022
  • September 2022
  • August 2022
  • July 2022
  • June 2022
  • May 2022
  • April 2022
  • March 2022
  • February 2022
  • January 2022
  • December 2021
  • November 2021
  • October 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021
  • May 2021
  • April 2021
  • March 2021
  • February 2021
  • January 2021
  • December 2020
  • November 2020
  • October 2020
  • September 2020
  • August 2020
  • July 2020
  • June 2020
  • May 2020
  • April 2020
  • March 2020
  • February 2020
  • January 2020
  • December 2019
  • November 2019
  • October 2019
  • September 2019
  • August 2019
  • July 2019
  • June 2019
  • May 2019
  • April 2019
  • March 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • September 2018
  • August 2018
  • July 2018
  • June 2018
  • May 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
  • December 2017
  • November 2017
  • October 2017
  • September 2017
  • August 2017
  • July 2017
  • June 2017
  • May 2017
  • March 2017
  • January 2017
  • December 2016
  • November 2016
  • October 2016
  • September 2016
  • August 2016
  • July 2016
  • June 2016
  • May 2016
  • April 2016
  • March 2016
  • February 2016
  • January 2016
  • December 2015
  • November 2015
  • October 2015
  • September 2015
  • August 2015
  • July 2015
  • June 2015
  • January 2015
  • December 2014
  • October 2014
  • September 2014
  • July 2014
  • June 2014
  • May 2014
  • April 2014
  • March 2014
  • February 2014
  • January 2014
  • December 2013
  • November 2013
  • October 2013
  • September 2013
  • July 2013
  • May 2013
  • April 2013
  • March 2013
  • February 2013
  • January 2013
  • December 2012
  • November 2012
  • October 2012
  • September 2012
  • August 2012
  • July 2012
  • June 2012
  • May 2012
  • February 2012
  • July 2011
  • June 2011

Categories

  • Acunetix
  • Adobe
  • Aerospace and Defence
  • AppSec Labs
  • Automotive
  • Banking and Financial Markets
  • Brand
  • Case Studies
  • Cerbero Labs
  • Chemical and petroleum
  • Codified Security
  • Commercial and Professional Services
  • Construction and Real Estate
  • Consumer products
  • Contact Us
  • Core Impact
  • Core Security
  • DBeaver
  • DefenseCode
  • DSquare Security
  • DSquare Security
  • E-Lock
  • Education
  • Electronics
  • Energy and utilities
  • Excelledia
  • FAQ
  • Food and Beverage (F&B)
  • GFI
  • GitLab
  • Global Themes and Feature Topics
  • Government
  • HCL
  • Healthcare
  • Hex-Rays
  • IBM
  • Immunity
  • ImmuniWeb
  • Industries
  • Information Technology
  • Insurance
  • Invicti
  • Ipswitch
  • Isorobot
  • JetBrains
  • Job
  • Life Science
  • LiveAction
  • Magnet forensics
  • Manufacturing
  • McAfee
  • Media and Entertainment
  • Metageek
  • Micro Focus
  • Microsoft
  • Mining and Natural Resources
  • Nessus
  • Netsparker
  • News
  • Nutanix
  • Paessler
  • Parasoft
  • PortSwigger
  • Pradeo
  • Product
  • Progress
  • Rapid7
  • RedHat
  • Retail
  • Retina
  • Riverbed
  • RSA
  • SecHard
  • Security Innovation
  • Security Roots
  • Services
  • SILICA
  • Soft Activity
  • SolarWinds
  • Solution
  • SUSE
  • Symantec
  • TamoSoft
  • Telecommunications
  • Tenable
  • Titania
  • Transportation
  • Travel
  • Trend Micro
  • Trustwave
  • TSFactory
  • UBsecure
  • Uncategorized
  • Vandyke
  • Veracode
  • Videos
  • VisiWave
  • VMware
  • Webinar Archive

Meta

  • Log in
  • Entries feed
  • Comments feed
  • WordPress.org

CORPORATE

  • Profile
  • About us
  • Investor Relations
  • Procurement

SOLUTIONS & PRODUCTS

  • Industries
  • Solutions
  • Products
  • Brand Overview
  • Services
  • Case Studies

STORE & SUPPORT

  • Shop
  • Cart
  • Checkout
  • My Account
  • Support

PRODUCTS & SERVICES

  • Industries
  • Solutions
  • Products
  • Brand Overview
  • Services
  • Case Studies

FOLLOW US

  • Facebook
  • Twitter
  • Pinterest
  • LinkedIn
  • YouTube
  • WordPress Blog
© 2005 - 2023 E-SPIN Group of Companies | All rights reserved.
E-SPIN refers to the global organisation, and may refer to one or more of the member firms of E-SPIN Group of Companies, each of which is a separate legal entity.
  • Contact
  • Privacy
  • Terms of use
TOP