Book Image

Practical Cyber Intelligence

By : Wilson Bautista Jr.
Book Image

Practical Cyber Intelligence

By: Wilson Bautista Jr.

Overview of this book

<p>Cyber intelligence is the missing link between your cyber defense operation teams, threat intelligence, and IT operations to provide your organization with a full spectrum of defensive capabilities. This book kicks off with the need for cyber intelligence and why it is required in terms of a defensive framework.</p> <p>Moving forward, the book provides a practical explanation of the F3EAD protocol with the help of examples. Furthermore, we learn how to go about threat models and intelligence products/frameworks and apply them to real-life scenarios. Based on the discussion with the prospective author I would also love to explore the induction of a tool to enhance the marketing feature and functionality of the book.</p> <p>By the end of this book, you will be able to boot up an intelligence program in your organization based on the operation and tactical/strategic spheres of Cyber defense intelligence.</p>
Table of Contents (17 chapters)

Understanding the Cyber Kill Chain

The Cyber Kill Chain framework was developed by Lockheed Martin to identify the actions required for adversaries to successfully exploit their targets:

There are three phases that are comprised of seven steps in this framework:

  • Phase 1: Preparation: The adversary is looking for the soft spots in your organization and figuring out a way to exploit a vulnerability:
    1. Reconnaissance
    2. Weaponization
  • Phase 2: Intrusion: The adversary has found a vulnerability to exploit, a means to deliver it, and needs their target to take the bait so that it can begin taking control of targeted systems:
    1. Delivery
    2. Exploitation
    3. Installation
  • Phase 3: Breach: The adversary has control and is now taking follow-on steps to maintain and improve their position on the network for other malicious actions:
    1. Command and Control
    2. Actions on Objective

The framework helps...