Book Image

Mastering Cyber Intelligence

By : Jean Nestor M. Dahj
Book Image

Mastering Cyber Intelligence

By: Jean Nestor M. Dahj

Overview of this book

The sophistication of cyber threats, such as ransomware, advanced phishing campaigns, zero-day vulnerability attacks, and advanced persistent threats (APTs), is pushing organizations and individuals to change strategies for reliable system protection. Cyber Threat Intelligence converts threat information into evidence-based intelligence that uncovers adversaries' intents, motives, and capabilities for effective defense against all kinds of threats. This book thoroughly covers the concepts and practices required to develop and drive threat intelligence programs, detailing the tasks involved in each step of the CTI lifecycle. You'll be able to plan a threat intelligence program by understanding and collecting the requirements, setting up the team, and exploring the intelligence frameworks. You'll also learn how and from where to collect intelligence data for your program, considering your organization level. With the help of practical examples, this book will help you get to grips with threat data processing and analysis. And finally, you'll be well-versed with writing tactical, technical, and strategic intelligence reports and sharing them with the community. By the end of this book, you'll have acquired the knowledge and skills required to drive threat intelligence operations from planning to dissemination phases, protect your organization, and help in critical defense decisions.
Table of Contents (20 chapters)
1
Section 1: Cyber Threat Intelligence Life Cycle, Requirements, and Tradecraft
7
Section 2: Cyber Threat Analytical Modeling and Defensive Mechanisms
13
Section 3: Integrating Cyber Threat Intelligence Strategy to Business processes

Summary

Building practical skills on CTI processes is what makes a CTI analyst valuable. A CTI analyst should be able to use manual methods as well as tools to answer CTI questions. The best way to build skills is through exercises, training, and researching about threat intelligence. This chapter has looked at developing and sharing IOCs, demonstrating how to create YARA rules for security enhancement, and sharing intelligence using platforms such as Anomali STAXX and AlienVault OTX. It has also illustrated methods to build threat activity groups, track campaigns, and attribute cyber activities to state-sponsored (nation-state) and non-state-sponsored threat actors. As a CTI analyst, you have also become familiar with analyzing competing hypotheses.

CTI is the piece of the puzzle that makes protection against cyber threats effective. At the center of the security functions, it powers SOCs and changes them from known traditional SOCs to intelligence-driven SOCs. Security teams...