Book Image

Mastering Cyber Intelligence

By : Jean Nestor M. Dahj
Book Image

Mastering Cyber Intelligence

By: Jean Nestor M. Dahj

Overview of this book

The sophistication of cyber threats, such as ransomware, advanced phishing campaigns, zero-day vulnerability attacks, and advanced persistent threats (APTs), is pushing organizations and individuals to change strategies for reliable system protection. Cyber Threat Intelligence converts threat information into evidence-based intelligence that uncovers adversaries' intents, motives, and capabilities for effective defense against all kinds of threats. This book thoroughly covers the concepts and practices required to develop and drive threat intelligence programs, detailing the tasks involved in each step of the CTI lifecycle. You'll be able to plan a threat intelligence program by understanding and collecting the requirements, setting up the team, and exploring the intelligence frameworks. You'll also learn how and from where to collect intelligence data for your program, considering your organization level. With the help of practical examples, this book will help you get to grips with threat data processing and analysis. And finally, you'll be well-versed with writing tactical, technical, and strategic intelligence reports and sharing them with the community. By the end of this book, you'll have acquired the knowledge and skills required to drive threat intelligence operations from planning to dissemination phases, protect your organization, and help in critical defense decisions.
Table of Contents (20 chapters)
1
Section 1: Cyber Threat Intelligence Life Cycle, Requirements, and Tradecraft
7
Section 2: Cyber Threat Analytical Modeling and Defensive Mechanisms
13
Section 3: Integrating Cyber Threat Intelligence Strategy to Business processes

Diamond model of intrusion analysis framework

The diamond model of intrusion analysis (https://bit.ly/3iHC6Hn) is another popular intelligence framework for understanding adversaries' behavior and analyzing intrusions. The model is simple to represent but complex and powerful to apply compared to the Lockheed Cyber Kill Chain and the MITRE ATT&CK frameworks. The framework presents the intrusion activity as a function of four core elements: the adversary, the infrastructure, the capability, and the victim. Those elements are connected on the edges to represent the relationships between them in the form of a diamond, hence the name diamond model. A simplified form of the model is shown in the following diagram. The diamond model is based on a scientific approach to intrusion analysis and provides effective documentation, synthesis, and correlation of cyber events to the analyst. The model uses the logic that every cyber event involves an adversary who utilizes a capability over...