Book Image

Mastering Cyber Intelligence

By : Jean Nestor M. Dahj
Book Image

Mastering Cyber Intelligence

By: Jean Nestor M. Dahj

Overview of this book

The sophistication of cyber threats, such as ransomware, advanced phishing campaigns, zero-day vulnerability attacks, and advanced persistent threats (APTs), is pushing organizations and individuals to change strategies for reliable system protection. Cyber Threat Intelligence converts threat information into evidence-based intelligence that uncovers adversaries' intents, motives, and capabilities for effective defense against all kinds of threats. This book thoroughly covers the concepts and practices required to develop and drive threat intelligence programs, detailing the tasks involved in each step of the CTI lifecycle. You'll be able to plan a threat intelligence program by understanding and collecting the requirements, setting up the team, and exploring the intelligence frameworks. You'll also learn how and from where to collect intelligence data for your program, considering your organization level. With the help of practical examples, this book will help you get to grips with threat data processing and analysis. And finally, you'll be well-versed with writing tactical, technical, and strategic intelligence reports and sharing them with the community. By the end of this book, you'll have acquired the knowledge and skills required to drive threat intelligence operations from planning to dissemination phases, protect your organization, and help in critical defense decisions.
Table of Contents (20 chapters)
1
Section 1: Cyber Threat Intelligence Life Cycle, Requirements, and Tradecraft
7
Section 2: Cyber Threat Analytical Modeling and Defensive Mechanisms
13
Section 3: Integrating Cyber Threat Intelligence Strategy to Business processes

Section 2: Cyber Threat Analytical Modeling and Defensive Mechanisms

Section 2 focuses on cyber threat analytics and effective defense mechanisms. It looks at threat modeling and introduces adversary analysis. It also covers threat intelligence data sources, an essential enabler of any CTI program. It then discusses different methods of system defense and data protection. The section also discusses the application of Artificial Intelligence (AI) in cyber threat analytics. Lastly, the section shows, in a practical way, how threat intelligence analysts can use intelligence frameworks such as MITRE ATT&CK, Diamond Model, and Cyber Kill Chain to perform intrusion analysis effectively. On completion of the section, you should be able to perform threat modeling and adversary analysis; collect the appropriate data to kick off your CTI program, considering the organization's CTI maturity level and budget; highlight the challenges related to security defense and data protection and...