Book Image

Mastering Cyber Intelligence

By : Jean Nestor M. Dahj
Book Image

Mastering Cyber Intelligence

By: Jean Nestor M. Dahj

Overview of this book

The sophistication of cyber threats, such as ransomware, advanced phishing campaigns, zero-day vulnerability attacks, and advanced persistent threats (APTs), is pushing organizations and individuals to change strategies for reliable system protection. Cyber Threat Intelligence converts threat information into evidence-based intelligence that uncovers adversaries' intents, motives, and capabilities for effective defense against all kinds of threats. This book thoroughly covers the concepts and practices required to develop and drive threat intelligence programs, detailing the tasks involved in each step of the CTI lifecycle. You'll be able to plan a threat intelligence program by understanding and collecting the requirements, setting up the team, and exploring the intelligence frameworks. You'll also learn how and from where to collect intelligence data for your program, considering your organization level. With the help of practical examples, this book will help you get to grips with threat data processing and analysis. And finally, you'll be well-versed with writing tactical, technical, and strategic intelligence reports and sharing them with the community. By the end of this book, you'll have acquired the knowledge and skills required to drive threat intelligence operations from planning to dissemination phases, protect your organization, and help in critical defense decisions.
Table of Contents (20 chapters)
1
Section 1: Cyber Threat Intelligence Life Cycle, Requirements, and Tradecraft
7
Section 2: Cyber Threat Analytical Modeling and Defensive Mechanisms
13
Section 3: Integrating Cyber Threat Intelligence Strategy to Business processes

The strategic threat modeling process

The threat modeling process is a systematic and structured set of steps that facilitate the planning, provisioning, and optimization of security operations. It consists of breaking down the necessary elements that can be used to ensure and enforce protection. Those elements include the following:

  • Identifying assets: Any resource that can be compromised or wanted by an adversary.
  • Risk and vulnerability assessment: The ability to highlight system flows that, if exploited, can compromise an organization's assets.
  • Adversaries and threats: The different adversary groups that have targeted or are targeting assets in the organization's profile, their Tactics, Techniques, and Procedures (TTPs), and all existing threat vectors that they can use to exploit the system flows.

The security or threat intelligence analyst must then map these three elements to create a basic threat model that can help implement a solid and effective...