Book Image

Operationalizing Threat Intelligence

By : Kyle Wilhoit, Joseph Opacki
Book Image

Operationalizing Threat Intelligence

By: Kyle Wilhoit, Joseph Opacki

Overview of this book

We’re living in an era where cyber threat intelligence is becoming more important. Cyber threat intelligence routinely informs tactical and strategic decision-making throughout organizational operations. However, finding the right resources on the fundamentals of operationalizing a threat intelligence function can be challenging, and that’s where this book helps. In Operationalizing Threat Intelligence, you’ll explore cyber threat intelligence in five fundamental areas: defining threat intelligence, developing threat intelligence, collecting threat intelligence, enrichment and analysis, and finally production of threat intelligence. You’ll start by finding out what threat intelligence is and where it can be applied. Next, you’ll discover techniques for performing cyber threat intelligence collection and analysis using open source tools. The book also examines commonly used frameworks and policies as well as fundamental operational security concepts. Later, you’ll focus on enriching and analyzing threat intelligence through pivoting and threat hunting. Finally, you’ll examine detailed mechanisms for the production of intelligence. By the end of this book, you’ll be equipped with the right tools and understand what it takes to operationalize your own threat intelligence function, from collection to production.
Table of Contents (18 chapters)
1
Section 1: What Is Threat Intelligence?
6
Section 2: How to Collect Threat Intelligence
12
Section 3: What to Do with Threat Intelligence

Summary

In this chapter, we dove into threat actors and highlighted their motivations, their persona types, the threat campaigns they wage, and the tools they use. Then, we moved to how to approach naming from a malware payload, a threat campaign, and even the threat actor itself. Some of the core concepts that you should have picked up on are the types of intelligence that could be collected about threat actors, their campaigns, vulnerability exploitations, and malware. Then, we jumped into naming conventions for threat actors, threat campaigns, malware, and other types of intelligence aligned with the actors. Finally, we discussed threat actor attribution, how to approach it, and its pros and cons.

In the next chapter, we will move into the technical discipline of threat intelligence by offering guidance and discussing threat intelligence policies. Specifically, we will take a deep dive into developing general, focused, and prioritized collection and threat intelligence requirements...