Book Image

Operationalizing Threat Intelligence

By : Kyle Wilhoit, Joseph Opacki
Book Image

Operationalizing Threat Intelligence

By: Kyle Wilhoit, Joseph Opacki

Overview of this book

We’re living in an era where cyber threat intelligence is becoming more important. Cyber threat intelligence routinely informs tactical and strategic decision-making throughout organizational operations. However, finding the right resources on the fundamentals of operationalizing a threat intelligence function can be challenging, and that’s where this book helps. In Operationalizing Threat Intelligence, you’ll explore cyber threat intelligence in five fundamental areas: defining threat intelligence, developing threat intelligence, collecting threat intelligence, enrichment and analysis, and finally production of threat intelligence. You’ll start by finding out what threat intelligence is and where it can be applied. Next, you’ll discover techniques for performing cyber threat intelligence collection and analysis using open source tools. The book also examines commonly used frameworks and policies as well as fundamental operational security concepts. Later, you’ll focus on enriching and analyzing threat intelligence through pivoting and threat hunting. Finally, you’ll examine detailed mechanisms for the production of intelligence. By the end of this book, you’ll be equipped with the right tools and understand what it takes to operationalize your own threat intelligence function, from collection to production.
Table of Contents (18 chapters)
1
Section 1: What Is Threat Intelligence?
6
Section 2: How to Collect Threat Intelligence
12
Section 3: What to Do with Threat Intelligence

Chapter 3: Guidelines and Policies

Cyber threat intelligence collection and enrichment guidelines and policies, often the bane of threat intelligence professionals, serve a beneficial purpose when properly understood and employed. Likewise, it is important to understand the collection and enrichment guidelines and procedures to implement at the beginning of a threat intelligence program.

As we explored in Chapter 2, Threat Actors, Campaigns, and Tooling, cyber threat intelligence is a diverse field with several intricate avenues to explore. In this chapter, we will cover policies and procedures related to threat intelligence collection and enrichment. Specifically, this chapter will focus on the need for and benefits of policies and guidelines in cyber threat intelligence. This chapter will also cover concepts related to developing intelligence requirements. A large portion of this chapter will go thoroughly through General Intelligence Requirements (GIRs), Prioritized Intelligence...