Book Image

Operationalizing Threat Intelligence

By : Kyle Wilhoit, Joseph Opacki
Book Image

Operationalizing Threat Intelligence

By: Kyle Wilhoit, Joseph Opacki

Overview of this book

We’re living in an era where cyber threat intelligence is becoming more important. Cyber threat intelligence routinely informs tactical and strategic decision-making throughout organizational operations. However, finding the right resources on the fundamentals of operationalizing a threat intelligence function can be challenging, and that’s where this book helps. In Operationalizing Threat Intelligence, you’ll explore cyber threat intelligence in five fundamental areas: defining threat intelligence, developing threat intelligence, collecting threat intelligence, enrichment and analysis, and finally production of threat intelligence. You’ll start by finding out what threat intelligence is and where it can be applied. Next, you’ll discover techniques for performing cyber threat intelligence collection and analysis using open source tools. The book also examines commonly used frameworks and policies as well as fundamental operational security concepts. Later, you’ll focus on enriching and analyzing threat intelligence through pivoting and threat hunting. Finally, you’ll examine detailed mechanisms for the production of intelligence. By the end of this book, you’ll be equipped with the right tools and understand what it takes to operationalize your own threat intelligence function, from collection to production.
Table of Contents (18 chapters)
1
Section 1: What Is Threat Intelligence?
6
Section 2: How to Collect Threat Intelligence
12
Section 3: What to Do with Threat Intelligence

Threat intelligence and data sharing frameworks

Sharing frameworks are frameworks that intend to share threat intelligence indicators or observable data or intelligence. While many frameworks can be leveraged for sharing, we will cover the three primary frameworks.

Traffic light protocol

Traffic light protocol (TLP) is a model that's used for classifying information into the appropriate categories to facilitate intelligence and data sharing. TLP is a scheme that helps the original data holder designate a level for appropriate sharing, ensuring that the data isn't shared errantly.

TLP is a color-based model, ranging from TLP:RED, which facilitates the most granular and restrictive level of sharing, to TLP:WHITE, which facilitates the broadest level of sharing:

TLP is often used with threat intelligence information, such as contextual information about an attack, including attribution or threat intelligence observables and artifact information...