Book Image

Operationalizing Threat Intelligence

By : Kyle Wilhoit, Joseph Opacki
Book Image

Operationalizing Threat Intelligence

By: Kyle Wilhoit, Joseph Opacki

Overview of this book

We’re living in an era where cyber threat intelligence is becoming more important. Cyber threat intelligence routinely informs tactical and strategic decision-making throughout organizational operations. However, finding the right resources on the fundamentals of operationalizing a threat intelligence function can be challenging, and that’s where this book helps. In Operationalizing Threat Intelligence, you’ll explore cyber threat intelligence in five fundamental areas: defining threat intelligence, developing threat intelligence, collecting threat intelligence, enrichment and analysis, and finally production of threat intelligence. You’ll start by finding out what threat intelligence is and where it can be applied. Next, you’ll discover techniques for performing cyber threat intelligence collection and analysis using open source tools. The book also examines commonly used frameworks and policies as well as fundamental operational security concepts. Later, you’ll focus on enriching and analyzing threat intelligence through pivoting and threat hunting. Finally, you’ll examine detailed mechanisms for the production of intelligence. By the end of this book, you’ll be equipped with the right tools and understand what it takes to operationalize your own threat intelligence function, from collection to production.
Table of Contents (18 chapters)
1
Section 1: What Is Threat Intelligence?
6
Section 2: How to Collect Threat Intelligence
12
Section 3: What to Do with Threat Intelligence

Data types

For an organization to perform intelligence analysis, the organization must collect data. While intelligence collection sounds like something from a James Bond film, intelligence collection should be viewed as part of an ongoing effort of the collection management process rather than as isolated intelligence collection efforts or one-off occurrences. An intelligence organization must constantly be collecting data.

When an analyst embarks on a journey to collect threat intelligence, they should ultimately be setting out on a journey to solve a PCR, which will be discussed in greater detail later in the chapter. Those PCRs are meant to inform intelligence customers and guide analysts as to what to collect and with what priority. Core to these tenants of CTI is understanding the types of data that are actually collected.

Within intelligence collection, there are different types of data to be aware of, primarily to understand how each data type is exploited in the intelligence...