Module 05 Enhanced Incident Detection With Threat Intelligence - Ocred
Module 05 Enhanced Incident Detection With Threat Intelligence - Ocred
Module 05
Enhanced Incident Detection with
Threat Intelligence
Certified SOC Analyst EXAM 312-34
Enhanced Incident Detertion with Threat Intelligence
me
U
MODULE OBJECTIVE
Ted to lat vou U st mportante and uit case od eat imalgersee tor SO anakhrst ro
burden af analyaing fake pa ers tom the erhastive volume eet, Hu helog SOC analystta DEd
# Fundamental
Core pets on Threat Intelkg ere
" Diferent Threat intelkgenoe Soros trom Which intelgenre can be OPTaned
-
CSA
tees | sot Aaalyst
EEN TALE ER EE
CSA
dente | SOt Aaalyet
is reguired to enhance
incident detection and response
TT TEER ELE EE
CSA
tem | sot Aaalyst
TT T TE EE EE OE IN
Cyher threat intelligerice helps the organization tn identify and mitigate varinus iusimess risks by CDmerting unknown threats inte krian threats
and helps in imnplementing warius advanced and praactive deferse strategies
In Cyber Thraat Intelligence (CTH, analysis is performed bassd on the meent, capabilty, and onpartundty triad
Veith Hie study of his triad. experts can ewaluate and make andormed, Forward-eaning strategic, nperational, and tartical decisions an eaisting
or emerging threats D the arganizatiar
Organizations use threat intelligence to automate and enhance their security operations
and remediation activities. Threat intelligence guides organizations in the decision-
making process of cybersecurity investigations by focusing more on people and process
aspects.
I
How Can Threat Intelligence Help Organizations ( $ A
wed | SOt Aaalyet
TT TEER ELE EE
o Threat intelligence helps analysts to discover and focus on attacks at an early stage
and reduces the irrelevant and false-positive alerts.
" Respond
o Threat intelligence provides contextual information about the attacks including loCs,
TTPs, etc., which helps organization prevent propagation of the attacks, reduce the
impact caused, reduce the duration of attack, and provide appropriate mitigations.
o Threat intelligence supports decision-making process with relevant details, which lead
to enhanced incident response activities.
" Recover
o Threat intelligence detects and removes persistent mechanisms of threat actors, such
as malicious files installed on the systems, leading to rapid and efficient recovery from
attacks.
o lIncorporating threat intelligence helps organizations meet the compliance
reguirements.
' Strategic Threat Intelligence provides high-level information regarding cyber security posture, threats, and its
impact on business
It is generally in the form of a report that mainly focuses on high-level business strategies
N It is used by the management to take strategic business decisions and to analyze the effect of such decisions
N Tactical threat intelligence provides information related to the threat actor's (attacker's) Tactics, Technigues, and
Procedures (TTPs) used to perform attacks
It is consumed by cyber security professionals such as IT service managers, security operations managers,
administrators, architects, etc.
'N The collection sources for tactical threat intelligence include campaign reports, malware, incident reports, attack
group reports, human intelligence, etc.
'N It is generated in the form of a report that includes highly technical information such as malware, campaigns,
technigues, tools, etc.
'N It helps the cyber security professionals to understand how the adversaries are expected to perform the attack on
the organization, the technical capabilities, and goals of the adversaries along with their attack vectors
'N It is generally used by the security managers or heads of incident response, network defenders, security forensics,
and fraud detection teams
It is collected from sources such as humans, social media, chat rooms, etc.
'U It is generally in the form of a report that contains identified malicious activities, recommended courses of action,
and warnings of emerging attacks
'N It helps organizations to understand the possible threat actors along with their intention, capability, and opportunity
to attack, vulnerable IT assets, and the impact of the attack if it is successful
'N It helps IR and forensics teams in deploying security assets with the aim of identifying and stopping upcoming attacks,
improving the capability of detecting attacks at an early stage, and reducing its damage on IT assets
The strategic threat intelligence is generally in the form of a report that mainly focuses
on high-level business strategies. Since the characteristic of strategic threat intelligence
is preeminent, the data collection also relates to high-level sources and reguires highly
skilled professionals to extract the intelligence. This intelligence is collected from sources
such as open-source intelligence (OSINT), CTI vendors, and Information Sharing and
Analysis Organizations (ISAOs) / Information Sharing and Analysis Centers (ISACS).
The strategic threat intelligence helps organizations to identify similar incidents that
might have happened in the past, their intentions, or attribution to know the adversaries
of an attack, why the organization is within the scope of an attack, major attack trends,
and how to reduce the risk level.
Generally, the strategic threat intelligence includes the following information:
Tactical threat intelligence plays a major role in protecting the resources of the
organization. It provides information related to TIPs used by threat actors (attackers) to
perform attacks. Tactical threat intelligence is consumed by cybersecurity professionals
such as IT service managers, security operations managers, network operations center
staff, administrators, and architects. It helps the cybersecurity professionals understand
how the adversaries are expected to perform the attack on the organization, identify the
information leakage from the organization, and the technical capabilities and goals of the
attackers along with the attack vectors. Using tactical threat intelligence, security
personnel develop detection and mitigation strategies beforehand by updating security
products with identified indicators, patching vulnerable systems, etc.
The collection sources for tactical threat intelligence include campaign reports, malware,
incident reports, attack group reports, human intelligence, etc. This intelligence is
generally obtained by reading white/technical papers, communicating with other
Operational threat intelligence provides information about specific threats against the
organization. It provides contextual information about security events and incidents that
help defenders disclose potential risks, provide greater insight into attacker
methodologies, identify past malicious activities, and perform investigations on malicious
activity in a more efficient way. It is consumed by security managers or heads of incident
response, network defenders, security forensics, and fraud detection teams. It helps
organizations understand the possible threat actors and their intention, capability, and
opportunity to attack; vulnerable IT assets; and the impact of the attack if it is successful.
In many cases, only government organizations can collect this type of intelligence, which
also helps IR and forensic teams in deploying security assets with the aim of identifying
and stopping upcoming attacks, improving the capability of detecting attacks at an early
stage, and reducing its damage on IT assets.
Operational threat intelligence is generally collected from sources such as humans, social
media, and chat rooms, and also from real-world activities and events that result in cyber-
attacks. Operational threat intelligence is obtained by analyzing human behavior, threat
groups, etc. This information helps in predicting future attacks and thus enhancing
incident response plans and mitigation strategies as reduired. Operational threat
intelligence is generally in the form of a report that contains identified malicious activities,
recommended courses of action, and warnings of emerging attacks.
' The organizations develop the intelligence strategy based on their business reguirement and risk level
TT T TE EE EE OE IN
'N The reguirement analysis plays an important The information collection planning is a
role in obtaining good guality information systematic process carried out to meet
suitable for the organization intelligence redguirements
' Reguirement analysis is performed to obtain This process uses all the available collection
relevant and most critical information before capabilities so that it can meet the priority
proceeding further reguirements of the decision maker
|
Threat Intelligence Strategy (Cont'd) ( $ A
wed | SOt Aaalyet
REG '4 An organization has to plan for classifying the assets based on the identification of the critical assets
sse
Identification 'N The identification of the assets should be performed based on the risk level and the sensitivity of
the assets
'N Threat reports are the statistics and researches related to the cyber-attacks that have occurred
Threat around the world
Reports ë
P '4. It is proof that supports the intelligence strategy
Thr
eat | 'U Threat trends are used to estimate and plan the future
Trending
Intelligence
ii ' Getting approval and gain buy-in from the higher management to implement the strategy
uy-In
TT TEER ELE EE
The threat intelligence reguirements can be categorized into the following types:
O High-Level Reguirements
These are the critical reguirements, for example, obtaining threat intelligence
information from the countries with which we do business, from the sectors that are
doing the same business as we do, and from the critical business assets. These also
include crucial information about attackers who try to attack organizations and their
consumers who reguested this intelligence details.
Functional Reduirements
Many factors come under this type of threat intelligence redguirement analysis such as
information about the external devices, internal devices, and attacks that become
more critical to the organization. The external devices could be servers and other
network infrastructure, and the critical attacks could be buffer overflow, DoS attack,
and intellectual property exfiltration.
Capability Reduirements
In general, the intelligence that is obtained from organizations provides us more scope
and useful intelligence information to develop the reguirements efficiently. The
information such as email logs, network logs, and centralized storage logs is useful in
developing the redguirements.
In this way, the intelligence reguirement analysis process is cCategorized and used for the
development of the threat intelligence strategy.
m Intelligence and Collection Planning
In English, there is a saying called "Failing to plan is planning to fail.” This tells the
importance of planning to succeed in whatever task we do. This could be applicable in the
case of CT1 development as well; not having a well-planned approach could yield terrible
results.
The intelligence collection planning has five phases:
O Reguirements
The resources that we collected for the intelligence should meet our demands. So, to
save time and avoid wastage of the money, we need to identify the reguirements for
the intelligence strategy. These reguirements that we identified should meet the
purpose of the project and satisfy the decision-makers.
Resources
The resources for the intelligence collection are identified, and the aguality of these
resources is determined for the project by decomposing the resources into categories.
While collecting the resources, we have to proceed smoothly even if we face any
obstacles in the process.
o Prioritization
After identifying the reguirements and determining the resources, we further have to
prioritize the collection that we have. The most critical and valuable resources should
be given more priority compared to the others.
o Tasking
The prioritized resources are assigned to the members for collecting the resources,
and it is the duty of the members to obtain the resources based on the priority.
o Evaluation
While the members are collecting the intelligence from the prioritized resources, the
higher authorities should observe the progress of the intelligence collection. They
should also ensure that the process is going on at a pace that meets the redguired
deadline. The members should support their higher authorities in tracking the
progress by mentioning the status of their collection and record the status stating one
of the following: completed, pending, canceled, on hold, or reassigned.
Asset Identification
An organization has to plan for classifying the assets based on the identification of the
critical assets. This plan leverages the process of implementing the threat intelligence-
based strategy in such organizations. The determination of the assets should be
performed based on the risk level and the sensitivity of the assets. Through this
classification of the critical assets, we are protecting them through a strategical approach.
These are visible and could be felt through touching; these are susceptible and
expensive assets. The physical assets of an organization could be computer systems,
storage devices, technical devices, networked devices, communication devices, etc.
o Nonphysical Assets
These are the assets that we cannot touch and feel. The nonphysical assets are
database information, archived information, applications, system software, etc.
Based on the above categorization, the critical assets have to be identified for an
organization.
Threat Reports
These are the statistics and researches related to the cyber-attacks that have happened
around the world. These statistics should be provided as a proof to support the strategy
that we designed for an organization. The higher authorities may or may not approve the
strategical design and do not provide with funding. These threat reports help in
understanding the realities that were happening to the nontechnical management and
are ulitimately useful for getting approval for the intelligence strategy with funding.
Threat Trending
The cybersecurity attacks and their trends could be helpful for the development of the
strategy. The cybersecurity trends that happened around the world every year have to be
observed to develop the strategic plan. Along with this information, self-experience and
the experiences of the colleagues could also be utilized for developing the strategic plan.
After performing all these activities, it is always a good practice to validate the strategical
plan with experts in cybersecurity trends for better improvements.
Intelligence Buy-In
The stage of getting approval for the threat intelligence strategy from the higher
management is not an easy task. We need to convince them regarding the efforts we put
in creating the strategy. Explain them the journey we have gone through from intelligence
gathering to strategic plan validation, the phases involved in the strategic plan, the budget
expenses for implementing the plan, and the revenue gained through implementing the
threat intelligence plan. Also, explain about the previous cyber-attacks or threats faced
by the organization, the significance of using this plan to face further attacks, and the
security controls that we implemented in this plan to overcome the high-risk transactions.
These best practices could help a lot in approving the budget for the strategy that we
have developed and make the management to move toward the intelligence buy-in.
'M These are the intelligence collerted from external open sourtes
My The following are the sources af information that are defined 25 OSINT:
a Daily EWE napers a Radiu
“ Magazimes a Fhotas
ea Televsicn a Imterret, ste.
Two types of data models exist to store and look up WHOIS information:
o Thick WHOIS—Stores the complete WHOIS information from all the registrars for the
particular set of data.
o Thin WHOIS—Stores only the name of the WHOIS server of the registrar of a domain,
which in turn holds complete details on the data being looked up.
An attacker gueries a WHOIS database server to obtain information about the target
domain name, contact details of its owner, expiry date, creation date, etc., and the WHOIS
sever responds to the guery with the reguested information. Using this information, an
attacker can create a map of the organization's network, trick domain owners with social
engineering, and then obtain internal details of the network.
AFRINIC is the RIR for Africa, responsible for the distribution and management of
Internet number resources such as IP addresses and ASN (autonomous system
numbers) for the African region.
o ARIN (American Registry for Internet Numbers)
Source: httos//www.arin.net
ARIN provides services related to the technical coordination and management of
Internet number resources. ARIN offers its services in the form of three areas:
e Registration: Pertains to the technical coordination and management of Internet
number resources.
e Organization: Pertains to the interaction between ARIN members and
stakeholders and ARIN.
DNS lookup reveals information about DNS zone data. DNS zone data include DNS domain
names, computer names, IP addresses, and much more about a particular network. An
attacker uses DNS information to determine key hosts in the network and then performs
social engineering attacks to gather even more information.
DNS interrogation tools such as DNSstuff.com enable user to perform DNS information
gathering. DNSstuff extracts DNS information about IP addresses, mail server extensions,
DNS lookups, WHOIS lookups, etc. It can extract a range of IP addresses utilizing an IP
routing lookup. If the target network allows unknown, unauthorized users to transfer DNS
Zone data, then it is easy for an attacker to obtain the information about DNS with the
help of the DNS interrogation tool.
When the attacker gueries the DNS server using the DNS interrogation tool, the server
responds with a record structure that contains information about the target DNS. DNS
records provide important information about the location and type of servers.
4. Traceroute
Finding the route of the target host on the network is necessary to test against man-in-
the-middle attacks and other relative attacks. Most operating systems come with a
traceroute utility to perform this task. It traces the path or route through which the target
host packets travel in the network.
Traceroute uses the ICMP protocol concept and TTL (Time to Live) field of IP header to
find the path of the target host in the network.
The traceroute utility can detail the path IP packets travel between two systems. It can
trace the number of routers the packets travel through, the round trip time duration in
transiting between two routers, and, if the routers have DNS entries, the names of the
routers and their network affiliation, as well as the geographic location. It works by
exploiting a feature of the IP called TTL. The TTL field indicates the maximum number of
routers a packet may transit. Each router, which handles a packet, decrements the TTL
count field in the ICMP header by one. When the count reaches zero, the tool discards
the packet and transmits an error message to the originator of the packet.
The utility records the IP address and DNS name of that router and sends out another
packet with a TTL value of two. This packet makes it through the first router, then times-
out at the next router in the path. This second router also sends an error message back
to the originating host. Traceroute continues to do this and records the IP address and
name of each router until a packet finally reaches the target host or until it decides that
the host is unreachable. In the process, it records the time it took for each packet to travel
round trip to each router. Finally, when it reaches the destination, the normal ICMP ping
response will be send to the sender. Thus, this utility helps to reveal the IP addresses of
the intermediate hops in the route of the target host from the source.
How to Use the tracert Command?
Goto the command prompt and type the tracert command along with the destination
IP address or domain name as follows:
C:Vtracert 216.239.36.10
Trace complete.
5. Email Tracking
Email tracking monitors and tracks the emails of a particular user. This kind of tracking is
possible through digitally time stamped records that reveal the time and date when the
target receives and opens a specific email. Using email tracking tools, an attacker can
collect information such as IP addresses, mail servers, and service provider involved in
sending the mail. Attackers can use this information to build a hacking strategy. Examples
of email tracking tools include eMailTrackerPro, Paraben E-mail Examiner, etc.
o Read duration: The duration of time spent by the recipient on reading the mail sent
by the sender.
o Proxy detection: Provides information about the type of server used by the recipient.
o Links: Checks whether or not the links sent to the recipient through email have been
checked.
o Operating system and browser information: Reveals information about the operating
system and the browser used by the recipient. The attacker can use this information
to find loopholes in that version of operating system and browser, in order to launch
further attacks.
o Forward email: Determines whether or not the email sent to the user is forwarded to
another person.
6. Web Enumeration
7. Document Metadata
The word document could produce further information, such as when the feature "Track
Changes” is used, we could get the data such as the removed comments, deleted text,
etc. As this information contains sensitive information, the metadata has to be secured
from illegal access by others. For this purpose, we have the concept called document
sanitization, which protects the information from unauthorized access.
In the MS Office Word documents, the metadata could be found in the File | Properties
section of the file. It provides different information about the file such as when, where it
was created, when it was last modified, etc. In case of the PDF, the metadata could be
found in the File | Document Properties section of a PDF file.
The type of information that we obtain through metadata is useful for developing the
intelligence gathering. The information such as when the document is created, modified,
etc; this indicates the time of happening an incident/event. In some cases, we even could
get the type of the device that is used, which OS is running on that device to create that
event.
8. Dump Site Scraping
Web scraping is the process of extracting the web pages to obtain information. These
contents of the web pages could further be exported into the Excel sheets. Some useful
information such as URLS, usernames, and phone numbers could be obtained and utilized
for intelligence gathering.
To avoid the process of scraping the web pages, some site restricts the scraping bots from
extracting their content. There are various ways of scraping a web page that is discussed
below:
o Manual process: This is the efficient process for scraping a web page, as it is decided
by the user that what type of information is reguired and just copy-and-paste it into
the system. This is the best process in the case when the web sites are restricting the
web scrapers from extracting. But this is a very slow process and reduires some
patience to examine the whole web pages on a web site.
o Text pattern matching: In this, we provide a sample text of certain length and allow
to match it with the content of the web page; if any content on the page is matched
with the string we provide, then that is extracted from the page. This extracting is
performed by developing the tools.
o HTTP programing: The HTTP reguests are made to the web server for a particular
information from the web pages by using the socket programing. The result contains
static as well as dynamic web pages from the web server.
o Vertical harvesting: Many organizations have developed vertical harvesting bots to
monitor the web applications for specific verticals that do not reguire human
interaction. These vertical bots retrieve the right amount of information and extract
some hundreds of websites.
o Computer vision-based analysis: The concept of the computer vision along with the
machine learning is implemented to extract the contents of the webpages through
the webpage's visualization as a human does.
9. Search Engines
A search engine searches for information on the World Wide Web. It returns a list of
search engine results pages (SERPs). Many search engines can extract target organization
information such as technology platforms, employee details, login pages, intranet portals,
etc. Using this information, an attacker may build a hacking strategy to break into the
target organization's network and may carry out other types of advanced system attacks.
A Google search could reveal submissions to forums by security personnel that reveal
brands of firewalls or antivirus software in use at the target. Attackers sometimes
discover even the network diagrams, which enable them to launch an attack.
Google search engine is used for retrieving the information that we need. But we should
be aware that the Google search engine could be used for hacking attacks as well. There
are some cases where the attackers compromised the resources by just using the Google
search data that they obtained. The Google dorks are used to filter the search results from
the Google search engine and discover the vulnerabilities and sensitive information.
Due to the capability of the Google dorks, the Google hacking was being treated as the
OSINT tool for gathering the intelligence. But searching with Google dorks is not an easy
task as with other OSINT resources; it takes a lot of effort to search over the Internet and
minimize the results by avoiding the unnecessary results. The information that could be
obtained through Google dorks includes administrator login credentials, usernames and
their passwords, flaws in the website, bank details, sensitive information, etc.
Advanced Google Hacking refers to the art of creating complex search engine gueries.
Proper gueries can retrieve valuable data about a target company from the Google search
results. Through Google Hacking, an attacker tries to find websites that are vulnerable to
numerous exploits and vulnerabilities. Attackers can use the Google Hacking Database, a
database of gueries, to identify sensitive data. Google operators help in finding reguired
text and avoiding irrelevant data. Using advanced Google operators, attackers locate
specific strings of text such as specific versions of vulnerable web applications. When a
aguery without advanced search operators is specified, Google traces for the search terms
in any part of the webpage that includes the title, text, URL, etc. In order to confine a
search, Google offers advanced search operators. Advanced search operators help to
narrow down the search guery and get the most relevant and accurate output.
The syntax to use an advanced search operator is: operator: search term
Note: Do not enter any spaces between the operator and the guery.
o Site: This operator restricts search results to the specified site or domain.
For example, the [games site: www.example.com] duery gives information on games
from the example site.
o allinurl: This operator restricts results to only those pages containing all the guery
terms specified in the URL.
For example, the [allinurl: google career] guery returns only those pages containing
the words “google” and "career" in the URL.
o Inurl: This operator restricts the results to only those pages containing the word
specified in the URL.
For example, the [inurl: copy site:www.google.com] guery returns only those pages
in Google site in which the URL has the word "copy."
o allintitle: This operator restricts results to only those pages containing all the guery
terms specified in the title.
For example, the ([allintitle: detect malware] duery returns only those pages
containing the words "detect” and "malware” in the title.
o intitle: This operator restricts results to only those pages containing the specified term
in the title.
For example, the [malware detection intitle:help] guery returns only those pages that
have the term "help" in the title and "malware” and "detection"” terms anywhere
within the page.
o lInanchor: This operator restricts results to only those pages containing the guery
terms specified in the anchor text on links to the page.
For example, the [Anti-virus inanchor:Norton] duery returns only those pages with
anchor text on links to the pages containing the word "Norton" and the page
containing the word "Anti-virus."
o Allinanchor: This operator restricts results to only those pages containing all guery
terms specified in the anchor text on links to the page.
For example, the [allinanchor: best cloud service provider] guery returns only those
pages in which the anchor text on links to the pages contains the words “best,”
“cloud,” “service,” and "provider.”
o Cache: This operator displays Google's cached version of a web page, instead of the
current version of the web page.
For example, [cache:www.eff.org] will show Google's cached version of the Electronic
Frontier Foundation home page.
o link: This operator searches websites or pages that contain links to the specified
website or page.
Note: According to Google's documentation, "you cannot combine a link: search with
a regular keyword search."
Also note that when you combine link: with another advanced operator, Google may
not return all the pages that match.
o related: This operator displays websites that are similar or related to the URL
specified.
For example, [related:www.microsoft.com] provides the Google SERP with websites
similar to microsoft.com.
o info: This operator finds information for the specified web page.
For example, [info:gothotel.com] provides information about the national hotel
directory GotHotel.com home page.
11. People Search, Yellow Pages
The people searching sites and the yellow pages have become a good source for
intelligence gathering. They mainly provide information about the details of the people
and sometimes even their sensitive information. These websites are useful to find the
information about email addresses, phone numbers, house addresses, and other. There
are many people-search online services available that help to find people. Examples of
such people-search services include pipl, AnyWho, etc.
Many individuals use people-search online services to provide people's names, addresses,
and contact details. Some people-search online services may also reveal the type of work
an individual does, businesses owned by a person, contact numbers, company email
addresses, cellphone numbers, fax numbers, dates of birth, personal email addresses, etc.
This information proves to be highly beneficial for attackers to launch attacks.
12. Social Networking Sites
Searching for people on SNSs is easy. Social networking services are the online services,
platforms, or sites that focus on facilitating the building of social networks or social
relations among people. These websites contain information that users provide in their
profiles. These websites help to directly or indirectly relate people to each other through
various fields such as common interests, work location, educational communities, etc.
SNSs allow people to share information guickly and efficiently, as they can update these
sites in real time. The sites allow updating facts about upcoming or current events, recent
announcements and invitations, etc. SNSs are a great platform for searching people and
their related information. Through people searching for social networking services, we
can gather critical information.
Linkedin is an SNS for professionals. It allows a user to find people by name, keyword,
company, school, etc. Searching for people on Linkedln returns information such as
name, position, organization name, current location, and educational gualifications.
Facebook is an SNS where users can connect with their friends, colleagues, and people
living around them—and others with whom they are affiliated. Also, a user can also
find professional information such as company or business they work for, current
location, phone number, email ID, photos, videos, etc. It allows searches by username
or email address, current location, phone number, email ID, photos, videos, etc. lt
allows searches by username or email address.
Twitter is a social networking service that allows people to send and read text
messages (tweets). People increasingly use Twitter to share advice, news, concerns,
opinions, rumors, facts, etc. Posted tweets are public and are available for mining.
The valuable information about the operating system, software versions, company's
infrastructure details, and database schema of an organization can be obtained by
performing footprinting on various job sites using different technigues. Many
organizations' websites provide recruiting information on a job posting page that, in turn,
reveals hardware, network-related information, and technologies used by the company
(e.g., firewall, internal server type, OS used, network appliances, etc.). Also, the website
may have a key employee list with email addresses. All this information may prove to be
a beneficial resource. For example, if an organization advertises a network administrator
job, it posts the reguirements related to that position.
Desired topics that need to be searched are shown below:
O Job reguirements
O Employee's profile
Oo Hardware information
Oo Software information
Examples of job portal sites that provide the information are shown below:
o htto//www.linkedin.com
o http//www.monster.com
o htto//www.careerbuilder.com
o htto//www.dice.com
o httop//www.simplyhired.com
o htto//www.indeed.com
o httop//www.usajobs.gov
Many Internet users take advantage of blogs, groups, and forums for knowledge-sharing
purposes. Therefore, we focus on groups, forums, and blogs to find information.
Organizations do not monitor the exchange of information that employees reveal to other
users in forums, blogs, and group discussions. Employee information that an attacker can
gather from groups, forums, and blogs might include:
o Fullname of the employee
o Place of work and residence
o Home telephone, cell number, or office number
Companies carry out competitive intelligence either by employing people to search for
the information or by utilizing a commercial database service, which can be lower in cost.
|
Human Intelligence C $ A
wed | SOt Aaalyet
'N Human intelligence is also known as HUMINT. It is the process of gathering information from different
'4 Information can be collected through many resources such as by having conversations, social engineering,
TT TEER ELE EE
Human Intelligence
The human intelligence (HUMINT) could be obtained through many resources such as obtaining
the information by having the conversation, obtaining sensitive information through secret
detection, and spying. Collecting the information from the human beings depends upon their
nature such as their emotions and attitude. The nature of the people is not same for all, and they
even change by time; so to get an effective HUMINT, we should understand them first and follow
accordingly.
Some people provide the information without any effort, but some hesitate to reveal, and it takes
more time to gather the information. But finally, a successful HUMINT could produce a huge
amount of guality information. HUMINT is one of the crucial sources in developing the threat
intelligence strategies.
Social Engineering
Social engineering is an art of convincing people to reveal sensitive information to perform some
malicious action. Despite having security policies in place, attackers can compromise
organization's sensitive information by means of social engineering as it targets the weakness of
people.
Most often, employees are not even aware of a security lapse on their part and reveal
organization's critical information inadvertently. Some examples include unwittingly answering
the guestions of strangers and replying to spam email.
TO succeed with the attack, attackers take special interest in developing social engineering skills
and can be so proficient that the victims might not even notice the scam. Aftackers always look
for new ways to access information. They will ensure that they know the organization's perimeter
and the people on the perimeter—for example, security guards, receptionists, and help-desk
workers to exploit human oversight. People have conditioned themselves not to be overly
suspicious; they associate certain behavior and appearances with known entities. For instance, a
man dressed in a uniform and carrying a stack of packages for delivery might lead anyone to
assume that he is a delivery person.
With the help of social engineering tricks, attackers can obtain confidential information,
authorization details, and access details of people by deceiving and manipulating them.
Social engineering is regarded as the most popular intelligence gathering technidues. There are
various technigues available for intelligence gathering such dumpster diving, eavesdropping,
shoulder surfing, etc.
Counter Intelligence ( $ A
tem | sot Aaalyst
wrong path to protect the system, and it can also be used to find out
Counter Intelligence
The counter Intelligence is the process of intelligence gathering to save ourselves from espionage
and other intelligence attacks. It is usually designed to mislead the attacker to the wrong path to
protect the system, and it can also be used to find out more information about the attacker. The
counter Intelligence could be used for both offensive and defensive purposes. The offensive
counter Intelligence refers to attacking the attacker as we come to know through intelligence
that he/she is trying to compromise our infrastructure, whereas the defensive counter
Intelligence refers to the use of the intelligence to just save ourselves from the attacker. The
process of collecting the information from the adversaries through the counter Intelligence is
known as the collective counter Intelligence.
I
Internal Intelligence ( $ A
wed | SOt Aaalyet
'” Internal intelligence involves gathering intelligence from the internal employees who are well aware of
cyber threats
' The event monitoring solutions, like SIEM tools can also help in Internal intelligence
9 Employee monitoring
9 Behavior monitoring
9 Background verification
TT TEER ELE EE
Internal Intelligence
Internal intelligence is the intelligence gathered from the internal employees who are well aware
of the cyber threats. Whenever any unexpected incident or anonymous phishing attack occurs,
the employees have to identify and, instead of replying to the email or facing the security
incident, report the same to the security team. In this regard, the organizations have to provide
proper awareness about the security concepts to both technical and nontechnical employees.
This helps organizations to handle and respond to the security incidents efficiently. The
employees are a good source of the intelligence about the internal threats and incidents.
Apart from the employees, the event monitoring solutions like SIEM tools also provide huge
volumes of intelligence information about our organization. The loCs and honeypots are also the
good source of gathering the internal intelligence.
" Employee Monitoring
Employee monitoring is a common process in organizations and is performed for various
reasons including the probability that some employees may try to sell the trade secrets
to other competitors or some of employees are not performing well in their work. In both
the situations, the organizations try to monitor the activities of the employees if they are
found to be suspect. There are various ways an employee could be monitored; few of
them are discussed below:
o Phone tapping: The organizations tap the phone conversations of the suspected
employees, the numbers they have dialed/received, the duration of the call, etc. are
monitored.
o Video surveillance: The video surveillance is a good practice to monitor the activities
of the employees.
o Internet usage: It is found that most of the employees spent more time in surfing the
Internet for online shopping, social networking, etc. than their actual work. The
organization's first choice of monitoring is also the Internet usage of their employees.
o Email: Most of the organizations monitor the email transactions of their employees
as they provide crucial information about their employees.
Advantages of Employee Monitoring
o Asthere is surveillance in the office, the employees do not waste their office time on
other activities.
o The employees will always be in alert and try to reduce the errors that they make
usually.
o Due to monitoring the employees, they do not express misbehavior with their
colleagues, especially with women employees (in the case of male candidates).
o The insecurityfeeling and the pressure felt by the employees may affect the retention.
s Behavior Monitoring
There is a popular business adage that says "People are hired for their talents and fired
for their behavior!” Apart from activity monitoring, it is critical to monitor the behavior of
the employees. The organizations use the employee behavior monitoring tools to perform
this task. Behavior monitoring provides a good understanding on internal threats.
The organizations perform the background verification for the employees who are hired
by them. The reason for this verification is to make sure that the employees have no
criminal background and does not involve in any of the crime-related activities. These
background verifications are common and used to know the nature of the employees,
especially in the fields of financial and commercial sectors.
lt is found that nearly half of the resumes submitted by the employees during the hiring
process contain fake information. So, the organizations want to make sure that they are
hiring adesired and skilled candidate for their vacant position. The type of the information
verified by the organizations are educational, family, financial, previous work experience,
criminal background, conduct, performance, etc.
Collection
“ Callect remuired data that satisfy intelligence
Amalysis and Praductlan goals
; “ Callectian seurees indlude
* Cambine information From phase 3 inta
2 single eritity
DEINT
Collection
In this phase, the focus is on collecting the desired intelligence that is defined in phase
one. The data can be collected in different ways through either technical or human
means. The collection of the information can be performed directly or secretly based on
the confidentiality of the information. The intelligence is collected through sources like
HUMINT, imagery intelligence (IMINT), measurement and signature intelligence
(MASINT), signal intelligence (SIGNT), OSINT, and loCs, and other third parties. This
includes collecting data from critical applications, network infrastructure, security
infrastructure, etc. Once the collection process is done, the data are transferred for
processing in the next stage.
The raw data are converted into information by applying various data analysis technidgues
such as gualitative and guantitative analysis, machine-based technigues, and statistical
methods. When the analyzed information provides sufficient context for identifying a
threat, then it is elevated to intelligence. This phase identifies potential threats to the
organization and further helps in developing appropriate countermeasures to respond to
the identified threats.
“ Dissemination and Integration
The analyzed information is then ready for the integration and distribution to the
intended consumers, which is done either by automated means or by manual methods.
Major threat information types that are generally used for dissemination include threat
indicators, adversary TIPs, security alerts, threat intelligence reports, and tool
configuration information for using tools to automate all the phases of threat intelligence.
Different intelligence reports are generated to meet the reguirements of the
management and higher level executives at strategic, operational, tactical, and technical
levels.
This phase also provides feedback giving more inputs to the information reduirements,
thereby repeating the threat intelligence lifecycle. The feedback is an assessment that
describes whether the extracted intelligence meets the reguirements of the intelligence
consumer. This feedback helps in producing more accurate intelligence through relevant
and timely assessments.
Processing and !
, 8 besk R REKE EER RR RR RR RR REKE ER si Sorting and Filtering Raw Data
Exploitation :
Vee *| Formatting and Structuring Raw Data
Analysis
alysis san N ” Analyzing Data
Production ë
beseer *| Assessing and Defining Courses of Action
2 s Tactical Consumers
Dissemination and
Integration H Operational Consumers
EE # Technical Consumers
The CT1 analyst plays a major role in the lifecycle of TIPs. In the collection phase of the lifecydle,
the analyst is responsible for collecting relevant data from various sources such as threat feeds,
internal and external sources, loCs, and incident and malware reports to meet the reguirements
and goals of threat intelligence.
In the processing and exploitation phase, the analyst needs to process the raw data to bring it
into a usable format so that it is directly consumed in data analysis phase. In this phase, the
analyst needs to perform indexing, sorting, filtering, structuring, and formatting of raw data. The
processed data are then fed into the data analysis phase.
In the analysis and production phase, the analyst needs to integrate and evaluate the processed
data and perform analysis and assessment to identify and define various courses of action. The
output of data analysis is elevated to threat intelligence, which is disseminated to strategic,
tactical, operational, and technical consumers.
In the dissemination and integration phase, the analyst is responsible for generating reports that
meet the reguirements of consumers at different levels.
Collert up-to-date and arcurate data from the dark web, intelligenre fees, intelligence sources, ete.
Analyze the collected data and understand the technical aspect of serurity
ldentify business risks and refine the information into intelligence that is disseminated
to higher level business
exerutives
Identify, monitor, assets, and defend against various attacks performed by both internal and external threat actors
Extract threat intelligence that includes contextual information, Is, TTPs, conseguenres, and actionable
intelligence about evolsing threats
Linderstand the motivation of the adwersaries by analyzing the characteristics and habits
of threat actors
Collabarate with IT, incident handling, and SOU teams by generating timely threat reparts
" Understand the motive of the adversaries by analyzing the characteristics and habits of
threat actors
CSA
tente | SOC haalyst
I
Threat Intelligence Platform (TIP) ( $ A
wed | SOt Aaalyet
'N Withlarge volumes of data, the exponential increase of complexity of threat vectors, and lack of Threat intelligence analysts,
organizations are choosing to implement TIPs to facilitate the management of cyber threat intelligence
'y TIP is becoming a critical security tool for the organizations as it helps them to automate the process of aggregating, correlating,
and analyzing threat data from multiple sources in real-time
8 Collection: The TIP should collect and aggregate data in multiple data formats from multiple sources
$ Integration: The TIP should disseminate and integrate cleaned data to other existing security systems/tools/products used by an
organization such as SIEM
TT TEER ELE EE
With large volumes of data, exponential increase of complexity of threat vectors, and lack of Threat
intelligence analysts, organizations are choosing to implement TIPs to facilitate the management of cyber
threat intelligence. It can be installed as a SaaS or on the premises to gather and manage
information about evolving threats and its associated entities like threat actors, loCs, bulletins,
and TTPs. It is becoming critical security tools for the organizations as it helps them to automate
the process of aggregating, correlating, and analysing threat data from multiple sources in real
time.
Its basic capabilities include data collection, data correlation, data enrichment and
contextualization, data analysis, and data integration:
“ Data Collection
CTI1 facilitates data collection by collecting and aggregating information in multiple data
formats from multiple sources in central location. Open source, government, trusted
sharing communities (ISACS), etc. are the examples of sources, whereas JSON, XML,
STIX/TAXII, PDF, .LXt, etc. are the examples of formats.
After collecting data from multiple sources, it's necessary to process data effectively to
identify tons of indicators. Processing is performed through multiple steps but its three
main aspects are data normalization, data de-duplication, and data improvement. Data
normalization means determining connected data across multiple inputs and sources.
Data de-duplication means deleting duplicate data and data improvement means
eliminating false positives, fake indicators, etc. Once the data are normalized, it is
correlated and pivoted to identify actionable intelligence.
After correlating data, TIP should build enriched context around the threats. This can be
performed automatically or using third-party analysis applications that provide as much
as possible information related to threat actor, his capabilities, and infrastructure.
Data Analysis
TIP should analyze the content of threat indicators. By analysis, they can investigate
threats and suggest investigation working process. Besides this, they can also determine
the implication of threats on the organization.
Data Integration
TIP should disseminate and 'integrate cleaned data to other existing security
systems/tools/products used by an organization such as SIEM, firewalls, intrusion
detection and prevention systems, ticketing systems, etc.
TE Complete" (Security
Operations and Analytics BE—R
Platform] s bult an the n E
ThreatConnert Platform - Ee
providing nat anly the
ability to orchestrate your " dm
seeuriey fynctions but also —. NN sa — an — ee
the confidence that you wa
are hasing your tasks and - F SE FEE ' - — ve
derisions on vetted, | Di Ee I
relewant threat intelligente N TEN
Benefits of TC Complete"
" Gains visibility: It explores who is attacking your organization and how:
My Dashboard - @ @
otseresens peer 0 h
ETE
myplsyehye
Ba.226.226101 ThrestCo.. 10-262017 ThrestConneetIn
incident Booking
8 Tax fo Faketoken Technical Blog
Black Hat SEO BCo- 1026
OSIF - MalwareDo. N incident Protected: Siobreaker Daily Cyber Diges. Technic
3 1064 14396220 TRreetto. T1O26-20I7
o
Observed Indicators
TerEER
OSIF- Snoke
ia EA
0
gf
https //exchange.dorce.ibmcloud. com https//pulsedive.
com
https//www.fireeye.com
EA Threat Intelli
Bed oe LEARN RE Ba Malstrom threat note
Pd Platform BE GED EE https /fgithub.com
https//www.cyberint.com
https//www.paloaltonetworks.com https//github.com
TT AT EE
Source: httos//www.ibm.com
IBM X-Force Exchange is a cloud-based TIP that allows you to consume, share, and act on
threat intelligence. It enables you to rapidly research the latest global security threats,
aggregate actionable intelligence, consult with experts, and collaborate with peers. IBM
X-Force Exchange, supported by human- and machine-generated intelligence, leverages
the scale of IBM X-Force to help users stay ahead of emerging threats.
" IntelMO
Source: https//www.enisa.europa.eu
IntelMO is a solution for IT security teams (CERTS, CSIRTs, abuse departments, etc.) for
collecting and processing security feeds using a message gueue protocol. Its a
community-driven initiative called Incident Handling Automation Project which was
conceptually designed by European CERTs/CSIRTS during several InfoSec events. Its main
goal is to give to incident responders an easy way to collect and process threat
intelligence, thus improving the incident handling processes of CERTS.
IntelMO's design was influenced by AbuseHelper; however, it was rewritten from scratch
and aims at:
USM Anywhere also receives a continuous stream of threat intelligence updates from the
AlienVault Labs Security Research Team so that you always have the latest security
intelligence at your fingertips. AlienVault Labs leverages data from the Open Threat
Exchange" (OTDXC“)—the world's largest open threat community—to gain expansive
intelligence on threats as they appear in the wild.
Source: httos//www.cyberint.com
As cyber criminals and hacktivists grow more sophisticated, perimeter-based security
technologies are essentially fighting a losing battle. Even the most robust traditional
security cannot adeguately protect an organization from today's targeted cyber threats.
Only new thinking that redefines your cybersecurity strategy can outsmart the threat
actors in the cyber war. Argos pools both human and technological resources to gather
targeted and actionable intelligence. It generates real-time incidents of targeted attacks,
data leakage, and stolen credentials compromising your organization. It also identifies
threat actors targeting you in real time and provides contextual data about them. Besides
this, it can access hundreds of sources (feeds, IRC, Darkweb, blogs, social media, forums,
and paste sites) to collected targeted data and automate a proven intelligence process. lt
analyzes results with actionable recommendations and utilizes 10,000 strong entity
databases of threat actors and tools for attribution and to maximize context.
" RisklO
RisklO provides the most comprehensive discovery, intelligence, and mitigation of threats
associated with an organization's digital presence. It enables security organizations to
match and scale digital threat management capabilities to their needs and augment their
security teams with the most advanced Internet-scale security data available.
" Pulsedive
Source: https//pulsedive.com
Pulsedive is a TIP that leverages open-source threat intelligence (OSINT) feeds and user
submissions to deliver actionable intelligence. It allows users to submit, search, correlate,
and update IOCs; lists "risk factors" for why IOCs are higher risk; and provides a high level
view of threats and threat activity.
Source: https//www.rsa.com
The RSA NetWitness Platform applies the most advanced technology to enable security
teams to work more efficiently and effectively. It uses behavioral analysis, data science
technigues, and threat intelligence to help analysts detect and resolve both known and
unknown attacks before they disrupt your business. And it uses machine learning to
automate and orchestrate the entire incident response lifecycle. Because the RSA
NetWitness Platform does all of this—and more—on a single platform, it allows security
teams to collapse disparate security tools and the data they generate into a single,
powerful, and blazingly fast user interface.
s LogRhythm TLM Platform
Source: httops//logrhythm.com
The LogRhythm NextGen SIEM Platform aligns your team, technology, and processes. It
helps you see broadly across your IT environment, identify threats, and guickly mitigate
and recover from security incidents. Its end-to-end solution helps you uncover threats
and minimize your risk though threat lifecycle management (TLM), a detection, and
response framework for SOCs. TLM enables you to sift through the noise, investigate
concerning incidents, and increase your organization's security maturity.
“ Malstrom
Source: https//github.com
Malstrom not only aims to be a repository for threat tracking and forensic artifacts but
also stores YARA rules and notes for investigation.
" AutoFocusT"
Source: https//www.paloaltonetworks.com
AutoFocus'" is a threat intelligence service that provides an interactive, graphical
interface for analyzing threats in your network. With AutoFocus, you can compare threats
in your network to threat information collected from other networks in your industry or
across the globe, within specific time frames. AutoFocus statistics are updated to include
the most recent threat samples analyzed by Palo Alto Networks?. Access to this
information allows you to keep up with threat trends and to take a preventive approach
to securing your network.
“ DeepSight'“ Intelligence
Source: httos//www.symantec.com
DeepSight'" Intelligence is a cloud-hosted CT1 platform that provides access to technical
and adversary intelligence collected by Symantec through its endpoints and other security
products and aggregated through its big data warehouse. The data are enriched, verified,
and analyzed to provide attribution and to connect seemingly disparate indicators into
campaigns with known actors and motivations behind them. It is powered by two newly
released CTI services: Managed Adversary and Threat Intelligence and Directed Threat
Research.
Splunk* Enterprise Security
Source: https//splunkbase.splunk.com
Splunk Enterprise Security gives security teams the insight to dguickly detect and respond
to internal and external attacks and simplify threat management minimizing risk. ES helps
teams gain organization-wide visibility and security intelligence for continuous
monitoring, IR, SOC operations, and providing executives a window into business risk.
o Prioritize and act: It optimizes, centralizes, and automates IR workflows with alerts,
centralized logs, and predefined reports and correlations.
Source: https//github.com
threat note is a web application built by defense point security to allow security
researchers the ability to add and retrieve indicators related to their research. It includes
the ability to add IP addresses, domains, and threat actors, with more types being added
in the future. This app fills the gap between various solutions currently available, by being
lightweight, easy to install, and by minimizing fluff and extraneous information that
sometimes gets in the way of adding information. To create a new indicator, you only
really need to supply the object itself.
Other applications built for storing indicators and research have some shortcomings that
threat note hopes to fix. Some common complaints with other apps are:
o Hard to install/configure/maintain
o Need to payfor added features (enterprise licenses)
o Too much information
AbuseHelper
Source: https//github.com
AbuseHelper is an open-source framework for receiving and redistributing abuse feeds
and threat intel.
CSA
ae | SOC haalyst
TT AT EE
|
Key Challenges in Traditional (Non-Intelligence-Driven) SOC ( $ A
Certified | OC Aaalyst
No strategic view
of the existing threat landscape, or awareness of attacks to the organization or organization working in the
similar domain
Inability to communicate
the business risk associated with security breaches to the non-technical board level executives
TT
Poor prioritization of incidents and real incidents is getting neglected among thousands
of insignificant security alerts
Without proper understanding of attacker's TTPs, remediation of an incident causing
advanced attacks is getting overlooked
Rise of false negatives due to unavailability of threat data
Inability to communicate business risk associated with security breaches to the
nontechnical board level executives
'N It provides an effective and structured approach to detect, handle, respond, remediate, and
mitigate the risk earlier than in the traditional SOC
Threat intelligence-driven SOC can help the organization become aware of the current threat
scenario, including its strengths, risks, and vulnerabilities
TT TEER ELE EE
Collects data from multiple sources such as open source and commercial data feeds, internal and external sources, etc.
Creates customized and prioritized alerts based on the IT infrastructure of the organization
Helps in identifying initial Indicators of Compromise (loCs) and gradually pivots on to identify related indicators and
artifacts to assess the possibility of an attack
Provides an understanding of active campaigns that includes who, what, when, where, why, and how of emerging
security threats
Provides insight into the probability of risks and its impact on business
I
Benefits of CTI to SOC Team ( $ A
wed | SOt Aaalyet
' Properly applied cyber threat intelligence can help SOC team in:
TT TEER ELE EE
In the current scenario, threat intelligence has become a necessity for SOC. SOC teams use threat
intelligence to prevent and protect their IT infrastructure from various internal and external
threats. It also helps in identifying various cyber risks that affect the business. ldentifying these
risks in advance helps SOC teams to take defensive measures to mitigate the risks.
Properly applied CTI program helps the SOC team in the following manner:
Providing actionable strategies and tactics that can be implemented to yield desirable
results
dentifying loCs
Discovering TIPs for possible attacks
Detecting breaches at early or initial stage
Reducing incident response time by providing context to various security incidents using
threat intelligence
Implementing intelligence-driven patch management process to identify and prioritize
critical vulnerabilities
Providing high-level situational awareness to management and executives to understand
significant threats and allocate necessary resources to protect critical assets and business
processes
Improving the communication with internal and external stakeholders about various
business risks and possible actions of the threat actors in the future and return on
investment (ROI) in security
Automating SIEM solutions with threat intelligence to correlate events with attacks more
guickly and reliably
Enabling incident response and forensic teams to duickly recover from the damage
caused by attacks and prevent evolving attacks
Providing greater insight to the management to allocate sufficient budget to mitigate
business risks
|
Benefit of Threat Intelligence to SOC Analyst ( $ A
va] SOC haaks
Fa
It helps SOC analyst to detect the emerging risks and share this information to other to improve security
It helps SOC analyst to understand adversary intent and make informed decision to ensure appropriate security in
alignment with risk i1
1
1
' 8 SOC analysts are getting aware with latest threats on an organization's infrastructure based on automated updates !
! with the help of SIEM or other SOC tools 1
1 1
' 1
1
analysts to develop logical system rules to identify specific indicators of suspicious and
malicious activities. It helps in designing relevant detection, IR, and threat-hunting
programs.
Machine-Based Prioritization 'U Helps SOC analyst to automate the process of incident prioritization
“Wy Supplies SOC analyst a context and situational awareness which helps them in
lncidentAlert and Event Tans making a guick decision on alerts that needs to be investigated first
'y The threat data provided to SOC analyst can help them to identify which alerts
Analysis and Validation
Y can pose a serious threat to the organization
Narrow down the problem of analyzing and prioritizing a large number of security alerts
Lower down the burden of sorting out false positives and low-priority alerts from a large volume of alerts
Can auickly be able to assemble and assess the evident of attack and help to make a better decision for incident escalation
Alarms, Events,
'N Threat Intelligence allows the analysts to prioritize the level of threats that are reported for reviews
and Alerts
by the security teams
Prioritization
Incident 'N Threat intelligence solutions help Incident Response (IR) teams, forensics teams, and threat detection
Response groups to analyze complex threats easily and more guickly
Assists in
Threat intelligence solutions help IR teams or security teams to uncover the possible effects of
Investigation and
related threats and help to prevent the network from the damage
Mitigation
Fusion 'N Threat intelligence fusion analysis is performed to create a more complete picture of threats and
Maalisi€ | risks posed by an attack to the organization, where intelligence is gathered from different sources
YSi
and source types to create a single threat report
Threat intelligence allows the analysts to prioritize the level of threats that are reported
for reviews by the security teams. Prioritization is done to save the analysts from the
labor-intensive task of sorting received alarms, events, and alerts that are false positives
and do not have any impact on the organization. It can be done by generating SIEM rules,
which match the threat indicators present on the organization's network with threat
intelligence. Threat Intelligence further connects these indicators to the threat actors of
target industry. By evaluating SIEM rule, if an indicator is matched with the threat actor,
the SIEM automatically increases the priority rating, ensuring that the security teams
focus their attention only on the high-risk issues rather than looking at every alarm raised.
Incident Response
Threat intelligence solutions help incident responseteams, forensic teams, and threat
detection groups to analyze complex threats easily and more guickly so that they can
respond to the attacks in a specific way to protect the network. Incident response is
To create a complete picture of threats and risks posed by an attack to the organization,
threat intelligence fusion is performed where intelligence is gathered from different
sources and source types to create a single threat report. Clustering, guerying, and
pivoting are essential steps in fusing multiple intelligence sources. Security teams perform
fusion analysis to further refine the knowledge of intelligence on relevant threats
including their capabilities and effects. The information gathered from the fusion analysis
can be used by an organization's TIP to find out the connections among threats, threat
actors, indicators, incidents, and other components. Furthermore, this information can
be used by the security teams to enhance security policies of the organization's network.
|
Integration of Threat Intelligence into SIEM ( $ A
wed | SOt Aaalyet
' SIEM protects an organization's IT assets from data breaches occurred due to internal and external threats
'” Organizations integrate threat intelligence into SIEM to take control of chaos, gain in-depth knowledge of threats, eliminate
false positives, and implement proactive intelligence driven defense
Help organizations to guickly thwart evolving threats that create high-impact on their IT assets
OO
Provide real-time support to SOC analysts to identify and take appropriate actions upon indications of compromise scenarios
Enhance the effectiveness of threat detection mechanism, reducing the false positive alarm rates
OO OO
Provide contextual information that speeds up a triage of alerts and incident investigation process
Enhance the threat tracking process by combining internal monitoring logs with external and internal threat intelligence
Verify historical data toward the current threat intelligence data to uncover unknown threats
O
TT TEER ELE EE
Integration of CTI into SIEM helps organizations dguickly thwart evolving threats that
create high impact on their IT assets.
CTI provides real-time support to SOC analysts to identify threats and take appropriate
actions upon indications of compromise scenarios.
Threat data feeds integrated with SIEM enhance the effectiveness of threat detection
mechanism, reducing the false-positive alarm rates.
CTI1 provides SIEM with the capability of providing real-time alerts of upcoming threats
along with the complete understanding of the threat and its TIPs.
High-aguality threat intelligence feeds provide contextual information that speeds up
triage of alerts and incident investigation process.
CTI enhances the threat-tracking process by combining internal monitoring logs with
external and internal threat intelligence.
m CTI provides SIEM with the capability to verify historical data against the current threat
intelligence data to uncover unknown threats.
m CTI integrated with SIEM helps organizations use contextual information such as loCs to
prioritize incidents, retain historical threat data along with related indicators and past
incidents, and generate threat profiles.
n CTIis used to find the scope of an incident by relating the local observations to the threat
data feeds to identify all the compromised IT resources and traces of an attack.
m CTI helps analysts mitigate advanced threats by collaborating on response and protection
mechanisms without analyzing huge volumes of log data.
m CTI allows proactive analysis by pivoting outside the threat information and known loCs
to add context and intelligence to the evolving threats.
n CTI integrated with SIEM adds context and relationship to the identified indicators that
enable organizations to understand the nature of threats and the level of risk they pose
to their IT assets and provide an effective response.
A Ë
sd
n
3Yy Sensor/fFilter Enrichment
- OPERATIONAL seep Impact Assessment
Threat Feeds Information z
ed
Processing D.
im da
ti EI 1] 3 Current Investigations
ie d B TACTICAL * TTP analysis
Security Analytics
Security s.
and Event
Management(SIEM)
m" TIP that consumes data collected from network to discover trends
Both the forms are independent of each other and do not need threat intelligence to function.
However, all the acguired information is then informed to strategic, tactical, operational, and
technical level.
The strategic threat intelligence helps organizations in the development and testing of future
cybersecurity posture by performing the following:
" ldentifying and understanding evolving threats and their possible mitigation strategies
The above factors help SOC analyst to understand the possibility to compromise, to increase the
capability to detect various threats, and to undertake a rapid recovery process. It also helps in
understanding operation-level activities such as the following:
" ldentifying emerging capabilities of an adversary by performing trend analysis
" Understanding the indicators that reveal existing attack vectors that are being exploited
The tactical threat intelligence helps SOC analyst to employ real-time threat monitoring activities
such as the following:
" Uncovering ongoing attack on infrastructure and its methodology
" ldentifying current and emerging threats and risks
" Comparing and analyzing detected activities with the TIPs and loCs
" Suggesting defensive and mitigation strategies for the current and emerging threats
The technical-level threat intelligence helps network defenders to focus on specific loCs and
improve defensive mechanisms. Activities at technical-level threat intelligence include the
following:
" Extracting loCs from active campaigns
" Updating and enhancing detection mechanisms based on the identified indicators
Based on the accuracy and reliability of the threat data feeds, the extracted threat intelligence
covers three temporal aspects: past, present, and future.
" Threat intelligence uncovers unknown vulnerabilities by exploiting threat details of past
incidents.
m lt prioritizes ongoing investigations based on the alerts of active threats.
mt monitors the IT infrastructure to identify and prevent repeated attacks.
'y Intelligence can be integrated into the incident response process, which can help IR teams with reguired resources
to act against security incidents guickly
It helps in identifying who/what might be performing an attack, how it operates, what are the campaigns it is part
of, and where else to search on the network
U Using CTI, security analysts can find out the answers ' Operational and tactical threat intelligence helps in
to the following aguestions: providing context to the alerts generated by an
organization's security mechanisms such as Security
% Which hacker groups would target the organization
and the reason behind it? Incident and Event Management (SIEM), Security
Operations Center (SOC) or other security tools
8 Whichare the different assets, they are targeting?
'N This information can be used to determine an event
9 What are the various capabilities that adversaries 3 Ee
possess? that can escalate into a security incident
TT TUT RT EE N
Phase 3: Incident
N After an incident has been taken place in the network, operational threat intelligence can be used by the security
analysts to gain more insight into the technigues, operations, actor's objectives, and past incidents
' Operationalthreat intelligence helps to obtain knowledge about the threat using the threat triangle that includes
information regarding the threat actor's capability, intent, and opportunity
6 Aa 6 Am
@ @ @
Phase 4: Breach
N Strategic and operational threat intelligence helps in providing answers to the following guestions:
$ What happened?
% How and what was the reason behind occurrence of the breach?
$ What are the essential steps that need to be taken to not to face such a breach in the future?
Given below are the phases of escalation involved in the incident response management:
" Phase 1: Preplanning
IR teams use practice test and scenarios to test the security plan. Strategic- and
operational-level threat intelligence can be integrated in this aspect of incident response
in various ways. With the use of CTI, security analysts can find out the answers to the
following guestions:
o Which threat actor groups would target the organization and the reason behind it?
Breach response is similar to incident response but with only one difference, that is,
it manages risks associated with the business. A plan to address business risks is
developed by the panel involving CIO, CISO, risk management, PR/crisis management,
counsel, and other stakeholders. They also take decisions regarding what the
communication would be to regulators, clients, consumers, and the ordinary public.
Operational and strategic threat intelligence can be integrated in breach response
process by answering the following internal and external justification line of
duestions:
Internal justification:
e What is the organizational risk that this effort diminishes or gives an organization
a more detailed information on the risk?
e What are the various manual tasks that this effort helps in automating?
e What is the cost that this effort reduces?
e What level of resources (labor and material) does this take to perform an activity
successfully?
External justification:
e What are the new tasks the security team will have after an implementation of a
solution and what are the tasks that are already on the to-do list for the team?
e What new information the team can use to work beyond what it already
possesses?
Operational and tactical threat intelligence helps in providing context to the alerts
generated by an organization's security mechanisms such as SIEM, SOG, or other security
tools. The type of information included in this intelligence is loCs, such as IP addresses,
malware, compromised devices, domains, URLs, traffic pattern, TIPs used by adversaries,
and phishing messages or emails. This information can be used to determine an event
that can escalate into a security incident.
Phase 3: Incident
Once an adversary sets a foothold in the victim's network, an event is known to have
escalated into an incident. After an incident has been taken place in the network,
operational threat intelligence can be used by the security analysts to gain more insight
into the technigues, operations, actor's objectives, and past incidents. Therefore,
operational threat intelligence helps obtain knowledge about the threat using the threat
triangle, which includes information regarding threat actor's capability, intent, and
opportunity.
Phase 4: Breach
o What happened?
o How and what was the reason behind occurrence of the breach?
o What are the essential steps that need to be taken to avoid such a breach in the
future?
CSA
Enhancing Incident Response by Establishing SOPs for
Threat Intelligence wed | SOt Aaalyet
'U Threat intelligence usually consists of indictors of threats such as IP addresses, URLs, domain names, malware hashes, and file names
Standard operating procedures or SOPs play an important role in improving incident response
'U To establish SOPs, it is necessary to obtain answers to following guestions about each indicator
IP Addresses URLS
% Which network devices are more critical than others? @ Is it possible for the security analysts to view
8 Is there a specified way to determine if those critical devices are sending or receiving traffic suspicious URLs and the end-users who visited them?
to/from suspicious IP address? 8 Is there any documented process that can assist in
8 Is there any documented process that can assist in performing such kind of research? performing such kind of research?
8 Does the organization have an in-depth understanding of the security technologies to carry & Does the organization have an in-depth
out research under pressure? understanding of the security technologies to carry
out research under pressure?
Domain Names
B Does the security analyst have the capability to view and monitor domain traffic?
8 Does the security analyst have the capability to view the “whois” database for those domains Malware Hashes and File Names
for information regarding registration? 8 Can the security analyst view an endpoint to determine
8 Is there any documented process that can assist in performing such kind of research? if a specific file name or malware hashes exist on any of
8 Does the organization have an in-depth understanding of the security technologies to carry the endpoints?
out research under pressure?
TT TEER ELE EE
O Is there a specified way to determine if those critical devices are sending or receiving
traffic to/from suspicious IP address?
Is there any documented process that can assist in performing such kind of research?
Does the organization have in-depth understanding on the security technologies to
carry out research under pressure?
“ Domain Names
o Does the security analyst have the capability to view and monitor domain traffic and
also to view the "WHOIS” database for those domains for information regarding
registration?
o |sthere any documented process that can assist in performing such kind of research?
" URLS
o Is it possible for the security analysts to view suspicious URLs and the end users who
visited them?
o Isthere any documented process that can assist in performing such kind of research?
o Does the organization have in-depth understanding on the security technologies to
carry out research under pressure?
Obtaining answers to these guestions can help identify the presence of malicious indicators in
the organization's network. The information can also help in developing defensive policies to
enhance the security of network devices and endpoints. Using this information, network devices
and endpoints can be configured in such a way that alerts can be generated if any malicious
activity has occurred. These alerts can assist security analysts to investigate and mitigate the
threats to protect the organization's digital assets.
I
Module Summary ( $ A
wed | SOt Aaalyet
Cyber threat intelligence helps the organization to identify and mitigate various business risks by converting unknown
threats into known threats and helps in implementing various advanced and proactive defense strategies
My CTI, often presented in the form of Indicators of Compromise (loCs) or threat feeds, provides evidence-based
knowledge regarding an organization's unigue threat landscape
4 Intelligence-driven SOC provides an effective and structured approach to detect, handle, respond, remediate, and
mitigate the risk earlier than in the traditional SOC
' With large volumes of data, the exponential increase of complexity of threat vectors and lack of Threat intelligence
analysts, organization are choosing to implement TIPs to facilitate the management of cyber threat intelligence
'U Integrating threat intelligence into SIEM helps narrow down the problem of analyzing and prioritizing huge volume
number of security alerts and events
TT TEER ELE EE
Module Summary
In this module, we have discussed CT1 and its objectives, along with its types and benefits to SOC.
This module has also provided an overview of threat intelligence sources and various phases of
threat intelligence lifecycle. We have also discussed TIP and its capabilities to aggregate,
correlate, and analyse threat data from multiple sources. This module ends with a discussion of
need of threat intelligence-driven SOC and threat intelligence use cases for SOC and SOC analyst,
how integration of threat intelligence is performed in SIEM, and the role of SOPs in improving IR.