SlideShare a Scribd company logo
1 of 16
CYBER THREAT INTELLIGENCE
A HACK IS WORTH A THOUSAND WORDS
All views, opinions, slide materials and charts contained herein are solely for
demonstration purposes ONLY by the presenter and are in no way
connected, endorsed or to be construed as advice or legal guidance in any
manner or form from any company, corporation or legal entity.
This presentation does not constitute or form part of, and should not be
construed as, an offer, invitation or inducement to purchase or subscribe for
services or products nor shall it or any part of it form the basis of, or be
relied on in connection with, any contract or commitment whatsoever. This
presentation does not constitute either advice or a recommendation
regarding any service or product.
Information used in this presentation is “Non-proprietary” and “Public” in
nature and aggregated from publicly available sources and the internet.
”
DISCLAIMER 1
CYBER THREAT INTELLIGENCE : PAST AND PRESENT 2
KEEP YOUR FRIENDS CLOSE
DON CORLEONE – THE GODFATHER
AND YOUR ENEMIES CLOSER
I FEAR THE GREEKS
AENEID (II,49) - VIRGIL 29-19 BC
EVEN WHEN BEARING GIFTS
A HORSE, A HORSE
RICHARD III - SHAKESPEARE
MY KINGDOM FOR A HORSE
SPEAR PHISHING EMAIL
A TROJAN HORSE
CYBER THREAT INTELLIGENCE
HISTORY PRESENT
AGILITY
Highly technical players leverage new
vulnerability within hours. Black market for tools
and Zero day exploits. Vendors always in catch
up mode.
EVOLUTION
Rapid code sharing and active community
generated variants in multiples. No longer
rocket science or requiring large funding
hardware or exceptional talent.
SLA
Service Level Agreements are based on
predictable behavior. Need to learn to love the
unpredictable and unexpected.
DIVERSITY
Modern day exploits are so varied and diverse
that old risk models are inadequate. Simple ISO
27001 compliance provides no guarantees for
security.
DIGITAL FRAUD
On an epidemic scale with yearly estimated
losses in the billions. Well coordinated and often
teams / gang based across global geographies.
STATE SPONSORED
Highly productive and well funded teams. Links to
military and government. Often done by known
adversaries or allies. e.g US elections 2016 –
Fancy Bear, Cozy Bear.
THREAT INTELLIGENCE : LANDSCAPE 3
Threat intelligence is evidence-based
knowledge, including context, mechanisms,
indicators, implications and actionable
advice, about an existing or emerging
menace or hazard to assets that can be used
to inform decisions regarding the subject's
response to that menace or hazard.
”
DEFINITION 4
GARTNER
“
WHAT IS THREAT INTELLIGENCE ? 5
TACTICAL
Technical intelligence such as using
threat indicators to proactively hunt
for and defend against adversaries.
OPERATIONAL
Intelligence focused on the
motivations intent and
capabilities (including TTPs) of
adversaries.
STRATEGIC
Intelligence about the risks and
implications associated with threats
used to inform business decisions
and direct cyber security
investment.
Intelligence : Information about threats and threat actors that provides sufficient
understanding for mitigating a harmful event.
GARTNER
CYBER THREAT INTELLIGENCE : DATA FUNNEL 6
WHAT ARE WE LOOKING FOR ?
RAW DATA ?
LIMITED USE IN THE BIG
PICTURE
INFORMATION ?
MORE COHERENT BUT STILL
LIMITED SCOPE FOR
EXTRAPOLATION
INTELLIGENCE ?
BASED ON COGNITIVE
PRINCIPLE DEEP ANALYSIS –
SELECTIVE – FILTERED –
TRUSTED FEEDS – RELIABLE
SOURCES
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 7
WHY ARE PEOPLE ATTACKING
?
FINANCIAL LEADS WITH THE
MATURITY OF CYBER
CRIMINALS AND ORGANIZED
GROUPS – RANSOMEWARE
RULES
STATE ACTORS FOLLOW WITH
SPYWARE FOR ESPIONAGE
AND INTELECTUAL PROPERTY
-EXFILTRATION RAMPANT
STATE / NATION SPONSORED
“WAR BY OTHER MEANS” FOR
METHODS TO DAMAGE
CRITICAL INFRATRUCTURE –
STUXNET, SHAMOON
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 8
ARMED AND DANGEROUS
HACKING AND MALWARE
LEAD – EXPONENTIALLY
WITHOUT ANY SIGNS OF
SLOWDOWN
SOCIAL DOMINATES AS ENTRY
PLATFORM WITH TARGETED
SPEAR PHISHING, FREEBIES
AND ATTACHMENTS
PHYSICAL MAY BE NEXT
GREAT WAVE WITH IoT
DOMAIN BEING ON THE VERGE
OF TAKEOFF
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 9
DETECTION DEFICIT
ATTACKS ARE FASTER AND
MORE PERSISTENT. BUSINESS
STILL TRAILING PLAYING
CATCH UP.
NO MORE WAITING. SYSTEMS
COMPROMIIZED WITHIN DAYS
OF KNOWN DISCOVERY –
ZERO DAY EXPLOITS
COMPROMISE DISCOVERY
TAKES WEEKS OR MONTHS
AND SOMETIMES YEARS
CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 10
DISCOVERY METHODS
INTERNAL DISCOVERY IS
POOR AND DECLINING STILL
MORE – SKILLS OR TECH
DEFICIT
LAW ENFORCEMENT DOING
BETTER AND IMPROVING.
FRAUD DETECTION BECOMING
INCREASINGLY MORE
DIFFICULT
THIRD PARTY DISCOVERY
IMPROVING – INDEPENDENT
SECURITY LABS IMPROVING
THEIR GAME
THREAT INTELLIGENCE : STANDARDS & TOOLS 11
DEVELOPING TOOLS
Collaborative, community-
driven effort to define and
develop a
structured language to
represent cyber threat
informationSTIX use cases include:
■ Analyzing Cyber Threats
■ Specifying Indicator Patterns for CT
■ Manage CT Prevention and Response Activities
■ Sharing Cyber Threat Information
STIX provides unifying architecture tying together:
■ Observables (e.g., registry key, IP address,
email)
■ Indicators (potential observables with meaning)
■ Incidents (instances of specific adversary
actions)
■ Adversary (Tactics, Techniques, and
Procedures)
■ Exploit Targets (e.g., vulnerabilities,
weaknesses)
■ Courses of Action ( incident response or
remedy)
STIX
Structured Threat Information
eXpression
A standardized XML based
programming language
developed to represent
structured cyber threat
indicators that can be easily
understood by humans and
cyber technologies.
TAXI
Trusted Automated eXchange of
Indicator Information
Defines set of services and
message exchanges that, when
implemented, enable sharing of
actionable cyber threat information
across organizational, product line
and service boundaries. Data in
this format is accessible using the
STIX Language.
INTERNAL SKILLS DEFICIT
Lack of specialized resources for CTI. Unable
to leverage expensive tools fully. Under staffed
NOC/SOC for 24/7 diligence.
DATA OVERLOAD
Immense volumes of data available from CTI
sources, vendors, public/private sharing
platforms and international CERTS. Resources
drowning in data without a reprieve.
VENDOR SOLUTIONS
Difficult to easily identify correct CTI Vendor
solution in a crowded market. Vendors need to
be constantly providing latest relevant CTI
feeds. Room for patch latency and being
behind the curve.
MANAGEMENT SUPPORT
Hard climb to get top level management
support for sharing CTI -- especially to outside
agencies and teams.
POLICIES & PROCEDURES
Develop using a risk based approach. Work with
business owners to classify data criticality. Bake
in BCP and DR plan and drill schedules.
COMMUNICATION CHANNEL
Need to build effective information exchange
channels between CTI teams and internal
business function owners.
THREAT INTELLIGENCE : CHALLENGES 12
13
TIP : Threat Intelligence Platform
What do we look for ?
01 02 03 04 05 06
Feeds
Subscribes to
internal /
external reliable
feeds that source
all necessary
information.
Analyze
Enrich / Connect /
Contextualize /
prioritize your
data by means of
deep analytics
and BI tools
available
currently.
Integrate
Plan to integrate
your TI data with
existing security
tools ( Firewalls,
IDS/IPS, WAFs,
VM, SIEMs).
Expand the ROI
on current
infrastructure and
assets.
History
Keeps track of
historic data for
reference and
trend analysis in
pursuit of
repeatable
patterns of bad
actors and
methods.
Community
Allows interaction
with common
interest
communities for
sharing Cyber
Threat Intelligence
data. A tome of
knowledge builds up
over time. Helps
other Security
Teams collaborate
on threat data.
Executive
CIO/CISO and
other senior execs
gain informed
insights for the
purpose of
strategic decision
making.
14CONCLUSION : CYBER THREAT INTELLIGENC IMPERATIVES
IT must have the ability to set
expectations for service quality,
availability and timeliness. High
availability and data protection
are integral for IT to set these
expectations.
Build strategy to stay
current with CTI and
push to improve
infrastructure to
support the vision. A
stitch in time saves
lives.
Aim for ease of
acquiring, deploying,
and managing IT Cyber
Security Infrastructure,
and deploying IT
workloads.
SERVICE DELIVERY
Maintain Availability and
Customer Satisfaction as
always or better. CTI
gathering should never
impede the business model.
LONG TERM
Realise long term Cost
Saving by spending wisely
now. Invest in staff training
and building out PEN / NOC
and SOC skills and staffing.
SIMPLICITY
Use the KISS Rule to ensure
that you are not over reaching
the expectation.
Syed Peer
IT Manager
QAFCO
Qatar
Phone
(974) 5571 6658
Email
speer@qafco.com.qa
THANK YOU
LinkedIn
http://www.linkedin.com/in/syedpeer

More Related Content

What's hot

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in securityOsama Ellahi
 
Cyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDICyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDIDavid Sweigert
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceZaiffiEhsan
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsMark Arena
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceAndreas Sfakianakis
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence WorkshopPriyanka Aash
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011Mousselmal Tarik
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixFrode Hommedal
 
Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Roy Ramkrishna
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9UISGCON
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 
Crowd-Sourced Threat Intelligence
Crowd-Sourced Threat IntelligenceCrowd-Sourced Threat Intelligence
Crowd-Sourced Threat IntelligenceAlienVault
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Mark Arena
 

What's hot (20)

Building an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence ProgramBuilding an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence Program
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
Cyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDICyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDI
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence Matrix
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Crowd-Sourced Threat Intelligence
Crowd-Sourced Threat IntelligenceCrowd-Sourced Threat Intelligence
Crowd-Sourced Threat Intelligence
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 

Similar to Cyber Threat Intelligence

Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeErnst & Young
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeNishantSisodiya
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AWard Pyles
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligenceseadeloitte
 
Threat_intelligence_Handbook
Threat_intelligence_HandbookThreat_intelligence_Handbook
Threat_intelligence_HandbookBruno Rafael
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaPuneet Kukreja
 
What Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in CybersecurityWhat Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in CybersecurityReading Works Detroit
 
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on CybersecurityDeepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on CybersecurityPC Doctors NET
 
Tactical Misinformation-Disinformation in your Organization
Tactical Misinformation-Disinformation in your OrganizationTactical Misinformation-Disinformation in your Organization
Tactical Misinformation-Disinformation in your OrganizationEyesOpen Association
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summarypatmisasi
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 
The Black Report - Hackers
The Black Report - HackersThe Black Report - Hackers
The Black Report - HackersDendreon
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook Kristin Judge
 
Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017Invest Northern Ireland
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromiseCMR WORLD TECH
 

Similar to Cyber Threat Intelligence (20)

Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 A
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Threat_intelligence_Handbook
Threat_intelligence_HandbookThreat_intelligence_Handbook
Threat_intelligence_Handbook
 
ISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_KukrejaISF Congress 2016 - Session 7.2_Kukreja
ISF Congress 2016 - Session 7.2_Kukreja
 
What Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in CybersecurityWhat Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in Cybersecurity
 
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on CybersecurityDeepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
 
Tactical Misinformation-Disinformation in your Organization
Tactical Misinformation-Disinformation in your OrganizationTactical Misinformation-Disinformation in your Organization
Tactical Misinformation-Disinformation in your Organization
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
The Black Report - Hackers
The Black Report - HackersThe Black Report - Hackers
The Black Report - Hackers
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook
 
Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromise
 

Recently uploaded

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 

Recently uploaded (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Cyber Threat Intelligence

  • 1. CYBER THREAT INTELLIGENCE A HACK IS WORTH A THOUSAND WORDS
  • 2. All views, opinions, slide materials and charts contained herein are solely for demonstration purposes ONLY by the presenter and are in no way connected, endorsed or to be construed as advice or legal guidance in any manner or form from any company, corporation or legal entity. This presentation does not constitute or form part of, and should not be construed as, an offer, invitation or inducement to purchase or subscribe for services or products nor shall it or any part of it form the basis of, or be relied on in connection with, any contract or commitment whatsoever. This presentation does not constitute either advice or a recommendation regarding any service or product. Information used in this presentation is “Non-proprietary” and “Public” in nature and aggregated from publicly available sources and the internet. ” DISCLAIMER 1
  • 3. CYBER THREAT INTELLIGENCE : PAST AND PRESENT 2 KEEP YOUR FRIENDS CLOSE DON CORLEONE – THE GODFATHER AND YOUR ENEMIES CLOSER I FEAR THE GREEKS AENEID (II,49) - VIRGIL 29-19 BC EVEN WHEN BEARING GIFTS A HORSE, A HORSE RICHARD III - SHAKESPEARE MY KINGDOM FOR A HORSE SPEAR PHISHING EMAIL A TROJAN HORSE CYBER THREAT INTELLIGENCE HISTORY PRESENT
  • 4. AGILITY Highly technical players leverage new vulnerability within hours. Black market for tools and Zero day exploits. Vendors always in catch up mode. EVOLUTION Rapid code sharing and active community generated variants in multiples. No longer rocket science or requiring large funding hardware or exceptional talent. SLA Service Level Agreements are based on predictable behavior. Need to learn to love the unpredictable and unexpected. DIVERSITY Modern day exploits are so varied and diverse that old risk models are inadequate. Simple ISO 27001 compliance provides no guarantees for security. DIGITAL FRAUD On an epidemic scale with yearly estimated losses in the billions. Well coordinated and often teams / gang based across global geographies. STATE SPONSORED Highly productive and well funded teams. Links to military and government. Often done by known adversaries or allies. e.g US elections 2016 – Fancy Bear, Cozy Bear. THREAT INTELLIGENCE : LANDSCAPE 3
  • 5. Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice, about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject's response to that menace or hazard. ” DEFINITION 4 GARTNER “
  • 6. WHAT IS THREAT INTELLIGENCE ? 5 TACTICAL Technical intelligence such as using threat indicators to proactively hunt for and defend against adversaries. OPERATIONAL Intelligence focused on the motivations intent and capabilities (including TTPs) of adversaries. STRATEGIC Intelligence about the risks and implications associated with threats used to inform business decisions and direct cyber security investment. Intelligence : Information about threats and threat actors that provides sufficient understanding for mitigating a harmful event. GARTNER
  • 7. CYBER THREAT INTELLIGENCE : DATA FUNNEL 6 WHAT ARE WE LOOKING FOR ? RAW DATA ? LIMITED USE IN THE BIG PICTURE INFORMATION ? MORE COHERENT BUT STILL LIMITED SCOPE FOR EXTRAPOLATION INTELLIGENCE ? BASED ON COGNITIVE PRINCIPLE DEEP ANALYSIS – SELECTIVE – FILTERED – TRUSTED FEEDS – RELIABLE SOURCES
  • 8. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 7 WHY ARE PEOPLE ATTACKING ? FINANCIAL LEADS WITH THE MATURITY OF CYBER CRIMINALS AND ORGANIZED GROUPS – RANSOMEWARE RULES STATE ACTORS FOLLOW WITH SPYWARE FOR ESPIONAGE AND INTELECTUAL PROPERTY -EXFILTRATION RAMPANT STATE / NATION SPONSORED “WAR BY OTHER MEANS” FOR METHODS TO DAMAGE CRITICAL INFRATRUCTURE – STUXNET, SHAMOON
  • 9. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 8 ARMED AND DANGEROUS HACKING AND MALWARE LEAD – EXPONENTIALLY WITHOUT ANY SIGNS OF SLOWDOWN SOCIAL DOMINATES AS ENTRY PLATFORM WITH TARGETED SPEAR PHISHING, FREEBIES AND ATTACHMENTS PHYSICAL MAY BE NEXT GREAT WAVE WITH IoT DOMAIN BEING ON THE VERGE OF TAKEOFF
  • 10. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 9 DETECTION DEFICIT ATTACKS ARE FASTER AND MORE PERSISTENT. BUSINESS STILL TRAILING PLAYING CATCH UP. NO MORE WAITING. SYSTEMS COMPROMIIZED WITHIN DAYS OF KNOWN DISCOVERY – ZERO DAY EXPLOITS COMPROMISE DISCOVERY TAKES WEEKS OR MONTHS AND SOMETIMES YEARS
  • 11. CYBER THREAT INTELLIGENCE : VERIZON 2016 DBIR 10 DISCOVERY METHODS INTERNAL DISCOVERY IS POOR AND DECLINING STILL MORE – SKILLS OR TECH DEFICIT LAW ENFORCEMENT DOING BETTER AND IMPROVING. FRAUD DETECTION BECOMING INCREASINGLY MORE DIFFICULT THIRD PARTY DISCOVERY IMPROVING – INDEPENDENT SECURITY LABS IMPROVING THEIR GAME
  • 12. THREAT INTELLIGENCE : STANDARDS & TOOLS 11 DEVELOPING TOOLS Collaborative, community- driven effort to define and develop a structured language to represent cyber threat informationSTIX use cases include: ■ Analyzing Cyber Threats ■ Specifying Indicator Patterns for CT ■ Manage CT Prevention and Response Activities ■ Sharing Cyber Threat Information STIX provides unifying architecture tying together: ■ Observables (e.g., registry key, IP address, email) ■ Indicators (potential observables with meaning) ■ Incidents (instances of specific adversary actions) ■ Adversary (Tactics, Techniques, and Procedures) ■ Exploit Targets (e.g., vulnerabilities, weaknesses) ■ Courses of Action ( incident response or remedy) STIX Structured Threat Information eXpression A standardized XML based programming language developed to represent structured cyber threat indicators that can be easily understood by humans and cyber technologies. TAXI Trusted Automated eXchange of Indicator Information Defines set of services and message exchanges that, when implemented, enable sharing of actionable cyber threat information across organizational, product line and service boundaries. Data in this format is accessible using the STIX Language.
  • 13. INTERNAL SKILLS DEFICIT Lack of specialized resources for CTI. Unable to leverage expensive tools fully. Under staffed NOC/SOC for 24/7 diligence. DATA OVERLOAD Immense volumes of data available from CTI sources, vendors, public/private sharing platforms and international CERTS. Resources drowning in data without a reprieve. VENDOR SOLUTIONS Difficult to easily identify correct CTI Vendor solution in a crowded market. Vendors need to be constantly providing latest relevant CTI feeds. Room for patch latency and being behind the curve. MANAGEMENT SUPPORT Hard climb to get top level management support for sharing CTI -- especially to outside agencies and teams. POLICIES & PROCEDURES Develop using a risk based approach. Work with business owners to classify data criticality. Bake in BCP and DR plan and drill schedules. COMMUNICATION CHANNEL Need to build effective information exchange channels between CTI teams and internal business function owners. THREAT INTELLIGENCE : CHALLENGES 12
  • 14. 13 TIP : Threat Intelligence Platform What do we look for ? 01 02 03 04 05 06 Feeds Subscribes to internal / external reliable feeds that source all necessary information. Analyze Enrich / Connect / Contextualize / prioritize your data by means of deep analytics and BI tools available currently. Integrate Plan to integrate your TI data with existing security tools ( Firewalls, IDS/IPS, WAFs, VM, SIEMs). Expand the ROI on current infrastructure and assets. History Keeps track of historic data for reference and trend analysis in pursuit of repeatable patterns of bad actors and methods. Community Allows interaction with common interest communities for sharing Cyber Threat Intelligence data. A tome of knowledge builds up over time. Helps other Security Teams collaborate on threat data. Executive CIO/CISO and other senior execs gain informed insights for the purpose of strategic decision making.
  • 15. 14CONCLUSION : CYBER THREAT INTELLIGENC IMPERATIVES IT must have the ability to set expectations for service quality, availability and timeliness. High availability and data protection are integral for IT to set these expectations. Build strategy to stay current with CTI and push to improve infrastructure to support the vision. A stitch in time saves lives. Aim for ease of acquiring, deploying, and managing IT Cyber Security Infrastructure, and deploying IT workloads. SERVICE DELIVERY Maintain Availability and Customer Satisfaction as always or better. CTI gathering should never impede the business model. LONG TERM Realise long term Cost Saving by spending wisely now. Invest in staff training and building out PEN / NOC and SOC skills and staffing. SIMPLICITY Use the KISS Rule to ensure that you are not over reaching the expectation.
  • 16. Syed Peer IT Manager QAFCO Qatar Phone (974) 5571 6658 Email speer@qafco.com.qa THANK YOU LinkedIn http://www.linkedin.com/in/syedpeer