SlideShare a Scribd company logo
1 of 3
Download to read offline
International Journal of Trend in Scientific Research and Development (IJTSRD)
Volume 3 Issue 5, August 2019 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470
@ IJTSRD | Unique Paper ID – IJTSRD26504 | Volume – 3 | Issue – 5 | July - August 2019 Page 878
Information Sharing of Cyber Threat
Intelligence with their Issue and Challenges
Khin Myat Nwe Win, Yin Myo Kay Khine Thaw
Lecturer, Faculty of Computer Science Department, University of Computer Studies, Mandalay, Myanmar
How to cite this paper: Khin Myat Nwe
Win | Yin Myo Kay Khine Thaw
"Information Sharing of Cyber Threat
Intelligence with their Issue and
Challenges"
Published in
International
Journal of Trend in
Scientific Research
and Development
(ijtsrd), ISSN: 2456-
6470, Volume-3 |
Issue-5, August 2019, pp.878-880,
https://doi.org/10.31142/ijtsrd26504
Copyright © 2019 by author(s) and
International Journalof Trendin Scientific
Research and Development Journal. This
is an Open Access article distributed
under the terms of
the Creative
CommonsAttribution
License (CC BY 4.0)
(http://creativecommons.org/licenses/by
/4.0)
ABSTRACT
Today threat landscape growing at the rapid rate with much organization
continuously face complex and malicious cyber threats. In today’s Internet-
connected world where technologies support almost every feature of our
society, cyber security and forensic specialists are increasingly distributing
with wide-ranging cyber threats inalmost.real-timeconditions.The capability
to detect, analyze, and defend against such threatsin near real-time conditions
is not possible without the employment of threat intelligence, big data, and
machine learning techniques.Cyber ThreatIntelligence(CTI) hasbecomeahot
topic and being under consideration for manyorganizationstocountertherise
of cyber-attacks. The vast majority of information security challenges we face
today are the result of serendipitous and naive decisions made in the early
stages of the Internet.
KEYWORDS: cyber security, threat intelligence, threat
I. INTRODUCTION
Cyber threat intelligence (CTI) is an area of cyber security that focuses on
the collection and analysis of information about current and potential attacks
that threaten the safety of an organization or its assets. [1] Cyber security are
the techniques of protecting computers, networks, programs and data from
unauthorized access or cyberattacks that are aimed for exploitation [3]. The
benefit of threat intelligence is thatit'saproactivesecuritymeasure, preventing
data breaches and saving you the financial costsof cleaningupafteranincident.
Threat intelligence is the analysis of internal and
external threats to an organization in a systematic way.
Cyber Threat Intelligence (CTI) can still be described as a
nascent and fast-developing field. However, the practice of
intelligence itself is historically and commercially a very
well-established discipline. Cyber Threat Intelligence (CTI)
can still be described as a nascent and fast-developing field.
[2]. The security community has produced a cluster of
promising intelligent based cyber security collaborative
research with particular focus on gathering, sharing and
analytics of cyber threatintelligence.Fromtheperspectiveof
cyber security, there act to be interoperability issues and
disconnection between research and development
frameworks, business organizations’ attitudes towards
security, and the research strategies put in place. It is
important for the information security community to
understand the basic concept to define cyber threat
intelligence and how it is derived. As a starting point, this
paper will begin the definition of cyber security intelligence
and then described the different level of cyber security
intelligence and threat intelligence provider. that always
being used extensively and interchangeably by the security
community in threat intelligence.
II. CYBER SECURITY INTELLIGENCE
In Cyber-Threats and Cyber-Attacks, there is no
agreement between the security community on how to
clearly define cyber-attack and cyber-threat while this term
is used interchangeably. In [6], start analyzing CTI definition
for this paper by considering cyber-attack and cyber-threat
because it is a basic building block in all hostile cyber
situation. There are many definitions to clarify cyber-attack
and cyber-threat as both terms being the most discussed
issue in mainstream media. In 2013, the US Government
defined cyber-threat as a broad definition thatcovers awide
range of security measures: It is stated that cyber-threats
cover a wide range of malicious activities that can occur
through cyberspace. Such threats include web site
defacement, espionage, theft of intellectual property, denial
of service attacks, and destructivemalware.Incontrastto US
Government, the Oxford English Dictionary defines cyber-
threat, “as the possibility of malicious attemptstodamageor
disrupt a computer network or system”. While cyber-attack
is “an attempt by hackers to damage or destroy a computer
network or system”. This definition gave us an insight that
cyber-threats are the condition when there is a possibilityof
malicious activity happens and cyber-attacks are when the
incident becomes reality.
Cyber Threat Intelligence (CTI) can be defined
comprehensively as evidence-based knowledge, including
context, mechanisms, indicators,implications and actionable
advice, about an existing or emerging threatthatcanbeused
to inform decisions regarding the subject's response to that
menace or hazard [7]. As threat landscape evolve and grow
more sophisticated, there is still no general agreement to
define cyber threat intelligence with information security
community often incorrectly using the terms intelligence,
IJTSRD26504
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD26504 | Volume – 3 | Issue – 5 | July - August 2019 Page 879
cyber intelligence and cyber threat intelligence [5]. In [6]
proposed, cyber threat intelligence is important for the
information security community to understand the basic
concept to define cyber threat intelligence and how it is
derived. We decide to cover four relevant terms in this field:
cyber-attack, cyber-threat, intelligence and cyber threat
intelligence.
In Cyber Threat Intelligence (CTI) Sharing, the success of
any cyber security strategy is proportional to the amount of
rich and cyber threat intelligence available for analysis and
the speed intrusions aredetected andblocked.Intheprocess
of refining security practices, worldwide cyber security
centers, vendors, manufacturers, and institutions have
gathered, compiled, and produced humongous amounts of
cyber threat information. Currently, cyber threat analysts
have at their disposal intelligence produced and maintained
by a wide range of sources including cyber securityresearch
and information centers, information security companies,
technical reports and post mortems, ontologies and
vocabularies, referencemodels,knowledgebases,databases,
system and application logs. Some of this cyber threat
intelligence is made freely available but unfortunately
unstructured, formatted differently and not easy to access.
This is problematic, particularly in the sharing of evidence-
based knowledge about advanced persistent threats, assets
risk assessment, adversary strategies, security best
practices, and decision-making problem is not the lack of
intelligence but the lack of interoperable standard
frameworks for information sharing and big data analytics.
[8]
III. DIFFERENT LEVELS OF CYBER THREAT
INTELLIGENCE
There are different levels of cyber threat intelligence:
operational, tactical, and strategic.
Operational threat intelligence often relates to details of
potential impending operations against an organization.
Operational intelligence is knowledge gained from
examining details from knownattacks.Ananalystcanbuild a
solid picture of actor methodology by piecing together
tactical indicators and artifacts, and derive into operational
intelligence Although it is not always easy toobtain,byusing
an all-source approach an intelligence provider will be able
to detect, for example, chatter from cyberactivistsdiscussing
potential targets for an upcoming campaign, or data leaked
or sold on a dark web forum that could be used in an
operation against the company. Cyber threat intelligence
providers will generally supply operational threat
intelligence in a combination of human and machine-
readable formats.
Tactical threat intelligence consists of material relating to
the techniques, tactics and procedures (TTP’s) used by
threat actors. Indicators of compromise (IOCs) are the main
deliverable for tactical threat intelligence providers. These
are particularly useful for updating signature-based defense
systems to defend against known attack types, but can also
prove useful for more proactive measures, such as threat
hunting exercises. It is therefore particularly useful to
network defenders such as Security Operations Centers
(SOCs). CTI providers will generally supplyIOCsinmachine-
readable formats, whereas intelligence on TTP will be in
human-readable formats, and will require human
assimilation and action.
Strategic threat intelligence exists to inform senior
decision-makers of broader changes in the threatlandscape.
Because of this intended audience, strategic intelligence
products are expressed in plain languageand focusonissues
of business risk rather than technical terminology. The
reporting format of strategic cyber threat intelligence
products will reflect this longer-term view – for example it
will often be disseminated on a monthlyorquarterlybasisto
assist the formulation of a longer-term strategy. [1]
Fig (1) the three levels of cyber threat intelligence
IV. CYBER THREAT INTELLIGENCE PROVIDERS
Threat intelligence providersthen utilizethis datatoprovide
businesses with the most relevant information in order to
help them prioritize security measures and staycognizant of
the viruses, scams, and other trends in cybercrime. Threat
intelligence services go hand in hand with cyber security
consulting, incident response, and other cyber security
services to keep companies aware of threats, safe from
attacks, and prepared to respond in the event of a breach or
related event. Businesses can deploy threat intelligence
software in lieu of or in addition to threat intelligence
services in order to maximize awareness and protection.
There are two tools that can be used for nomenclature and
dictionary, Common Platform Enumeration (CPE) for
hardware and Common Configuration Enumeration (CCE)
for security software configurations.
Here are some examples of threat intelligence companies:
FireEye, this is one of the industry leaders in threat
intelligence and cyber security in general. It targets large
enterprises and provides nation-state-grade threat
intelligence and cyber security consultation. Consider this
company if you're in a business that deals with highly
sensitive information, such as government secret services,
financial institutions, healthcare companies and other
businesses that are willing to pay out large sums of money
for the absolute best in the industry.
IBM X-Force, most people know IBM for its hardware
products, but the company has also developed a strong
threat intelligence program. IBM X-Force is the world-
renowned threat intelligence program that allows users to
research threats and collaborate with peersthrough acloud-
based threat intelligence sharing platform. Like FireEye, it is
tailored to larger companies that need a comprehensive
intelligence program.
Threat Tracer is a threat intelligence company tailored to
small and midsize businesses. It provides cyber security
solutions for companies that don't have large internal
security teams. Firstly, Threat Tracer offers cyber security
solutions that automate many of the manual security
processes that IT teams to execute. This helps smaller
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD26504 | Volume – 3 | Issue – 5 | July - August 2019 Page 880
companies make up for the lack of dedicated manpower
when it comes to cyber security. Secondly, through quality
threat intelligence, Threat Tracer allows small and midsize
companies to focus their limited resources on their most
concerning issues. [9]
V. CYBER THREAT INTELLIGENCE ISSUE AND
CHALLENGES
With cyber threat intelligence, typeof threatdatasourceand
threat intelligence sharing platform (TISP) examined, it is
crucial to look at the current issue and challenges in cyber
threat intelligence area. This section identifies four current
issues and challenges facing by consumer and producer of
threat intelligence. [6]
Challenge 1: Threat Data Overload Threatintelligence has
evolved in a very short period and there are hundreds of
threat data feed available whether from open source, closed
source or free to use. To defend against cyber-attack, it is
very important for the customer to have timely access to
relevant, actionable threat intelligence and the ability to act
on that intelligence [10]. However, many of them still
struggle with an overwhelming amount of threat data and a
lack of staff expertise to make the most of their threat
intelligence programs.
Challenge 2: Threat Data Quality It is commonpracticefor
security feed provider to marketthreatfeedsasCTI. Security
feed provider needs to redesign their security sensors to
capture and enrich the data to help decision-support
systems increase the value of threat intelligence and make it
actionable. There is an initiative by Cyber Threat Alliance
(CTA) to improve threat intelligence quality that is shared
among community members. Threat intelligence coming
from CTA members will be automatically scored for its
quality, and members will be able to draw out threat
intelligence only if they have provided sufficient quality
input.
Challenge 3: Privacy and Legal Issue When dealing with
CTI, there are privacy and legal issues to consider that
relates to how the data can be shared and which lawsgovern
the sharing of data. Many organizations are wary of sharing
information that could reflect negativelyontheir brand[11].
Some companies may be hesitant to share information due
to the fear of reputation damage that may arise from
disclosing attack information. As for now TISP already
provides preliminary functionalities to establish trust
between the organizations. However, it is limited to group-
based access control and ranking mechanisms.
Challenge 4: Interoperability Issue in TISP Vazquez et al.
[12] raised an interoperability issue that faces by existing
threat sharing platform. The various standard and format
used by threat sharing platform hindered the producer and
receiver speak seamlessly to each other due to data
extension is not supported bytheused application. However,
if there is no data standard canbeestablished betweenpeers
due to some constraint, data transformation can come in
handy. [6]
VI. CONCLUSION
There are several key points that we can get from the
existing definition namely context and element of cyber
threat intelligence. The complete cyber threat intelligence
definition needs to cover these three elements to make sure
only relevant threat data collected, analyze andprocessed in
a timely manner and the result can produce actionable
intelligence to assist decision making. We also identify
several issues and challenges for data quality and cyber
threat intelligence sharing.
REFERENCES
[1] Bank of England, “CBEST Intelligence-Led Testing –
Understanding Cyber Threat Intelligence Operations”
http://www.bankofengland.co.uk/financialstability/fs
c/Documents/cbestthreatintelligenceframework.pdf.
[2] Prafula Talera (2010), “Cyber Threats & Challenges in
the Real-world”, Proceedings from Conference on
Cyber Security, “Emerging Cyber Threats&Challenges,
(2010)” CII, Confederation of IndianIndustry,Chennai.
[3] G.Nikhita Reddy, G.J.Ugander Reddy,” A Study Of Cyber
Security Challenges And Its EmergingTrendsOnLatest
Technologies”.
[4] Edilson Arenas, (2017), "Cyber Threat Intelligence
Information Sharing"
[5] White TLP. An introduction to threat intelligence
[6] Md Sahrom Abu, Siti Rahayu Selamat, Aswami Ariffin
Robiah Yusof "Cyber Threat Intelligence – Issue and
Challenges".Indonesian Journal of Electrical
Engineering and Computer Science Vol. 10, No. 1, April
2018.
[7] Li Qiang, Yang Zeming, Liu Baoxu, Jiang Zhengwei YJ.
The framework of Cyber Attack Attribution Based on
Threat Intelligence. ICST Inst Comput Sci Soc
Informatics TelecommunEng2017.2017;190:92–103.
[8] Edilson Arenas (July 2017), “Cyber Threat Intelligence
Information Sharing”. School of Engineering and
Technology CQUniversity, Australia
e.arenas@cqu.edu.au.
[9] https://www.businessnewsdaily.com/11141-cyber-
threat-intelligence.html
[10] NIST. Guide to Cyber Threat Information Sharing. Vol.
150. 2016
[11] KPMG. Cyber threat intelligence and lessons from law
enforcement. 2013.
[12] Vázquez DF, Acosta OP, Spirito C, Brown S, Reid E.
Conceptual framework for cyber defense information
sharing within trust relationships. Cyber Confl
(CYCON), 2012 4th Int Conf. 2012;1–17.

More Related Content

What's hot

Research Agenda in Security Research
Research Agenda in Security ResearchResearch Agenda in Security Research
Research Agenda in Security Researchsiswarren
 
The Malicious Use of Artificial Intelligence: Forecasting, Prevention, and...
The Malicious Use   of Artificial Intelligence: Forecasting, Prevention,  and...The Malicious Use   of Artificial Intelligence: Forecasting, Prevention,  and...
The Malicious Use of Artificial Intelligence: Forecasting, Prevention, and...Willy Marroquin (WillyDevNET)
 
A STUDY ON CYBER SECURITY AND ITS RISKS K. Jenifer
A STUDY ON CYBER SECURITY AND ITS RISKS  K. JeniferA STUDY ON CYBER SECURITY AND ITS RISKS  K. Jenifer
A STUDY ON CYBER SECURITY AND ITS RISKS K. JeniferAM Publications
 
Revolution Or Evolution Exec Summary
Revolution Or Evolution Exec SummaryRevolution Or Evolution Exec Summary
Revolution Or Evolution Exec SummaryWilliam Beer
 
Network Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaNetwork Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaINFOGAIN PUBLICATION
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEMJoseph DeFever
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy finalIndian Air Force
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...Cybersecurity Education and Research Centre
 
Cyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasionalCyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasionalEdi Suryadi
 
Gsn 2014 digital yearbook of homeland security awards
Gsn 2014 digital yearbook of homeland security awardsGsn 2014 digital yearbook of homeland security awards
Gsn 2014 digital yearbook of homeland security awardsChuck Brooks
 
Paper Titled Information Security in an organization
Paper Titled Information Security in an organizationPaper Titled Information Security in an organization
Paper Titled Information Security in an organizationMohammed Mahfouz Alhassan
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsBooz Allen Hamilton
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)CloudMask inc.
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Amrit Chhetri
 
Cyber weapons 1632578286
Cyber weapons 1632578286Cyber weapons 1632578286
Cyber weapons 1632578286Udaysharma3
 
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYIJNSA Journal
 

What's hot (20)

Research Agenda in Security Research
Research Agenda in Security ResearchResearch Agenda in Security Research
Research Agenda in Security Research
 
The Malicious Use of Artificial Intelligence: Forecasting, Prevention, and...
The Malicious Use   of Artificial Intelligence: Forecasting, Prevention,  and...The Malicious Use   of Artificial Intelligence: Forecasting, Prevention,  and...
The Malicious Use of Artificial Intelligence: Forecasting, Prevention, and...
 
A STUDY ON CYBER SECURITY AND ITS RISKS K. Jenifer
A STUDY ON CYBER SECURITY AND ITS RISKS  K. JeniferA STUDY ON CYBER SECURITY AND ITS RISKS  K. Jenifer
A STUDY ON CYBER SECURITY AND ITS RISKS K. Jenifer
 
Revolution Or Evolution Exec Summary
Revolution Or Evolution Exec SummaryRevolution Or Evolution Exec Summary
Revolution Or Evolution Exec Summary
 
Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1
 
Network Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaNetwork Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in Nigeria
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
 
The Vigilant Enterprise
The Vigilant EnterpriseThe Vigilant Enterprise
The Vigilant Enterprise
 
Cyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasionalCyber defence sebagai garda terdepan ketahanan nasional
Cyber defence sebagai garda terdepan ketahanan nasional
 
Gsn 2014 digital yearbook of homeland security awards
Gsn 2014 digital yearbook of homeland security awardsGsn 2014 digital yearbook of homeland security awards
Gsn 2014 digital yearbook of homeland security awards
 
Paper Titled Information Security in an organization
Paper Titled Information Security in an organizationPaper Titled Information Security in an organization
Paper Titled Information Security in an organization
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber Analysts
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021
 
Cyber weapons 1632578286
Cyber weapons 1632578286Cyber weapons 1632578286
Cyber weapons 1632578286
 
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
 
Cyber Security and the National Central Banks
Cyber Security and the National Central BanksCyber Security and the National Central Banks
Cyber Security and the National Central Banks
 

Similar to Information Sharing of Cyber Threat Intelligence with their Issue and Challenges

A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...
A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...
A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...ssuser793b4e
 
Empowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIEmpowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIIJCI JOURNAL
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technologyijtsrd
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber Securityijtsrd
 
ControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdf
ControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdfControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdf
ControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdfsulu98
 
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSECYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSEShakas Technologies
 
Running Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY .docx
Running Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY    .docxRunning Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY    .docx
Running Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY .docxhealdkathaleen
 
A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...
A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...
A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...IJNSA Journal
 
Abhishek kurre.pptx
Abhishek kurre.pptxAbhishek kurre.pptx
Abhishek kurre.pptxDolchandra
 
How to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfHow to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfonline Marketing
 
A Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber SecurityA Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber SecurityAmy Cernava
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...CSCJournals
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich TopCyberNewsMAGAZINE
 
Cyber attack awareness and prevention in network security
Cyber attack awareness and prevention in network securityCyber attack awareness and prevention in network security
Cyber attack awareness and prevention in network securityIJICTJOURNAL
 
Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Conkarenahmanny4c
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxcroysierkathey
 
OverseeCyberSecurityAsHackersSeekToInfiltrate
OverseeCyberSecurityAsHackersSeekToInfiltrateOverseeCyberSecurityAsHackersSeekToInfiltrate
OverseeCyberSecurityAsHackersSeekToInfiltrateKashif Ali
 
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...AI Publications
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...ijtsrd
 

Similar to Information Sharing of Cyber Threat Intelligence with their Issue and Challenges (20)

A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...
A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...
A Study of Cyber Security Threats, Challenges in Different Fields and its Pro...
 
Empowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIEmpowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AI
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technology
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber Security
 
ControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdf
ControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdfControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdf
ControlsforProtectingCriticalInformationInfrastructurefromCyberattacks (1).pdf
 
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSECYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
 
Running Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY .docx
Running Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY    .docxRunning Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY    .docx
Running Head ANNOTATED BIBLIOGRAPHYANNOTATED BIBLIOGRAPHY .docx
 
A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...
A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...
A SYSTEMATIC REVIEW ON MACHINE LEARNING INSIDER THREAT DETECTION MODELS, DATA...
 
Abhishek kurre.pptx
Abhishek kurre.pptxAbhishek kurre.pptx
Abhishek kurre.pptx
 
How to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfHow to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdf
 
A Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber SecurityA Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber Security
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
 
820 1961-1-pb
820 1961-1-pb820 1961-1-pb
820 1961-1-pb
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich
 
Cyber attack awareness and prevention in network security
Cyber attack awareness and prevention in network securityCyber attack awareness and prevention in network security
Cyber attack awareness and prevention in network security
 
Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Con
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
 
OverseeCyberSecurityAsHackersSeekToInfiltrate
OverseeCyberSecurityAsHackersSeekToInfiltrateOverseeCyberSecurityAsHackersSeekToInfiltrate
OverseeCyberSecurityAsHackersSeekToInfiltrate
 
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
 

More from ijtsrd

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementationijtsrd
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...ijtsrd
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospectsijtsrd
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...ijtsrd
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...ijtsrd
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...ijtsrd
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Studyijtsrd
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...ijtsrd
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...ijtsrd
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...ijtsrd
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...ijtsrd
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...ijtsrd
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadikuijtsrd
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...ijtsrd
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...ijtsrd
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Mapijtsrd
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Societyijtsrd
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...ijtsrd
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...ijtsrd
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learningijtsrd
 

More from ijtsrd (20)

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
 

Recently uploaded

Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
MICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptxMICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptxabhijeetpadhi001
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.arsicmarija21
 

Recently uploaded (20)

Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
MICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptxMICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptx
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.
 

Information Sharing of Cyber Threat Intelligence with their Issue and Challenges

  • 1. International Journal of Trend in Scientific Research and Development (IJTSRD) Volume 3 Issue 5, August 2019 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470 @ IJTSRD | Unique Paper ID – IJTSRD26504 | Volume – 3 | Issue – 5 | July - August 2019 Page 878 Information Sharing of Cyber Threat Intelligence with their Issue and Challenges Khin Myat Nwe Win, Yin Myo Kay Khine Thaw Lecturer, Faculty of Computer Science Department, University of Computer Studies, Mandalay, Myanmar How to cite this paper: Khin Myat Nwe Win | Yin Myo Kay Khine Thaw "Information Sharing of Cyber Threat Intelligence with their Issue and Challenges" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456- 6470, Volume-3 | Issue-5, August 2019, pp.878-880, https://doi.org/10.31142/ijtsrd26504 Copyright © 2019 by author(s) and International Journalof Trendin Scientific Research and Development Journal. This is an Open Access article distributed under the terms of the Creative CommonsAttribution License (CC BY 4.0) (http://creativecommons.org/licenses/by /4.0) ABSTRACT Today threat landscape growing at the rapid rate with much organization continuously face complex and malicious cyber threats. In today’s Internet- connected world where technologies support almost every feature of our society, cyber security and forensic specialists are increasingly distributing with wide-ranging cyber threats inalmost.real-timeconditions.The capability to detect, analyze, and defend against such threatsin near real-time conditions is not possible without the employment of threat intelligence, big data, and machine learning techniques.Cyber ThreatIntelligence(CTI) hasbecomeahot topic and being under consideration for manyorganizationstocountertherise of cyber-attacks. The vast majority of information security challenges we face today are the result of serendipitous and naive decisions made in the early stages of the Internet. KEYWORDS: cyber security, threat intelligence, threat I. INTRODUCTION Cyber threat intelligence (CTI) is an area of cyber security that focuses on the collection and analysis of information about current and potential attacks that threaten the safety of an organization or its assets. [1] Cyber security are the techniques of protecting computers, networks, programs and data from unauthorized access or cyberattacks that are aimed for exploitation [3]. The benefit of threat intelligence is thatit'saproactivesecuritymeasure, preventing data breaches and saving you the financial costsof cleaningupafteranincident. Threat intelligence is the analysis of internal and external threats to an organization in a systematic way. Cyber Threat Intelligence (CTI) can still be described as a nascent and fast-developing field. However, the practice of intelligence itself is historically and commercially a very well-established discipline. Cyber Threat Intelligence (CTI) can still be described as a nascent and fast-developing field. [2]. The security community has produced a cluster of promising intelligent based cyber security collaborative research with particular focus on gathering, sharing and analytics of cyber threatintelligence.Fromtheperspectiveof cyber security, there act to be interoperability issues and disconnection between research and development frameworks, business organizations’ attitudes towards security, and the research strategies put in place. It is important for the information security community to understand the basic concept to define cyber threat intelligence and how it is derived. As a starting point, this paper will begin the definition of cyber security intelligence and then described the different level of cyber security intelligence and threat intelligence provider. that always being used extensively and interchangeably by the security community in threat intelligence. II. CYBER SECURITY INTELLIGENCE In Cyber-Threats and Cyber-Attacks, there is no agreement between the security community on how to clearly define cyber-attack and cyber-threat while this term is used interchangeably. In [6], start analyzing CTI definition for this paper by considering cyber-attack and cyber-threat because it is a basic building block in all hostile cyber situation. There are many definitions to clarify cyber-attack and cyber-threat as both terms being the most discussed issue in mainstream media. In 2013, the US Government defined cyber-threat as a broad definition thatcovers awide range of security measures: It is stated that cyber-threats cover a wide range of malicious activities that can occur through cyberspace. Such threats include web site defacement, espionage, theft of intellectual property, denial of service attacks, and destructivemalware.Incontrastto US Government, the Oxford English Dictionary defines cyber- threat, “as the possibility of malicious attemptstodamageor disrupt a computer network or system”. While cyber-attack is “an attempt by hackers to damage or destroy a computer network or system”. This definition gave us an insight that cyber-threats are the condition when there is a possibilityof malicious activity happens and cyber-attacks are when the incident becomes reality. Cyber Threat Intelligence (CTI) can be defined comprehensively as evidence-based knowledge, including context, mechanisms, indicators,implications and actionable advice, about an existing or emerging threatthatcanbeused to inform decisions regarding the subject's response to that menace or hazard [7]. As threat landscape evolve and grow more sophisticated, there is still no general agreement to define cyber threat intelligence with information security community often incorrectly using the terms intelligence, IJTSRD26504
  • 2. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD26504 | Volume – 3 | Issue – 5 | July - August 2019 Page 879 cyber intelligence and cyber threat intelligence [5]. In [6] proposed, cyber threat intelligence is important for the information security community to understand the basic concept to define cyber threat intelligence and how it is derived. We decide to cover four relevant terms in this field: cyber-attack, cyber-threat, intelligence and cyber threat intelligence. In Cyber Threat Intelligence (CTI) Sharing, the success of any cyber security strategy is proportional to the amount of rich and cyber threat intelligence available for analysis and the speed intrusions aredetected andblocked.Intheprocess of refining security practices, worldwide cyber security centers, vendors, manufacturers, and institutions have gathered, compiled, and produced humongous amounts of cyber threat information. Currently, cyber threat analysts have at their disposal intelligence produced and maintained by a wide range of sources including cyber securityresearch and information centers, information security companies, technical reports and post mortems, ontologies and vocabularies, referencemodels,knowledgebases,databases, system and application logs. Some of this cyber threat intelligence is made freely available but unfortunately unstructured, formatted differently and not easy to access. This is problematic, particularly in the sharing of evidence- based knowledge about advanced persistent threats, assets risk assessment, adversary strategies, security best practices, and decision-making problem is not the lack of intelligence but the lack of interoperable standard frameworks for information sharing and big data analytics. [8] III. DIFFERENT LEVELS OF CYBER THREAT INTELLIGENCE There are different levels of cyber threat intelligence: operational, tactical, and strategic. Operational threat intelligence often relates to details of potential impending operations against an organization. Operational intelligence is knowledge gained from examining details from knownattacks.Ananalystcanbuild a solid picture of actor methodology by piecing together tactical indicators and artifacts, and derive into operational intelligence Although it is not always easy toobtain,byusing an all-source approach an intelligence provider will be able to detect, for example, chatter from cyberactivistsdiscussing potential targets for an upcoming campaign, or data leaked or sold on a dark web forum that could be used in an operation against the company. Cyber threat intelligence providers will generally supply operational threat intelligence in a combination of human and machine- readable formats. Tactical threat intelligence consists of material relating to the techniques, tactics and procedures (TTP’s) used by threat actors. Indicators of compromise (IOCs) are the main deliverable for tactical threat intelligence providers. These are particularly useful for updating signature-based defense systems to defend against known attack types, but can also prove useful for more proactive measures, such as threat hunting exercises. It is therefore particularly useful to network defenders such as Security Operations Centers (SOCs). CTI providers will generally supplyIOCsinmachine- readable formats, whereas intelligence on TTP will be in human-readable formats, and will require human assimilation and action. Strategic threat intelligence exists to inform senior decision-makers of broader changes in the threatlandscape. Because of this intended audience, strategic intelligence products are expressed in plain languageand focusonissues of business risk rather than technical terminology. The reporting format of strategic cyber threat intelligence products will reflect this longer-term view – for example it will often be disseminated on a monthlyorquarterlybasisto assist the formulation of a longer-term strategy. [1] Fig (1) the three levels of cyber threat intelligence IV. CYBER THREAT INTELLIGENCE PROVIDERS Threat intelligence providersthen utilizethis datatoprovide businesses with the most relevant information in order to help them prioritize security measures and staycognizant of the viruses, scams, and other trends in cybercrime. Threat intelligence services go hand in hand with cyber security consulting, incident response, and other cyber security services to keep companies aware of threats, safe from attacks, and prepared to respond in the event of a breach or related event. Businesses can deploy threat intelligence software in lieu of or in addition to threat intelligence services in order to maximize awareness and protection. There are two tools that can be used for nomenclature and dictionary, Common Platform Enumeration (CPE) for hardware and Common Configuration Enumeration (CCE) for security software configurations. Here are some examples of threat intelligence companies: FireEye, this is one of the industry leaders in threat intelligence and cyber security in general. It targets large enterprises and provides nation-state-grade threat intelligence and cyber security consultation. Consider this company if you're in a business that deals with highly sensitive information, such as government secret services, financial institutions, healthcare companies and other businesses that are willing to pay out large sums of money for the absolute best in the industry. IBM X-Force, most people know IBM for its hardware products, but the company has also developed a strong threat intelligence program. IBM X-Force is the world- renowned threat intelligence program that allows users to research threats and collaborate with peersthrough acloud- based threat intelligence sharing platform. Like FireEye, it is tailored to larger companies that need a comprehensive intelligence program. Threat Tracer is a threat intelligence company tailored to small and midsize businesses. It provides cyber security solutions for companies that don't have large internal security teams. Firstly, Threat Tracer offers cyber security solutions that automate many of the manual security processes that IT teams to execute. This helps smaller
  • 3. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD26504 | Volume – 3 | Issue – 5 | July - August 2019 Page 880 companies make up for the lack of dedicated manpower when it comes to cyber security. Secondly, through quality threat intelligence, Threat Tracer allows small and midsize companies to focus their limited resources on their most concerning issues. [9] V. CYBER THREAT INTELLIGENCE ISSUE AND CHALLENGES With cyber threat intelligence, typeof threatdatasourceand threat intelligence sharing platform (TISP) examined, it is crucial to look at the current issue and challenges in cyber threat intelligence area. This section identifies four current issues and challenges facing by consumer and producer of threat intelligence. [6] Challenge 1: Threat Data Overload Threatintelligence has evolved in a very short period and there are hundreds of threat data feed available whether from open source, closed source or free to use. To defend against cyber-attack, it is very important for the customer to have timely access to relevant, actionable threat intelligence and the ability to act on that intelligence [10]. However, many of them still struggle with an overwhelming amount of threat data and a lack of staff expertise to make the most of their threat intelligence programs. Challenge 2: Threat Data Quality It is commonpracticefor security feed provider to marketthreatfeedsasCTI. Security feed provider needs to redesign their security sensors to capture and enrich the data to help decision-support systems increase the value of threat intelligence and make it actionable. There is an initiative by Cyber Threat Alliance (CTA) to improve threat intelligence quality that is shared among community members. Threat intelligence coming from CTA members will be automatically scored for its quality, and members will be able to draw out threat intelligence only if they have provided sufficient quality input. Challenge 3: Privacy and Legal Issue When dealing with CTI, there are privacy and legal issues to consider that relates to how the data can be shared and which lawsgovern the sharing of data. Many organizations are wary of sharing information that could reflect negativelyontheir brand[11]. Some companies may be hesitant to share information due to the fear of reputation damage that may arise from disclosing attack information. As for now TISP already provides preliminary functionalities to establish trust between the organizations. However, it is limited to group- based access control and ranking mechanisms. Challenge 4: Interoperability Issue in TISP Vazquez et al. [12] raised an interoperability issue that faces by existing threat sharing platform. The various standard and format used by threat sharing platform hindered the producer and receiver speak seamlessly to each other due to data extension is not supported bytheused application. However, if there is no data standard canbeestablished betweenpeers due to some constraint, data transformation can come in handy. [6] VI. CONCLUSION There are several key points that we can get from the existing definition namely context and element of cyber threat intelligence. The complete cyber threat intelligence definition needs to cover these three elements to make sure only relevant threat data collected, analyze andprocessed in a timely manner and the result can produce actionable intelligence to assist decision making. We also identify several issues and challenges for data quality and cyber threat intelligence sharing. REFERENCES [1] Bank of England, “CBEST Intelligence-Led Testing – Understanding Cyber Threat Intelligence Operations” http://www.bankofengland.co.uk/financialstability/fs c/Documents/cbestthreatintelligenceframework.pdf. [2] Prafula Talera (2010), “Cyber Threats & Challenges in the Real-world”, Proceedings from Conference on Cyber Security, “Emerging Cyber Threats&Challenges, (2010)” CII, Confederation of IndianIndustry,Chennai. [3] G.Nikhita Reddy, G.J.Ugander Reddy,” A Study Of Cyber Security Challenges And Its EmergingTrendsOnLatest Technologies”. [4] Edilson Arenas, (2017), "Cyber Threat Intelligence Information Sharing" [5] White TLP. An introduction to threat intelligence [6] Md Sahrom Abu, Siti Rahayu Selamat, Aswami Ariffin Robiah Yusof "Cyber Threat Intelligence – Issue and Challenges".Indonesian Journal of Electrical Engineering and Computer Science Vol. 10, No. 1, April 2018. [7] Li Qiang, Yang Zeming, Liu Baoxu, Jiang Zhengwei YJ. The framework of Cyber Attack Attribution Based on Threat Intelligence. ICST Inst Comput Sci Soc Informatics TelecommunEng2017.2017;190:92–103. [8] Edilson Arenas (July 2017), “Cyber Threat Intelligence Information Sharing”. School of Engineering and Technology CQUniversity, Australia e.arenas@cqu.edu.au. [9] https://www.businessnewsdaily.com/11141-cyber- threat-intelligence.html [10] NIST. Guide to Cyber Threat Information Sharing. Vol. 150. 2016 [11] KPMG. Cyber threat intelligence and lessons from law enforcement. 2013. [12] Vázquez DF, Acosta OP, Spirito C, Brown S, Reid E. Conceptual framework for cyber defense information sharing within trust relationships. Cyber Confl (CYCON), 2012 4th Int Conf. 2012;1–17.