SlideShare a Scribd company logo
1 of 24
CTI Project for Strong Manufacturing Corp
CYB 6040 Course
Wilmington University
Prof: Cody Dostal
Group members:
Stephane B Diakite, Irish Palmer, Jaime Rafael Daza Gonzalez
October 15, 2023
Common Cyberthreats
Cyber Threat Intelligence Overview
• Cyber Threat Intelligence (CTI) involves collecting, analyzing, and interpreting
information about cyber threats and vulnerabilities to inform decision-making
and enhance security measures.
• Cyber threat intelligence itself is not a solution, but it is a crucial security
architecture component. Because of evolving threats, security solutions are only
as effective as the intelligence powering them.
(Staff, n.d.)
Communication and Cyber
Intelligence Process
Strategic intelligence is a high-level overview of
the organization’s threat landscape in terms of
business trends. The company board of directors
and executive-level security professionals are the key
decision-makers in organizations.
Operational intelligence outlines the potential
threats including information on where an attack
may come from, and how likely the attack is to
happen.
Communication and Cyber
Intelligence Process
Tactical intelligence is designed to fight specific
threats when and where they occur. It collects in
real-time if an incident occurs and reports how your
security tools SIEM, firewall, EDR, etc. will act as
remediation.
The technical level helps the organization
understand its potential security threats, provide
faster incident responses, and reduce costs
associated with data breaches.
Platforms & Benefits Of CTI
Proactive Defense: acting in anticipation against
threats through cyber and cognitive domains’
Incident Response: identify the scope of events,
contain the damage, and eradicate the root of the incident.
Informed Decision Making: provide insights for
strategic security decisions.
Compliance: the conscious effort of an organization to
conform to specifications or laws (Enaohwo, 2022).
People, Process, and Technology in
CTI
Process: how do we plan on getting there?
Technology: the tools that people use to put the process
into action.
People: workforce at the company’s disposal
“Technology is implemented by people using specific
processes” (Snedaker & Rima, 2014).
People, Process and Technologies Cont’
Technology
IT Personnel
CTI team
CISOs & Executives
Seniors' leaderships
Industry reports and
advisories
Government alert
3rd party involvement
Laws and Regulations
Open-Source intel (OSINT)
Closed-Source intel (CSINT)
Technical intel (TECHINT)
Human intel (HUMINT)
Analytical Frameworks
Continuous improvement
CTI Gathering and
Contextualization
Cyber Threat Intelligence Lifecycle
Planning: Set requirements, goals, and methods
for intelligence gathering to answer a specific
question.
Collection – The process of gathering information
from sources.
Processing – Organizing information gathered in
the Collection phase.
Cyber Threat Intelligence Lifecycle
Analysis – Examining information to place
relevance, priority, and potential actional items
Dissemination – Delivering information to the
teams that can best utilize it.
Feedback – Asking did the information gathered
answers the question, helps or enhances a team’s
objective. What information does the team still
need?
CTI Team Structure
It consists of 6 individuals as shown below
CTI Manager (1): Oversees operations, and strategy, and liaises with upper
management.
Senior CTI Analysts (2): Experienced analysts for in-depth analysis and strategy
formulation.
CTI Analysts (2): Junior analysts for daily threat monitoring and initial analysis.
Interns (1): Supporting analysts, conducting research, and assisting in report
creation.
CTI Team Placement
There are 3 steps to aligning CTI, SOC, and IR for action
CTI-IR-SOC communication protocol Aligning with MITRE ATT&CK framework
A performance boost for SOC and IR with knowledge packs.
Aligning with Log4 Suspicious indicator
Integration with Company
Operations
The interplay between CTI, SOC, and IR involves:
• A CTI Sharing: exchanging information and knowledge to address cyber
threats.
• Unified Reporting: a collaborative security measure through reporting
mechanisms
• Collaborative Analysis: providing insights from cooperation and
collaboration
External Organizations
• ISACs: Information Sharing and Analysis Center
• ND-ISACs: They represent the ISAC for the Defense Industrial Base
• 3rd party firms: Intervene when dealing with complex CTI issues
• FBI
Threat Modelling
• Threat modeling prioritizes threats, mitigation efforts, and budgeting.
• Threat modeling improves an organization’s security posture.
• Threat modeling identifies and eliminates a single point of failure (Mallory,
2020).
PASTA Threat Modeling
Process of Attack Simulation and Threat Analysis
(PASTA) was created in 2015 by the consulting firm
VerSprite.
PASTA threat modeling is the combination of an
attacker standpoint of a business with risk and
impact analysis to form a complete picture of the
threats to products and applications, their
vulnerability to attack, and informed decisions about
risk and priorities for fixes (Staff C., 2022).
Seven stages of the PASTA threat
modeling framework
• Stage 1: Define your business objectives.
Concentrate and comprehend all applications or products on
what is essential to your business. Business objectives are in
check internally and externally. Partners, clients, or regulatory
frameworks to protect assets and customers to avoid reputation
risks.
• Stage 2: Define the technical scope of assets and
components.
Understand the attack surface and develop a protection
concept. Identify each business element to configure any
discrepancy. Be as comprehensive as possible to avoid
damaging the application and allow a threat to be discovered.
(Staff C., 2022)
Seven stages of the PASTA threat
modeling framework
• Stage 3: Application factoring and identifying
application controls.
Map and understand the relationships between components.
Identify users and their permissions, assets, data, services,
hardware, and software to avoid exploitation and become
targets for attack.
Stage 4: Threat analysis based on threat intelligence.
Research and find the credible threats that affect your industry and
products, build a threat library and application logs to understand the
behavior of attacks, and ensure the existing protections have been
mitigated.
Seven stages of the PASTA threat
modeling framework
Stage 5: Vulnerability detection
The map which weaknesses will break under threats. Identify the
attack surface and look for vulnerabilities, design flaws, and
weaknesses in the system configuration or architecture.
(Staff C., 2022)
Stage 6: Analyze and model attacks
This stage is the attacker stage. The aim is to emulate the attacks
that could exploit any identified weaknesses or vulnerabilities. The
PASTA threat modeling methodology suggests building attack trees,
which map threats, attacks, and vulnerabilities, to create a blueprint of
exploited applications.
Seven stages of the PASTA threat
modeling framework
Stage 7: Risk/ impact analysis and development of
countermeasures
At this stage organizations must create countermeasures
appropriate to the business, product, and the actual threats
you face.
(Staff C., 2022)
Budgeting Strategies
• To respond efficiently to Strong Manufacturing’s needs and
infrastructures while maintaining a formal CTI plan; careful
consideration was given to the funds allocated to training,
partnership, and tool selection. The overall budgeting adopted is
the 50/20/30 budget system. This system will encompass 1M for
the year and 800k annually thereafter.
References
Mallory, P. (2020, December 2). 6 benefits of cyber threat modeling.
https://resources.infosecinstitute.com/topics/management-compliance-auditing/6-benefits-of-cyber-threat-modeling
Enaohwo, O, M. (2022, April 4). The Definitive Guide to Regulatory Compliance. https://www.sweetprocess.com/regulatory-compliance.
International Conference on Information Modelling and Knowledge Bases (29th: 2019: Lappeenranta, Finland). (2020). Information modeling and
knowledge bases xxxi. (A. Dahanayake, Ed.) (Ser. Frontiers in artificial intelligence and applications, volume 321). IOS Press. Retrieved October 8, 2023,
8, 2023, from INSERT-MISSING-URL.
Cisco staffs. (2023, September 12). Security and privacy laws, regulations and compliances: The complete guide.
https://www.csoonline.com//article/570281/csos-ultimate-guide-to-security-and-privacy-laws-regulations-and-compliance.html
Wickramasinghe, S. (2022, December 19). CTI: The Cyber Threat Intelligence Guide. Retrieved from Splunk:
https://www.splunk.com/en_us/blog/learn/cyber-threat-intelligence-cti.html

More Related Content

Similar to CTI_introduction_recording final.pptx

Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementMel Drews
 
MATH215 Introduction To Analysis.docx
MATH215 Introduction To Analysis.docxMATH215 Introduction To Analysis.docx
MATH215 Introduction To Analysis.docxstirlingvwriters
 
200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic SecurityChad Korosec
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0Vincent Toms
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxMargenePurnell14
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxbagotjesusa
 
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...IRJET Journal
 
Empowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIEmpowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIIJCI JOURNAL
 
Application Security Maturity Model
Application Security Maturity ModelApplication Security Maturity Model
Application Security Maturity ModelSecurity Innovation
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 
Cybersecurity Incident Response Planning.pdf
Cybersecurity Incident Response Planning.pdfCybersecurity Incident Response Planning.pdf
Cybersecurity Incident Response Planning.pdfCiente
 

Similar to CTI_introduction_recording final.pptx (20)

Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
 
It risk assessment
It risk assessmentIt risk assessment
It risk assessment
 
MATH215 Introduction To Analysis.docx
MATH215 Introduction To Analysis.docxMATH215 Introduction To Analysis.docx
MATH215 Introduction To Analysis.docx
 
200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic Security
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
 
Empowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AIEmpowering Cyber Threat Intelligence with AI
Empowering Cyber Threat Intelligence with AI
 
Application Security Maturity Model
Application Security Maturity ModelApplication Security Maturity Model
Application Security Maturity Model
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
 
Mmt2 Task1 Wgu Essay
Mmt2 Task1 Wgu EssayMmt2 Task1 Wgu Essay
Mmt2 Task1 Wgu Essay
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
Cybersecurity Incident Response Planning.pdf
Cybersecurity Incident Response Planning.pdfCybersecurity Incident Response Planning.pdf
Cybersecurity Incident Response Planning.pdf
 

Recently uploaded

Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 

Recently uploaded (20)

9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 

CTI_introduction_recording final.pptx

  • 1. CTI Project for Strong Manufacturing Corp CYB 6040 Course Wilmington University Prof: Cody Dostal Group members: Stephane B Diakite, Irish Palmer, Jaime Rafael Daza Gonzalez October 15, 2023
  • 2.
  • 4. Cyber Threat Intelligence Overview • Cyber Threat Intelligence (CTI) involves collecting, analyzing, and interpreting information about cyber threats and vulnerabilities to inform decision-making and enhance security measures. • Cyber threat intelligence itself is not a solution, but it is a crucial security architecture component. Because of evolving threats, security solutions are only as effective as the intelligence powering them. (Staff, n.d.)
  • 5. Communication and Cyber Intelligence Process Strategic intelligence is a high-level overview of the organization’s threat landscape in terms of business trends. The company board of directors and executive-level security professionals are the key decision-makers in organizations. Operational intelligence outlines the potential threats including information on where an attack may come from, and how likely the attack is to happen.
  • 6. Communication and Cyber Intelligence Process Tactical intelligence is designed to fight specific threats when and where they occur. It collects in real-time if an incident occurs and reports how your security tools SIEM, firewall, EDR, etc. will act as remediation. The technical level helps the organization understand its potential security threats, provide faster incident responses, and reduce costs associated with data breaches.
  • 7. Platforms & Benefits Of CTI Proactive Defense: acting in anticipation against threats through cyber and cognitive domains’ Incident Response: identify the scope of events, contain the damage, and eradicate the root of the incident. Informed Decision Making: provide insights for strategic security decisions. Compliance: the conscious effort of an organization to conform to specifications or laws (Enaohwo, 2022).
  • 8. People, Process, and Technology in CTI Process: how do we plan on getting there? Technology: the tools that people use to put the process into action. People: workforce at the company’s disposal “Technology is implemented by people using specific processes” (Snedaker & Rima, 2014).
  • 9. People, Process and Technologies Cont’ Technology IT Personnel CTI team CISOs & Executives Seniors' leaderships Industry reports and advisories Government alert 3rd party involvement Laws and Regulations Open-Source intel (OSINT) Closed-Source intel (CSINT) Technical intel (TECHINT) Human intel (HUMINT) Analytical Frameworks Continuous improvement
  • 11. Cyber Threat Intelligence Lifecycle Planning: Set requirements, goals, and methods for intelligence gathering to answer a specific question. Collection – The process of gathering information from sources. Processing – Organizing information gathered in the Collection phase.
  • 12. Cyber Threat Intelligence Lifecycle Analysis – Examining information to place relevance, priority, and potential actional items Dissemination – Delivering information to the teams that can best utilize it. Feedback – Asking did the information gathered answers the question, helps or enhances a team’s objective. What information does the team still need?
  • 13. CTI Team Structure It consists of 6 individuals as shown below CTI Manager (1): Oversees operations, and strategy, and liaises with upper management. Senior CTI Analysts (2): Experienced analysts for in-depth analysis and strategy formulation. CTI Analysts (2): Junior analysts for daily threat monitoring and initial analysis. Interns (1): Supporting analysts, conducting research, and assisting in report creation.
  • 14. CTI Team Placement There are 3 steps to aligning CTI, SOC, and IR for action CTI-IR-SOC communication protocol Aligning with MITRE ATT&CK framework A performance boost for SOC and IR with knowledge packs. Aligning with Log4 Suspicious indicator
  • 15. Integration with Company Operations The interplay between CTI, SOC, and IR involves: • A CTI Sharing: exchanging information and knowledge to address cyber threats. • Unified Reporting: a collaborative security measure through reporting mechanisms • Collaborative Analysis: providing insights from cooperation and collaboration
  • 16. External Organizations • ISACs: Information Sharing and Analysis Center • ND-ISACs: They represent the ISAC for the Defense Industrial Base • 3rd party firms: Intervene when dealing with complex CTI issues • FBI
  • 17. Threat Modelling • Threat modeling prioritizes threats, mitigation efforts, and budgeting. • Threat modeling improves an organization’s security posture. • Threat modeling identifies and eliminates a single point of failure (Mallory, 2020).
  • 18. PASTA Threat Modeling Process of Attack Simulation and Threat Analysis (PASTA) was created in 2015 by the consulting firm VerSprite. PASTA threat modeling is the combination of an attacker standpoint of a business with risk and impact analysis to form a complete picture of the threats to products and applications, their vulnerability to attack, and informed decisions about risk and priorities for fixes (Staff C., 2022).
  • 19. Seven stages of the PASTA threat modeling framework • Stage 1: Define your business objectives. Concentrate and comprehend all applications or products on what is essential to your business. Business objectives are in check internally and externally. Partners, clients, or regulatory frameworks to protect assets and customers to avoid reputation risks. • Stage 2: Define the technical scope of assets and components. Understand the attack surface and develop a protection concept. Identify each business element to configure any discrepancy. Be as comprehensive as possible to avoid damaging the application and allow a threat to be discovered. (Staff C., 2022)
  • 20. Seven stages of the PASTA threat modeling framework • Stage 3: Application factoring and identifying application controls. Map and understand the relationships between components. Identify users and their permissions, assets, data, services, hardware, and software to avoid exploitation and become targets for attack. Stage 4: Threat analysis based on threat intelligence. Research and find the credible threats that affect your industry and products, build a threat library and application logs to understand the behavior of attacks, and ensure the existing protections have been mitigated.
  • 21. Seven stages of the PASTA threat modeling framework Stage 5: Vulnerability detection The map which weaknesses will break under threats. Identify the attack surface and look for vulnerabilities, design flaws, and weaknesses in the system configuration or architecture. (Staff C., 2022) Stage 6: Analyze and model attacks This stage is the attacker stage. The aim is to emulate the attacks that could exploit any identified weaknesses or vulnerabilities. The PASTA threat modeling methodology suggests building attack trees, which map threats, attacks, and vulnerabilities, to create a blueprint of exploited applications.
  • 22. Seven stages of the PASTA threat modeling framework Stage 7: Risk/ impact analysis and development of countermeasures At this stage organizations must create countermeasures appropriate to the business, product, and the actual threats you face. (Staff C., 2022)
  • 23. Budgeting Strategies • To respond efficiently to Strong Manufacturing’s needs and infrastructures while maintaining a formal CTI plan; careful consideration was given to the funds allocated to training, partnership, and tool selection. The overall budgeting adopted is the 50/20/30 budget system. This system will encompass 1M for the year and 800k annually thereafter.
  • 24. References Mallory, P. (2020, December 2). 6 benefits of cyber threat modeling. https://resources.infosecinstitute.com/topics/management-compliance-auditing/6-benefits-of-cyber-threat-modeling Enaohwo, O, M. (2022, April 4). The Definitive Guide to Regulatory Compliance. https://www.sweetprocess.com/regulatory-compliance. International Conference on Information Modelling and Knowledge Bases (29th: 2019: Lappeenranta, Finland). (2020). Information modeling and knowledge bases xxxi. (A. Dahanayake, Ed.) (Ser. Frontiers in artificial intelligence and applications, volume 321). IOS Press. Retrieved October 8, 2023, 8, 2023, from INSERT-MISSING-URL. Cisco staffs. (2023, September 12). Security and privacy laws, regulations and compliances: The complete guide. https://www.csoonline.com//article/570281/csos-ultimate-guide-to-security-and-privacy-laws-regulations-and-compliance.html Wickramasinghe, S. (2022, December 19). CTI: The Cyber Threat Intelligence Guide. Retrieved from Splunk: https://www.splunk.com/en_us/blog/learn/cyber-threat-intelligence-cti.html