SlideShare a Scribd company logo
WHITEPAPER
CYBER THREAT INTELLIGENCE
1
Cyber Threat Intelligence in a Nutshell
What is the Threat Intelligence Cycle?
Cyber Threat Intelligence is a process in which information from different sources is collected, then
analyzed to identify and detect threats against any environment. The information collected could be
evidence-based knowledge that could support the context, mechanism, indicators, or implications about an
already existing threat against an environment, and/or the knowledge about an upcoming threat that could
potentially affect the environment. This information could then be used to take necessary actions to protect
against an attack from adversaries. The whole breakdown of the process is defined in the Cyber Threat
Intelligence Cycle.
The Threat Intelligence Cycle has different versions,
however the one shown is widely accepted in the
Intelligence Community (IC). The Threat
Intelligence Cycle is broken down into five steps.
Planning
and Direction Collection
Processing
Analysis
and Production
Integration and
Dissemination
• Planning and Direction: This phase of the cycle is
where we plan the process of collection, in which
direction to proceed, and identify what needs to
be collected. In other words, here we define what,
where, when, and how the collection process
should be done.
• Collection: This is the process of collecting
information from different sources using different
collection methods. Broadly, collection efforts are
divided into two - Manual and Automated. Manual
Collection is the process where collection is
achieved by HUMINT (Human Intelligence)
gathering mechanisms. On the contrary,
Automated Collection is the process where
collection is achieved by automating the
collection process from OSINT (Open Source
Intelligence), Logs, Data Points, Honeypots,
etc.
• Processing: Data collected in the collection process should be broken down or translated into a language
in which further analysis can be done. This might include translating the data to different file formats,
native language translation, tweaking data to specific formats, etc.
• Analysis and Production: Now that we have collected information from different sources using different
collection mechanisms and prepared it for further analysis, a much closer break-down is applied to assess
and answer different intelligence questions like what is happening, why is it happening, what could
potentially happen next, who are the adversaries, what is the motivation behind, what are the intentions,
etc.
• Integration and Dissemination: After filtering through the above-mentioned steps, we now have threat
intelligence which is ready to be shared. This threat intelligence is then integrated with existing systems or
disseminated in the best possible way for the audience to digest.
Cyber Threat Intelligence
2
Sources of Information
All sources of information for Cyber Threat Intelligence is from either the Clear Web, Deep Web, or Dark
Web.
Clear Web: The Clear Web/Surface Web/Clear Net/Surface Net is the part of web that can be indexed by a
typical search engine.
Deep Web: The Deep Web/Deep Net is the part of web that a typical search engine cannot index. This part
of the web is still accessible through standard browsers, however, it might be protected or hidden from the
surface web using crypted URLs, password protected pages, local/internal networks, direct IP address, etc.
Dark Web: The Dark Web/Dark Net is the part of the web, which is a subset of the Deep Web, that is made
intentionally hidden and/or made inaccessible through standard browsers or require specific configuration
to access through standard browsers.
In general, sources of information can also be classified as
an internal or external source. Intelligence that is gathered
from the environment itself constitutes Internal Threat
Intelligence. This information could include what is already
known, what attack vectors are already availed, and how
the environment is already protected. Based on this
available information, an entity can define their attack
surface and an attack profile of their environment based
on different attacks they experience daily, which could
then be translated to Enterprise Intelligence.
Deep Web
Dark Web
Records
Subscription-only
Information
Databases
Organization-specific
Information
Academic
Medical
Legal
Scientific
Government 96%
of the
content
on the
web
Cyber Threat Intelligence
• What you don't
know
• How you may
be attacked
• What you should
be protecting
• What you do
know
• How you have
been attacked
• What you are
protecting
External Internal
Leading Search Engines
and Public Sources
Clear Web
TOR, Cyber Crime, Cyber Espionage,and
other illegal activities
3
Challenges and Limitations
Why Threat Intel? The Benefits.
Major challenges faced by enterprises towards threat intelligence by different industries include:
On the other hand, External Threat Intelligence comprises of intelligence that is acquired from outside the
environment. This could be information gathered via subscriptions to different information sources like
feeds shared within the community, information from similar industries, governments, and other intelligence
agencies, and/or other crowdsourced platforms.
• Most cyber security threats faced by different
enterprises today originate from advanced threat
actors, which include nation/state-sponsored
cyber criminals, organized hackers, and other
cyber espionage actors
• Challenges in early detection and identification of
threats by most organizations are due to the
clandestine nature of efforts to fight against
cyber crime
• Low, slow approach, complexity of resource
allocation, etc. also extend to cyber security
threats faced by enterprises today
• Cyber criminals operate in a very organized way,
and they hardly leave any digital traces behind.
This makes it challenging for enterprises to
identify any such trace of a sophisticated,
organized, and persistent attack
In short, enterprises require a third eye, which has
visibility beyond network borders into advanced
threats specifically targeting organizations and
infrastructure.
Conducting research for cyber threat intelligence in multiple sources can help an enterprise with:
• Early Detection of Breaches: The Collection process in the Threat Intelligence Cycle actively collects
both internal and external threats. Analyzing this information could help in the detection of any breach in
its early stages, thereby reducing the impacts caused by the breach.
• Avoiding Data Loss: A well-organized cyber threat intelligence framework for monitoring can effectively
detect any attempt of communication to untrusted destinations with malicious intent, thereby actively
preventing data loss.
• Incident Response: In an event of a security breach, threat intelligence can provide the magnitude of the
breach and Tactics, Techniques, and Procedures (TTPs) used, which can help further identify
compromised systems.
Cyber Threat Intelligence
4
The Future of Threat Intelligence
Hundreds of thousands of new devices are exposed to the internet, daily. Since there is no such thing as
“100% security,” the risk of these devices being compromised remains. The scope for threat intelligence
increases with the advancement of technology. The collection process could be automated further, with the
scaling of sources.
Different types of analysis, like contextual analysis, behavioral analysis, co-relational analysis, etc. could be
applied to collected information for better threat intel. The use of artificial intelligence and machine learning
could be leveraged to reduce false positives and detect adversaries much earlier.
• Threat Research and Analysis: Research and Analysis of different threats, attack patterns, and Tactics,
Techniques, and Procedures (TTPs) used by threat actors could help prevent future attacks.
• Analyzing Compromised Data: Detailed analysis of leaked data, in an event of a breach, can provide
further insights of the breach that extends to the motives behind the threat actors, data of interest, etc.
• Sharing Threat Intelligence: Sharing threat information helps others within the industry stay secure, and
thereby, gain knowledge about active threats and the TTPs used that target the industry. Sharing this
information with government and law enforcement agencies can also help them take necessary action
against adversaries.
Cyber Threat Intelligence
Marlabs Inc.
(Global Headquaters)
One Corporate Place South, 3rd Floor
Piscataway, NJ - 08854-6116
Marlabs Inc. is a provider of information technology services headquartered in Piscataway, New Jersey,
US. Marlabs has offices and solution delivery centers across the US, Canada, Mexico, and India. Marlabs
has in-house data centers in the US and India, and operates advanced technology training centers in
Bethlehem, PA and Mysore, India. Marlabs provides information technology services in the mobility,
analytics, cloud, business intelligence, infrastructure, cyber security, testing, application development,
maintenance, and digital asset management spaces.
Tel: +1 (732) 694 1000
Fax: +1 (732) 465 0100 contact@marlabs.com
www.marlabs.com © Marlabs Inc. All rights reserved. All trademarks remain property of their respective owners.
@marlabsinc @Marlabs

More Related Content

What's hot

Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
Ben Boyd
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
Deepak Kumar (D3)
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
Digit Oktavianto
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
seadeloitte
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
Andreas Sfakianakis
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
Priyanka Aash
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
Dhruv Majumdar
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
Mark Arena
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
Sqrrl
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Priyanka Aash
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
Splunk
 
Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research Sources
LearningwithRayYT
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
OWASP Delhi
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence Matrix
Frode Hommedal
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
Sirius
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
Sqrrl
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 

What's hot (20)

Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research Sources
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence Matrix
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 

Similar to Cyber Threat Intelligence

C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
bakhtinasiriav
 
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Shakas Technologies
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docxOutsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
manas23pgdm157
 
Intelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseIntelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and Response
EMC
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
SOCVault
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
Hostway|HOSTING
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
forladies
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
Aaron White
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
JayeshGadhave1
 
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdfUnderstanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
uzair
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
Mekhi Da ‘Quay Daniels
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
imanuelantoniussohir
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Open Analytics
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
AbimbolaFisher1
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
lochanrajdahal
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
BilalMehmood44
 
Top 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPsTop 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPs
Recorded Future
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
cyberprosocial
 

Similar to Cyber Threat Intelligence (20)

C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docxOutsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
 
Intelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseIntelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and Response
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
 
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdfUnderstanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Top 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPsTop 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPs
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
 

More from Marlabs

Marlabs corporate deck july 2018
Marlabs corporate deck july 2018Marlabs corporate deck july 2018
Marlabs corporate deck july 2018
Marlabs
 
Embracing Containers and Microservices for Future Proof Application Moderniza...
Embracing Containers and Microservices for Future Proof Application Moderniza...Embracing Containers and Microservices for Future Proof Application Moderniza...
Embracing Containers and Microservices for Future Proof Application Moderniza...
Marlabs
 
Dark Web and Threat Intelligence
Dark Web and Threat IntelligenceDark Web and Threat Intelligence
Dark Web and Threat Intelligence
Marlabs
 
Cognitive Computing - A Primer
Cognitive Computing - A PrimerCognitive Computing - A Primer
Cognitive Computing - A Primer
Marlabs
 
The Internet of Things : Developing a Vision
The Internet of Things : Developing a VisionThe Internet of Things : Developing a Vision
The Internet of Things : Developing a Vision
Marlabs
 
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
Marlabs
 
Marlabs Capabilities Overview: Energy and Utilities
Marlabs Capabilities Overview: Energy and UtilitiesMarlabs Capabilities Overview: Energy and Utilities
Marlabs Capabilities Overview: Energy and Utilities
Marlabs
 
Marlabs Capabilities Overview: Telecom
Marlabs Capabilities Overview: Telecom Marlabs Capabilities Overview: Telecom
Marlabs Capabilities Overview: Telecom
Marlabs
 
Marlabs Capability Overview: Insurance
Marlabs Capability Overview: Insurance Marlabs Capability Overview: Insurance
Marlabs Capability Overview: Insurance
Marlabs
 
Marlabs Capabilities Overview: Education and Media - Publishing
Marlabs Capabilities Overview: Education and Media - Publishing Marlabs Capabilities Overview: Education and Media - Publishing
Marlabs Capabilities Overview: Education and Media - Publishing
Marlabs
 
Marlabs Capabilities Overview: Banking and Finance
Marlabs Capabilities Overview: Banking and Finance Marlabs Capabilities Overview: Banking and Finance
Marlabs Capabilities Overview: Banking and Finance
Marlabs
 
Marlabs Capabilities Overview: Airlines
Marlabs Capabilities Overview: AirlinesMarlabs Capabilities Overview: Airlines
Marlabs Capabilities Overview: Airlines
Marlabs
 
Marlabs Capabilities: Healthcare and Life Sciences
Marlabs Capabilities: Healthcare and Life SciencesMarlabs Capabilities: Healthcare and Life Sciences
Marlabs Capabilities: Healthcare and Life Sciences
Marlabs
 
Marlabs Capabilities: Retail
Marlabs Capabilities: Retail Marlabs Capabilities: Retail
Marlabs Capabilities: Retail
Marlabs
 
Marlabs Services Capabilities Overview
Marlabs Services Capabilities OverviewMarlabs Services Capabilities Overview
Marlabs Services Capabilities Overview
Marlabs
 
Marlabs Capability Overview: Web Development, Usability Engineering Services
Marlabs Capability Overview: Web Development, Usability Engineering ServicesMarlabs Capability Overview: Web Development, Usability Engineering Services
Marlabs Capability Overview: Web Development, Usability Engineering Services
Marlabs
 
Marlabs Capabilities Overview: QA Services
Marlabs Capabilities Overview: QA ServicesMarlabs Capabilities Overview: QA Services
Marlabs Capabilities Overview: QA Services
Marlabs
 
Marlabs Capabilities Overview: India Professional Services
Marlabs Capabilities Overview: India Professional ServicesMarlabs Capabilities Overview: India Professional Services
Marlabs Capabilities Overview: India Professional Services
Marlabs
 
Marlabs Capabilities Overview: Infrastructure Services
Marlabs Capabilities Overview: Infrastructure ServicesMarlabs Capabilities Overview: Infrastructure Services
Marlabs Capabilities Overview: Infrastructure Services
Marlabs
 
Marlabs Capabilities Overview: SMAC Services
Marlabs Capabilities Overview: SMAC ServicesMarlabs Capabilities Overview: SMAC Services
Marlabs Capabilities Overview: SMAC Services
Marlabs
 

More from Marlabs (20)

Marlabs corporate deck july 2018
Marlabs corporate deck july 2018Marlabs corporate deck july 2018
Marlabs corporate deck july 2018
 
Embracing Containers and Microservices for Future Proof Application Moderniza...
Embracing Containers and Microservices for Future Proof Application Moderniza...Embracing Containers and Microservices for Future Proof Application Moderniza...
Embracing Containers and Microservices for Future Proof Application Moderniza...
 
Dark Web and Threat Intelligence
Dark Web and Threat IntelligenceDark Web and Threat Intelligence
Dark Web and Threat Intelligence
 
Cognitive Computing - A Primer
Cognitive Computing - A PrimerCognitive Computing - A Primer
Cognitive Computing - A Primer
 
The Internet of Things : Developing a Vision
The Internet of Things : Developing a VisionThe Internet of Things : Developing a Vision
The Internet of Things : Developing a Vision
 
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
Mahesh Eswar, Chief Revenue Officer at Marlabs, speaks at NJTC event, 'Breakf...
 
Marlabs Capabilities Overview: Energy and Utilities
Marlabs Capabilities Overview: Energy and UtilitiesMarlabs Capabilities Overview: Energy and Utilities
Marlabs Capabilities Overview: Energy and Utilities
 
Marlabs Capabilities Overview: Telecom
Marlabs Capabilities Overview: Telecom Marlabs Capabilities Overview: Telecom
Marlabs Capabilities Overview: Telecom
 
Marlabs Capability Overview: Insurance
Marlabs Capability Overview: Insurance Marlabs Capability Overview: Insurance
Marlabs Capability Overview: Insurance
 
Marlabs Capabilities Overview: Education and Media - Publishing
Marlabs Capabilities Overview: Education and Media - Publishing Marlabs Capabilities Overview: Education and Media - Publishing
Marlabs Capabilities Overview: Education and Media - Publishing
 
Marlabs Capabilities Overview: Banking and Finance
Marlabs Capabilities Overview: Banking and Finance Marlabs Capabilities Overview: Banking and Finance
Marlabs Capabilities Overview: Banking and Finance
 
Marlabs Capabilities Overview: Airlines
Marlabs Capabilities Overview: AirlinesMarlabs Capabilities Overview: Airlines
Marlabs Capabilities Overview: Airlines
 
Marlabs Capabilities: Healthcare and Life Sciences
Marlabs Capabilities: Healthcare and Life SciencesMarlabs Capabilities: Healthcare and Life Sciences
Marlabs Capabilities: Healthcare and Life Sciences
 
Marlabs Capabilities: Retail
Marlabs Capabilities: Retail Marlabs Capabilities: Retail
Marlabs Capabilities: Retail
 
Marlabs Services Capabilities Overview
Marlabs Services Capabilities OverviewMarlabs Services Capabilities Overview
Marlabs Services Capabilities Overview
 
Marlabs Capability Overview: Web Development, Usability Engineering Services
Marlabs Capability Overview: Web Development, Usability Engineering ServicesMarlabs Capability Overview: Web Development, Usability Engineering Services
Marlabs Capability Overview: Web Development, Usability Engineering Services
 
Marlabs Capabilities Overview: QA Services
Marlabs Capabilities Overview: QA ServicesMarlabs Capabilities Overview: QA Services
Marlabs Capabilities Overview: QA Services
 
Marlabs Capabilities Overview: India Professional Services
Marlabs Capabilities Overview: India Professional ServicesMarlabs Capabilities Overview: India Professional Services
Marlabs Capabilities Overview: India Professional Services
 
Marlabs Capabilities Overview: Infrastructure Services
Marlabs Capabilities Overview: Infrastructure ServicesMarlabs Capabilities Overview: Infrastructure Services
Marlabs Capabilities Overview: Infrastructure Services
 
Marlabs Capabilities Overview: SMAC Services
Marlabs Capabilities Overview: SMAC ServicesMarlabs Capabilities Overview: SMAC Services
Marlabs Capabilities Overview: SMAC Services
 

Recently uploaded

guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
VivekSinghShekhawat2
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
GTProductions1
 

Recently uploaded (20)

guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
 

Cyber Threat Intelligence

  • 2. 1 Cyber Threat Intelligence in a Nutshell What is the Threat Intelligence Cycle? Cyber Threat Intelligence is a process in which information from different sources is collected, then analyzed to identify and detect threats against any environment. The information collected could be evidence-based knowledge that could support the context, mechanism, indicators, or implications about an already existing threat against an environment, and/or the knowledge about an upcoming threat that could potentially affect the environment. This information could then be used to take necessary actions to protect against an attack from adversaries. The whole breakdown of the process is defined in the Cyber Threat Intelligence Cycle. The Threat Intelligence Cycle has different versions, however the one shown is widely accepted in the Intelligence Community (IC). The Threat Intelligence Cycle is broken down into five steps. Planning and Direction Collection Processing Analysis and Production Integration and Dissemination • Planning and Direction: This phase of the cycle is where we plan the process of collection, in which direction to proceed, and identify what needs to be collected. In other words, here we define what, where, when, and how the collection process should be done. • Collection: This is the process of collecting information from different sources using different collection methods. Broadly, collection efforts are divided into two - Manual and Automated. Manual Collection is the process where collection is achieved by HUMINT (Human Intelligence) gathering mechanisms. On the contrary, Automated Collection is the process where collection is achieved by automating the collection process from OSINT (Open Source Intelligence), Logs, Data Points, Honeypots, etc. • Processing: Data collected in the collection process should be broken down or translated into a language in which further analysis can be done. This might include translating the data to different file formats, native language translation, tweaking data to specific formats, etc. • Analysis and Production: Now that we have collected information from different sources using different collection mechanisms and prepared it for further analysis, a much closer break-down is applied to assess and answer different intelligence questions like what is happening, why is it happening, what could potentially happen next, who are the adversaries, what is the motivation behind, what are the intentions, etc. • Integration and Dissemination: After filtering through the above-mentioned steps, we now have threat intelligence which is ready to be shared. This threat intelligence is then integrated with existing systems or disseminated in the best possible way for the audience to digest. Cyber Threat Intelligence
  • 3. 2 Sources of Information All sources of information for Cyber Threat Intelligence is from either the Clear Web, Deep Web, or Dark Web. Clear Web: The Clear Web/Surface Web/Clear Net/Surface Net is the part of web that can be indexed by a typical search engine. Deep Web: The Deep Web/Deep Net is the part of web that a typical search engine cannot index. This part of the web is still accessible through standard browsers, however, it might be protected or hidden from the surface web using crypted URLs, password protected pages, local/internal networks, direct IP address, etc. Dark Web: The Dark Web/Dark Net is the part of the web, which is a subset of the Deep Web, that is made intentionally hidden and/or made inaccessible through standard browsers or require specific configuration to access through standard browsers. In general, sources of information can also be classified as an internal or external source. Intelligence that is gathered from the environment itself constitutes Internal Threat Intelligence. This information could include what is already known, what attack vectors are already availed, and how the environment is already protected. Based on this available information, an entity can define their attack surface and an attack profile of their environment based on different attacks they experience daily, which could then be translated to Enterprise Intelligence. Deep Web Dark Web Records Subscription-only Information Databases Organization-specific Information Academic Medical Legal Scientific Government 96% of the content on the web Cyber Threat Intelligence • What you don't know • How you may be attacked • What you should be protecting • What you do know • How you have been attacked • What you are protecting External Internal Leading Search Engines and Public Sources Clear Web TOR, Cyber Crime, Cyber Espionage,and other illegal activities
  • 4. 3 Challenges and Limitations Why Threat Intel? The Benefits. Major challenges faced by enterprises towards threat intelligence by different industries include: On the other hand, External Threat Intelligence comprises of intelligence that is acquired from outside the environment. This could be information gathered via subscriptions to different information sources like feeds shared within the community, information from similar industries, governments, and other intelligence agencies, and/or other crowdsourced platforms. • Most cyber security threats faced by different enterprises today originate from advanced threat actors, which include nation/state-sponsored cyber criminals, organized hackers, and other cyber espionage actors • Challenges in early detection and identification of threats by most organizations are due to the clandestine nature of efforts to fight against cyber crime • Low, slow approach, complexity of resource allocation, etc. also extend to cyber security threats faced by enterprises today • Cyber criminals operate in a very organized way, and they hardly leave any digital traces behind. This makes it challenging for enterprises to identify any such trace of a sophisticated, organized, and persistent attack In short, enterprises require a third eye, which has visibility beyond network borders into advanced threats specifically targeting organizations and infrastructure. Conducting research for cyber threat intelligence in multiple sources can help an enterprise with: • Early Detection of Breaches: The Collection process in the Threat Intelligence Cycle actively collects both internal and external threats. Analyzing this information could help in the detection of any breach in its early stages, thereby reducing the impacts caused by the breach. • Avoiding Data Loss: A well-organized cyber threat intelligence framework for monitoring can effectively detect any attempt of communication to untrusted destinations with malicious intent, thereby actively preventing data loss. • Incident Response: In an event of a security breach, threat intelligence can provide the magnitude of the breach and Tactics, Techniques, and Procedures (TTPs) used, which can help further identify compromised systems. Cyber Threat Intelligence
  • 5. 4 The Future of Threat Intelligence Hundreds of thousands of new devices are exposed to the internet, daily. Since there is no such thing as “100% security,” the risk of these devices being compromised remains. The scope for threat intelligence increases with the advancement of technology. The collection process could be automated further, with the scaling of sources. Different types of analysis, like contextual analysis, behavioral analysis, co-relational analysis, etc. could be applied to collected information for better threat intel. The use of artificial intelligence and machine learning could be leveraged to reduce false positives and detect adversaries much earlier. • Threat Research and Analysis: Research and Analysis of different threats, attack patterns, and Tactics, Techniques, and Procedures (TTPs) used by threat actors could help prevent future attacks. • Analyzing Compromised Data: Detailed analysis of leaked data, in an event of a breach, can provide further insights of the breach that extends to the motives behind the threat actors, data of interest, etc. • Sharing Threat Intelligence: Sharing threat information helps others within the industry stay secure, and thereby, gain knowledge about active threats and the TTPs used that target the industry. Sharing this information with government and law enforcement agencies can also help them take necessary action against adversaries. Cyber Threat Intelligence
  • 6. Marlabs Inc. (Global Headquaters) One Corporate Place South, 3rd Floor Piscataway, NJ - 08854-6116 Marlabs Inc. is a provider of information technology services headquartered in Piscataway, New Jersey, US. Marlabs has offices and solution delivery centers across the US, Canada, Mexico, and India. Marlabs has in-house data centers in the US and India, and operates advanced technology training centers in Bethlehem, PA and Mysore, India. Marlabs provides information technology services in the mobility, analytics, cloud, business intelligence, infrastructure, cyber security, testing, application development, maintenance, and digital asset management spaces. Tel: +1 (732) 694 1000 Fax: +1 (732) 465 0100 contact@marlabs.com www.marlabs.com © Marlabs Inc. All rights reserved. All trademarks remain property of their respective owners. @marlabsinc @Marlabs