SlideShare a Scribd company logo
1 of 16
Download to read offline
Cyber threat
intelligence −
how to get ahead
of cybercrime
Insights on
governance, risk
and compliance
November 2014
Contents
Introduction .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  . 1
Why is the cyber threat landscape changing? .  .  .  .  .  .  .  .  .  .  .  .  .  .  . 2
What is cyber threat intelligence?  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  . 4
How CTI reduces risk .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  . 6
How CTI provides value .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  . 8
Conclusion .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  . 11
37%say that real-time insight on
cyber risk is not available.
Cyber threat intelligence − how to get ahead of cybercrime | 1
Introduction
The changing
threat landscape
Cyber threats are increasing …
In today’s cybersecurity landscape, it is not possible to prevent all attacks or breaches;
today’s attackers have significant funding, are patient and sophisticated, and target
vulnerabilities in people and process as well as technology.
With organizations increasingly relying on digitized information and sharing vast
amounts of data across the globe, they have become easier targets for many different
forms of attack. As a result, every company’s day-to-day operations, data and
intellectual property are seriously at risk. In a corporate context, a cyber attack can
not only damage your brand and reputation, it can also result in loss of competitive
advantage, create legal/regulatory noncompliance and cause steep financial damage.
… but businesses still aren’t doing enough to combat them
Sixty-seven percent of respondents to our Global Information Security Survey (GISS)
2014* see threats rising in their information security risk environment. This is why,
among our leading clients, cybersecurity is now the number one or number two
item on their corporate agenda. It is time to reassess how your organization could
be compromised and the impact this could have on its survival.
Organizations need to take a more proactive approach
to cybersecurity
In the evolving threat environment of rapid day-zero attacks, cyber-criminality
and espionage activities, the traditional approaches will be increasingly important
to maintain, but will simply not be sufficient to properly address risk in individual
organizations. Today’s secure environment will have vulnerabilities in it tomorrow, so an
organization cannot allow itself to become complacent.
There is only so much an organization can do by defending itself against threats that
have already arisen. An organization that can only react to new threats once they have
become active may well find out that it has acted too late.
This report explains why it is important to understand and prioritize cyber threat
intelligence processes, and how they can be integrated into an organization’s security
operations in a way that adds value.
*All survey statistics in this
report refer to EY’s 17th Global
Information Security Survey
2014, which captures the
responses of 1,825 C-suite
leaders and information
security and IT executives/
managers, representing most
of the world’s largest and most-
recognized global companies.
Responses were received from
60 countries and across nearly
all industries. For further
information, please access:
www.ey.com/GISS2014.
2 | Cyber threat intelligence − how to get ahead of cybercrime
Why is the cyber threat
landscape changing?
The technology landscape is evolving — fast — and those organizations that don’t keep
up with it will be left behind. Advanced technologies offer new capabilities and benefits,
but they also introduce new risks, and different technologies are being introduced every
day, often outpacing the ability to properly assess risk. Whether the people who conduct
these attacks are inside the organization or external to it, they use the technologies in
place to their advantage.
New business models rely heavily on global digitization, making the attack surface
much larger, and exposing gaps in security, especially through the use of cloud, Big
Data, mobile and social media — for example, cloud-based services and third-party data
storage and management open up new channels of risk that previously did not exist.
Additionally, the “Internet of Things” trend continues — we are seeing companies offer
IP-enabled sensors in their products, which may introduce vulnerabilities if they have
not been adequately tested. Many of the services we all take for granted operate on
the backbone of the internet today and will become more and more connected as time
passes. Any direct connection to the internet can mean a direct link to attackers.
But cybersecurity goes far beyond being an IT issue: business activities, such as new
product launches, mergers and acquisitions and market expansion, now have a cyber-
dimension. We all live and operate in an ecosystem of digitally connected entities,
people and data, increasing the likelihood of exposure to cyber adversaries in both
our work and home environments.
All of these changes mean that organizations must move to borderless security — but
how can they do that safely and securely? There are many obstacles. Our GISS 2014
survey found that there is a significant shortage of people who have the ability and
experience to fight back against the persistent hacker and trained in gathering and
analyzing cyber intelligence. Budgets are being compressed in every area, and there is
often diminishing support from the board to spend more on something that can seem
intangible, never mind invest even more on an entirely new proactive approach.
Threat motivation is changing
Cybercrime is big business and cyber attackers and threat actors take their activities
very seriously, but often have differing motivations; for example, hacktivists often seek
to damage the reputation of an organization as quickly as possible. Cyber criminals, on
the other hand, seek to gain profit and often run their operations similarly to a legitimate
business, albeit with much less ethical consideration. They can convert stolen data
into cash or cash equivalent benefits, leading to lost sales, strategic partner hijacking,
counterfeit products, patent infringement, negotiation advantage and so forth. A typical
breach could impact an organization’s public reputation and stakeholder confidence, its
market share, revenue and profit, and reduce return on capital and RD investments.
State-sponsored espionage threat actors are likely to be very well organized and
industrialized, with vast resources at their disposal; they seek to improve the strategic
capabilities of their host nation sponsors by providing them with information about
Threat actors are
constantly inventing
new tools and
techniques to enable
them to get to the
information they
want and are getting
better at identifying
gaps and unknown
vulnerabilities in an
organization’s security.
36%of respondents to our GISS
2014 do not have a threat
intelligence program.
56%of organizations say that it is
unlikely or highly unlikely that their
organization would be able to detect
a sophisticated attack.
Cyber threat intelligence − how to get ahead of cybercrime | 3
products, current views, plans, and other data, which can lead to long-term strategic
losses (that may not be realized until it is far too late).
Organizations are also being attacked because an attacker wants to exert political
influence; for example, an organization that does normal business with another that
attackers might consider to be hostile, can itself become a target just because it has
a “relationship” there. There is no respect for national boundaries — the attacker can
come from anywhere — and it does not matter which country the victim resides in.
And in a new, intriguing twist to the activities of these criminals, some organizations are
being held for ransom over the possibility that they have been hacked — leaving them
to wonder if it is real or are the so-called “attackers” perpetrating a scam and simply
trading on corporate fear? Fake or real, organizations are paying up, which only makes
the situation worse for others. This is proof that cyber criminals are less predictable,
more persistent, more resourceful, better funded and much more organized.
How can organizations get ahead of cybercrime?
No single company can possibly match the resources (physical and financial) and the
technical know-how of the perpetrators. The reality is that once organizations get on
top of one kind of attack, the cyber criminal responds by changing tactics to get in via
a different approach. Threat actors are constantly inventing new tools and techniques
to enable them to get to the information they want and are getting better at identifying
gaps and unknown vulnerabilities in an organization’s security. Discouragingly, attackers
often fund their new tools and vulnerability research with money taken from the very
organizations victimized before.
To combat these threats, EY has seen an increasing demand for broader solutions
to holistically address cybersecurity needs, requiring a combination of identity
management and governance, risk and compliance (GRC) solutions.
It’s difficult to know exactly when or where an incident will take place — but by
implementing the latest threat intelligence developments, an organization can
anticipate and deflect what might happen. Timely identification and reporting of
breaches will reduce costs, as well as the incentive of attackers; having a proactive
cybersecurity approach will make you a more attractive business partner, and
engender confidence in your stakeholders and customers.
“Getting ahead of cybercrime,” the theme for EY’s GISS 2014, is all about knowing what
is happening, how it is happening, identifying who is the threat, and determining if and
when an attack can happen to you. It is about intelligence gathering, and then having
the analytical ability to use that intelligence to make critical and strategic business
decisions; however, most organizations currently lack the formal ability to do this.
EY’s 17th Global Information
Security Survey results
are concerning.
74%of respondents say that their
“partially” meets their needs.
42%do not have a Security
Operations Center.
25%do not have a vulnerability
identification capability.
16%do not have a breach-
detection program.
13%do not have a computer-incident
response capability.
8%do not have a data protection program;
a further 26% said that their data
protection policies are “informal”
or “ad hoc.”
4 | Cyber threat intelligence − how to get ahead of cybercrime
What is cyber
threat intelligence?
Cyber threat intelligence (CTI) is an advanced process that enables the organization to
gather valuable insights based on the analysis of contextual and situational risks and
can be tailored to the organization’s specific threat landscape, its industry and markets.
This intelligence can make a significant difference to the organization’s ability to
anticipate breaches before they occur, and its ability to respond quickly, decisively and
effectively to confirmed breaches — proactively maneuvering defense mechanisms into
place, prior to and during the attack.
When the nature of the threat is suspected and attributed to a specific threat actor,
processes can be adjusted (e.g., deciding what should be done with a piece of targeted
malware), countermeasures developed (e.g., if actor X is attacking, it has historically
gone after a certain type of information), or develop metrics to trend the attempts
over time in order to best posture the organization against losses.
CTI is currently one of the most requested additions to a security posture portfolio for
many of EY’s clients; however, many struggle to articulate their needs and properly
integrate CTI into their existing solutions. It is therefore important not only to be able to
prioritize CTI processes, but to understand how they can be integrated into the security
operations functions in a way that adds value.
Threat intelligence covers the technical information that provides specific indicators
that can be used to locate and mitigate current and potential future threat-actor activity
in the environment; this information also provides situational awareness of the threat
landscape and helps organizations understand who might be interested in attacking
their environment. But for this gathering of information to be truly beneficial, it is
necessary to develop a CTI program designed to provide actionable, timely, accurate,
and relevant reporting, using both tactical and strategic intelligence.
CTI will not predict the future, nor is it a panacea for cyber security programs. CTI is
all about likelihood — utilizing incident history, understanding the internal environment
and pinpointing probable targets for threat actors — and keeping an eye toward what is
going on out in the world to enable the organization to develop a strong game plan for
its defense.
While the need for technical indicators plays a critical role, technical information alone is
not enough to completely grasp the context of why certain threats should be prioritized
differently from others. The real value is in telling the story of what is likely to happen
based on various factors, empowering decision-makers to take proactive measures
to reduce risk and enhance governance, and to be able to implement cyber defense
capabilities in ways that enhance value and help align security with business.
Layering CTI into security operations at all levels ensures that inputs are provided
that improve the organization with the ability to prevent attacks, detect attacks when
they do occur, and respond more rapidly to attacks with better countermeasures. This
layered integration helps to ensure that critical assets and information remain under the
control of the organization and reduces the chances that data is exfiltrated or processes
are interrupted.
Cyber threat intelligence − how to get ahead of cybercrime | 5
The current CTI market
There is no doubt that threat intelligence is a hot item right now. There are many
established, excellent threat intelligence companies in the market providing data
feeds, analysis, and context and provides for any budget. Some of them roll their
threat intelligence into comprehensive technical solutions, like the various incident-
response companies; some focus on providing information-sharing environments
and threat-information feeds. There are also free lists and crowd-sourced feeds that
organizations can access; however, these may or may not be vetted and could contain
errors. Additionally, there are a number of feeds that provide data regarding malicious
domains, botnet activity, malware data and other high-volume black-list indicators.
Not all threat intelligence providers do the same things. Many provide low-volume,
high-confidence indicators and reports; others provide considerable volume with
variable confidence, and some providers may focus on one type of threat (e.g., advanced
persistent threat or hacktivism). Those who have experience with cyber espionage
may tend to provide better APT indicators, while those who focus on the areas of
social media may provide better insights into hactivism activities.
Understanding an organizations’ unique threat landscape and the threat actors most
likely to cause greater impacts is important for properly matching an integration
strategy with the right sources of intelligence. The following graphic represents some
of the largest offerings from the CTI vendor space although they are not the only
categories; each one of these does, however, require specific means of collecting and
analyzing data in order to provide actionable intelligence.
State-sponsored espionage Organized cybercrime Hacktivism
• State-sponsored espionage, also referred
to as Advanced Persistent Threat (APT),
is typically very quiet and practices
operational security.
• Perpetrators target intellectual property
and corporate communications, and look
for means to maintain persistent access.
• The best way for providers to determine
APT activity is through internal anomaly
detection, in-depth analysis of previous
incidents and information-sharing networks.
• Organized cybercrime activity is primarily
driven by financial gain, but will also target
data assets that can be traded to others.
• Cyber criminals have duplicated several tactics
of APT actors, due to their effectiveness, and
will target anything of value.
• Several providers have in-depth collection
capabilities regarding organized cybercrime
forums and can provide detailed intelligence
about cybercrime activities and potential
compromises.
• Hacktivism actors can be quite loud in
comparison to other threat actors, often
using social media to discuss operations
and to recruit members to attack a target.
• They are focused on damaging reputations,
causing disruptions and making derogatory
statements about organizations they do not
agree with.
• Social media outlets provide considerable
intelligence regarding hacktivist intentions,
their ongoing operations and their
potential targets.
CTI enables a degree of predictive analysis
capability to complicate attacks by
understanding the threats against you and
the likely targets they pursue.
Who is likely to attack?
What types of assets are they looking for?
Information gleaned from CTI and
information sharing allows organizations
to perform log analysis to identify when
attackers are present.
Is the alert I’m seeing related to something I
know to be bad?
Can I quickly assign criticality to this and
escalate actions?
If and when an incident occurs, CTI can
provide insight for incident-responder
activities and mitigation approaches to
ensure critical information and assets
stay protected.
What lessons learned from incidents
can help to improve proactive
protection?
Proactive prevention
Monitoring and detection
Incident response
Background
research
Initial attack
Establish
foothold
Enable
persistence
Enterprise
recon
Move
laterally
Escalate
privilege
Gather and
encrypt data
Steal data
Maintain
presence
Intelligence
gathering
Initial
exploitation
Command
and control
Privilege
escalation
Data
extraction
6 | Cyber threat intelligence − how to get ahead of cybercrime
How CTI reduces risk
The loss of vital or sensitive data, intellectual property or strategic corporate
communications to threat actors who pass on this information to global competitors
can severely damage the long-term viability of a company. Understanding the
likely threats and identifying vulnerabilities earlier will help organizations prioritize
preventative and response activities in order to reduce the chances that the attackers
will be successful in their goals.
By integrating CTI into various aspects of security operations, it can be used to map out
the threat landscape and put historical data into context. As a CTI program matures,
predictive capabilities are uncovered, allowing management to make decisions that are
based on historical precedent rather than intuition. It can also be applied through metrics
analysis to threat-modeling capabilities, allowing organizations to sub-categorize a threat
actor’s activities, enabling countermeasure employment at a more granular level.
The following graphic represents EY’s point of view on a hypothetical adversary life cycle.
Utilizing a life-cycle model, the outcome of the analysis will allow the organization’s
security team to identify which phase of activity they are looking at when things do
occur, based on precedent. This is not something that can be accomplished immediately,
but if considered early, it will be beneficial for the evolution of the CTI program. By
analyzing metrics over a number of intrusion attempts, an organization may also have
a timing factor that can be used to employ countermeasures with more agility; for
example, if initial attempts at gaining access are identified, it is potentially possible to
link that activity to a group who historically gathers all the data to a central location for
exfiltration, and positive moves can be made to block it.
Occasionally, what the organization chooses not to do based on the threat-actor
determination may also be important. Faced with malware that has been specifically
designed to target a specific organization, the implications of notifying anti-virus
vendors about that variant should be considered; any change will undoubtedly be
noticed by the attackers, and they will simply alter their code so that it cannot be picked
up; so when they attack again, there will be no way to tell they are attacking. This is a
risk decision, which can be made with more confidence if the organization understands
the adversary it is facing.
Cyber threat intelligence − how to get ahead of cybercrime | 7
The challenges for CTI
Those who are using threat intelligence feeds for information gathering often complain
about the overload of data that pours in. It can be difficult to handle the volume, so
some vendors are trying to focus on quality over quantity. The positive side of that
approach is that it is easier to consume a limited amount of data, and it is likely to be
very rich, with considerable context. The downside is that there will possibly be certain
indicators that will be missed; however, if an organization isn’t capable of handling a
massive volume of data, the threat indicator may be missed anyway.
The key for organizations seeking to implement a threat intelligence feed is to
ensure that the feed addresses the types of threats that are likely to be active in their
environment (see chart at right). Some vendors focus on specific areas and others
are broader in their approach: each of these may come with different prices, making
the decision to purchase threat intelligence difficult. If unsure, a company could first
test the high-volume approach and see what kinds of indicators are prevalent in the
environment; once they have a good idea of the kinds of threats attacking and the
impact of those can be considered, then the organization can align with a good
provider focused on their specific threats, within the right price range.
Another concern for organizations is their relative maturity: this is especially
concerning for information-sharing groups. The sharing of information in a larger group,
whether ad-hoc, semi-formal, or in a moderated formal environment, is the secret
ingredient for organizations who have the most success at understanding, scoping and
mitigating intrusions in their networks. It will be critical to try to participate in these
forums and ensure that information is flowing from all participants as much as possible
in order for the group to retain its value — if a participant starts to become the dominant
provider for the group and gets little in return, it will tend to look for new partners to
share information with, which may reduce the benefits for all concerned.
Integrating CTI into operations can also be a challenge. Too often, intelligence feeds
are purchased and not properly integrated. Analysts may develop a certain degree
of situational awareness, but without technically integrating CTI into the existing
infrastructure, the organization is missing out on an opportunity to automate processes
and increase visibility. This is a waste of an expensive resource. Most, if not all, major
intelligence providers have either a managed service component or an API that can be
integrated into your SIEM of choice; this helps with the volume problem and reduces the
time-lag in applying context to detection.
Cyber threat actors
Our GISS 2014 asked respondents who
or what they considered the most likely
source of an attack (they could select all
that applied):
Employee 57%
Criminal syndicates 53%
Hacktivists 46%
Lone wolf hacker 41%
External contractor
working on our site
35%
State sponsored
attacker
27%
Other business
partner
14%
Supplier 12%
Customer 10%
8 | Cyber threat intelligence − how to get ahead of cybercrime
How CTI provides value
For CTI to be really useful, it needs to be focused on the priorities of the business,
helping to reduce the organization’s risk profile by enhancing security operations and
business decision-making.
In order for intelligence to accomplish this, several factors have to be considered:
•	Intelligence should strive to be timely — it should address an issue that is happening
or likely to happen
•	Intelligence should strive to be accurate — it should be representative of the actual
activity seen
•	Intelligence should strive to be actionable — the organization should be able to
actually do something with it
•	Intelligence should strive to be relevant — the content addressed should be something
of value to the business
EY’s point of view regarding CTI centers on the concept that companies must mature
their operations in sync with their intelligence capabilities in order to maximize their
results. A new threat intelligence capability should also result in process changes that
allow the organization to be more agile in response to better situational awareness:
decisions should be made faster; data should be protected; gaps should be uncovered,
prioritized and mitigated.
A company needs to understand the best way to integrate intelligence capabilities.
The solutions often already lie within the organization — incident responders, security-
monitoring teams, SIEM operators and risk personnel probably have a good idea of
where the threats will come from. An often overlooked location that can provide a
considerable amount of threat intelligence is the data already sitting inside corporate
log repositories and incident-management databases. Additionally, the organization
should check out the threat landscape of its industry — it is likely that its risks will be
similar, if not the same. The more exposure to different industries that an intelligence
analyst, or collection of analysts have, the better they will be at drawing upon that
experience for a particular situation.
Companies can approach CTI from both a tactical and strategic perspective.
Tactical intelligence, the dissemination of indicators of compromise and perhaps
recommendations on incident-response procedures, is very important to an
organization’s ability to increase its security posture. However, strategic intelligence
is also valuable to an organization’s ability to make important decisions; it builds
upon the knowledge base that tactical intelligence has gathered, along with the
metrics generated from integrating with operational cybersecurity. This can provide
a considerable number of non-technical process changes and considerations that can
greatly reduce risk.
Companies must
mature their
operations in sync
with their intelligence
capabilities in order to
maximize their results.
58%of GISS 2014 respondents
say that their organization
is not focusing on emerging
technologies
Cyber threat intelligence − how to get ahead of cybercrime | 9
Example 2: periodic events
Focusing efforts around detecting a particular type of activity will create
historical precedents and indicators that can be used in the future. Knowing there
is a trend is only possible if someone notices or if you are collecting the data
around a specific recurring activity; for example, if every year executives attend a
specific conference, or hold a quarterly board meeting, this could be a particular
target for cyber criminals or espionage activities.
Questions to be considered are:
•	Who else knows about this event?
•	What could a threat actor do ahead of time to access your data?
•	Could anyone send phishing emails directly to the attendees prior to their
arrival in the hopes of catching them off guard?
•	Will the event organizer ensure their access methods are intact before
the meeting?
Example 1: mergers and acquisitions
Mergers and acquisitions (MA) are clear, time-bound events that can benefit
from threat intelligence and good countermeasures. By including cyber threat
intelligence into MA processes, organizations reduce the risks involved by
thinking through the potential issues early and preparing for them.
Questions to be considered are:
•	What should you know about the company you are merging with or acquiring?
•	What is its security posture compared to yours?
•	How do you keep discussions secret so that your adversaries do not take
advantage of a potential alternate entry point to your network?
•	How can you stop an adversary from stealing all of your intellectual property
before you secure it?
Intelligence should
strive to be timely,
accurate, actionable
and relevant.
63%of organizations would take longer
than an hour to detect an attack
10 | Cyber threat intelligence − how to get ahead of cybercrime
Cyber threat intelligence − how to get ahead of cybercrime | 11
Conclusion
The future for CTI
As the industry continues to evolve its threat intelligence capabilities, organizations
will undoubtedly learn more about what the best practices in this space are. Some
organizations have been doing this for a while, but as an industry, it’s a fairly new
area of focus that is still evolving.
Organizations should be enabled to utilize next-generation security concepts such as:
active defense; defensing campaigning; and the implementation of countermeasures.
The aim should be to move from a reactive state to a more proactive approach — to be
able to get ahead of cybercrime. This requires maturity in both baseline controls and
threat intelligence; it also requires organizations to have a strong understanding of
their environment, especially to understand where their critical information and
critical assets are located.
A solid threat intelligence program can also be further unlocked with a good metrics
program and analytics as the program matures. Business analytics principles can be
applied to the data collected in order to uncover trends, visualize threat activity and
enhance overall situational awareness. The ability to understand the trends as they
relate to the organization enables better governance, in turn reducing time frames
associated with traditional security monitoring and incident-response functions.
Threats change over time, as do risks. A dynamic threat intelligence capability helps
to ensure that security operations can also keep up with those changes.
Developing a CTI program brings insight to the specific threats that increase risk
in the organization. It leads to better processes and allows an organization to
strategically prioritize its defense measures to focus efforts on what can cause the
most damage to business. It helps to ensure business continuity and, ultimately,
the success of the organization.
Threats change over
time, as do risks.
A dynamic threat
intelligence capability
helps to ensure that
security operations
can also keep up with
those changes.
12 | Cyber threat intelligence − how to get ahead of cybercrime
Insights on governance, risk and compliance is an ongoing series of thought leadership reports focused on IT and other business
risks and the many related challenges and opportunities. These timely and topical publications are designed to help you understand
the issues and provide you with valuable insights about our perspective. Please visit our Insights on governance, risk and compliance
series at www.ey.com/GRCinsights.
Get ahead of cybercrime:
EY’s 2014 Global Information
Security Survey 2014
www.ey.com/GISS
Security Operations Centers —
helping you get ahead of cybercrime
www.ey.com/SOC
Cyber Program Management: identifying
ways to get ahead of cybercrime
www.ey.com/CPM
Achieving resilience in the
cyber ecosystem
www.ey.com/cyberecosystem
Privacy trends 2014: privacy
protection in the age of technology
www.ey.com/privacy2014
Maximizing the value of a
data protection program
www.ey.com/dataprotect
Identity and access management:
beyond compliance
www.ey.com/IAM
Big data: changing the way
businesses operate
www.ey.com/bigdatachange
Building trust in the cloud
www.ey.com/cloudtrust
Want to learn more?
At EY, we have an integrated perspective on all aspects of
organizational risk. We are the market leaders in internal audit
and financial risk and controls, and we continue to expand our
capabilities in other areas of risk, including governance, risk
and compliance, as well as enterprise risk management.
We innovate in areas such as risk consulting, risk analytics
and risk technologies to stay ahead of our competition. We
draw on in-depth industry-leading technical and IT-related
risk management knowledge to deliver IT controls services
focused on the design, implementation and rationalization
of controls that potentially reduce the risks in our clients’
applications, infrastructure and data. Information security
is a key area of focus where EY is an acknowledged leader
in the current landscape of mobile technology, social media
and cloud computing.
About EY
EY is a global leader in assurance, tax,
transaction and advisory services. The insights
and quality services we deliver help build
trust and confidence in the capital markets
and in economies the world over. We develop
outstanding leaders who team to deliver on
our promises to all of our stakeholders. In
so doing, we play a critical role in building a
better working world for our people, for our
clients and for our communities.
EY refers to the global organization, and may
refer to one or more, of the member firms of
Ernst  Young Global Limited, each of which is
a separate legal entity. Ernst  Young Global
Limited, a UK company limited by guarantee,
does not provide services to clients. For more
information about our organization, please
visit ey.com.
© 2014 EYGM Limited.
All Rights Reserved.
EYG no. AU2742
1408-1308388 EC
ED None.
In line with EY’s commitment to minimize its impact
on the environment, this document has been printed
on paper with a high recycled content.
This material has been prepared for general informational
purposes only and is not intended to be relied upon as
accounting, tax, or other professional advice. Please refer
to your advisors for specific advice.
ey.com/GRCinsights
About EY’s Advisory Services
Improving business performance while managing risk is an increasingly complex
business challenge. Whether your focus is on broad business transformation or,
more specifically, on achieving growth or optimizing or protecting your business,
having the right advisors on your side can make all the difference.
Our 30,000 advisory professionals form one of the broadest global advisory
networks of any professional organization, delivering seasoned multidisciplinary
teams that work with our clients to deliver a powerful and exceptional client
service. We use proven, integrated methodologies to help you solve your most
challenging business problems, deliver a strong performance in complex market
conditions and build sustainable stakeholder confidence for the longer term. We
understand that you need services that are adapted to your industry issues, so we
bring our broad sector experience and deep subject matter knowledge to bear in a
proactive and objective way. Above all, we are committed to measuring the gains
and identifying where your strategy and change initiatives are delivering the value
your business needs.
To find out more about how our Risk Advisory services could help your
organization, speak to your local EY professional or a member of our global
team, or view: ey.com/advisory
Our Risk Advisory leaders are:
EY | Assurance | Tax | Transactions | Advisory
Global Risk Leader
Paul van Kessel +31 88 40 71271 paul.van.kessel@nl.ey.com
Area Risk Leaders
Americas
Amy Brachio +1 612 371 8537 amy.brachio@ey.com
EMEIA
Jonathan Blackmore +971 4 312 9921 jonathan.blackmore@ae.ey.com
Asia-Pacific
Iain Burnet +61 8 9429 2486 iain.burnet@au.ey.com
Japan
Yoshihiro Azuma +81 3 3503 1100 azuma-yshhr@shinnihon.or.jp
Our Cybersecurity leaders are:
Global Cybersecurity Leader
Ken Allan +44 20 795 15769 kallan@uk.ey.com
Area Cybersecurity Leaders
Americas
Bob Sydow +1 513 612 1591 bob.sydow@ey.com
EMEIA
Ken Allan +44 20 795 15769 kallan@uk.ey.com
Asia-Pacific
Paul O’Rourke +65 6309 8890 paul.orourke@sg.ey.com
Japan
Shinichiro Nagao +81 3 3503 1100 nagao-shnchr@shinnihon.or.jp

More Related Content

What's hot

2009 Product Innovation and Access to Finance (USAID)
2009  	Product Innovation and Access to Finance (USAID)2009  	Product Innovation and Access to Finance (USAID)
2009 Product Innovation and Access to Finance (USAID)econsultbw
 
Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...
Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...
Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...PwC France
 
Mobile Only Customer Experience
Mobile Only Customer ExperienceMobile Only Customer Experience
Mobile Only Customer ExperienceBryan K. O'Rourke
 
Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Graeme Cross
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
 
Mind the Gaps: AML and Fraud Global Benchmark Survey
Mind the Gaps: AML and Fraud Global Benchmark Survey Mind the Gaps: AML and Fraud Global Benchmark Survey
Mind the Gaps: AML and Fraud Global Benchmark Survey Paul Hamilton
 
The Internet of Things: Opportunity for Insurers
The Internet of Things: Opportunity for InsurersThe Internet of Things: Opportunity for Insurers
The Internet of Things: Opportunity for InsurersAndrea Silvello
 
BIGDATAGPWEB final
BIGDATAGPWEB finalBIGDATAGPWEB final
BIGDATAGPWEB finalElayne Grace
 
Beyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_RiskBeyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_RiskPhilip C Ballard
 
SDGs and Islamic Finance
SDGs and Islamic FinanceSDGs and Islamic Finance
SDGs and Islamic FinanceSDGsPlus
 
Vp financial-fraud-report-digiversion
Vp financial-fraud-report-digiversionVp financial-fraud-report-digiversion
Vp financial-fraud-report-digiversionValue Partners
 
2015 banking outlook: The future is bright, but change your password
2015 banking outlook: The future is bright, but change your password 2015 banking outlook: The future is bright, but change your password
2015 banking outlook: The future is bright, but change your password Grant Thornton LLP
 
State of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingState of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingIJSRED
 
Ismail2016 - SEJPaperForJTCI
Ismail2016 - SEJPaperForJTCIIsmail2016 - SEJPaperForJTCI
Ismail2016 - SEJPaperForJTCIRaveem Ismail
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)PwC France
 

What's hot (19)

2009 Product Innovation and Access to Finance (USAID)
2009  	Product Innovation and Access to Finance (USAID)2009  	Product Innovation and Access to Finance (USAID)
2009 Product Innovation and Access to Finance (USAID)
 
Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...
Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...
Etude PwC/CSFI "Banking Banana Skins" sur les risques dans le secteur bancair...
 
Mobile Only Customer Experience
Mobile Only Customer ExperienceMobile Only Customer Experience
Mobile Only Customer Experience
 
Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
Mind the Gaps: AML and Fraud Global Benchmark Survey
Mind the Gaps: AML and Fraud Global Benchmark Survey Mind the Gaps: AML and Fraud Global Benchmark Survey
Mind the Gaps: AML and Fraud Global Benchmark Survey
 
The Internet of Things: Opportunity for Insurers
The Internet of Things: Opportunity for InsurersThe Internet of Things: Opportunity for Insurers
The Internet of Things: Opportunity for Insurers
 
Regulatory Considerations for Digital Insurance Business Models
Regulatory Considerations for Digital Insurance Business ModelsRegulatory Considerations for Digital Insurance Business Models
Regulatory Considerations for Digital Insurance Business Models
 
BIGDATAGPWEB final
BIGDATAGPWEB finalBIGDATAGPWEB final
BIGDATAGPWEB final
 
Beyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_RiskBeyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_Risk
 
Bigdatagpweb
BigdatagpwebBigdatagpweb
Bigdatagpweb
 
SDGs and Islamic Finance
SDGs and Islamic FinanceSDGs and Islamic Finance
SDGs and Islamic Finance
 
Vp financial-fraud-report-digiversion
Vp financial-fraud-report-digiversionVp financial-fraud-report-digiversion
Vp financial-fraud-report-digiversion
 
2015 banking outlook: The future is bright, but change your password
2015 banking outlook: The future is bright, but change your password 2015 banking outlook: The future is bright, but change your password
2015 banking outlook: The future is bright, but change your password
 
Corporate Bond Market Trends, Emerging Risks and Monetary Policy 2020
Corporate Bond Market Trends, Emerging Risks and Monetary Policy 2020Corporate Bond Market Trends, Emerging Risks and Monetary Policy 2020
Corporate Bond Market Trends, Emerging Risks and Monetary Policy 2020
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
State of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingState of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in Banking
 
Ismail2016 - SEJPaperForJTCI
Ismail2016 - SEJPaperForJTCIIsmail2016 - SEJPaperForJTCI
Ismail2016 - SEJPaperForJTCI
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 

Viewers also liked

La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...
La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...
La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...fernandoatienzagarcia
 
2014 HFMA Shortlisted
2014 HFMA Shortlisted2014 HFMA Shortlisted
2014 HFMA ShortlistedDuncan Orme
 
Ciudad Hispanoamericana. Estudios Urbanos.
Ciudad Hispanoamericana. Estudios Urbanos.Ciudad Hispanoamericana. Estudios Urbanos.
Ciudad Hispanoamericana. Estudios Urbanos.Scarlett Velasquez
 
Union Budget 2016 Highlights & Impact – EY India
Union Budget 2016 Highlights & Impact – EY IndiaUnion Budget 2016 Highlights & Impact – EY India
Union Budget 2016 Highlights & Impact – EY IndiaErnst & Young
 
La estadistica-y-sus-terminos-basicos.
La estadistica-y-sus-terminos-basicos.La estadistica-y-sus-terminos-basicos.
La estadistica-y-sus-terminos-basicos.Sprox Carballo
 
Marco administrativo
Marco administrativoMarco administrativo
Marco administrativoViczerca
 
Мойдодыр на бурятском языке
Мойдодыр на бурятском языкеМойдодыр на бурятском языке
Мойдодыр на бурятском языкеAlexandr Asargaev
 

Viewers also liked (11)

La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...
La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...
La angustia de los 51 menores encerrados en una fiesta ilegal: «¡Socorro, déj...
 
Trabajo prectico informatica.17 5
Trabajo prectico informatica.17 5Trabajo prectico informatica.17 5
Trabajo prectico informatica.17 5
 
Robo en el chalé de MasterChef
Robo en el chalé de MasterChefRobo en el chalé de MasterChef
Robo en el chalé de MasterChef
 
2014 HFMA Shortlisted
2014 HFMA Shortlisted2014 HFMA Shortlisted
2014 HFMA Shortlisted
 
Ciudad Hispanoamericana. Estudios Urbanos.
Ciudad Hispanoamericana. Estudios Urbanos.Ciudad Hispanoamericana. Estudios Urbanos.
Ciudad Hispanoamericana. Estudios Urbanos.
 
Union Budget 2016 Highlights & Impact – EY India
Union Budget 2016 Highlights & Impact – EY IndiaUnion Budget 2016 Highlights & Impact – EY India
Union Budget 2016 Highlights & Impact – EY India
 
La estadistica-y-sus-terminos-basicos.
La estadistica-y-sus-terminos-basicos.La estadistica-y-sus-terminos-basicos.
La estadistica-y-sus-terminos-basicos.
 
Marco administrativo
Marco administrativoMarco administrativo
Marco administrativo
 
Мойдодыр на бурятском языке
Мойдодыр на бурятском языкеМойдодыр на бурятском языке
Мойдодыр на бурятском языке
 
Kniga karaoke dla detey
Kniga karaoke dla deteyKniga karaoke dla detey
Kniga karaoke dla detey
 
Budget 2016 17
Budget 2016 17Budget 2016 17
Budget 2016 17
 

Similar to Cyber Threat Intelligence − How to Get Ahead of Cybercrime

Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks- Mark - Fullbright
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Matthew Rosenquist
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts finalDaren Dunkel
 
White paper cyber risk appetite defining and understanding risk in the moder...
White paper cyber risk appetite  defining and understanding risk in the moder...White paper cyber risk appetite  defining and understanding risk in the moder...
White paper cyber risk appetite defining and understanding risk in the moder...balejandre
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Securing the Digital Future
Securing the Digital FutureSecuring the Digital Future
Securing the Digital FutureCognizant
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
CC_Futureinc_Cyber Security
CC_Futureinc_Cyber SecurityCC_Futureinc_Cyber Security
CC_Futureinc_Cyber SecurityAlistair Blake
 
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Booz Allen Hamilton
 
A Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceA Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceSymantec
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firmsJake Weaver
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018Panda Security
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summarypatmisasi
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
Corporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameCorporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameTatainteractive1
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey Rahul Neel Mani
 

Similar to Cyber Threat Intelligence − How to Get Ahead of Cybercrime (20)

Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts final
 
White paper cyber risk appetite defining and understanding risk in the moder...
White paper cyber risk appetite  defining and understanding risk in the moder...White paper cyber risk appetite  defining and understanding risk in the moder...
White paper cyber risk appetite defining and understanding risk in the moder...
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Securing the Digital Future
Securing the Digital FutureSecuring the Digital Future
Securing the Digital Future
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
CC_Futureinc_Cyber Security
CC_Futureinc_Cyber SecurityCC_Futureinc_Cyber Security
CC_Futureinc_Cyber Security
 
Manifesto_final
Manifesto_finalManifesto_final
Manifesto_final
 
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
 
A Manifesto for Cyber Resilience
A Manifesto for Cyber ResilienceA Manifesto for Cyber Resilience
A Manifesto for Cyber Resilience
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firms
 
idg_secops-solutions
idg_secops-solutionsidg_secops-solutions
idg_secops-solutions
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Corporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameCorporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious Game
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 

More from Ernst & Young

Regulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized EnvironmentRegulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized EnvironmentErnst & Young
 
Third Party Due Diligence - Know Your Third Party - EY India
Third Party Due Diligence - Know Your Third Party - EY IndiaThird Party Due Diligence - Know Your Third Party - EY India
Third Party Due Diligence - Know Your Third Party - EY IndiaErnst & Young
 
Step up to Ind AS 115
Step up to Ind AS 115Step up to Ind AS 115
Step up to Ind AS 115Ernst & Young
 
Guide to First Time Adoption of Ind AS 109
Guide to First Time Adoption of Ind AS 109Guide to First Time Adoption of Ind AS 109
Guide to First Time Adoption of Ind AS 109Ernst & Young
 
Fraud Risk Management | Fraud Risk Assessment - EY India
Fraud Risk Management | Fraud Risk Assessment - EY IndiaFraud Risk Management | Fraud Risk Assessment - EY India
Fraud Risk Management | Fraud Risk Assessment - EY IndiaErnst & Young
 
New Companies Act 2013 Highlights
New Companies Act 2013 HighlightsNew Companies Act 2013 Highlights
New Companies Act 2013 HighlightsErnst & Young
 

More from Ernst & Young (6)

Regulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized EnvironmentRegulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized Environment
 
Third Party Due Diligence - Know Your Third Party - EY India
Third Party Due Diligence - Know Your Third Party - EY IndiaThird Party Due Diligence - Know Your Third Party - EY India
Third Party Due Diligence - Know Your Third Party - EY India
 
Step up to Ind AS 115
Step up to Ind AS 115Step up to Ind AS 115
Step up to Ind AS 115
 
Guide to First Time Adoption of Ind AS 109
Guide to First Time Adoption of Ind AS 109Guide to First Time Adoption of Ind AS 109
Guide to First Time Adoption of Ind AS 109
 
Fraud Risk Management | Fraud Risk Assessment - EY India
Fraud Risk Management | Fraud Risk Assessment - EY IndiaFraud Risk Management | Fraud Risk Assessment - EY India
Fraud Risk Management | Fraud Risk Assessment - EY India
 
New Companies Act 2013 Highlights
New Companies Act 2013 HighlightsNew Companies Act 2013 Highlights
New Companies Act 2013 Highlights
 

Recently uploaded

Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfpollardmorgan
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,noida100girls
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCRashishs7044
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menzaictsugar
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Pereraictsugar
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607dollysharma2066
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadAyesha Khan
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesKeppelCorporation
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy Verified Accounts
 
Call Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any TimeCall Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any Timedelhimodelshub1
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort ServiceCall US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Servicecallgirls2057
 
MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?Olivia Kresic
 
India Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportIndia Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportMintel Group
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyotictsugar
 
Case study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailCase study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailAriel592675
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCRashishs7044
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Kirill Klimov
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionMintel Group
 
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,noida100girls
 

Recently uploaded (20)

Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Perera
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation Slides
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail Accounts
 
Call Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any TimeCall Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any Time
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort ServiceCall US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
 
MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?
 
India Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportIndia Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample Report
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyot
 
Case study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailCase study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detail
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted Version
 
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
 

Cyber Threat Intelligence − How to Get Ahead of Cybercrime

  • 1. Cyber threat intelligence − how to get ahead of cybercrime Insights on governance, risk and compliance November 2014
  • 2. Contents Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 Why is the cyber threat landscape changing? . . . . . . . . . . . . . . . 2 What is cyber threat intelligence? . . . . . . . . . . . . . . . . . . . . . . . . 4 How CTI reduces risk . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 How CTI provides value . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11
  • 3. 37%say that real-time insight on cyber risk is not available. Cyber threat intelligence − how to get ahead of cybercrime | 1 Introduction The changing threat landscape Cyber threats are increasing … In today’s cybersecurity landscape, it is not possible to prevent all attacks or breaches; today’s attackers have significant funding, are patient and sophisticated, and target vulnerabilities in people and process as well as technology. With organizations increasingly relying on digitized information and sharing vast amounts of data across the globe, they have become easier targets for many different forms of attack. As a result, every company’s day-to-day operations, data and intellectual property are seriously at risk. In a corporate context, a cyber attack can not only damage your brand and reputation, it can also result in loss of competitive advantage, create legal/regulatory noncompliance and cause steep financial damage. … but businesses still aren’t doing enough to combat them Sixty-seven percent of respondents to our Global Information Security Survey (GISS) 2014* see threats rising in their information security risk environment. This is why, among our leading clients, cybersecurity is now the number one or number two item on their corporate agenda. It is time to reassess how your organization could be compromised and the impact this could have on its survival. Organizations need to take a more proactive approach to cybersecurity In the evolving threat environment of rapid day-zero attacks, cyber-criminality and espionage activities, the traditional approaches will be increasingly important to maintain, but will simply not be sufficient to properly address risk in individual organizations. Today’s secure environment will have vulnerabilities in it tomorrow, so an organization cannot allow itself to become complacent. There is only so much an organization can do by defending itself against threats that have already arisen. An organization that can only react to new threats once they have become active may well find out that it has acted too late. This report explains why it is important to understand and prioritize cyber threat intelligence processes, and how they can be integrated into an organization’s security operations in a way that adds value. *All survey statistics in this report refer to EY’s 17th Global Information Security Survey 2014, which captures the responses of 1,825 C-suite leaders and information security and IT executives/ managers, representing most of the world’s largest and most- recognized global companies. Responses were received from 60 countries and across nearly all industries. For further information, please access: www.ey.com/GISS2014.
  • 4. 2 | Cyber threat intelligence − how to get ahead of cybercrime Why is the cyber threat landscape changing? The technology landscape is evolving — fast — and those organizations that don’t keep up with it will be left behind. Advanced technologies offer new capabilities and benefits, but they also introduce new risks, and different technologies are being introduced every day, often outpacing the ability to properly assess risk. Whether the people who conduct these attacks are inside the organization or external to it, they use the technologies in place to their advantage. New business models rely heavily on global digitization, making the attack surface much larger, and exposing gaps in security, especially through the use of cloud, Big Data, mobile and social media — for example, cloud-based services and third-party data storage and management open up new channels of risk that previously did not exist. Additionally, the “Internet of Things” trend continues — we are seeing companies offer IP-enabled sensors in their products, which may introduce vulnerabilities if they have not been adequately tested. Many of the services we all take for granted operate on the backbone of the internet today and will become more and more connected as time passes. Any direct connection to the internet can mean a direct link to attackers. But cybersecurity goes far beyond being an IT issue: business activities, such as new product launches, mergers and acquisitions and market expansion, now have a cyber- dimension. We all live and operate in an ecosystem of digitally connected entities, people and data, increasing the likelihood of exposure to cyber adversaries in both our work and home environments. All of these changes mean that organizations must move to borderless security — but how can they do that safely and securely? There are many obstacles. Our GISS 2014 survey found that there is a significant shortage of people who have the ability and experience to fight back against the persistent hacker and trained in gathering and analyzing cyber intelligence. Budgets are being compressed in every area, and there is often diminishing support from the board to spend more on something that can seem intangible, never mind invest even more on an entirely new proactive approach. Threat motivation is changing Cybercrime is big business and cyber attackers and threat actors take their activities very seriously, but often have differing motivations; for example, hacktivists often seek to damage the reputation of an organization as quickly as possible. Cyber criminals, on the other hand, seek to gain profit and often run their operations similarly to a legitimate business, albeit with much less ethical consideration. They can convert stolen data into cash or cash equivalent benefits, leading to lost sales, strategic partner hijacking, counterfeit products, patent infringement, negotiation advantage and so forth. A typical breach could impact an organization’s public reputation and stakeholder confidence, its market share, revenue and profit, and reduce return on capital and RD investments. State-sponsored espionage threat actors are likely to be very well organized and industrialized, with vast resources at their disposal; they seek to improve the strategic capabilities of their host nation sponsors by providing them with information about Threat actors are constantly inventing new tools and techniques to enable them to get to the information they want and are getting better at identifying gaps and unknown vulnerabilities in an organization’s security.
  • 5. 36%of respondents to our GISS 2014 do not have a threat intelligence program. 56%of organizations say that it is unlikely or highly unlikely that their organization would be able to detect a sophisticated attack. Cyber threat intelligence − how to get ahead of cybercrime | 3 products, current views, plans, and other data, which can lead to long-term strategic losses (that may not be realized until it is far too late). Organizations are also being attacked because an attacker wants to exert political influence; for example, an organization that does normal business with another that attackers might consider to be hostile, can itself become a target just because it has a “relationship” there. There is no respect for national boundaries — the attacker can come from anywhere — and it does not matter which country the victim resides in. And in a new, intriguing twist to the activities of these criminals, some organizations are being held for ransom over the possibility that they have been hacked — leaving them to wonder if it is real or are the so-called “attackers” perpetrating a scam and simply trading on corporate fear? Fake or real, organizations are paying up, which only makes the situation worse for others. This is proof that cyber criminals are less predictable, more persistent, more resourceful, better funded and much more organized. How can organizations get ahead of cybercrime? No single company can possibly match the resources (physical and financial) and the technical know-how of the perpetrators. The reality is that once organizations get on top of one kind of attack, the cyber criminal responds by changing tactics to get in via a different approach. Threat actors are constantly inventing new tools and techniques to enable them to get to the information they want and are getting better at identifying gaps and unknown vulnerabilities in an organization’s security. Discouragingly, attackers often fund their new tools and vulnerability research with money taken from the very organizations victimized before. To combat these threats, EY has seen an increasing demand for broader solutions to holistically address cybersecurity needs, requiring a combination of identity management and governance, risk and compliance (GRC) solutions. It’s difficult to know exactly when or where an incident will take place — but by implementing the latest threat intelligence developments, an organization can anticipate and deflect what might happen. Timely identification and reporting of breaches will reduce costs, as well as the incentive of attackers; having a proactive cybersecurity approach will make you a more attractive business partner, and engender confidence in your stakeholders and customers. “Getting ahead of cybercrime,” the theme for EY’s GISS 2014, is all about knowing what is happening, how it is happening, identifying who is the threat, and determining if and when an attack can happen to you. It is about intelligence gathering, and then having the analytical ability to use that intelligence to make critical and strategic business decisions; however, most organizations currently lack the formal ability to do this.
  • 6. EY’s 17th Global Information Security Survey results are concerning. 74%of respondents say that their “partially” meets their needs. 42%do not have a Security Operations Center. 25%do not have a vulnerability identification capability. 16%do not have a breach- detection program. 13%do not have a computer-incident response capability. 8%do not have a data protection program; a further 26% said that their data protection policies are “informal” or “ad hoc.” 4 | Cyber threat intelligence − how to get ahead of cybercrime What is cyber threat intelligence? Cyber threat intelligence (CTI) is an advanced process that enables the organization to gather valuable insights based on the analysis of contextual and situational risks and can be tailored to the organization’s specific threat landscape, its industry and markets. This intelligence can make a significant difference to the organization’s ability to anticipate breaches before they occur, and its ability to respond quickly, decisively and effectively to confirmed breaches — proactively maneuvering defense mechanisms into place, prior to and during the attack. When the nature of the threat is suspected and attributed to a specific threat actor, processes can be adjusted (e.g., deciding what should be done with a piece of targeted malware), countermeasures developed (e.g., if actor X is attacking, it has historically gone after a certain type of information), or develop metrics to trend the attempts over time in order to best posture the organization against losses. CTI is currently one of the most requested additions to a security posture portfolio for many of EY’s clients; however, many struggle to articulate their needs and properly integrate CTI into their existing solutions. It is therefore important not only to be able to prioritize CTI processes, but to understand how they can be integrated into the security operations functions in a way that adds value. Threat intelligence covers the technical information that provides specific indicators that can be used to locate and mitigate current and potential future threat-actor activity in the environment; this information also provides situational awareness of the threat landscape and helps organizations understand who might be interested in attacking their environment. But for this gathering of information to be truly beneficial, it is necessary to develop a CTI program designed to provide actionable, timely, accurate, and relevant reporting, using both tactical and strategic intelligence. CTI will not predict the future, nor is it a panacea for cyber security programs. CTI is all about likelihood — utilizing incident history, understanding the internal environment and pinpointing probable targets for threat actors — and keeping an eye toward what is going on out in the world to enable the organization to develop a strong game plan for its defense. While the need for technical indicators plays a critical role, technical information alone is not enough to completely grasp the context of why certain threats should be prioritized differently from others. The real value is in telling the story of what is likely to happen based on various factors, empowering decision-makers to take proactive measures to reduce risk and enhance governance, and to be able to implement cyber defense capabilities in ways that enhance value and help align security with business. Layering CTI into security operations at all levels ensures that inputs are provided that improve the organization with the ability to prevent attacks, detect attacks when they do occur, and respond more rapidly to attacks with better countermeasures. This layered integration helps to ensure that critical assets and information remain under the control of the organization and reduces the chances that data is exfiltrated or processes are interrupted.
  • 7. Cyber threat intelligence − how to get ahead of cybercrime | 5 The current CTI market There is no doubt that threat intelligence is a hot item right now. There are many established, excellent threat intelligence companies in the market providing data feeds, analysis, and context and provides for any budget. Some of them roll their threat intelligence into comprehensive technical solutions, like the various incident- response companies; some focus on providing information-sharing environments and threat-information feeds. There are also free lists and crowd-sourced feeds that organizations can access; however, these may or may not be vetted and could contain errors. Additionally, there are a number of feeds that provide data regarding malicious domains, botnet activity, malware data and other high-volume black-list indicators. Not all threat intelligence providers do the same things. Many provide low-volume, high-confidence indicators and reports; others provide considerable volume with variable confidence, and some providers may focus on one type of threat (e.g., advanced persistent threat or hacktivism). Those who have experience with cyber espionage may tend to provide better APT indicators, while those who focus on the areas of social media may provide better insights into hactivism activities. Understanding an organizations’ unique threat landscape and the threat actors most likely to cause greater impacts is important for properly matching an integration strategy with the right sources of intelligence. The following graphic represents some of the largest offerings from the CTI vendor space although they are not the only categories; each one of these does, however, require specific means of collecting and analyzing data in order to provide actionable intelligence. State-sponsored espionage Organized cybercrime Hacktivism • State-sponsored espionage, also referred to as Advanced Persistent Threat (APT), is typically very quiet and practices operational security. • Perpetrators target intellectual property and corporate communications, and look for means to maintain persistent access. • The best way for providers to determine APT activity is through internal anomaly detection, in-depth analysis of previous incidents and information-sharing networks. • Organized cybercrime activity is primarily driven by financial gain, but will also target data assets that can be traded to others. • Cyber criminals have duplicated several tactics of APT actors, due to their effectiveness, and will target anything of value. • Several providers have in-depth collection capabilities regarding organized cybercrime forums and can provide detailed intelligence about cybercrime activities and potential compromises. • Hacktivism actors can be quite loud in comparison to other threat actors, often using social media to discuss operations and to recruit members to attack a target. • They are focused on damaging reputations, causing disruptions and making derogatory statements about organizations they do not agree with. • Social media outlets provide considerable intelligence regarding hacktivist intentions, their ongoing operations and their potential targets. CTI enables a degree of predictive analysis capability to complicate attacks by understanding the threats against you and the likely targets they pursue. Who is likely to attack? What types of assets are they looking for? Information gleaned from CTI and information sharing allows organizations to perform log analysis to identify when attackers are present. Is the alert I’m seeing related to something I know to be bad? Can I quickly assign criticality to this and escalate actions? If and when an incident occurs, CTI can provide insight for incident-responder activities and mitigation approaches to ensure critical information and assets stay protected. What lessons learned from incidents can help to improve proactive protection? Proactive prevention Monitoring and detection Incident response
  • 8. Background research Initial attack Establish foothold Enable persistence Enterprise recon Move laterally Escalate privilege Gather and encrypt data Steal data Maintain presence Intelligence gathering Initial exploitation Command and control Privilege escalation Data extraction 6 | Cyber threat intelligence − how to get ahead of cybercrime How CTI reduces risk The loss of vital or sensitive data, intellectual property or strategic corporate communications to threat actors who pass on this information to global competitors can severely damage the long-term viability of a company. Understanding the likely threats and identifying vulnerabilities earlier will help organizations prioritize preventative and response activities in order to reduce the chances that the attackers will be successful in their goals. By integrating CTI into various aspects of security operations, it can be used to map out the threat landscape and put historical data into context. As a CTI program matures, predictive capabilities are uncovered, allowing management to make decisions that are based on historical precedent rather than intuition. It can also be applied through metrics analysis to threat-modeling capabilities, allowing organizations to sub-categorize a threat actor’s activities, enabling countermeasure employment at a more granular level. The following graphic represents EY’s point of view on a hypothetical adversary life cycle. Utilizing a life-cycle model, the outcome of the analysis will allow the organization’s security team to identify which phase of activity they are looking at when things do occur, based on precedent. This is not something that can be accomplished immediately, but if considered early, it will be beneficial for the evolution of the CTI program. By analyzing metrics over a number of intrusion attempts, an organization may also have a timing factor that can be used to employ countermeasures with more agility; for example, if initial attempts at gaining access are identified, it is potentially possible to link that activity to a group who historically gathers all the data to a central location for exfiltration, and positive moves can be made to block it. Occasionally, what the organization chooses not to do based on the threat-actor determination may also be important. Faced with malware that has been specifically designed to target a specific organization, the implications of notifying anti-virus vendors about that variant should be considered; any change will undoubtedly be noticed by the attackers, and they will simply alter their code so that it cannot be picked up; so when they attack again, there will be no way to tell they are attacking. This is a risk decision, which can be made with more confidence if the organization understands the adversary it is facing.
  • 9. Cyber threat intelligence − how to get ahead of cybercrime | 7 The challenges for CTI Those who are using threat intelligence feeds for information gathering often complain about the overload of data that pours in. It can be difficult to handle the volume, so some vendors are trying to focus on quality over quantity. The positive side of that approach is that it is easier to consume a limited amount of data, and it is likely to be very rich, with considerable context. The downside is that there will possibly be certain indicators that will be missed; however, if an organization isn’t capable of handling a massive volume of data, the threat indicator may be missed anyway. The key for organizations seeking to implement a threat intelligence feed is to ensure that the feed addresses the types of threats that are likely to be active in their environment (see chart at right). Some vendors focus on specific areas and others are broader in their approach: each of these may come with different prices, making the decision to purchase threat intelligence difficult. If unsure, a company could first test the high-volume approach and see what kinds of indicators are prevalent in the environment; once they have a good idea of the kinds of threats attacking and the impact of those can be considered, then the organization can align with a good provider focused on their specific threats, within the right price range. Another concern for organizations is their relative maturity: this is especially concerning for information-sharing groups. The sharing of information in a larger group, whether ad-hoc, semi-formal, or in a moderated formal environment, is the secret ingredient for organizations who have the most success at understanding, scoping and mitigating intrusions in their networks. It will be critical to try to participate in these forums and ensure that information is flowing from all participants as much as possible in order for the group to retain its value — if a participant starts to become the dominant provider for the group and gets little in return, it will tend to look for new partners to share information with, which may reduce the benefits for all concerned. Integrating CTI into operations can also be a challenge. Too often, intelligence feeds are purchased and not properly integrated. Analysts may develop a certain degree of situational awareness, but without technically integrating CTI into the existing infrastructure, the organization is missing out on an opportunity to automate processes and increase visibility. This is a waste of an expensive resource. Most, if not all, major intelligence providers have either a managed service component or an API that can be integrated into your SIEM of choice; this helps with the volume problem and reduces the time-lag in applying context to detection. Cyber threat actors Our GISS 2014 asked respondents who or what they considered the most likely source of an attack (they could select all that applied): Employee 57% Criminal syndicates 53% Hacktivists 46% Lone wolf hacker 41% External contractor working on our site 35% State sponsored attacker 27% Other business partner 14% Supplier 12% Customer 10%
  • 10. 8 | Cyber threat intelligence − how to get ahead of cybercrime How CTI provides value For CTI to be really useful, it needs to be focused on the priorities of the business, helping to reduce the organization’s risk profile by enhancing security operations and business decision-making. In order for intelligence to accomplish this, several factors have to be considered: • Intelligence should strive to be timely — it should address an issue that is happening or likely to happen • Intelligence should strive to be accurate — it should be representative of the actual activity seen • Intelligence should strive to be actionable — the organization should be able to actually do something with it • Intelligence should strive to be relevant — the content addressed should be something of value to the business EY’s point of view regarding CTI centers on the concept that companies must mature their operations in sync with their intelligence capabilities in order to maximize their results. A new threat intelligence capability should also result in process changes that allow the organization to be more agile in response to better situational awareness: decisions should be made faster; data should be protected; gaps should be uncovered, prioritized and mitigated. A company needs to understand the best way to integrate intelligence capabilities. The solutions often already lie within the organization — incident responders, security- monitoring teams, SIEM operators and risk personnel probably have a good idea of where the threats will come from. An often overlooked location that can provide a considerable amount of threat intelligence is the data already sitting inside corporate log repositories and incident-management databases. Additionally, the organization should check out the threat landscape of its industry — it is likely that its risks will be similar, if not the same. The more exposure to different industries that an intelligence analyst, or collection of analysts have, the better they will be at drawing upon that experience for a particular situation. Companies can approach CTI from both a tactical and strategic perspective. Tactical intelligence, the dissemination of indicators of compromise and perhaps recommendations on incident-response procedures, is very important to an organization’s ability to increase its security posture. However, strategic intelligence is also valuable to an organization’s ability to make important decisions; it builds upon the knowledge base that tactical intelligence has gathered, along with the metrics generated from integrating with operational cybersecurity. This can provide a considerable number of non-technical process changes and considerations that can greatly reduce risk. Companies must mature their operations in sync with their intelligence capabilities in order to maximize their results. 58%of GISS 2014 respondents say that their organization is not focusing on emerging technologies
  • 11. Cyber threat intelligence − how to get ahead of cybercrime | 9 Example 2: periodic events Focusing efforts around detecting a particular type of activity will create historical precedents and indicators that can be used in the future. Knowing there is a trend is only possible if someone notices or if you are collecting the data around a specific recurring activity; for example, if every year executives attend a specific conference, or hold a quarterly board meeting, this could be a particular target for cyber criminals or espionage activities. Questions to be considered are: • Who else knows about this event? • What could a threat actor do ahead of time to access your data? • Could anyone send phishing emails directly to the attendees prior to their arrival in the hopes of catching them off guard? • Will the event organizer ensure their access methods are intact before the meeting? Example 1: mergers and acquisitions Mergers and acquisitions (MA) are clear, time-bound events that can benefit from threat intelligence and good countermeasures. By including cyber threat intelligence into MA processes, organizations reduce the risks involved by thinking through the potential issues early and preparing for them. Questions to be considered are: • What should you know about the company you are merging with or acquiring? • What is its security posture compared to yours? • How do you keep discussions secret so that your adversaries do not take advantage of a potential alternate entry point to your network? • How can you stop an adversary from stealing all of your intellectual property before you secure it? Intelligence should strive to be timely, accurate, actionable and relevant. 63%of organizations would take longer than an hour to detect an attack
  • 12. 10 | Cyber threat intelligence − how to get ahead of cybercrime
  • 13. Cyber threat intelligence − how to get ahead of cybercrime | 11 Conclusion The future for CTI As the industry continues to evolve its threat intelligence capabilities, organizations will undoubtedly learn more about what the best practices in this space are. Some organizations have been doing this for a while, but as an industry, it’s a fairly new area of focus that is still evolving. Organizations should be enabled to utilize next-generation security concepts such as: active defense; defensing campaigning; and the implementation of countermeasures. The aim should be to move from a reactive state to a more proactive approach — to be able to get ahead of cybercrime. This requires maturity in both baseline controls and threat intelligence; it also requires organizations to have a strong understanding of their environment, especially to understand where their critical information and critical assets are located. A solid threat intelligence program can also be further unlocked with a good metrics program and analytics as the program matures. Business analytics principles can be applied to the data collected in order to uncover trends, visualize threat activity and enhance overall situational awareness. The ability to understand the trends as they relate to the organization enables better governance, in turn reducing time frames associated with traditional security monitoring and incident-response functions. Threats change over time, as do risks. A dynamic threat intelligence capability helps to ensure that security operations can also keep up with those changes. Developing a CTI program brings insight to the specific threats that increase risk in the organization. It leads to better processes and allows an organization to strategically prioritize its defense measures to focus efforts on what can cause the most damage to business. It helps to ensure business continuity and, ultimately, the success of the organization. Threats change over time, as do risks. A dynamic threat intelligence capability helps to ensure that security operations can also keep up with those changes.
  • 14. 12 | Cyber threat intelligence − how to get ahead of cybercrime Insights on governance, risk and compliance is an ongoing series of thought leadership reports focused on IT and other business risks and the many related challenges and opportunities. These timely and topical publications are designed to help you understand the issues and provide you with valuable insights about our perspective. Please visit our Insights on governance, risk and compliance series at www.ey.com/GRCinsights. Get ahead of cybercrime: EY’s 2014 Global Information Security Survey 2014 www.ey.com/GISS Security Operations Centers — helping you get ahead of cybercrime www.ey.com/SOC Cyber Program Management: identifying ways to get ahead of cybercrime www.ey.com/CPM Achieving resilience in the cyber ecosystem www.ey.com/cyberecosystem Privacy trends 2014: privacy protection in the age of technology www.ey.com/privacy2014 Maximizing the value of a data protection program www.ey.com/dataprotect Identity and access management: beyond compliance www.ey.com/IAM Big data: changing the way businesses operate www.ey.com/bigdatachange Building trust in the cloud www.ey.com/cloudtrust Want to learn more?
  • 15. At EY, we have an integrated perspective on all aspects of organizational risk. We are the market leaders in internal audit and financial risk and controls, and we continue to expand our capabilities in other areas of risk, including governance, risk and compliance, as well as enterprise risk management. We innovate in areas such as risk consulting, risk analytics and risk technologies to stay ahead of our competition. We draw on in-depth industry-leading technical and IT-related risk management knowledge to deliver IT controls services focused on the design, implementation and rationalization of controls that potentially reduce the risks in our clients’ applications, infrastructure and data. Information security is a key area of focus where EY is an acknowledged leader in the current landscape of mobile technology, social media and cloud computing.
  • 16. About EY EY is a global leader in assurance, tax, transaction and advisory services. The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a better working world for our people, for our clients and for our communities. EY refers to the global organization, and may refer to one or more, of the member firms of Ernst Young Global Limited, each of which is a separate legal entity. Ernst Young Global Limited, a UK company limited by guarantee, does not provide services to clients. For more information about our organization, please visit ey.com. © 2014 EYGM Limited. All Rights Reserved. EYG no. AU2742 1408-1308388 EC ED None. In line with EY’s commitment to minimize its impact on the environment, this document has been printed on paper with a high recycled content. This material has been prepared for general informational purposes only and is not intended to be relied upon as accounting, tax, or other professional advice. Please refer to your advisors for specific advice. ey.com/GRCinsights About EY’s Advisory Services Improving business performance while managing risk is an increasingly complex business challenge. Whether your focus is on broad business transformation or, more specifically, on achieving growth or optimizing or protecting your business, having the right advisors on your side can make all the difference. Our 30,000 advisory professionals form one of the broadest global advisory networks of any professional organization, delivering seasoned multidisciplinary teams that work with our clients to deliver a powerful and exceptional client service. We use proven, integrated methodologies to help you solve your most challenging business problems, deliver a strong performance in complex market conditions and build sustainable stakeholder confidence for the longer term. We understand that you need services that are adapted to your industry issues, so we bring our broad sector experience and deep subject matter knowledge to bear in a proactive and objective way. Above all, we are committed to measuring the gains and identifying where your strategy and change initiatives are delivering the value your business needs. To find out more about how our Risk Advisory services could help your organization, speak to your local EY professional or a member of our global team, or view: ey.com/advisory Our Risk Advisory leaders are: EY | Assurance | Tax | Transactions | Advisory Global Risk Leader Paul van Kessel +31 88 40 71271 paul.van.kessel@nl.ey.com Area Risk Leaders Americas Amy Brachio +1 612 371 8537 amy.brachio@ey.com EMEIA Jonathan Blackmore +971 4 312 9921 jonathan.blackmore@ae.ey.com Asia-Pacific Iain Burnet +61 8 9429 2486 iain.burnet@au.ey.com Japan Yoshihiro Azuma +81 3 3503 1100 azuma-yshhr@shinnihon.or.jp Our Cybersecurity leaders are: Global Cybersecurity Leader Ken Allan +44 20 795 15769 kallan@uk.ey.com Area Cybersecurity Leaders Americas Bob Sydow +1 513 612 1591 bob.sydow@ey.com EMEIA Ken Allan +44 20 795 15769 kallan@uk.ey.com Asia-Pacific Paul O’Rourke +65 6309 8890 paul.orourke@sg.ey.com Japan Shinichiro Nagao +81 3 3503 1100 nagao-shnchr@shinnihon.or.jp