SlideShare a Scribd company logo
Cyber Threat Intelligence
“If you know the enemy and know yourself,
you need not fear the result of a hundred
battles.”
-Sun Tzu
The cost of cyberattacks around the world has risen from $600 billion in 2018 to
$945 billion in 2020, an increase of more than 50% and more than 1% of global
GDP, according to a study by the Center for Strategic and International
Studies cited in a McAfee report.
What is cyber threat intelligence?
Cyber threat intelligence is an area of cybersecurity that
focuses on the collection and analysis of information about
current and potential attacks that threaten the safety of an
organization or its assets.
By implementing this tactic, businesses can take proactive steps to ensure that their systems are secure.
Through cyber threat intelligence and analysis, data breaches can be prevented altogether, saving you
the financial costs of setting any incident response plans in motion.
Cyber threat intelligence aims to give companies an in-depth understanding of the threats that pose the
greatest risk to their infrastructure and devise a plan to protect their business.
Part of the understanding that comes from cyber threat intelligence analysis is why a hacker would
attack your systems to begin with. Knowing the opposition’s motive can shed light onto what areas of
your systems could be the most vulnerable.
Types of cyber threat intelligence
There are three kinds of cyber threat intelligence: strategic, tactical and operational.
1.Strategic threat intelligence: This is a high-level assessment of potential threats, identifying who might be
interested in attacking the organization or companies in its industry and their motivations. It is presented
to executives in the form of whitepapers, reports and presentations to show them how the organization
needs to respond.
2.Tactical threat intelligence relates to how and where the organization may be targeted and focuses on
cybercriminals’ tactics, techniques and procedures. It is technical and is presented to IT and network
professionals, to have them put defenses in place to prevent these types of attacks.
3.Operational threat intelligence is information gleaned from active attacks, cyber honeypots (traps to
entice hackers to reveal their tactics) and data shared by third parties. It includes highly specific data
such as URLs, file names and hashes, domain names, and IP addresses, and should be used to block
attacks (if caught early enough), limiting damage and eliminating known threats in the network.
With enough information and forethought, you can then implement the right tools to monitor for certain
behaviors and conduct a potent incident response.
Why should you use cyber threat intelligence?
Cyber threat intelligence analysts work with cybersecurity or IT team of a client to hash out a plan for the
client business. Once hired, the service will investigate and explain any potential threats the client business
faces and what can be done keep those threats at bay.
Armed with that kind of information, whoever takes care of the client network can make the appropriate
adjustments.
Along with providing the client company the proper tools to stymie any cyberattacks, cyber threat
intelligence can determine if they already had a security issue. Through the use of indicators of
compromise, intelligence analysts can determine whether the systems have been hit with malware that, if
left undetected, could lead to stolen, corrupted or ransomed sensitive data.
One common type of malware is spyware, which can be installed on a system without your knowledge to
obtain internet usage data and other sensitive information. This could be credit card information,
customers’ and employees’ personal information, or other valuable data in a business setting.
Malware can become a costly problem for any business. In 2021, there were multiple attacks using a kind
of malware called ransomware. Ransomware locks systems down before demanding payment for the
user to gain access. It was used to shut down Colonial Pipeline, causing a gas shortage on the East Coast.
Ransomware attacks are particularly costly; the average ransom payment jumped from $5,000 in 2018 to
$200,000 in 2020, a 40-fold increase, according to the National Security Institute.
What to do if you uncover a cyberattack
When you discover that your organization has been attacked, time is of the essence. Take these steps immediately:
1.Mobilize your incident response team. This includes your IT and network personnel and may also include software
and external IT vendors, HR professionals if employee data was compromised, legal counsel if intellectual property was
compromised, and operations managers if ransomware halted operations.
2.Secure the systems. Depending on the type and scale of the breach, this might mean isolating or suspending the
compromised section(s) of your network temporarily, or possibly the entire network, until protections can be put in place.
3.Investigate the incident. Mobilize a team of internal technical professionals and, if needed, external experts to find out
what happened and how it happened, as well as to assess the amount of the damage.
4.Implement protections and countermeasures. This may include changing passwords, putting up or strengthening
firewalls, implementing data encryption, and removing malicious code. If an employee was complicit, the employee
should be fired and law enforcement alerted.
5.Reassess your cybersecurity measures to see where you could add to and strengthen your practices.
6.Check to see if the losses are covered under your business insurance policy, and make a claim if so.
7.Report the attack to the appropriate regulatory agency, if necessary.
8.Manage public relations if the attack compromised customer data.
Phase 1: Intel
Planning/Strategy
Description: Identify
intelligence needs of
organization, critical
assets, and their
vulnerabilities
Approaches: threat
trending, vulnerability
assessments, asset
discovery, diamond
modelling
Phase 2: Data
Collection and
Aggregation
Description: Identify
and collect relevant
data for threat analytics
Data sources: internal
network data, external
threat feeds, OSINT,
human intelligence
Phase 3: Threat
Analytics
Description: Analyze
collected data to
develop relevant,
timely, and actionable
intelligence
Approaches: malware
analysis, event
correlation,
visualizations, machine
learning
Phase 4: Intel
Usage and
Dissemination
Description: Mitigate
threats and
disseminate
intelligence
Approaches: manual
and automated threat
responses, intelligence
communication
standards (e.g., STIX)
CTI process
Questions & Comments

More Related Content

What's hot

Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research Sources
LearningwithRayYT
 
Cyber security
Cyber security Cyber security
Cyber security
Sachith Lekamge
 
Cyber security
Cyber securityCyber security
Cyber security
Manjushree Mashal
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
Iain Dickson
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
DARSHANBHAVSAR14
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
TriCorps Technologies
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
Radar Cyber Security
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
LearningwithRayYT
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
n|u - The Open Security Community
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
seadeloitte
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Edwin A. Opare
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
Bhushan Gurav
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
NishaYadav177
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
Kumar Gaurav
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentationpooja_doshi
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
Krutarth Vasavada
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hacking
msaksida
 

What's hot (20)

Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research Sources
 
Cyber security
Cyber security Cyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Reconnaissance
ReconnaissanceReconnaissance
Reconnaissance
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hacking
 

Similar to Cyber Threat Intelligence.pptx

Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
Andreanne Clarke
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
forladies
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
Mark Silver
 
Ways To Protect Your Company From Cybercrime
Ways To Protect Your Company From CybercrimeWays To Protect Your Company From Cybercrime
Ways To Protect Your Company From Cybercrime
thinkwithniche
 
Threat Intelligen.pptx
Threat Intelligen.pptxThreat Intelligen.pptx
Threat Intelligen.pptx
CompanySeceon
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
cyberprosocial
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackamrutharam
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
21CT Inc.
 
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdfUnderstanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
VLink Inc
 
Cybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future AttacksCybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future Attacks
Strategy&, a member of the PwC network
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
IRJET Journal
 
Retail
Retail Retail
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
SOCVault
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
Karl Kispert
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
Skillmine Technology Consulting
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
Skillmine Technology Consulting
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
CMR WORLD TECH
 
digital marketing
digital marketingdigital marketing
digital marketing
abdullahanwarabdulla
 

Similar to Cyber Threat Intelligence.pptx (20)

Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Ways To Protect Your Company From Cybercrime
Ways To Protect Your Company From CybercrimeWays To Protect Your Company From Cybercrime
Ways To Protect Your Company From Cybercrime
 
Threat Intelligen.pptx
Threat Intelligen.pptxThreat Intelligen.pptx
Threat Intelligen.pptx
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdfUnderstanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
 
Cybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future AttacksCybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future Attacks
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
 
Retail
Retail Retail
Retail
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
digital marketing
digital marketingdigital marketing
digital marketing
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 

Cyber Threat Intelligence.pptx

  • 2. “If you know the enemy and know yourself, you need not fear the result of a hundred battles.” -Sun Tzu
  • 3. The cost of cyberattacks around the world has risen from $600 billion in 2018 to $945 billion in 2020, an increase of more than 50% and more than 1% of global GDP, according to a study by the Center for Strategic and International Studies cited in a McAfee report.
  • 4. What is cyber threat intelligence? Cyber threat intelligence is an area of cybersecurity that focuses on the collection and analysis of information about current and potential attacks that threaten the safety of an organization or its assets.
  • 5. By implementing this tactic, businesses can take proactive steps to ensure that their systems are secure. Through cyber threat intelligence and analysis, data breaches can be prevented altogether, saving you the financial costs of setting any incident response plans in motion. Cyber threat intelligence aims to give companies an in-depth understanding of the threats that pose the greatest risk to their infrastructure and devise a plan to protect their business. Part of the understanding that comes from cyber threat intelligence analysis is why a hacker would attack your systems to begin with. Knowing the opposition’s motive can shed light onto what areas of your systems could be the most vulnerable.
  • 6. Types of cyber threat intelligence There are three kinds of cyber threat intelligence: strategic, tactical and operational. 1.Strategic threat intelligence: This is a high-level assessment of potential threats, identifying who might be interested in attacking the organization or companies in its industry and their motivations. It is presented to executives in the form of whitepapers, reports and presentations to show them how the organization needs to respond. 2.Tactical threat intelligence relates to how and where the organization may be targeted and focuses on cybercriminals’ tactics, techniques and procedures. It is technical and is presented to IT and network professionals, to have them put defenses in place to prevent these types of attacks. 3.Operational threat intelligence is information gleaned from active attacks, cyber honeypots (traps to entice hackers to reveal their tactics) and data shared by third parties. It includes highly specific data such as URLs, file names and hashes, domain names, and IP addresses, and should be used to block attacks (if caught early enough), limiting damage and eliminating known threats in the network. With enough information and forethought, you can then implement the right tools to monitor for certain behaviors and conduct a potent incident response.
  • 7. Why should you use cyber threat intelligence? Cyber threat intelligence analysts work with cybersecurity or IT team of a client to hash out a plan for the client business. Once hired, the service will investigate and explain any potential threats the client business faces and what can be done keep those threats at bay. Armed with that kind of information, whoever takes care of the client network can make the appropriate adjustments. Along with providing the client company the proper tools to stymie any cyberattacks, cyber threat intelligence can determine if they already had a security issue. Through the use of indicators of compromise, intelligence analysts can determine whether the systems have been hit with malware that, if left undetected, could lead to stolen, corrupted or ransomed sensitive data. One common type of malware is spyware, which can be installed on a system without your knowledge to obtain internet usage data and other sensitive information. This could be credit card information, customers’ and employees’ personal information, or other valuable data in a business setting. Malware can become a costly problem for any business. In 2021, there were multiple attacks using a kind of malware called ransomware. Ransomware locks systems down before demanding payment for the user to gain access. It was used to shut down Colonial Pipeline, causing a gas shortage on the East Coast. Ransomware attacks are particularly costly; the average ransom payment jumped from $5,000 in 2018 to $200,000 in 2020, a 40-fold increase, according to the National Security Institute.
  • 8. What to do if you uncover a cyberattack When you discover that your organization has been attacked, time is of the essence. Take these steps immediately: 1.Mobilize your incident response team. This includes your IT and network personnel and may also include software and external IT vendors, HR professionals if employee data was compromised, legal counsel if intellectual property was compromised, and operations managers if ransomware halted operations. 2.Secure the systems. Depending on the type and scale of the breach, this might mean isolating or suspending the compromised section(s) of your network temporarily, or possibly the entire network, until protections can be put in place. 3.Investigate the incident. Mobilize a team of internal technical professionals and, if needed, external experts to find out what happened and how it happened, as well as to assess the amount of the damage. 4.Implement protections and countermeasures. This may include changing passwords, putting up or strengthening firewalls, implementing data encryption, and removing malicious code. If an employee was complicit, the employee should be fired and law enforcement alerted. 5.Reassess your cybersecurity measures to see where you could add to and strengthen your practices. 6.Check to see if the losses are covered under your business insurance policy, and make a claim if so. 7.Report the attack to the appropriate regulatory agency, if necessary. 8.Manage public relations if the attack compromised customer data.
  • 9. Phase 1: Intel Planning/Strategy Description: Identify intelligence needs of organization, critical assets, and their vulnerabilities Approaches: threat trending, vulnerability assessments, asset discovery, diamond modelling Phase 2: Data Collection and Aggregation Description: Identify and collect relevant data for threat analytics Data sources: internal network data, external threat feeds, OSINT, human intelligence Phase 3: Threat Analytics Description: Analyze collected data to develop relevant, timely, and actionable intelligence Approaches: malware analysis, event correlation, visualizations, machine learning Phase 4: Intel Usage and Dissemination Description: Mitigate threats and disseminate intelligence Approaches: manual and automated threat responses, intelligence communication standards (e.g., STIX) CTI process