SlideShare a Scribd company logo
How to Build a Cyber
Threat $Intelligence
Program
By Mark Arena
Mark Arena
• Australian but hasn’t lived in Australia for 5+ years
• CEO and Founder of Intel 471
• Previously Chief Researcher at iSIGHT Partners (FireEye)
• Previously Technical Specialist at Australian Federal Police
• Over a decade of researching and tracking top tier cyber threat actors
across both government and the commercial space
General infosec view on intelligence
When it comes to cyber threat intelligence, the security industry
mostly appears to take the view that indicators of compromise (IOCs)
are the best approach to initiate/drive the intelligence process.
CTI: An incident-centric approach
• Begins with detection of an event (reconnaissance or compromise)
• Any time we initiate/drive the intel process from indicators of
compromise (IOCs)
• Enumerate TTPs and Actor (intent, goals, motivation) from IOCs
Pros of the incident-centric approach
• Direct relevance is established
• Potentially allows identification of the threat actors and groups that
are targeting your organization
• Provides IOCs that can be used to aid in the identification of
compromise from the same threat actor, campaign and incidents
across an organization.
Cons of the incident-centric approach
• Reactive approach initiated after your organization has already been
impacted to some degree.
• Focuses primarily on the attack surface and doesn’t reflect the
process that the threat actor needs to go through to impact your
organization.
• Difficult to be predictive.
The actor-centric approach to CTI
• The reverse of the incident-centric approach
Attribution - valuable or not?
• Lots of debate in the infosec community re: value of attribution (or
not)
• I believe that attribution to various levels (person, group, nation-
state, etc.) provides valuable insights that support decision-making at
all levels
• Don’t confuse attribution as always meaning to identify the person
behind the keyboard
Which actors should I be interested in?
• Actors targeting my organisation
• Actors targeting other organisations in my sector/vertical
• Actors that are enablers for the actors targeting me and my sector
• All prioritised by business impact (intent will drive prioritisation)
With actors, we want to understand:
• Who are they?
• What are their associations with enabling actors and partners?
• What are their motivations?
• What are their technical skills and abilities?
• Who are they targeting?
Next step
• What are their TTPs?
• Fuse actor-centric information (through analysis) tied to TTPs and
ideally campaigns and even IOCs
Pros of the actor-centric approach
• Enables your organization to be proactive and predictive.
• Provides context around an actor’s motivations and their abilities
before an incident occurs.
• Focused on adversary’s business process rather than just the
elements that (could) impact an organization’s attack surface.
Cons of the actor-centric approach
• Relevance to your organization might not be readily apparent.
• It is challenging to gain and maintain accesses where threat actors and
groups operate.
• Requires analytical effort to fuse with your other sources of information.
• Requires regularly updated prioritization of threat actors to focus on.
• May be missing IOCs to look for within your organization.
Intelligence
“… intelligence is information that has been analyzed and refined so
that it is useful to policymakers in making decisions - specifically,
decisions about potential threats …”
• https://www.fbi.gov/about-us/intelligence/defined
Cyber threat intelligence
• Threat is a person with a motivation, goal and sophistication
• Malware isn’t a threat, the person using it is
Pop quiz
• The US government’s intelligence community spending is massive
• Who is the #1 customer for the US intelligence community?
• What are the deliverables for that customer?
Identify your intelligence customers
• Executive
• Corporate security
• Fraud
• Risk
• SOC
What intelligence deliverables do they get?
• Executive
• Corporate security
• Fraud
• Risk
• SOC
When do they get it?
• Executive
• Corporate security
• Fraud
• Risk
• SOC
What actions will possibly result?
• Executive
• Corporate security
• Fraud
• Risk
• SOC
Giving a tactical intelligence product to an
executive
Top 5 challenges for building a CTI program
1. Assessing internal capabilities versus external purchasing
1. Explaining CTI as an enabler, not a hindrance
1. Understanding what a threat is
1. Program metrics and KPIs
1. Common vision re: CTI
Story time
Getting funding
Intelligence cycle
Your intelligence program’s maturity is
based on your ability to do each part of the
intelligence cycle
Planning, Direction, Needs, Requirements
Three requirements lists to build and maintain:
• Production requirements – What will be delivered to the intelligence
customer/consumer.
• Intelligence requirements – What we need to collect to meet our
production requirements.
• Collection requirements – The observables/data inputs we need to
answer our intelligence requirements.
Production requirements
• What is needed to be
delivered to the
intelligence customer (the
end consumer of the
intelligence).
Intelligence requirements
• What we need to collect to
be able to meet our
production requirements.
Production requirement Intelligence requirements
What vulnerabilities are being
exploited in the world that we
can't defend against or detect?
- What vulnerabilities are
currently being exploited in
the wild?
- What exploited
vulnerabilities can my
organization defend?
- What exploited
vulnerabilities can my
organization detect?
- What vulnerabilities are
being researched by cyber
threat actors?
Intelligence requirements
• What we need to collect to
be able to meet our
production requirements.
Collection requirements
• The observables/data
inputs we need to answer
the intelligence
requirement.
Intelligence requirements Collection requirements
What vulnerabilities are
currently being exploited in the
wild?
- Liaison with other
organizations in the same
market sector.
- Liaison with other members
of the information security
industry.
- Open source feeds of
malicious URLs, exploit
packs, etc mapped to
vulnerability/vulnerabilities
being exploited.
- Online forum monitoring
where exploitation of
vulnerabilities are
discussed/sold/etc.
Intelligence requirements Collection requirements
What vulnerabilities are
being researched by cyber
threat actors?
- Online forum monitoring.
- Social network monitoring.
- Blog monitoring.
XYZ Online Introduction
• XYZ Online is a US headquartered company (approx. 5000 employees)
that sells numerous goods online that ship to most places worldwide
• Has Chief Information Security Officer (CISO)
• Has 4 person cyber threat intelligence team
Discussion
• Discuss who the likely intelligence consumers are at XYZ Online
Discussion - 2
• Discuss what are some intelligence requirements for these
production requirements:
• What vulnerabilities are in XYZ Online software or infrastructure are being
actively exploited?
• What vulnerabilities are in XYZ Online software or infrastructure that we can’t
defend against or detect?
• How do we stop or reduce XYZ Online being scammed through fraudulent
transactions?
Excel spreadsheet example
PR
#
Production Requirement Intelligence
Consumer
1 What vulnerabilities are in XYZ Online
software or infrastructure are being
actively exploited?
IT Security and
Vulnerability
Management teams
2 What vulnerabilities are in XYZ Online
software or infrastructure that we can’t
defend against or detect?
IT Security and
Vulnerability
Management teams
3 How do we stop or reduce XYZ Online
being scammed through fraudulent
transactions?
Fraud
What vulnerabilities are in XYZ Online software
or infrastructure are being actively exploited?
Intelligence requirements examples:
• What vulnerabilities are currently being exploited against Amazon
Elastic Compute Cloud (EC2)?
• What vulnerabilities are currently being exploited against Apache
Cassandra?
What vulnerabilities are currently being
exploited against Amazon Elastic Compute Cloud
(EC2)?
Collection requirements examples:
• Liaison with other ecommerce companies
• Liaison with Amazon’s EC2 security team
• Open sources
• Social media monitoring
• Online cyber crime forum monitoring
Requirements updates
• Update your requirements at least bi-annually
• Changing threat landscape
• Changing internal security posture
• Changing business needs
• Ad hoc requirements should be a subset of an existing requirement
• If it doesn’t fit, your original requirements are either not comprehensive
enough or poorly written
Traceability
Enables the business justification of:
• Increased staff versus requirements asked of intel team
• Vendor purchases/subscriptions
Once you have your collection requirements
• Look at what is feasible.
• Consider risk/cost/time of doing something in-house versus using an external
provider
• Task out individual collection requirements internally or to external
providers as guidance.
• Track internal team/capability and external provider ability to collect
against the assigned guidance.
Collection
• Characteristics of intelligence collection:
• Source of collection or characterization of source provided
• Source reliability and information credibility assessed
• Some types of intelligence collection:
• Open source intelligence (OSINT)
• Human intelligence (HUMINT)
• Liaison/outreach
• Technical collection
NATO’s admiralty system
• Used for evaluating intelligence collection
Reliability of Source Accuracy of Data
A - Completely reliable
B - Usually reliable
C - Fairly reliable
D - Not usually reliable
E – Unreliable
F - Reliability cannot be
judged
1 - Confirmed by other
sources
2 - Probably True
3 - Possibly True
4 – Doubtful
5 – Improbable
6 - Truth cannot be judged
Processing / Exploitation
• Is your intelligence collection easily consumable?
• Standards
• Centralized data/information (not 10 portals to use)
• APIs
• Language issues?
• Threat intelligence platforms (TIPs) can help you here
Intelligence analysis
• Analysts who are able to deal with incomplete information and
predict what has likely occurred and what is likely to happen.
Intelligence analysis
• Intelligence style guide
• Defines format and meanings of specific terms within your intelligence
products
Words of estimative probability
• Consistency in words used to estimate probability of things occurring
or not occurring, i.e.
100% Certainty
The General Area of Possibility
93% give or take about 6% Almost certain
75% give or take about 12% Probable
50% give or take about 10% Chances about even
30% give or take about 10% Probably not
7% give or take about 5% Almost certainly not
0% Impossibility
Not analysis
• Dealing with facts only (intelligence analysts aren’t newspaper
reporters)
• Reporting on the past only, no predictive intelligence
• Copy and pasting intelligence reports from vendors
• You have outsourced your intelligence function
Dissemination
• Intelligence products written with each piece of collection used
graded and linked to source.
• Intelligence products sent to consumers based on topic and
requirements met.
• What information gaps do we have?
Feedback loop
• We need to receive information from our intelligence customers on:
• Timeliness
• Relevance
• What requirements were met?
• This will allow identification of intelligence (collection) sources that
are supporting your requirements and which aren’t
Intelligence program KPIs
• Quantity – How many intelligence reports produced?
• Quality – Feedback from intelligence consumers
• Timeliness, relevance and requirements met
Observing the adversary
• Your own attack surface ← #1 way to observe as it relates to you
• The attack surface of other people like you (ISACs and sharing)
• Technical collection (botnet/campaign tracking and emulation)
• Actor communications (the underground)
R
E
A
C
T
I
V
E
P
R
O
A
C
T
I
V
E
--------------------------------THE PERIMETER--------------------------------
https://intel471.com/threatintelprogramchecklist.pdf
Questions?
• My blog on intelligence program tradecraft and strategy
https://medium.com/@markarenaau

More Related Content

What's hot

Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
Deepak Kumar (D3)
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
Sirius
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
Iain Dickson
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
Marlabs
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
CrowdStrike
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
Michael Gough
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
Erik Van Buggenhout
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
Digit Oktavianto
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE - ATT&CKcon
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
EMC
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
Kumar Gaurav
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
n|u - The Open Security Community
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
OWASP Delhi
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
OWASP Delhi
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE - ATT&CKcon
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 

What's hot (20)

Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 

Similar to How to build a cyber threat intelligence program

Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
JayeshGadhave1
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Intergen
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Empired
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
AmitPandey388410
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Wendy Knox Everette
 
Mork - CISO Summit USA 2016 - Security in an Outsourced World
Mork - CISO Summit USA 2016 - Security in an Outsourced WorldMork - CISO Summit USA 2016 - Security in an Outsourced World
Mork - CISO Summit USA 2016 - Security in an Outsourced WorldNothing Nowhere
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Janitor vs cleaner
Janitor vs cleanerJanitor vs cleaner
Janitor vs cleaner
John Stauffacher
 
Ethical hacking concept-Part 1
Ethical hacking concept-Part 1Ethical hacking concept-Part 1
Ethical hacking concept-Part 1
Saurabh Upadhyay
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
Andrew Case
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
Sean Whalen
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
John Rapa
 
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
maximumnetworks
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
SurfWatch Labs
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyBest_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyStephanie McVitty
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
Elliott Franklin
 
Security metrics
Security metrics Security metrics
Security metrics
PRAYAGRAJ11
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
Cigital
 
Ctia course outline
Ctia course outlineCtia course outline
Ctia course outline
ShivamSharma909
 

Similar to How to build a cyber threat intelligence program (20)

Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
Mork - CISO Summit USA 2016 - Security in an Outsourced World
Mork - CISO Summit USA 2016 - Security in an Outsourced WorldMork - CISO Summit USA 2016 - Security in an Outsourced World
Mork - CISO Summit USA 2016 - Security in an Outsourced World
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Janitor vs cleaner
Janitor vs cleanerJanitor vs cleaner
Janitor vs cleaner
 
Ethical hacking concept-Part 1
Ethical hacking concept-Part 1Ethical hacking concept-Part 1
Ethical hacking concept-Part 1
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
 
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyBest_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Security metrics
Security metrics Security metrics
Security metrics
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
 
Ctia course outline
Ctia course outlineCtia course outline
Ctia course outline
 

Recently uploaded

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 

Recently uploaded (20)

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 

How to build a cyber threat intelligence program

  • 1. How to Build a Cyber Threat $Intelligence Program By Mark Arena
  • 2. Mark Arena • Australian but hasn’t lived in Australia for 5+ years • CEO and Founder of Intel 471 • Previously Chief Researcher at iSIGHT Partners (FireEye) • Previously Technical Specialist at Australian Federal Police • Over a decade of researching and tracking top tier cyber threat actors across both government and the commercial space
  • 3. General infosec view on intelligence When it comes to cyber threat intelligence, the security industry mostly appears to take the view that indicators of compromise (IOCs) are the best approach to initiate/drive the intelligence process.
  • 4. CTI: An incident-centric approach • Begins with detection of an event (reconnaissance or compromise) • Any time we initiate/drive the intel process from indicators of compromise (IOCs) • Enumerate TTPs and Actor (intent, goals, motivation) from IOCs
  • 5. Pros of the incident-centric approach • Direct relevance is established • Potentially allows identification of the threat actors and groups that are targeting your organization • Provides IOCs that can be used to aid in the identification of compromise from the same threat actor, campaign and incidents across an organization.
  • 6. Cons of the incident-centric approach • Reactive approach initiated after your organization has already been impacted to some degree. • Focuses primarily on the attack surface and doesn’t reflect the process that the threat actor needs to go through to impact your organization. • Difficult to be predictive.
  • 7. The actor-centric approach to CTI • The reverse of the incident-centric approach
  • 8. Attribution - valuable or not? • Lots of debate in the infosec community re: value of attribution (or not) • I believe that attribution to various levels (person, group, nation- state, etc.) provides valuable insights that support decision-making at all levels • Don’t confuse attribution as always meaning to identify the person behind the keyboard
  • 9. Which actors should I be interested in? • Actors targeting my organisation • Actors targeting other organisations in my sector/vertical • Actors that are enablers for the actors targeting me and my sector • All prioritised by business impact (intent will drive prioritisation)
  • 10. With actors, we want to understand: • Who are they? • What are their associations with enabling actors and partners? • What are their motivations? • What are their technical skills and abilities? • Who are they targeting?
  • 11. Next step • What are their TTPs? • Fuse actor-centric information (through analysis) tied to TTPs and ideally campaigns and even IOCs
  • 12. Pros of the actor-centric approach • Enables your organization to be proactive and predictive. • Provides context around an actor’s motivations and their abilities before an incident occurs. • Focused on adversary’s business process rather than just the elements that (could) impact an organization’s attack surface.
  • 13. Cons of the actor-centric approach • Relevance to your organization might not be readily apparent. • It is challenging to gain and maintain accesses where threat actors and groups operate. • Requires analytical effort to fuse with your other sources of information. • Requires regularly updated prioritization of threat actors to focus on. • May be missing IOCs to look for within your organization.
  • 14. Intelligence “… intelligence is information that has been analyzed and refined so that it is useful to policymakers in making decisions - specifically, decisions about potential threats …” • https://www.fbi.gov/about-us/intelligence/defined
  • 15. Cyber threat intelligence • Threat is a person with a motivation, goal and sophistication • Malware isn’t a threat, the person using it is
  • 16. Pop quiz • The US government’s intelligence community spending is massive • Who is the #1 customer for the US intelligence community? • What are the deliverables for that customer?
  • 17.
  • 18. Identify your intelligence customers • Executive • Corporate security • Fraud • Risk • SOC
  • 19. What intelligence deliverables do they get? • Executive • Corporate security • Fraud • Risk • SOC
  • 20. When do they get it? • Executive • Corporate security • Fraud • Risk • SOC
  • 21. What actions will possibly result? • Executive • Corporate security • Fraud • Risk • SOC
  • 22. Giving a tactical intelligence product to an executive
  • 23. Top 5 challenges for building a CTI program 1. Assessing internal capabilities versus external purchasing 1. Explaining CTI as an enabler, not a hindrance 1. Understanding what a threat is 1. Program metrics and KPIs 1. Common vision re: CTI
  • 26. Your intelligence program’s maturity is based on your ability to do each part of the intelligence cycle
  • 27. Planning, Direction, Needs, Requirements Three requirements lists to build and maintain: • Production requirements – What will be delivered to the intelligence customer/consumer. • Intelligence requirements – What we need to collect to meet our production requirements. • Collection requirements – The observables/data inputs we need to answer our intelligence requirements.
  • 28. Production requirements • What is needed to be delivered to the intelligence customer (the end consumer of the intelligence). Intelligence requirements • What we need to collect to be able to meet our production requirements.
  • 29. Production requirement Intelligence requirements What vulnerabilities are being exploited in the world that we can't defend against or detect? - What vulnerabilities are currently being exploited in the wild? - What exploited vulnerabilities can my organization defend? - What exploited vulnerabilities can my organization detect? - What vulnerabilities are being researched by cyber threat actors?
  • 30. Intelligence requirements • What we need to collect to be able to meet our production requirements. Collection requirements • The observables/data inputs we need to answer the intelligence requirement.
  • 31. Intelligence requirements Collection requirements What vulnerabilities are currently being exploited in the wild? - Liaison with other organizations in the same market sector. - Liaison with other members of the information security industry. - Open source feeds of malicious URLs, exploit packs, etc mapped to vulnerability/vulnerabilities being exploited. - Online forum monitoring where exploitation of vulnerabilities are discussed/sold/etc.
  • 32. Intelligence requirements Collection requirements What vulnerabilities are being researched by cyber threat actors? - Online forum monitoring. - Social network monitoring. - Blog monitoring.
  • 33. XYZ Online Introduction • XYZ Online is a US headquartered company (approx. 5000 employees) that sells numerous goods online that ship to most places worldwide • Has Chief Information Security Officer (CISO) • Has 4 person cyber threat intelligence team
  • 34. Discussion • Discuss who the likely intelligence consumers are at XYZ Online
  • 35. Discussion - 2 • Discuss what are some intelligence requirements for these production requirements: • What vulnerabilities are in XYZ Online software or infrastructure are being actively exploited? • What vulnerabilities are in XYZ Online software or infrastructure that we can’t defend against or detect? • How do we stop or reduce XYZ Online being scammed through fraudulent transactions?
  • 37. PR # Production Requirement Intelligence Consumer 1 What vulnerabilities are in XYZ Online software or infrastructure are being actively exploited? IT Security and Vulnerability Management teams 2 What vulnerabilities are in XYZ Online software or infrastructure that we can’t defend against or detect? IT Security and Vulnerability Management teams 3 How do we stop or reduce XYZ Online being scammed through fraudulent transactions? Fraud
  • 38. What vulnerabilities are in XYZ Online software or infrastructure are being actively exploited? Intelligence requirements examples: • What vulnerabilities are currently being exploited against Amazon Elastic Compute Cloud (EC2)? • What vulnerabilities are currently being exploited against Apache Cassandra?
  • 39. What vulnerabilities are currently being exploited against Amazon Elastic Compute Cloud (EC2)? Collection requirements examples: • Liaison with other ecommerce companies • Liaison with Amazon’s EC2 security team • Open sources • Social media monitoring • Online cyber crime forum monitoring
  • 40. Requirements updates • Update your requirements at least bi-annually • Changing threat landscape • Changing internal security posture • Changing business needs • Ad hoc requirements should be a subset of an existing requirement • If it doesn’t fit, your original requirements are either not comprehensive enough or poorly written
  • 41. Traceability Enables the business justification of: • Increased staff versus requirements asked of intel team • Vendor purchases/subscriptions
  • 42. Once you have your collection requirements • Look at what is feasible. • Consider risk/cost/time of doing something in-house versus using an external provider • Task out individual collection requirements internally or to external providers as guidance. • Track internal team/capability and external provider ability to collect against the assigned guidance.
  • 43. Collection • Characteristics of intelligence collection: • Source of collection or characterization of source provided • Source reliability and information credibility assessed • Some types of intelligence collection: • Open source intelligence (OSINT) • Human intelligence (HUMINT) • Liaison/outreach • Technical collection
  • 44. NATO’s admiralty system • Used for evaluating intelligence collection Reliability of Source Accuracy of Data A - Completely reliable B - Usually reliable C - Fairly reliable D - Not usually reliable E – Unreliable F - Reliability cannot be judged 1 - Confirmed by other sources 2 - Probably True 3 - Possibly True 4 – Doubtful 5 – Improbable 6 - Truth cannot be judged
  • 45. Processing / Exploitation • Is your intelligence collection easily consumable? • Standards • Centralized data/information (not 10 portals to use) • APIs • Language issues? • Threat intelligence platforms (TIPs) can help you here
  • 46. Intelligence analysis • Analysts who are able to deal with incomplete information and predict what has likely occurred and what is likely to happen.
  • 47. Intelligence analysis • Intelligence style guide • Defines format and meanings of specific terms within your intelligence products
  • 48. Words of estimative probability • Consistency in words used to estimate probability of things occurring or not occurring, i.e. 100% Certainty The General Area of Possibility 93% give or take about 6% Almost certain 75% give or take about 12% Probable 50% give or take about 10% Chances about even 30% give or take about 10% Probably not 7% give or take about 5% Almost certainly not 0% Impossibility
  • 49. Not analysis • Dealing with facts only (intelligence analysts aren’t newspaper reporters) • Reporting on the past only, no predictive intelligence • Copy and pasting intelligence reports from vendors • You have outsourced your intelligence function
  • 50. Dissemination • Intelligence products written with each piece of collection used graded and linked to source. • Intelligence products sent to consumers based on topic and requirements met. • What information gaps do we have?
  • 51. Feedback loop • We need to receive information from our intelligence customers on: • Timeliness • Relevance • What requirements were met? • This will allow identification of intelligence (collection) sources that are supporting your requirements and which aren’t
  • 52. Intelligence program KPIs • Quantity – How many intelligence reports produced? • Quality – Feedback from intelligence consumers • Timeliness, relevance and requirements met
  • 53. Observing the adversary • Your own attack surface ← #1 way to observe as it relates to you • The attack surface of other people like you (ISACs and sharing) • Technical collection (botnet/campaign tracking and emulation) • Actor communications (the underground) R E A C T I V E P R O A C T I V E --------------------------------THE PERIMETER--------------------------------
  • 55. Questions? • My blog on intelligence program tradecraft and strategy https://medium.com/@markarenaau

Editor's Notes

  1. Mark does introduction to talk Lots of job offers mentioned because there is currently: Huge demand in CTI hires Not enough supply of good CTI hires Poll the audience to see whether they want the discussion to be in a big group or break out into smaller groups
  2. Direct relevance is established, as the intelligence effort dovetails from an incident response that has already impacted your organization;
  3. Doesn’t cover a threat actor seeking: Exploits to purchase; Malware to purchase; Hosting
  4. Don’t focus on just actors targeting you now. That’s like brand monitoring in the underground Enablers: infrastructure hosters, exploit writers, malware developers etc
  5. - Analyzed and refined (by a person, i.e. an analyst) - “Policymakers” in this example means customized your intelligence consumers within your organization
  6. Office of the president Deliverables: President’s Daily Brief (written and presentations)
  7. Talk about frequency
  8. Mark slide
  9. 1. Link capabilities needed with good requirements identification and management
  10. DaMon’s story
  11. Mark slide
  12. Mark slide Can be a case of garbage in, garbage out
  13. Traceability between each part is very important so you can map things back to the business need and intelligence customer you are supporting Poll the audience for who has the following documented: Production requirements Intelligence requirements Collection requirements
  14. Talk about intelligence customers based on these requirements
  15. Group break out for 5 minutes. How can we potentially collect on this (collection requirements identification)?
  16. Liaison with other ecommerce companies – Communication with other companies that use EC2. Liaison with Amazon’s EC2 security team. Conferences – This is to collect information from conferences which may cover or focus on Amazon EC2 vulnerabilities and exploitation. Open sources – Examples include news articles. This is to identify articles or coverage Amazon EC2 vulnerabilities and/or exploitation. Social media monitoring – This is to identify discussions around Amazon EC2 vulnerabilities and/or exploitation. Online forum monitoring – This is to identify hacker discussions on Amazon EC2 vulnerabilities and/or exploitation. Will include coverage of criminal marketplaces where vulnerabilities and exploits are bought and sold.
  17. Talk about justifying vendor purchases
  18. Human intelligence is when you talk to the bad guy to obtain information. Human intelligence isn’t a person analysing information
  19. At the top is things directly relevant to you At the top is being the most reactive - like doing a boxing match with your hands tied by your back At the bottom is being the most proactive
  20. Mark slide