Blog
Guide to Cyber Threat Intelligence: Elements of an Effective Threat Intel and Cyber Risk Remediation Program
Flashpoint threat intelligence analysts break down what it takes to detect, prioritize, and mitigate cyber risk and protect the enterprise.
Threat intelligence serves as your organization’s first line of defense against threat actors and security risks that may be targeting your data, infrastructure, assets, personnel, and stakeholders. Understanding the importance of this information—and working to improve the quality of your threat intel and risk remediation program—is crucial to maximizing your organization’s defense capabilities and security posture.
In this article, we:
- Define various types of threat intelligence;
- The difference between threat intelligence and cyber threat intelligence;
- Discuss the most important threat intelligence concepts and the vital roles they play in your organization’s cybersecurity programs;
- Outline the steps to creating a high-quality threat intelligence process that brings quantifiable value to your organization and its security teams, from cyber threat intelligence (CTI) teams to DevSecOps.
What is threat intelligence?
Threat intelligence refers to the information, data, and context that’s used to detect, assess, prioritize, and counter cyber threats in order to prevent potential attacks against an organization.
Aside from blocking imminent risks, threat intelligence is also helpful for companies to analyze in order to inform the decision making process on how to build long-term defense plans that more effectively mitigate the cyber risks they may face.
Why threat intelligence is so important
As threat actors become more advanced in their ability to leverage attacks against specific companies or industries, it’s crucial for organizations to advance their own threat intelligence capabilities accordingly, in order to successfully defend their assets and infrastructure. A thorough understanding of your own threat landscape is required to know which tools and technology are needed to properly identify, prioritize, and combat risks.
A large part of threat intelligence is knowing where to look for information. This has become more challenging as the channels through which threat actors operate diversify, although a large number of illicit communities use the deep and dark web to act—which means your security teams must be familiar with this obscure and often misunderstood part of the online world.
Knowing how your organization may be targeted—via what we call “risk apertures”— is also necessary to proactively avert attacks. An array of approaches can be taken by threat actors depending on what they’re trying to achieve—from brute forcing and credential stuffing to exploiting vulnerabilities and ransomware—and it’s imperative that your security teams are prepared.
Five stages of the threat intelligence lifecycle
While threat intelligence encompasses the entire process of dealing with threats, from data collection to information dissemination, it can be broken into five stages that define each step in the journey.
- Planning and direction: Set the scope and objectives for core intel roles and processes.
- Collection: Deploy data gathering and processing techniques and sources.
- Analysis: Translate raw intel into meaningful and taxonomized actors, events, and attributes.
- Production: Assess intel significance and severity based on business and environmental context.
- Dissemination and feedback: Report on finished intel, considering urgency and confidentiality.
Applications of the threat intelligence lifecycle
The stages of the threat intelligence lifecycle are a vital part of every organization’s threat intelligence process in order to get the most out of security efforts. Understanding the types of threats you’re dealing with allows you to more specifically optimize this journey to the risks your organization is facing.
While the general process is the same, applying it to insider threats versus physical security threats may look different, since these each require different considerations. A tailored lifecycle is required to properly assess the risks an organization is facing and effectively preempt them.
The three types of threat intelligence
There are three types of threat intelligence intelligence, each of which serve a different function in combating emerging threats and cyber attacks. Strategic, operational, and tactical threat intelligence all play complementary roles in building a comprehensive defense plan that successfully manages the risks your organization faces.
1) Strategic threat intelligence
Strategic intelligence provides a high-level look at the threat landscape, giving visibility into how it evolves over time. Historical trends and contextual data are both very important to strategic intelligence, since attributes and information connected to past threats often have bearing on potential future attacks.
Because of its broader nature, strategic threat intelligence is normally used by C-suite leaders or other high-level parties who benefit most from a summary of patterns in their threat landscape. There is no need to have a strong technical background to understand strategic intelligence, and its zoomed-out view makes it good for long term use.
2) Operational threat intelligence
More actionable in nature, operational intelligence focuses on specific attacks that an organization is at risk for in real time. It clarifies how your security team should understand a data breach or attack and the steps that would be most effective in countering it. Operational threat intelligence offers more insights on a threat actor’s motivations, capabilities, and timing, and applies your strategic intelligence to a real-life situation.
Operational threat intelligence requires a strong technical background, and is most often used by security teams and their adjacent departments. Analysts, incident responders, and other on-the-ground personnel benefit greatly from high-quality operational intelligence as a way to contextualize and prioritize risks and understand their strategic implications.
3) Tactical threat intelligence
Tactical intelligence concerns itself with information about the tactics, techniques, and procedures (TTPs), and Indicators of Compromise (IOCs), that are needed to build a defense plan.
The most basic level of threat intelligence, tactical threat intel is built on the documentation of past and current threats and attacks, which are then turned into IOCs that serve as guides by which intelligence analysts judge future or ongoing incidents. Tactical threat intelligence contextualizes isolated events to help security teams decide how urgent a threat truly is—and prioritize it.
Technical teams are most often the ones dealing with tactical intelligence. By nature, this type of intelligence expires quickly because it changes as circumstances change, and relates differently to each threat.
Created by David Bianco, a cybersecurity and threat hunting expert, in 2013, the Threat Pyramid of Pain provides a visual of how effectively attacks can be mitigated based on which IOCs an organization is able to target. While blocking a threat actor from an IP address is likely not enough to deter them, targeting their TTPs would be detrimental to a threat actor’s ability to execute a successful cyber attack.
What is threat hunting?
While the gathering of information related to threats is a critical part of your threat intelligence process, it is entirely possible to miss the risks or threat actors that enter your network. To minimize potential fallout from this situation, it’s wise to include active threat hunting into your playbook.
A more proactive approach to data collection, threat hunting is an active search for threats or cyber criminals that have accessed your environment without being caught by passive defense systems. If left unchecked, these foreign parties can remain in your network undetected for months while collecting confidential information.
Many organizations lack a plan of action to detect and remove intruders from their system. Threat hunting serves as a second line of defense against determined threat actors, and is required for a thorough security strategy.
Threat intelligence use cases
Enriching your organization’s security posture
The ways threat intelligence can benefit your team or organization depend on your role and objectives. Perhaps most importantly, a solid threat intelligence process allows you to enrich the security posture of your entire organization, all the way from policy development to incident response and remediation plans. The better your understanding of the threat landscape, the better prepared you can be to respond to the latest threats. To this end, including threat intelligence in the use of other tools augments the value they provide as well.
Contextual insights and analysis
Threat intelligence also assists in the prioritization of threats, lending valuable insights into how a certain risk may play out for your organization. If an attack does happen, analysis of its status and impact is also enhanced using the intelligence your teams have on the who, what, and how of the situation.
Proactive threat hunting
Finally, just as threat hunting is a required part of your threat intelligence, threat intelligence is required for threat hunting. Use threat hunting to expose previously unnoticed compromises and proactively stop attacks that target your data and infrastructure.
What is a threat actor?
Broadly speaking, a threat actor is any party who participates in illegal activities in pursuit of some gain. Physical threat actors are those who use physical methods, such as a terrorist attack, while cyber threat actors operate online and execute cyber threats, like malware, ransomware attacks, and DDoS attacks.
Where these threat actors operate depends on their tactics, group, motivation, and other factors. Many are tied to some larger illicit community, often based online, on the deep and dark web as well as the open web or on closed- or invite-only forums. For cyber threat actors, whatever data or information they access is often passed on via cybercrime communities, which can make breaches difficult to track.
By understanding threat actors and their tactics, techniques, and procedures (TTPs), organizations who leverage threat intelligence can make more informed decisions about how to proactively protect against their adversaries.
Motivations for cybercriminals
While ransomware groups are clear examples of threat actors with financial motives, it is often more complicated than that. Motivations can generally be split between financial and ideological, but the subcategories of these are nuanced.
Motivated by money
Financial threat actors are motivated by profit, one of the biggest drivers of cyber criminal activity. From organized ransomware attacks that may have a group behind them, to insider threats that are driven by a personal motive, attacks are often carried out with the intention to convert the stolen data into something of monetary value, most often cryptocurrency, as quickly as possible. Types of financial threat actors include:
- Ransomware actors: Working individually or as a group, ransomware actors carry out attacks that either encrypt data to force victims to pay for the decryption key, or threaten to release sensitive information if a sizable ransom is not paid. In 2020, the average ransom demand was $100,000, although asks could go into the tens of millions for larger attacks.
- Insider threat actors: Making up approximately 30% of all data breaches, insider threats involve employees of a company or organization that leverage confidential information or network access to harm a business for personal gain or to act on a personal grievance. Negligent security behavior can also lead to unintentional breaches and count as insider threats, too.
Related reading: The Flashpoint Guide to Fighting Credit and Payment Card Fraud
- Organized cybercrime groups: In a sense the financial equivalent of state-sponsored APT groups (detailed below), organized cybercrime groups play a significant role in undertaking cybercriminal schemes, including theft, fraud, espionage, and extortion. Cybercriminal groups that handle money laundering or other parts of a cash-out scheme—but who are not directly involved in account compromise, malware infection, or other cybercriminal activities—are critical to functionality of the cybercrime ecosystem and are likely to take a percentage of the large sums that they process.
- Carders: Requiring relatively low technical knowledge, carders are involved in credit card theft and the subsequent fraudulent activities associated with stolen credit cards.
- Scammers: Scammers are involved with various types of fraud, like commiting synthetic identity fraud to borrow lines of credit COVID-19-related scams where threat actors attempt to commit loan fraud.
- Script kiddies: Also known as “skiddies”, script kiddies are low-level threat actors that are likely not capable of executing advanced attacks, but may use publicly available tools to engage in areas of cybercrime with a low barrier to entry.
Motivated by socio-political factors
Ideological threat actors are driven by political and social factors, and attacks are often carried out by a large group to highlight a major issue or to harm a conflicting group. These attacks are normally intended to create chaos and draw attention to the cyber criminals behind them or the issues they stand for, which is the opposite of financial attackers who want to carry out their attacks as quietly as possible. Types of ideological threat actors include:
- APT groups: Advanced Persistent Threat (APT) groups are usually politically or economically motivated, and target state institutions, critical infrastructure, and large companies, often by initially using tactics like spear-phishing or social engineering. Once they have discreetly gained access into a system’s infrastructure, they normally remain there collecting confidential information and exfiltrating the stolen data.
- Government / state-sponsored groups: Often a specific form of an APT group, government- or state-sponsored groups are threat actors supported by a nation state, either directly (e.g. units of an intelligence agency) or indirectly (e.g. a syndicate supported by the state through shell companies or similar entities). Their goals and tactics are normally similar to those of APT groups, and their government’s support enables them to use advanced capabilities and have access to the resources they need to achieve their aims.
- Hacktivists: Hacktivists act to support their own political or social agenda, often aiming to cause reputational damage and draw attention to their attacks in order to bring awareness to their cause.
- FUD (Fear, Uncertainty, and Doubt): FUD-motivated threat actors attack by distributing false or misleading information, often seeking to influence public perception of their capabilities or goals in order to confuse law enforcement or other adversaries.
What does a cyber threat intel analyst do?
Using the data compiled during the collections phase of the intelligence lifecycle, a cyber threat intel analyst is responsible for identifying and assessing risk and threats to inform security or business decisions. As a point person for many different teams relying on threat intelligence, this role must be able to distill and assess different types of information from a variety of sources, including those technical in nature, and communicate it to audiences of all levels and backgrounds.
Related reading: Insider Threats and Trends—What the Data Tells Us
Threat intel analysts generally have experience with cybersecurity topics and computer networking, and may have worked as network engineers before beginning this position. Staying ahead of threat actors requires strong knowledge of and keeping up with the constantly evolving threat landscape, which means there is a correlation between the quality of your threat intelligence and how effective an analyst is.
Get Flashpoint on your team for threat intelligence
Any organization’s security capabilities are only as good as its threat intelligence. Flashpoint’s suite of tools offer you a comprehensive overview of your threat landscape and the ability to proactively address risks and protect your critical data assets. To unlock the power of great threat intelligence, sign up for a demo or get started with a free trial.