In 1988 the idea of a Computer Emergency Response Team was first introduced at Carnegie Mellon University. Fast-forward through the years and you’ll see ever changing concepts of what cyber threat intelligence is or what it means to protect an organization’s infrastructure or intellectual property. You’d think given the time we’ve had to grasp these ideas that we’d all have a much better understanding of threat intelligence and more importantly how to leverage it in our organization’s operations.

Is there real value in threat intelligence? How can we leverage threat intelligence and make use of it in any meaningful way?

 

How to Operationalize Threat Intelligence: Make it Actionable

In order to operationalize cyber threat intelligence, it needs to be actionable. And by actionable it not only needs to be relevant to one’s specific organization, but it needs to be validated. There’s a reason so many organizations bought into the concept of Intrusion Prevention Systems early on only to either disable the ‘prevention’ components completely after the first critical service was taken offline due to a false positive, or tune their rules to such a small subset that only ‘real’ threats are actually stopped.

Today we are facing an ever-growing landscape of threats and a continued lack of solutions or people to prevent them. Cyber-attacks threaten to impact our brands, reputation, and operations. We need solutions that don’t only look from within our organization’s boundaries but also from the outside, and we need to be able to tie those together.

 

domain impersonation playbook

Domain Impersonation playbook example

 

Quite a few years ago I was responsible for information security for a fairly large organization and operationalized what I considered validated threat intelligence (at least what was available at the time) quite proficiently with the tools I had on-hand; my SIEM, my elaborate array of defense in depth solutions (firewalls, IPS, authentication, etc.) My doors were locked and only a few known entities had the keys. I understood the organization’s business and knew which services were critical to operations and how to identify and take action on the threat intelligence I received. My Information Security team was relatively small, but everyone shared information with appropriate communication paths and knew what to do with it. But then I only had 3 data centers and everything critical to the business came in and left through 3 locations. Sure, someone could find ways to exfiltrate data through means such as print or file, but I felt pretty good about being able to prevent indirect and directed attacks. It also meant that if or when something did happen, I knew which controls failed and why. Things were simpler then.

It’s no longer a time of centralized data or services, we grow more and more dependent on solutions out of our organization’s direct control. Our data is in a constant state of flux. Our organization’s data sits on super computers in our employee’s pockets, it roams the world through interconnected data stores and on-demand services.

 

Digital Transformation digital risk management

 

To solve problems for today, we need solutions that complement our existing solutions and enable us to operationalize the intelligence we consume. In order to do that we need to take steps back and look at the threat intelligence we ingest.

Does it align with our business? Can we understand what’s important to us from multiple angles? What enables us to paint the bigger picture and understand if or when our existing solutions fail?

Today is a time to take a deeper look into the solutions we’ve implemented over the years that are supposed to reduce risk within our business and tie them together, make use of them as a whole, or remove them completely.

We can build and implement the best solutions in the world internally for our respective organizations, but without insight from the abundant services we now depend on in the magical cloud of things, we’ll never see the true picture.  Just like we use cloud services now to run our businesses efficiently, we need to embrace similar expertise, externally that brings relevant cyber threat intelligence without the noise back home. Something to take action upon, something with context.

 

How to Operationalize Threat Intelligence: Context is King

What do we need to think about when we’re talking about context? In order to take appropriate action we need to understand what risks and threats directly affect our organizations.

For example, as a business owner we probably understand proprietary information such as our trademarks, domains, and critical services. But we may not understand which risks are associated with such information as a whole.  This is where organizations can benefit from a solution which can take a plethora of threat intelligence and unique organizational information and combine that data to provide actionable information that reduces or eliminates risks.

Without context threat intelligence is rarely anything but additional noise.

In future blogs, we’ll be writing about how to operationalize specific risks and alerts. Subscribe to our email list below so that you don’t miss these new posts.