SlideShare une entreprise Scribd logo
1  sur  20
Télécharger pour lire hors ligne
Friendly Tip: Please take notes to better remember concepts
In this video we will
learn about Threat
Intelligence & Threat
research Sources
Core Cyber Security Concepts
Mechanisms of an attack
How to identify that an attack is happening
How different types of attacks might affect the business
Action-oriented advice about how to defend against
attacks
Threat Intelligence is evidence-based information about cyber
attacks that cyber security experts organize and analyze. This
information may include:
What is Threat Intelligence ?
Simply put, threat intelligence refers to the actions
taken in order to gain intelligence or information
about a threat.
Examples of organizations that generate threat intelligence
reports:
Threat Intelligence Providers
Threat intelligence providers are the
organizations/independent researchers that
generate threat intelligence reports for
organizations to be prepared against known threats.
There are different types of Threat intelligence
Providers.
Public Information Sharing centers
These are publically available threat intelligence reports.
Closed/Proprietary Threat Intelligence Providers
Such threat intelligence providers only share their threat
intelligence commercially, they only provide these reports to
organizations that pay the intelligence provider , this could
be in the form of paid subscriptions.
Websites of Vendors
Assume you're trying to look up information on a certain ip
address reputation, you can look it up by accessing websites
such as ipvoid and check it's reputation.
Open-Source Intelligence (OSINT)
Open-Source Intelligence (OSINT) is intelligence produced from
publicly available information that is collected, exploited, and
disseminated in a timely manner to an appropriate audience for
the purpose of addressing a specific intelligence requirement.
OSINT draws from a wide variety of information and sources
The information required to carry out threat intelligence is acquired by
conducting Threat research.
In the process of Threat research , information regarding threats (past &
present) are collected and thoroughly studied to come up with accurate
conclusions.
The organizations that collect, study & distribute threat information
reports are known as threat research sources. These organizations
include reputed universities, CS research agencies and the Darkweb.
What is Threat Research ?
Threat Research Types
The data Threat intelligence researchers study can
be classified into three threat research categories
Behavioral threat research
Reputational threat research
Information accquired via client network and
logs
Behavioral threat research
In this research, the researchers try to gain an understanding of
the actions taken by the malwares and it's intentions to better
understand the malware's goals and behavioral patterns. this
information can be utilized in developing a counterattack/fix.
As part of behavioral threat research, the date when the first
time a malware is detected is noted and this older version of
malware is compared against present form/version of malware ,
inorder to understand how the malware has evolved.
Reputational threat research
This keeps track of the reputation of certain sites, domains & IP
addresses linked to malicious activity. If a site were to pose as
offering useful services, but instead prompts unsuspecting
visitors to download malwares, such sites with bad reputation
are studied by Threat research organizations and included in
the threat intelligence report.
Information accquired via client network and logs
In this type of research, the information from
client's network - the devices, their traffic & network
logs is thoroughly studied, in order to better
understand & detect suspicious activity.
This helps in early detection & prevention of Cyber
attacks/
IOC - Indicators of Compromise
" Indicators of compromise (IOCs) refer to data that indicates a
system may have been infiltrated by a cyber threat. They provide
cybersecurity teams with crucial knowledge after a data breach or
another breach in security "
IOC's share evidence of intrusion and alert the Information
Security department of a potential security breach, IOCs don't
warn you of an incoming attack, but they alert you of an intrusion
that's already happened.
We'll learn more about IOCs by comparing them with
Indicators of Attack.
IOAs focus on identifying the
activity linked with the attack
while the attack is happening.
Whereas IOCs aid the
organization if it's under
attack or if there's a security
breach
Outbound traffic during off-peak hours or traffic
communicating with a suspicious IP could indicate an IoC
security threat.
Common Indicators of Compromise
Unusual Outbound Network Traffic
Anomalies in Privileged User Account Activity
A high-privilege user account accessing sensitive data
during off-peak hours or on files rarely accessed could
indicate credentials were phished or stolen.
Activity from strange geographic regions:
Most organizations have traffic that comes from a targeted
area. State-sponsored attacks and those that come from
countries outside of the organization’s targeted geographic
could indicate compromise
High authentication failures
Attackers use automation to authenticate using phished
credentials. A high rate of authentication attempts could
indicate that an attacker has stolen credentials and is
attempting to find an account that gives access to the network.
Large Numbers of Requests for the Same File
Hackers often try again and again to request files they
are trying to steal. If the same file is being requested
many times, this may indicate a hacker is testing out
several different ways of requesting the files, hoping to
find one that works.
Mismatched Port-application Traffic
Attackers may exploit obscure ports as they execute an
attack, If an unusual port is being used, this can indicate an
attacker attempting to penetrate the network through the
application or to affect the application itself.
Suspicious configuration changes:
Changing configurations on files, servers, and devices could
give an attacker a second backdoor to the network. Changes
could also add vulnerabilities for malware to exploit.
Flooded traffic to a specific site or location:
A compromise on devices could turn them into a botnet. An
attacker sends a signal to the compromised device to flood
traffic at a specific target. High traffic activity from multiple
devices to a specific IP could mean internal devices are part
of a DDOS attack
Key Takeaways
Threat intelligence refers to the actions taken in order to gain
intelligence or information about a threat.
Threat intelligence providers are the
organizations/independent researchers that generate threat
intelligence reports for organizations to be prepared against
known threats.
The organizations that collect, study & distribute threat
information reports are known as threat research sources
IOC's share evidence of intrusion and alert the Information
Security department of a potential security breach
https://www.fortinet.com/resources/cyberglossary/in
dicators-of-compromise
https://osint.org/about/
https://www.proofpoint.com/us/threat-
reference/indicators-compromise
Sources

Contenu connexe

Tendances

Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsMark Arena
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Applicationedavid2685
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence WorkshopPriyanka Aash
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Mark Arena
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsOWASP Delhi
 
Cybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamCybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamMohammed Adam
 

Tendances (20)

Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Application
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Advanced persistent threats(APT)
Advanced persistent threats(APT)Advanced persistent threats(APT)
Advanced persistent threats(APT)
 
Cybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamCybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by Adam
 

Similaire à Threat Intelligence & Threat research Sources

Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemAffine Analytics
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise21CT Inc.
 
Apt zero day malware
Apt zero day malwareApt zero day malware
Apt zero day malwareaspiretss
 
Ne Course Part Two
Ne Course Part TwoNe Course Part Two
Ne Course Part Twobackdoor
 
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...maximumnetworks
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityAliyuMuhammadButu
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docxOutsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docxmanas23pgdm157
 
L N Yadav Cyber SECURITY.ppt
L N Yadav Cyber SECURITY.pptL N Yadav Cyber SECURITY.ppt
L N Yadav Cyber SECURITY.pptlowlesh1
 
L N Yadav Cyber SECURITY2.ppt
L N Yadav Cyber SECURITY2.pptL N Yadav Cyber SECURITY2.ppt
L N Yadav Cyber SECURITY2.pptlowlesh1
 
Honeypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressHoneypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressVallie Joseph
 
Cyber Malware Programs And The Internet
Cyber Malware Programs And The InternetCyber Malware Programs And The Internet
Cyber Malware Programs And The InternetHeidi Maestas
 
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...Boston Institute of Analytics
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 

Similaire à Threat Intelligence & Threat research Sources (20)

Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Apt zero day malware
Apt zero day malwareApt zero day malware
Apt zero day malware
 
Ne Course Part Two
Ne Course Part TwoNe Course Part Two
Ne Course Part Two
 
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
Threat Intelligence Making your Bespoke Security Operations Centre Work for Y...
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 
Cyber security
Cyber security Cyber security
Cyber security
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docxOutsmarting the Attackers A Deep Dive into Threat Intelligence.docx
Outsmarting the Attackers A Deep Dive into Threat Intelligence.docx
 
L N Yadav Cyber SECURITY.ppt
L N Yadav Cyber SECURITY.pptL N Yadav Cyber SECURITY.ppt
L N Yadav Cyber SECURITY.ppt
 
L N Yadav Cyber SECURITY2.ppt
L N Yadav Cyber SECURITY2.pptL N Yadav Cyber SECURITY2.ppt
L N Yadav Cyber SECURITY2.ppt
 
Honeypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressHoneypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World Congress
 
Cyber Malware Programs And The Internet
Cyber Malware Programs And The InternetCyber Malware Programs And The Internet
Cyber Malware Programs And The Internet
 
Em36849854
Em36849854Em36849854
Em36849854
 
Idps
IdpsIdps
Idps
 
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 

Plus de LearningwithRayYT

Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsLearningwithRayYT
 
Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles LearningwithRayYT
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesLearningwithRayYT
 
Identity Management Controls.pdf
Identity Management Controls.pdfIdentity Management Controls.pdf
Identity Management Controls.pdfLearningwithRayYT
 
Security concerns regarding Vulnerabilities
Security concerns regarding VulnerabilitiesSecurity concerns regarding Vulnerabilities
Security concerns regarding VulnerabilitiesLearningwithRayYT
 
Commands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityCommands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityLearningwithRayYT
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesLearningwithRayYT
 
Implementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization SolutionsImplementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization SolutionsLearningwithRayYT
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresLearningwithRayYT
 
Application Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksApplication Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksLearningwithRayYT
 
Malware and Types of malwares.pdf
Malware and Types of malwares.pdfMalware and Types of malwares.pdf
Malware and Types of malwares.pdfLearningwithRayYT
 

Plus de LearningwithRayYT (11)

Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
 
Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework Types
 
Identity Management Controls.pdf
Identity Management Controls.pdfIdentity Management Controls.pdf
Identity Management Controls.pdf
 
Security concerns regarding Vulnerabilities
Security concerns regarding VulnerabilitiesSecurity concerns regarding Vulnerabilities
Security concerns regarding Vulnerabilities
 
Commands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityCommands used in Assessing Network layout & Security
Commands used in Assessing Network layout & Security
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
Implementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization SolutionsImplementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization Solutions
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposures
 
Application Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksApplication Attacks & Application Layer Attacks
Application Attacks & Application Layer Attacks
 
Malware and Types of malwares.pdf
Malware and Types of malwares.pdfMalware and Types of malwares.pdf
Malware and Types of malwares.pdf
 

Dernier

Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....ShaimaaMohamedGalal
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 

Dernier (20)

Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 

Threat Intelligence & Threat research Sources

  • 1. Friendly Tip: Please take notes to better remember concepts In this video we will learn about Threat Intelligence & Threat research Sources Core Cyber Security Concepts
  • 2. Mechanisms of an attack How to identify that an attack is happening How different types of attacks might affect the business Action-oriented advice about how to defend against attacks Threat Intelligence is evidence-based information about cyber attacks that cyber security experts organize and analyze. This information may include: What is Threat Intelligence ?
  • 3. Simply put, threat intelligence refers to the actions taken in order to gain intelligence or information about a threat. Examples of organizations that generate threat intelligence reports:
  • 4. Threat Intelligence Providers Threat intelligence providers are the organizations/independent researchers that generate threat intelligence reports for organizations to be prepared against known threats. There are different types of Threat intelligence Providers.
  • 5. Public Information Sharing centers These are publically available threat intelligence reports. Closed/Proprietary Threat Intelligence Providers Such threat intelligence providers only share their threat intelligence commercially, they only provide these reports to organizations that pay the intelligence provider , this could be in the form of paid subscriptions.
  • 6. Websites of Vendors Assume you're trying to look up information on a certain ip address reputation, you can look it up by accessing websites such as ipvoid and check it's reputation. Open-Source Intelligence (OSINT) Open-Source Intelligence (OSINT) is intelligence produced from publicly available information that is collected, exploited, and disseminated in a timely manner to an appropriate audience for the purpose of addressing a specific intelligence requirement. OSINT draws from a wide variety of information and sources
  • 7. The information required to carry out threat intelligence is acquired by conducting Threat research. In the process of Threat research , information regarding threats (past & present) are collected and thoroughly studied to come up with accurate conclusions. The organizations that collect, study & distribute threat information reports are known as threat research sources. These organizations include reputed universities, CS research agencies and the Darkweb. What is Threat Research ?
  • 8. Threat Research Types The data Threat intelligence researchers study can be classified into three threat research categories Behavioral threat research Reputational threat research Information accquired via client network and logs
  • 9. Behavioral threat research In this research, the researchers try to gain an understanding of the actions taken by the malwares and it's intentions to better understand the malware's goals and behavioral patterns. this information can be utilized in developing a counterattack/fix. As part of behavioral threat research, the date when the first time a malware is detected is noted and this older version of malware is compared against present form/version of malware , inorder to understand how the malware has evolved.
  • 10. Reputational threat research This keeps track of the reputation of certain sites, domains & IP addresses linked to malicious activity. If a site were to pose as offering useful services, but instead prompts unsuspecting visitors to download malwares, such sites with bad reputation are studied by Threat research organizations and included in the threat intelligence report.
  • 11. Information accquired via client network and logs In this type of research, the information from client's network - the devices, their traffic & network logs is thoroughly studied, in order to better understand & detect suspicious activity. This helps in early detection & prevention of Cyber attacks/
  • 12. IOC - Indicators of Compromise
  • 13. " Indicators of compromise (IOCs) refer to data that indicates a system may have been infiltrated by a cyber threat. They provide cybersecurity teams with crucial knowledge after a data breach or another breach in security " IOC's share evidence of intrusion and alert the Information Security department of a potential security breach, IOCs don't warn you of an incoming attack, but they alert you of an intrusion that's already happened.
  • 14. We'll learn more about IOCs by comparing them with Indicators of Attack. IOAs focus on identifying the activity linked with the attack while the attack is happening. Whereas IOCs aid the organization if it's under attack or if there's a security breach
  • 15. Outbound traffic during off-peak hours or traffic communicating with a suspicious IP could indicate an IoC security threat. Common Indicators of Compromise Unusual Outbound Network Traffic Anomalies in Privileged User Account Activity A high-privilege user account accessing sensitive data during off-peak hours or on files rarely accessed could indicate credentials were phished or stolen.
  • 16. Activity from strange geographic regions: Most organizations have traffic that comes from a targeted area. State-sponsored attacks and those that come from countries outside of the organization’s targeted geographic could indicate compromise High authentication failures Attackers use automation to authenticate using phished credentials. A high rate of authentication attempts could indicate that an attacker has stolen credentials and is attempting to find an account that gives access to the network.
  • 17. Large Numbers of Requests for the Same File Hackers often try again and again to request files they are trying to steal. If the same file is being requested many times, this may indicate a hacker is testing out several different ways of requesting the files, hoping to find one that works. Mismatched Port-application Traffic Attackers may exploit obscure ports as they execute an attack, If an unusual port is being used, this can indicate an attacker attempting to penetrate the network through the application or to affect the application itself.
  • 18. Suspicious configuration changes: Changing configurations on files, servers, and devices could give an attacker a second backdoor to the network. Changes could also add vulnerabilities for malware to exploit. Flooded traffic to a specific site or location: A compromise on devices could turn them into a botnet. An attacker sends a signal to the compromised device to flood traffic at a specific target. High traffic activity from multiple devices to a specific IP could mean internal devices are part of a DDOS attack
  • 19. Key Takeaways Threat intelligence refers to the actions taken in order to gain intelligence or information about a threat. Threat intelligence providers are the organizations/independent researchers that generate threat intelligence reports for organizations to be prepared against known threats. The organizations that collect, study & distribute threat information reports are known as threat research sources IOC's share evidence of intrusion and alert the Information Security department of a potential security breach