SlideShare une entreprise Scribd logo
1  sur  36
Télécharger pour lire hors ligne
SESSION ID:
#RSAC
Wade Baker
Bridging the Gap Between
Threat Intelligence and Risk
Management
GRC-T09R
VP, Strategy & Risk Analytics
ThreatConnect
@wadebaker
#RSAC
Underlying assumption
2
Good intelligence makes smarter models;
Smarter models inform decisions;
Informed decisions drive better practice;
Better practice improves risk posture;
which, done efficiently,
Makes a successful security program.
#RSAC
Does your security program look like this?
3
INTEL RISK
#RSAC
Threat Intelligence
4
#RSAC
Risk Management
5
#RSAC
6
“He’s intolerable. I assess he needs to be
treated & transferred to a 3rd party.”
“One look at his laptop makes me panic.
It’s a giant audit finding with a keyboard.”
“He never shares with coworkers. I swear,
if he TLP-Red’s us one more time…”
“What’s his deal with China, anyway? It’s
an HR liability if you ask me.”
Threat Intelligence Risk Management
They have some issues dividing them...
“There’s way too much uncertainty
around her. I live & die in binary world.”
“I beat adversaries with STIX & detonate
their remains. She plays with numbers.”
“People say she’s “stochastic.” That
explains a lot; she needs serious help.”
“She doesn’t even cyber, bro! Need I say
anything more?”
#RSAC
7
…but they’d make such a great team.
#RSAC
Agenda
8
Bridging Risk & IR in Verizon’s DBIR.
Building Understanding
Finding Common Ground
Bridging the Gap
Crossing the Divide (Apply)
#RSAC
Bridging Risk and IR in
Verizon’s DBIR
#RSAC
10 Figure from Verizon 2014 DBIR
Bridging Risk and IR in the DBIR
Frequency of incident classification patterns per victim industry
#RSAC
Bridging Risk and IR in the DBIR
11
“Intelligence Gap”
“Intel Stop-gap”
**All figures from Verizon DBIR
The Intelligence Gap
#RSAC
Building Understanding
#RSAC
What is threat intelligence?
“Evidence-based knowledge,
including context, mechanisms,
indicators, implications and
actionable advice about an existing or
emerging menace or hazard to assets
that can be used to inform decisions
regarding the subject’s response to
that menace or hazard.”
“The details of the motivations, intent, and
capabilities of internal and external threat
actors. Threat intelligence includes specifics on
the tactics, techniques, and procedures of
these adversaries. Threat intelligence’s
primary purpose is to inform business
decisions regarding the risks and implications
associated with threats."
#RSAC
Classic intelligence cycle
Direction
Collection
ProcessingAnalysis
Dissemination
Plan intel requirements to
meet objectives
Collect intel in support of
requirements
Process intel for exploitationEvaluate, integrate, and
interpret intel
Distribute finished
intel products
#RSAC
Threat intelligence process
Direction
Collection
ProcessingAnalysis
Dissemination
The Diamond Model of Intrusion Analysis
#RSAC
Threat intelligence process
1) Victim discovers malware
2) Malware contains
C2 domain 3) C2 domain resolves
to IP address
4) Firewall logs reveal more
comms to C2 IP
5) IP address ownership
details reveal adversary
#RSAC
What is risk?
“The probable frequency and
probable magnitude of future loss”
- Factor Analysis of Information Risk (FAIR)
Risk
Loss Event
Frequency
Probable Loss
Magnitude
#RSAC
Risk management process (NIST 800-39)
Assess
Frame
RespondMonitor
Frame: establishes the context
for risk-based decisions and
strategy for execution
Assess: encompasses everything
done to analyze and determine the
level of risk to the organization.
Respond: addresses what
organizations choose to do once risk
has been assessed and determined
Monitor: verifies proper
implementation, measures
ongoing effectiveness,
tracks changes that impact
effectiveness or risk, etc.
#RSAC
Risk management process (ISO 27005)
“Monitor”
“Assess”
“Frame”
“Respond”
#RSAC
Finding Common Ground
#RSAC
Risky questions needing intelligent answers
21
What types of threats exist?
Which threats have occurred?
How often do they occur?
How is this changing over time?
What threats affect my peers?
Which threats could affect us?
Are we already a victim?
Who’s behind these attacks?
Would/could they attack us?
Why would they attack us?
Are we a target of choice?
How would they attack us?
Could we detect those attacks?
Are we vulnerable to those attacks?
Do our controls mitigate that vulnerability?
Are we sure controls are properly configured?
What happens if controls do fail?
Would we know if controls failed?
How would those failures impact the business?
Are we prepared to mitigate those impacts?
What’s the best course of action?
Were these actions effective?
Will these actions remain effective?
#RSAC
Intel in the risk management process
Assess
Frame
RespondMonitor
Frame: adjust intelligence direction
and ops to meet the needs of risk
management
Assess: intelligence informs threat
and vulnerability identification and
evaluation
Respond: intelligence supports
evaluation and implementation
of courses of action
Monitor: intelligence tracks threat
changes that warrant system and
control changes
Assess
1. Select asset(s) at risk
2. Identify risk scenarios
3. Estimate risk factors
4. Determine risk level
#RSAC
Risk
Loss Event
Frequency
Threat Event
Frequency
Contact
Frequency
Probability of
Action
vulnerability
Threat
Capability
Resistance
Strength
Loss Magnitude
Primary Loss
Magnitude
Secondary LEF Secondary LM
Secondary Risk
Finding some common ground
Factor Analysis of Information Risk (FAIR)
#RSAC
Finding some common ground
Source: https://stixproject.github.io/
Direction
Collection
ProcessingAnalysis
Dissemination
Structured Threat Information eXpression (STIX)
#RSAC
25
Threat Intel (STIX) Risk Analysis (FAIR)
• Type
• Sophistication
• Planning_And_Support
• Intended_Effect
• Observed_TTPs
• Behavior
• Resources
• Kill_Chain_Phases
• Exploit_Target
Finding some common ground
*Initial map: https://threatconnect.com/threat-intelligence-driven-risk-analysis/
A FAIR-ly intelligence approach
#RSAC
Bridging the Gap
#RSAC
27
“During a recent audit, it was discovered that there were active
accounts in a customer service application with inappropriate
access privileges. These accounts were for employees who still
worked in the organization, but whose job responsibilities no
longer required access to this information. Internal audit labeled
this a high risk finding.”
From: Measuring and Managing Information Risk
by Jack Freund and Jack Jones (p 123)
Example risk assessment project
#RSAC
Example risk assessment project
Scenarios FAIR Factors
Expert
Estimation
PERT
Monte
Carlo
engine
Risk
FAIR analysis process flow
From: “Measuring and Managing Information Risk”
by Jack Freund and Jack Jones (p 93)
#RSAC
Example risk assessment project
29
Asset at Risk Threat Community Threat Type Effect
Customer PII Privileged insiders Malicious Confidentiality
Customer PII Privileged insiders Snooping Confidentiality
Customer PII Privileged insiders Malicious Integrity
Customer PII Cyber criminals Malicious Confidentiality
From: “Measuring and Managing Information Risk”
by Jack Freund and Jack Jones (p 127)
Scenarios associated with inappropriate access privileges
TEF Min TEF M/L TEF Max TCap Min TCap M/L TCap Max
0.5 / year 2 / year 12 / year 70 85 95
FAIR estimations relevant to the cyber criminal scenario
#RSAC
Example risk assessment project
30
From: “Measuring and Managing Information Risk”
by Jack Freund and Jack Jones (p 54)
Factor Description
Motive Financial, Intermediary
Primary intent Engage in activities legal or illegal to maximize their profit.
Sponsorship Non-state sponsored or recognized organizations (illegal
organizations or gangs).
Targets Financial services and retail organizations
Capability Professional hackers. Well-funded, trained, and skilled.
Risk Tolerance Relatively high; however, willing to abandon efforts that might
expose them. Prefer to keep their identities hidden.
Methods Malware, stealth attacks, and Botnet networks.
Standard cyber criminal threat profile
#RSAC
31
Example risk assessment project
Example intelligence-driven adversary profile
#RSAC
32
Example risk assessment project
Example intelligence-driven threat community profile…OVER TIME
#RSAC
Crossing the Divide
#RSAC
Making it work in your organization
1. Initiate communication between intel & risk teams
2. Orient intel processes & products around desired risk factors
3. Identify threat communities of interest and create profiles
4. Establish guidelines & procedures for risk assessment projects
5. Encourage ongoing coordination & collaboration
• Create centralized tools/repositories
#RSAC
Underlying assumption
Motivating conviction
35
Good intelligence makes smarter models;
Smarter models inform decisions;
Informed decisions drive better practice;
Better practice improves risk posture;
which, done efficiently,
Makes a successful security program.
SESSION ID:
#RSAC
Wade Baker
Bridging the Gap Between
Threat Intelligence and Risk
Management
GRC-T09R
VP, Strategy & Risk Analytics
ThreatConnect
@wadebaker
THANK YOU!!

Contenu connexe

Tendances

Tendances (19)

Vendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and OftenVendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and Often
 
Super CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobSuper CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your Job
 
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDDATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the risk
 
Building a Strategic Plan for Your Security Awareness Program
Building a Strategic Plan for Your  Security Awareness ProgramBuilding a Strategic Plan for Your  Security Awareness Program
Building a Strategic Plan for Your Security Awareness Program
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 
2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow
 
Embracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your DecisionEmbracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your Decision
 
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroDon't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 

Similaire à Bridging the Gap Between Threat Intelligence and Risk Management

DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)
Jonathan Holman
 
DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)
Spencer Henderson
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 A
Ward Pyles
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
amrutharam
 

Similaire à Bridging the Gap Between Threat Intelligence and Risk Management (20)

DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)
 
DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)
 
DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)DSP-MSSMDR-DataSheet_Final (1)
DSP-MSSMDR-DataSheet_Final (1)
 
Relating Risk to Vulnerability
Relating Risk to Vulnerability Relating Risk to Vulnerability
Relating Risk to Vulnerability
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk program
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 A
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
 
Satori Whitepaper: Threat Intelligence - a path to taming digital threats
Satori Whitepaper: Threat Intelligence  - a path to taming digital threatsSatori Whitepaper: Threat Intelligence  - a path to taming digital threats
Satori Whitepaper: Threat Intelligence - a path to taming digital threats
 
Opening the Door to DoD Perspectives on Cyber Threat Intelligence
Opening the Door to DoD Perspectives  on Cyber Threat IntelligenceOpening the Door to DoD Perspectives  on Cyber Threat Intelligence
Opening the Door to DoD Perspectives on Cyber Threat Intelligence
 

Plus de Priyanka Aash

Plus de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Dernier

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Dernier (20)

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Bridging the Gap Between Threat Intelligence and Risk Management

  • 1. SESSION ID: #RSAC Wade Baker Bridging the Gap Between Threat Intelligence and Risk Management GRC-T09R VP, Strategy & Risk Analytics ThreatConnect @wadebaker
  • 2. #RSAC Underlying assumption 2 Good intelligence makes smarter models; Smarter models inform decisions; Informed decisions drive better practice; Better practice improves risk posture; which, done efficiently, Makes a successful security program.
  • 3. #RSAC Does your security program look like this? 3 INTEL RISK
  • 6. #RSAC 6 “He’s intolerable. I assess he needs to be treated & transferred to a 3rd party.” “One look at his laptop makes me panic. It’s a giant audit finding with a keyboard.” “He never shares with coworkers. I swear, if he TLP-Red’s us one more time…” “What’s his deal with China, anyway? It’s an HR liability if you ask me.” Threat Intelligence Risk Management They have some issues dividing them... “There’s way too much uncertainty around her. I live & die in binary world.” “I beat adversaries with STIX & detonate their remains. She plays with numbers.” “People say she’s “stochastic.” That explains a lot; she needs serious help.” “She doesn’t even cyber, bro! Need I say anything more?”
  • 7. #RSAC 7 …but they’d make such a great team.
  • 8. #RSAC Agenda 8 Bridging Risk & IR in Verizon’s DBIR. Building Understanding Finding Common Ground Bridging the Gap Crossing the Divide (Apply)
  • 9. #RSAC Bridging Risk and IR in Verizon’s DBIR
  • 10. #RSAC 10 Figure from Verizon 2014 DBIR Bridging Risk and IR in the DBIR Frequency of incident classification patterns per victim industry
  • 11. #RSAC Bridging Risk and IR in the DBIR 11 “Intelligence Gap” “Intel Stop-gap” **All figures from Verizon DBIR The Intelligence Gap
  • 13. #RSAC What is threat intelligence? “Evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject’s response to that menace or hazard.” “The details of the motivations, intent, and capabilities of internal and external threat actors. Threat intelligence includes specifics on the tactics, techniques, and procedures of these adversaries. Threat intelligence’s primary purpose is to inform business decisions regarding the risks and implications associated with threats."
  • 14. #RSAC Classic intelligence cycle Direction Collection ProcessingAnalysis Dissemination Plan intel requirements to meet objectives Collect intel in support of requirements Process intel for exploitationEvaluate, integrate, and interpret intel Distribute finished intel products
  • 16. #RSAC Threat intelligence process 1) Victim discovers malware 2) Malware contains C2 domain 3) C2 domain resolves to IP address 4) Firewall logs reveal more comms to C2 IP 5) IP address ownership details reveal adversary
  • 17. #RSAC What is risk? “The probable frequency and probable magnitude of future loss” - Factor Analysis of Information Risk (FAIR) Risk Loss Event Frequency Probable Loss Magnitude
  • 18. #RSAC Risk management process (NIST 800-39) Assess Frame RespondMonitor Frame: establishes the context for risk-based decisions and strategy for execution Assess: encompasses everything done to analyze and determine the level of risk to the organization. Respond: addresses what organizations choose to do once risk has been assessed and determined Monitor: verifies proper implementation, measures ongoing effectiveness, tracks changes that impact effectiveness or risk, etc.
  • 19. #RSAC Risk management process (ISO 27005) “Monitor” “Assess” “Frame” “Respond”
  • 21. #RSAC Risky questions needing intelligent answers 21 What types of threats exist? Which threats have occurred? How often do they occur? How is this changing over time? What threats affect my peers? Which threats could affect us? Are we already a victim? Who’s behind these attacks? Would/could they attack us? Why would they attack us? Are we a target of choice? How would they attack us? Could we detect those attacks? Are we vulnerable to those attacks? Do our controls mitigate that vulnerability? Are we sure controls are properly configured? What happens if controls do fail? Would we know if controls failed? How would those failures impact the business? Are we prepared to mitigate those impacts? What’s the best course of action? Were these actions effective? Will these actions remain effective?
  • 22. #RSAC Intel in the risk management process Assess Frame RespondMonitor Frame: adjust intelligence direction and ops to meet the needs of risk management Assess: intelligence informs threat and vulnerability identification and evaluation Respond: intelligence supports evaluation and implementation of courses of action Monitor: intelligence tracks threat changes that warrant system and control changes Assess 1. Select asset(s) at risk 2. Identify risk scenarios 3. Estimate risk factors 4. Determine risk level
  • 23. #RSAC Risk Loss Event Frequency Threat Event Frequency Contact Frequency Probability of Action vulnerability Threat Capability Resistance Strength Loss Magnitude Primary Loss Magnitude Secondary LEF Secondary LM Secondary Risk Finding some common ground Factor Analysis of Information Risk (FAIR)
  • 24. #RSAC Finding some common ground Source: https://stixproject.github.io/ Direction Collection ProcessingAnalysis Dissemination Structured Threat Information eXpression (STIX)
  • 25. #RSAC 25 Threat Intel (STIX) Risk Analysis (FAIR) • Type • Sophistication • Planning_And_Support • Intended_Effect • Observed_TTPs • Behavior • Resources • Kill_Chain_Phases • Exploit_Target Finding some common ground *Initial map: https://threatconnect.com/threat-intelligence-driven-risk-analysis/ A FAIR-ly intelligence approach
  • 27. #RSAC 27 “During a recent audit, it was discovered that there were active accounts in a customer service application with inappropriate access privileges. These accounts were for employees who still worked in the organization, but whose job responsibilities no longer required access to this information. Internal audit labeled this a high risk finding.” From: Measuring and Managing Information Risk by Jack Freund and Jack Jones (p 123) Example risk assessment project
  • 28. #RSAC Example risk assessment project Scenarios FAIR Factors Expert Estimation PERT Monte Carlo engine Risk FAIR analysis process flow From: “Measuring and Managing Information Risk” by Jack Freund and Jack Jones (p 93)
  • 29. #RSAC Example risk assessment project 29 Asset at Risk Threat Community Threat Type Effect Customer PII Privileged insiders Malicious Confidentiality Customer PII Privileged insiders Snooping Confidentiality Customer PII Privileged insiders Malicious Integrity Customer PII Cyber criminals Malicious Confidentiality From: “Measuring and Managing Information Risk” by Jack Freund and Jack Jones (p 127) Scenarios associated with inappropriate access privileges TEF Min TEF M/L TEF Max TCap Min TCap M/L TCap Max 0.5 / year 2 / year 12 / year 70 85 95 FAIR estimations relevant to the cyber criminal scenario
  • 30. #RSAC Example risk assessment project 30 From: “Measuring and Managing Information Risk” by Jack Freund and Jack Jones (p 54) Factor Description Motive Financial, Intermediary Primary intent Engage in activities legal or illegal to maximize their profit. Sponsorship Non-state sponsored or recognized organizations (illegal organizations or gangs). Targets Financial services and retail organizations Capability Professional hackers. Well-funded, trained, and skilled. Risk Tolerance Relatively high; however, willing to abandon efforts that might expose them. Prefer to keep their identities hidden. Methods Malware, stealth attacks, and Botnet networks. Standard cyber criminal threat profile
  • 31. #RSAC 31 Example risk assessment project Example intelligence-driven adversary profile
  • 32. #RSAC 32 Example risk assessment project Example intelligence-driven threat community profile…OVER TIME
  • 34. #RSAC Making it work in your organization 1. Initiate communication between intel & risk teams 2. Orient intel processes & products around desired risk factors 3. Identify threat communities of interest and create profiles 4. Establish guidelines & procedures for risk assessment projects 5. Encourage ongoing coordination & collaboration • Create centralized tools/repositories
  • 35. #RSAC Underlying assumption Motivating conviction 35 Good intelligence makes smarter models; Smarter models inform decisions; Informed decisions drive better practice; Better practice improves risk posture; which, done efficiently, Makes a successful security program.
  • 36. SESSION ID: #RSAC Wade Baker Bridging the Gap Between Threat Intelligence and Risk Management GRC-T09R VP, Strategy & Risk Analytics ThreatConnect @wadebaker THANK YOU!!