SlideShare une entreprise Scribd logo
1  sur  21
Télécharger pour lire hors ligne
EMBRACING THREAT INTELLIGENCE:
… AND FINDING ROI IN YOUR DECISION
STEVE MANCINI | SENIOR DIRECTOR OF SECURITY
CYLANCE PUBLIC
Introduction
New Jersey to Oregon
Scarlet Night / Boilermaker
Support Desk to Security Architect
RAPIER
Police Reserve Specialist
Capture the Flag to ICASI
Founder: Bay Area APT SIG
Cylance – but not a sales guy
Favorites:
• Tempranillo
• Barolo
• Malbec
• Lot No. 1
Agenda
Embracing Threat Intelligence
• Clarity
• Expectation
• Adoption
• Recognition
Finding ROI in your Decision
• Beginning
• Scope
• Effort
• Context
• Questions
• Skee Ball
• Value
• Sharing
ENJOY YOUR BREAKFAST; I AM NOT HERE TO SELL YOU ANYTHING
EMBRACING THREAT
INTELLIGENCE
What are we talking about?
§ Threat Intelligence vs. Threat Data
§ IOAs à IOCs à TTPs
§ Colliding Nomenclatures: Numbers/ Zoos/ Elements!
§ Build vs. Buy: analysis, platforms, integration, sharing
§ People: Who can benefit from it? What skillsets?
§ Process: How do you use it? What Orgs/ Depts/ Programs?
§ Technology: What can you consume, use, create, share?
THREAT INTELLIGENCE
WHEN YOU GET PAST THE HYPE,
TRADECRAFT AND TECHNOLOGY ARE MATURING RAPIDLY
GROWING COMMUNITY SUPPORT
63% 51% 48% 56%
64% 75% 76%
CTI Improves Visibility
Into Attacks
Faster More Accurate
Detection/ Response
Reduction in
Incidents
Use Vendor Feeds to
Augment CTI Program
Feel CTI is Important
to Security
Have Dedicated Resources
to a CTI Program
Actively Gather
Threat Intelligence
COMPELLING RESULTS
DRIVE INDUSTRY EXPECTATIONS
Source: https://www.sans.org/reading-room/whitepapers/analyst/cyberthreat-intelligence-how-35767
§ NIST CSF
§ NIST 800-53
§ NIST 800-39
§ PCI-DSS 3.0
§ Shared Assessment (SIG)
§ Shared Assessment (AUP)
§ SOC 2
§ BSIMM
§ C2M2
§ NIST 800-150
INDUSTRY STANDARDS
CTI WILL BECOME AN EXPECTED CONTROL
IN MORE STANDARDS OVER TIME
“… if the company had
acted faster. ...”
THREAT INTELLIGENCE HAS ALWAYS BEEN PRESENT
JUST NOT RECOGNIZED AS A STAND ALONE DISCIPLINE
Example: NIST SP 800-39
Assess
Frame
RespondMonitor
Frame Establishes Context &
Strategy
Sources & Methods for
Acquiring CTI
Assess Analysis & Determination
of Risk
CTI Delivers Relevance
for Threats/ Vulns.
Respond Evaluation/ Implement
Course(s) of Action
CTI TTPs can Focus
Evaluation/ Efficacy
Monitor Verifying Implementation,
Measuring Effectiveness
CTI Monitors External
Factors Affecting
Effectiveness
FINDING ROI IN YOUR
DECISION
• Establish information-sharing goals and objectives that
support business processes and security policies.
• Identify existing internal sources of cyber threat information.
• Specify the scope of information-sharing activities.
• Establish information-sharing rules.
• Join and participate in information-sharing efforts.
• Actively seek to enrich indicators by providing additional
context, corrections, or suggested improvements.
• Use secure, automated workflows to publish, consume,
analyze, and act upon cyber threat information.
• Proactively establish cyber threat-sharing agreements.
• Protect the security and privacy of sensitive information.
• Provide ongoing support for information-sharing activities.
STARTING YOUR OWN PROGRAM
NIST 800-150
§ Identify your TI Champion/ Owner/ Support
§ Inventory your Environment: What can you benefit from?
What can you potentially share? Your SNC?
§ Conceptual Architecture: Integrate & Automate
§ Gain Management (and Legal!) Support
§ Baseline the Efficacy (Metrics) of Existing Controls.
§ Select your Sources: OSINT, Vendors, Peers
§ Onboard Sources
§ Respond/ Refine/ Resource
STARTING YOUR OWN PROGRAM (2)
MOST PROGRAMS ARE A PROCESS OF EVOLUTION;
MOST OUT OF THE BOX SOLUTIONS ARE TOOL CENTRIC
§ RSA (2011)
§ Bit 9 (2013)
§ Sony (2014)
§ Dark Hotel (2014)
§ Lightspeed
§ Kaspersky
§ Target : Fazio
§ Oracle
§ O2 : Xsplit
YOU CAN BE A TARGET BECAUSE:
• YOU HAVE ACCESS
• YOU HAVE INFORMATION
• PEOPLE REUSE PASSWORDS
SCOPE: YOUR ATTACK SURFACE
ABSENT INDUSTRY STANDARDS CHOSING HOW
TO INVEST IS DRIVEN BY BUSINESS RISK
Assess Your Efforts Over Time
Return
Effort
Heroic Ad hoc. Most often this is only Open Source Int.
Results: Context is often lost
Managed Information is collected & managed
Result: Initial skills in tradecraft established
Defined Consistent ways of working defined/ maintained
Results: Emergence of Defensive TTPs
Measured Process becomes a management tool
Results: Mature understanding of CTI forming
Improved Process is at heart of organization
Results: CTI delivers value across orgs.
CTI Contribution to Risk / Friction Reduction
Risk
Cost
Automated Manual
Respond
Detect
Prevent
Semi-
Automated
Minimize Vulnerability
Minimize Impact
Source: Managing Risk and Information Security 2nd edition Malcolm Harkins
How you Use CTI
Strategic
Consume / Use Create Strategy
Operational
MATURING CTI CAN REDUCE FRICTION
AND CONSEQUENCE COSTS
Context Drives Value
Strategic
Tactical
Operational
§ Training
§ WarGames
§ Strategic Decision Making
§ Risk Assessments
§ Threat Models
§ 3rd Party/ Supply Network Chain
§ Detection
§ Incident Response
§ Forensics
Priority Intelligence Requirements
Strategic
Tactical
Operational
Situational Awareness:
§ Am I affected?
§ Are my vendors affected?
Predictive Threat Assessment:
§ Am I Next?
§ Skeeball Heat Map
Controls Assessment:
§ Would I have been affected?
APPLY CONTEXT TO OPEN SOURCE THREAT
INTELLIGENCE INCREASES ITS VALUE
THREAT REPORTS & SKEEBALL
Analyzing Published Threat Reports:
50: Realized Risk
40: Supply Network Chain
30: Strategic Partners
20: Same Industry
10: Regional/ Socio-Political
0: “Minority Report”
VALIDATING YOUR INVESTMENT
??? ??? ??? ???
??? ??? ???
Faster Understanding
of Attack/ Risk
Faster More Accurate
Detection/ Response?
Reduction in
Incidents
More Value from Threat
Feeds & Vendors?
Management Sentiment
Toward CTI
CTI Program Contributes
to Business Goals?
Thought Leadership
in your Vertical?
MEASURED SUCCESS VALIDATES
INVESTMENT DECISION
Source: https://www.sans.org/reading-room/whitepapers/analyst/cyberthreat-intelligence-how-35767
• You are not Alone; Unless You Chose to Be
• A Policy of Isolation & Silence Works Against You
• Breaking Silence: Google & Aurora
• Disrupt, Deny, Degrade, Destroy, or Deceive
• Built on Trust, not Documentation or NDA’s
• Quid Pro Quo
• Valued Partner vs. Lurking Leech
”First they came…”
Martin Niemöller
Ultimate Stage of Maturity
THE STRONGEST MOST EFFECTIVE PROGRAMS
UNDERSTAND THE ROI OF SHARING EXTERNAL TO
THEIR COMPANY/ ORGANIZATION.
Summary
THREAT INTELLIGENCE HAS ALWAYS BEEN PRESENT; JUST NOT
RECOGNIZED AS A STAND ALONE DISCIPLINE
TRADECRAFT AND TECHNOLOGY ARE MATURING RAPIDLY; SO IS HYPE
CHOSING HOW TO INVEST SHOULD DRIVEN BY BUSINESS RISK; BUT …
YOU CAN BE A TARGET BECAUSE YOU HAVE ACCESS & INFORMATION
COMPELLING RESULTS DRIVE INDUSTRY EXPECTATIONS FOR ADOPTION
CTI WILL BECOME AN EXPECTED CONTROL IN MORE STANDARDS OVER
TIME
CONTEXT INCREASES THREAT INTELLIGENCE VALUE
THE STRONGEST MOST EFFECTIVE PROGRAMS UNDERSTAND THE ROI OF
SHARING EXTERNAL TO THEIR COMPANY/ ORGANIZATION.
QUESTIONS
-------------
Threat
Intelligence

Contenu connexe

Tendances

Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Resilient Systems
 

Tendances (19)

Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use Cases
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
SOC 3.0: strategic threat intelligence May 2016
SOC 3.0: strategic threat intelligence May 2016SOC 3.0: strategic threat intelligence May 2016
SOC 3.0: strategic threat intelligence May 2016
 
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDDATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
 
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surface
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
 

Similaire à Embracing Threat Intelligence and Finding ROI in Your Decision

SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
hforhassan101
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
Steve Lodin
 

Similaire à Embracing Threat Intelligence and Finding ROI in Your Decision (20)

How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
CISO's first 100 days
CISO's first 100 daysCISO's first 100 days
CISO's first 100 days
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
Information Security
Information SecurityInformation Security
Information Security
 
How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations Center
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
Tactical Edge - How Much Security Do You Really Need?
Tactical Edge - How Much Security Do You Really Need?Tactical Edge - How Much Security Do You Really Need?
Tactical Edge - How Much Security Do You Really Need?
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Putting the Human Back in the Loop for Analysis
Putting the Human Back in the Loop for AnalysisPutting the Human Back in the Loop for Analysis
Putting the Human Back in the Loop for Analysis
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
 
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique SingerLet's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
 
Power of Small Data
Power of Small DataPower of Small Data
Power of Small Data
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence Webinar
 

Dernier

Dernier (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Embracing Threat Intelligence and Finding ROI in Your Decision

  • 1. EMBRACING THREAT INTELLIGENCE: … AND FINDING ROI IN YOUR DECISION STEVE MANCINI | SENIOR DIRECTOR OF SECURITY CYLANCE PUBLIC
  • 2. Introduction New Jersey to Oregon Scarlet Night / Boilermaker Support Desk to Security Architect RAPIER Police Reserve Specialist Capture the Flag to ICASI Founder: Bay Area APT SIG Cylance – but not a sales guy Favorites: • Tempranillo • Barolo • Malbec • Lot No. 1
  • 3. Agenda Embracing Threat Intelligence • Clarity • Expectation • Adoption • Recognition Finding ROI in your Decision • Beginning • Scope • Effort • Context • Questions • Skee Ball • Value • Sharing ENJOY YOUR BREAKFAST; I AM NOT HERE TO SELL YOU ANYTHING
  • 5. What are we talking about? § Threat Intelligence vs. Threat Data § IOAs à IOCs à TTPs § Colliding Nomenclatures: Numbers/ Zoos/ Elements! § Build vs. Buy: analysis, platforms, integration, sharing § People: Who can benefit from it? What skillsets? § Process: How do you use it? What Orgs/ Depts/ Programs? § Technology: What can you consume, use, create, share? THREAT INTELLIGENCE WHEN YOU GET PAST THE HYPE, TRADECRAFT AND TECHNOLOGY ARE MATURING RAPIDLY
  • 6. GROWING COMMUNITY SUPPORT 63% 51% 48% 56% 64% 75% 76% CTI Improves Visibility Into Attacks Faster More Accurate Detection/ Response Reduction in Incidents Use Vendor Feeds to Augment CTI Program Feel CTI is Important to Security Have Dedicated Resources to a CTI Program Actively Gather Threat Intelligence COMPELLING RESULTS DRIVE INDUSTRY EXPECTATIONS Source: https://www.sans.org/reading-room/whitepapers/analyst/cyberthreat-intelligence-how-35767
  • 7. § NIST CSF § NIST 800-53 § NIST 800-39 § PCI-DSS 3.0 § Shared Assessment (SIG) § Shared Assessment (AUP) § SOC 2 § BSIMM § C2M2 § NIST 800-150 INDUSTRY STANDARDS CTI WILL BECOME AN EXPECTED CONTROL IN MORE STANDARDS OVER TIME “… if the company had acted faster. ...”
  • 8. THREAT INTELLIGENCE HAS ALWAYS BEEN PRESENT JUST NOT RECOGNIZED AS A STAND ALONE DISCIPLINE Example: NIST SP 800-39 Assess Frame RespondMonitor Frame Establishes Context & Strategy Sources & Methods for Acquiring CTI Assess Analysis & Determination of Risk CTI Delivers Relevance for Threats/ Vulns. Respond Evaluation/ Implement Course(s) of Action CTI TTPs can Focus Evaluation/ Efficacy Monitor Verifying Implementation, Measuring Effectiveness CTI Monitors External Factors Affecting Effectiveness
  • 9. FINDING ROI IN YOUR DECISION
  • 10. • Establish information-sharing goals and objectives that support business processes and security policies. • Identify existing internal sources of cyber threat information. • Specify the scope of information-sharing activities. • Establish information-sharing rules. • Join and participate in information-sharing efforts. • Actively seek to enrich indicators by providing additional context, corrections, or suggested improvements. • Use secure, automated workflows to publish, consume, analyze, and act upon cyber threat information. • Proactively establish cyber threat-sharing agreements. • Protect the security and privacy of sensitive information. • Provide ongoing support for information-sharing activities. STARTING YOUR OWN PROGRAM NIST 800-150
  • 11. § Identify your TI Champion/ Owner/ Support § Inventory your Environment: What can you benefit from? What can you potentially share? Your SNC? § Conceptual Architecture: Integrate & Automate § Gain Management (and Legal!) Support § Baseline the Efficacy (Metrics) of Existing Controls. § Select your Sources: OSINT, Vendors, Peers § Onboard Sources § Respond/ Refine/ Resource STARTING YOUR OWN PROGRAM (2) MOST PROGRAMS ARE A PROCESS OF EVOLUTION; MOST OUT OF THE BOX SOLUTIONS ARE TOOL CENTRIC
  • 12. § RSA (2011) § Bit 9 (2013) § Sony (2014) § Dark Hotel (2014) § Lightspeed § Kaspersky § Target : Fazio § Oracle § O2 : Xsplit YOU CAN BE A TARGET BECAUSE: • YOU HAVE ACCESS • YOU HAVE INFORMATION • PEOPLE REUSE PASSWORDS SCOPE: YOUR ATTACK SURFACE
  • 13. ABSENT INDUSTRY STANDARDS CHOSING HOW TO INVEST IS DRIVEN BY BUSINESS RISK Assess Your Efforts Over Time Return Effort Heroic Ad hoc. Most often this is only Open Source Int. Results: Context is often lost Managed Information is collected & managed Result: Initial skills in tradecraft established Defined Consistent ways of working defined/ maintained Results: Emergence of Defensive TTPs Measured Process becomes a management tool Results: Mature understanding of CTI forming Improved Process is at heart of organization Results: CTI delivers value across orgs.
  • 14. CTI Contribution to Risk / Friction Reduction Risk Cost Automated Manual Respond Detect Prevent Semi- Automated Minimize Vulnerability Minimize Impact Source: Managing Risk and Information Security 2nd edition Malcolm Harkins How you Use CTI Strategic Consume / Use Create Strategy Operational MATURING CTI CAN REDUCE FRICTION AND CONSEQUENCE COSTS
  • 15. Context Drives Value Strategic Tactical Operational § Training § WarGames § Strategic Decision Making § Risk Assessments § Threat Models § 3rd Party/ Supply Network Chain § Detection § Incident Response § Forensics
  • 16. Priority Intelligence Requirements Strategic Tactical Operational Situational Awareness: § Am I affected? § Are my vendors affected? Predictive Threat Assessment: § Am I Next? § Skeeball Heat Map Controls Assessment: § Would I have been affected?
  • 17. APPLY CONTEXT TO OPEN SOURCE THREAT INTELLIGENCE INCREASES ITS VALUE THREAT REPORTS & SKEEBALL Analyzing Published Threat Reports: 50: Realized Risk 40: Supply Network Chain 30: Strategic Partners 20: Same Industry 10: Regional/ Socio-Political 0: “Minority Report”
  • 18. VALIDATING YOUR INVESTMENT ??? ??? ??? ??? ??? ??? ??? Faster Understanding of Attack/ Risk Faster More Accurate Detection/ Response? Reduction in Incidents More Value from Threat Feeds & Vendors? Management Sentiment Toward CTI CTI Program Contributes to Business Goals? Thought Leadership in your Vertical? MEASURED SUCCESS VALIDATES INVESTMENT DECISION Source: https://www.sans.org/reading-room/whitepapers/analyst/cyberthreat-intelligence-how-35767
  • 19. • You are not Alone; Unless You Chose to Be • A Policy of Isolation & Silence Works Against You • Breaking Silence: Google & Aurora • Disrupt, Deny, Degrade, Destroy, or Deceive • Built on Trust, not Documentation or NDA’s • Quid Pro Quo • Valued Partner vs. Lurking Leech ”First they came…” Martin Niemöller Ultimate Stage of Maturity THE STRONGEST MOST EFFECTIVE PROGRAMS UNDERSTAND THE ROI OF SHARING EXTERNAL TO THEIR COMPANY/ ORGANIZATION.
  • 20. Summary THREAT INTELLIGENCE HAS ALWAYS BEEN PRESENT; JUST NOT RECOGNIZED AS A STAND ALONE DISCIPLINE TRADECRAFT AND TECHNOLOGY ARE MATURING RAPIDLY; SO IS HYPE CHOSING HOW TO INVEST SHOULD DRIVEN BY BUSINESS RISK; BUT … YOU CAN BE A TARGET BECAUSE YOU HAVE ACCESS & INFORMATION COMPELLING RESULTS DRIVE INDUSTRY EXPECTATIONS FOR ADOPTION CTI WILL BECOME AN EXPECTED CONTROL IN MORE STANDARDS OVER TIME CONTEXT INCREASES THREAT INTELLIGENCE VALUE THE STRONGEST MOST EFFECTIVE PROGRAMS UNDERSTAND THE ROI OF SHARING EXTERNAL TO THEIR COMPANY/ ORGANIZATION.