The Evolution of Threat Intelligence Platforms

By   ISBuzz Team
Writer , Information Security Buzz | Dec 11, 2020 08:55 am PST

Initially designed to compensate for the heterogeneity and volume of external threat intelligence sources, cyber threat intelligence management platforms first focused on normalising data from external threat feeds and automating the use of that data in Security Operations Centres (SOCs), and particularly in SIEMs. Over time, this initial and very operational use case continued to develop, and intelligence management platforms now play a much more global and cross-functional role.

There are several reasons for this, but a primary driver has been higher awareness that a company’s greatest sources of threat intelligence are internal, and correspond to the data generated by the various services used (detection, response, vulnerability management, SecOps, risk, fraud, etc.). Consideration of these sources has given companies new perspectives and a new function to threat intelligence management platforms. Specifically, enabling all internal parties to take advantage of all these sources of threat intelligence to make better decisions and mitigate risk.

Enter the “fusion centre” concept

In most organisations, security teams work in silos with different charters: detection (within one or more SOCs, sometimes external), incident response (within a CSIRT or CERT), vulnerability management, endpoint security, perimeter protection (reputation-policy management), etc. Each department has its own tools, teams, and processes, but communication between them is limited. This fundamental approach of distributing roles by silos tends to generate information loss. 

The fusion centre concept is an innovative and highly effective means to reduce information loss. It ensures that each lesson learned by a human or machine in each of these departments can feed through to all humans or machines in other departments in real-time for decision making and prioritising actions. 

This isn’t a question of breaking down silos, but implementing a structured, automatic information sharing process between them. Each department already leverages its own work; here it is a question of sharing those insights globally and cross-functionally to improve overall security effectiveness. Each element exploited by a department is considered to be internally derived cyber intelligence (SOC, DSIRT, SecOps, etc.). Using this information to filter external threat data helps give context so that companies can prioritise intelligence and focus on what is most important based on their security profile. In addition, security leaders can more effectively manage daily dissemination of relevant, high-priority intelligence to all the necessary channels and reports.

Within a fusion centre, the intelligence management platform plays a dual role, operationally as a communication system between silos and, strategically, as a central repository for threats observed by the company. Analysing the content of this repository potentially enables other uses, which we will examine next.

Orchestration projects are more effective with threat intelligence

Many organisations now adopt the Security Orchestration, Automation and Response (SOAR) framework to defend their infrastructure against cyber-attacks more efficiently. They use orchestration and automation tools to execute known and repetitive tasks, allowing analysts in the detection and response teams to focus on tasks that require human thought and judgement. The processing of large volumes of phishing emails is a good example of how this concept can be applied.

The orchestrator can process hundreds of phishing emails in a few minutes and roll out the company’s dedicated phishing playbooks without requiring human intervention. This saves analysts a lot of time, which is of course the goal.

However, using an intelligence management platform together with an orchestrator allows companies to roll out their playbooks based on the intelligence they have collected, resulting in greater effectiveness against a specific campaign. The intelligence management platform can identify the campaign associated with phishing emails, identify the adversary, realise if a single department within the company has been targeted or if the scope is wider, understand the schedule of the emails being sent, highlight the techniques and tactics associated with the initial phishing intrusion, and display this information in a dashboard to alert analysts to these attacks. All of this is fully automated up to this point and ready for human analysis. 

When used in combination, orchestration and intelligence management maximise the value of the SOAR framework and the two functions feed each other. Incident response orchestration projects become dramatically more effective and tend to accelerate the cross-functional use of cyber intelligence management platforms.

Intelligence management platform: a threat hunting springboard

As security teams continue to mature and increasingly engage in threat hunting, intelligence management platforms are now being applied to support this use case as well. Fed by external and internal intelligence sources from various departments, the intelligence management platform becomes an important tool to carry out precise analysis of the key threat to the company. Facilitated by the integration of specialist frameworks (MITRE ATT&CK being the most commonly used), analysts gain access to detailed techniques and tactics used by the adversaries detected. The platform thus becomes the threat-hunting springboard for the company, allowing it to make the necessary decisions to optimise its resources before beginning any threat-hunting campaign.

Threat intelligence has become the lifeblood of security operations. As new use cases emerge, it has become integral to leveraging teams, tools and processes more efficiently and effectively. The intelligence management platform itself has also evolved to enable communication and collaboration across a small team or multiple teams. With relevant and prioritised threat intelligence flowing through all security departments as needed, companies are making more informed decisions and taking the right actions faster.

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x