Cyber Threat Intelligence (CTI) can still be described as a nascent and fast-developing field. However, the practice of intelligence itself is historically and commercially a very well-established discipline. Traditional intelligence focuses on six distinct phases that make up what is called the “intelligence cycle” and they are :

 

The direction phase of the lifecycle is when you set goals for the threat intelligence program. This involves understanding and articulating:

  • The information assets and business processes that need to be protected
  • The potential impacts of losing those assets or interrupting those processes
  • The types of threat intelligence that the security organization requires to protect assets and respond to threats
  • Priorities about what to protect

 

Once high-level intelligence needs are determined, an organization can formulate questions that channel the need for information into discrete requirements. For example, if a goal is to understand likely adversaries, one logical question would be, “Which actors on underground forums are actively soliciting data concerning our organization?"

 

Collection – Collection is the process of gathering information to address the most important intelligence requirements. Information gathering can occur organically through a variety of means, including:

  • Pulling metadata and logs from internal networks and security devices
  • Subscribing to threat data feeds from industry organizations and cybersecurity vendors
  • Holding conversations and targeted interviews with knowledgeable sources
  • Scanning open-source news and blogs
  • Scraping and harvesting websites and forums
  • Infiltrating closed sources such as dark web forums

 

The data collected typically will be a combination of finished information, such as intelligence reports from cybersecurity experts and vendors, and raw data, like malware signatures or leaked credentials on a paste site.

 

Processing – Processing is the transformation of collected information into a format usable by the organization. Almost all raw data collected needs to be processed in some manner, whether by humans or machines.

 

Different collection methods often require different means of processing. Human reports may need to be correlated and ranked, deconflicted, and checked. An example might be extracting IP addresses from a security vendor’s report and adding them to a CSV file for importing to a security information and event management (SIEM) product. In a more technical area, processing might involve extracting indicators from an email, enriching them with other information, and then communicating with endpoint protection tools for automated blocking

 

Analysis – Analysis is a human process that turns processed information into intelligence that can inform decisions. Depending on the circumstances, the decisions might involve whether to investigate a potential threat, what actions to take immediately to block an attack, how to strengthen security controls, or how much investment in additional security resources is justified.

 

Dissemination – Dissemination involves getting the finished intelligence output to the places it needs to go. Most cybersecurity organizations have at least six teams that can benefit from threat intelligence. For each of these audiences you need to ask:

  • What threat intelligence do they need, and how can external information support their activities?
  • How should the intelligence be presented to make it easily understandable and actionable for that audience?
  • How often should we provide updates and other information?
  • Through what media should the intelligence be disseminated?
  • How should we follow up if they have questions?

 

Feedback – As you have no doubt gathered, we believe that it is critically important to understand your overall intelligence priorities and the requirements of the security teams that will be consuming the threat intelligence. Their needs guide all phases of the intelligence lifecycle and tell you:

  • What types of data to collect
  • How to process and enrich the data to turn it into useful information
  • How to analyze the information and present it as actionable intelligence
  • To whom each type of intelligence must be disseminated, how quickly it needs to be disseminated, and how fast to respond to questions

 

Tools and People – Tools are essential to automating the collection, processing, and dissemination steps in the intelligence lifecycle and to supporting and accelerating analysis. Without the right tools, analysts will spend all their time on the mechanical aspects of these tasks and never have time for real analysis. Most mature threat intelligence groups leverage two types of tools:

  • Threat intelligence solutions that are designed to collect, process, and analyze all types of threat data from internal, technical, and human sources
  • Existing security tools, such as SIEMs and security analytics tools, which collect and correlate security events and log data

Human analysts are equally if not more important. You can’t rely on tools to interview security experts and probe closed dark web forums, and you need people to analyze and synthesize intelligence for the people in the security organization and management who will consume it.