Threat intelligence platform

TIP Defined

Threat

The potential for any other party to access or interfere with the normal planned operations of an information network. Common threats today include:

Intelligence

Knowledge of a threat gained by human analysts or identified by events within the system. Intelligence is a broad term, but a TIP presents analysts with specific kinds of intelligence that can be automated, including:

  • Technical knowledge of attacks including indicators
  • Finished intelligence – the output of human beings looking at the available information and reaching conclusions about situational awareness, predicting potential outcomes or future attacks, or estimating adversary capabilities
  • Human intelligence – any intelligence gathered by humans, such as lurking within forums to check for suspicious activity

Platform

A packaged product that integrates with existing tools and products, presenting a threat intelligence management system that automates and simplifies much of the work analysts have traditionally done themselves.

Who Uses a TIP?

A Threat Intelligence Platform is useful to many parties within an organization.

Security Operations Center (SOC) Teams

These teams are focused on operational day-to-day tasks and responding to threats as they occur. A TIP provides automation for routine activities such as integrations, enrichment, and scoring.

Threat Intelligence Teams

These teams look to make predictions based on associations and contextual information between actors, campaigns, etc. A TIP provides them with a “library” of information that simplifies and streamlines this process.

Management and Executive Teams

A TIP provides management with a single platform through which to view reports at both technical and high levels. This enables them to effectively share and analyze data as incidents occur.

Data Aggregation

A Threat Intelligence Platform automatically collects and reconciles data from various sources and formats. Ingesting information from a variety of sources is a critical component to having a strong security infrastructure. Supported sources and formats include:

Sources:

Formats:

  • STIX/TAXII
  • JSON and XML
  • Email
  • .csv, .txt, PDF, Word document
Threat intelligence platform: Manage
Threat intelligence platform: Collect

Normalization and Enrichment of Data

Collecting data across a wide variety of feeds results in millions of indicators to sort through per day, making it vital to process data efficiently. Processing includes several steps but is comprised of three main elements- normalization, de-duplication, and enrichment of data.

These are expensive to address in regards to computational exertion, analyst time, and money. A Threat Intelligence Platform automates these processes, freeing analysts to analyze rather than manage collected data.

  • Normalization – Consolidating data across different sources formats
  • De-Duplication – Removal of duplicate information
  • Enrichment – Removal of false positives, scoring of indicators, and the addition of context

Integrations

Data that has been normalized, vetted, and enriched must then be delivered to systems that can use it for automated enforcement and monitoring. The purpose of this is to provide these technologies with what is essentially a “cyber no-fly list”, much like the kind of no-fly list you’d encounter at an airport. Based on background knowledge, certain IPs, domains, and more should not be accessed or allowed within the network.

A Threat Intelligence Platform works with SIEM and log management system vendors behind the scenes, pulling down indicators to push across to security solutions within the customer network infrastructure. The burden of establishing and maintaining these integrations is therefore lifted from the analysts and instead shifted over to the SIEM and TIP vendors.

Possible security product integrations include:

  • SIEM
  • Endpoint
  • Firewall
  • IPS
  • API
Threat intelligence platform: Integrate

Analysis & Response

A Threat Intelligence Platform provides features that aid with analysis of potential threats and corresponding mitigation. More specifically, these features help analysts to:

  • Explore threats
  • Provide investigation workflows
  • Understand the broader context and implications of threats
  • Share information

A TIP will take all the possible data, enrichments, and other context available and display that information in ways that provide value, such as in dashboards, rulers, alerts, and notes.

A Threat Intelligence Platform also aids analysts by automating the research and collection processes, significantly reducing response time. Some specific functionalities of the analysis part of a Threat Intelligence Platform include:

  • Support for indicator expansion and research
  • Incident escalation and response processes
  • Analyst workflow processes
  • Producing intelligence products and sharing them with stakeholders