syselement's Blog
🏠 Home BlogXGitHub📚 Buy Me a Book📧 Contact
  • 🏠Home
  • 🔳Operating Systems
    • 🐧Linux
      • 📃Everything Linux
      • Linux Distros
        • Kali Linux - VM
        • ParrotOS - VM
        • Rocky Linux
        • Ubuntu Desktop - VM
        • Ubuntu Server - VM
      • Linux Tools
        • BookStack
        • Nessus Essentials
        • SysReptor
        • Terminator
        • UniFi
        • Zsh & Oh-My-Zsh
    • 🪟Windows
      • 📃Everything Windows
      • Windows Tools
        • Hashcat
        • Vagrant
      • Windows Virtual Machines
        • Windows 11 - VM
        • Windows Server 2025 - VM
  • 📝Courses Notes
    • eLearnSecurity / INE
      • eJPT - PTSv2
      • eMAPT
      • ICCA
    • Practical Networking
      • Practical TLS
        • TLS/SSL Overview
        • Cryptography
        • x509 Certificates and Keys
        • Security through Certificates
        • Cipher Suites
        • TLS/SSL Handshake
        • TLS Defenses
        • TLS Attacks & Vulnerabilities
        • What's new in TLS 1.3?
        • TLS 1.3 Under the Hood
        • TLS 1.3 Extensions
        • 🌐Practical TLS References
    • TCM Security
      • Linux101
      • MAPT
      • PEH
  • 🖥️Cyber Everything
    • 📌Generic Resources
      • Cryptography
      • CVSS 3.1
      • Cyber Threat Intelligence (CTI)
    • 📱Mobile
      • Apps Lab
        • Android Rooting Guide
        • iOS Jailbreak Guide
        • Intercepting Android App Traffic
      • OWASP MAS
        • MASTG Techniques
        • MASTG Tests
        • MASTG Theory
        • MASVS Notes
      • Tools
        • MobSF
    • 🧬Network
      • Commands
        • Linux Privesc Commands
        • Networking Commands
    • 🌐Web
      • API
        • API Sec Fundamentals
        • API Penetration Testing
      • PortSwigger Academy
        • Server-Side Topics
        • Client-Side Topics
        • Advanced topics
        • 🔬Vulnerability Labs
    • ✍️Writeups & Walkthroughs
      • 🌩️TryHackMe
        • 📖Learn
          • Cyber Threat Intelligence
          • Intro to Defensive Security
          • Juice Shop
          • Upload Vulnerabilities
        • 🎯Practice
          • Easy
            • Blaster
            • Blue
            • Bolt
            • Chill Hack
            • Ice
            • Ignite
            • Retro
            • Startup
          • Medium
            • Blog
      • 📦HackTheBox
      • 🚩Capture The Flag
  • ♾️DevOps Everything
    • 🔗DevOps Resources
      • Introduction to DevOps
      • Ansible
      • Docker
      • Git
      • Kubernetes
      • Terraform
      • Vim
  • 🔬Home Lab
    • 🖥️Hypervisors
      • Hyper-V
        • Windows WSL
      • Proxmox
        • Proxmox VE
        • Proxmox Upgrade 7 to 8
      • VMware
        • VMware Workstation Pro
    • 🔴Offensive Labs
      • Hashcat Password Cracking
      • Metasploitable3
    • 🔵Defensive Labs
      • Detection Lab
    • ⚪Misc Labs
      • Bitwarden On-Premise
      • OpenWrt & WiFi Exploitation
      • Passbolt CE - Ubuntu Server
Powered by GitBook
On this page
  • 🌐 Resources 🔗
  • Video material
  • Tools
  • Certifications
  • Definition
  • 3 Types of TI
  • Lifecycle
  • Benefits
  • Use Cases
  • Standards and Frameworks
  • STIX & TAXII
  • MITRE ATT&CK
  • Lockheed Martin - Cyber Kill Chain
  • The Unified Kill Chain
  • Applications
  • Analyst Competencies
  • Resources

Was this helpful?

Edit on GitHub
  1. Cyber Everything
  2. Generic Resources

Cyber Threat Intelligence (CTI)

PreviousCVSS 3.1NextMobile

Last updated 7 months ago

Was this helpful?


🌐 Resources 🔗

Video material

Tools

  • Commercial T.I.:

  • OSINT Tools for Threat Intel:

    • [...]

Certifications


Definition

Threat Intelligence (T.I.) is data that is collected, processed and analyzed to understand a threat actor’s motives, targets and attack behaviors.

  • it refers to information that organizations can use to combat cyber threats

  • cybersecurity experts and data scientists examine, visualize and analyze large volumes of unorganized data to turn it into actionable insights that power informed decisions

3 Types of TI

Maturity curve - The context and analysis of CTI become deeper and more sophisticated with each level.

TACTICAL - focus on the immediate future and identifies simple indicators of compromise (IOCs) by performing malware analysis/enrichment and ingesting threat indicators into defensive systems.

  • almost always automated (feeds)

  • IOCs short lifespan

  • Stakeholders: SOC Analyst, SIEM, Firewall, Endpoints, IDS/IPS

OPERATIONAL - focus on understanding the attack adversaries, campaign tracking and actor profiling (the "who", the "why" and "how").

  • human analysis needed, longer useful life

  • Stakeholders: Threat Hunter, SOC Analyst, Vulnerability Management, Incident Response, Insider Threat

STRATEGIC - focus on understanding trends and adversarial motives, engage in strategic security, inform business decisions and the processes behind them.

  • shows how global events, foreign policies, and other long-term local and international movements can potentially impact the cyber security of an organization

  • Stakeholders: CISO, CIO, CTO, Executive Board, Strategic Intel


Lifecycle

T.I. lifecycle - the process of turning raw data into finished intelligence for decision-making and action.

Every research is based on a variety of different versions of the intelligence cycle, but the end aim is always the same: to lead a cybersecurity team through the development and execution of an effective threat intelligence program.

  • Requirements - sets the scope/roadmap (goals & methodology) for a specific threat intelligence operation

- Which types of assets, processes, and personnel are at risk?
- How will threat intelligence improve operational efficiency for my team?
- What other systems and applications could benefit?
  • Collection - data gathering to satisfy objectives (traffic logs, OSINT, etc)

- Where are your current internal and external blindspots?
- What technical and automated collection techniques can you employ?
- How well can you infiltrate cybercriminal forums and closed sources on the dark web?
  • Processing - raw data filtered, categorized, translated into an analysis-suitable format

  • Analysis - find answers to the posed questions, asses intelligence significance and severity, spot IOCs (indicators of compromise)

- Which types of assets, processes, and personnel are at risk?
- How will threat intelligence improve operational efficiency for my team?
- What other systems and applications could benefit?
  • Dissemination - translate analysis into a digestible format report for stakeholders/audience, analysts

- What are the most important findings of the analysis, and what’s the best way to illustrate them?
- With what degree of confidence is the analysis reliable, relevant, and accurate?
- Are there clear and concrete recommendations or next steps regarding the end analysis?
  • Feedback - receive stakeholder feedback establishing future adjustments and reports

- Which stakeholders benefit from finished threat intelligence reporting?
- What is the best way to present the intelligence and at what delivery frequency?
- Ultimately, how valuable is the finished intelligence? How actionable is it, and does it enable your organization to make informed security decisions? 
- And, finally, how can you improve on it going forward—both in terms of finished intelligence and ameliorating your organization’s intelligence cycle?

Benefits

Function

Benefits

Sec/IT Analyst

Optimize prevention and detection capabilities and strengthen defenses

SOC

Prioritize incidents based on risk and impact on the organization

CSIRT

Accelerate incident investigations, management, and prioritization

Intel Analyst

Uncover and track threat actors targeting the organization

Executive Management

Understand the risks the organization faces and what the options are to address their impact


Use Cases

Function

Use Cases

Sec/IT Analyst

Integrate TI feeds with other security products Block bad IPs, URLs, domains, files, etc

SOC

Use TI to enrich alerts Link alerts together into incidents Tune newly deployed security controls

CSIRT

Look for information on the who/what/why/when/how of an incident Analyze the root cause to determine the scope of the incident

Intel Analyst

Look wider and deeper for intrusion evidence Review reports on threat actors to better detect them

Executive Management

Assess overall threat level for the organization Develop security roadmap


Standards and Frameworks

Cyber Threat Intelligence is shared/exchanged with tools, products or other entities via two (independent) standards - STIX and TAXII.

  • collaborative threat analysis

  • automated threat exchange

  • automated detection and response, and more

  • designed to support the exchange of STIX-represented CTI

  • can be used to share non-STIX data

STIX states the what of T.I. and it is the packaging.

TAXII defines the how and is the vehicle carrying the package.

STIX and TAXII are machine-readable and can easily be automated.


Applications

  • Threat Landscape

  • Campaign Analysis

  • Threat Actor Tracking

  • Intelligence Requirements

  • Current Intelligence

  • Threat Detection & Hunting

  • Forensics

  • Malware Analysis

  • Incident Response

  • Vulnerability & Risk Management


Analyst Competencies

  • Critical Thinking - problem-solving, hypothesis development

  • Data Collection & Examination - process important or noise information

  • Communication & Collaboration - writing, public speaking, interpersonal skills

  • Technical Exploitation - malware analysis, pentesting, social engineering, etc

  • Information Security - level of awareness, vulnerability research, network defense, incident response

  • Computing Fundamentals - networking, operating systems, programming/scripting

📌 Be a lifelong learner, connect with the community, build communication skills and evolve.


Resources

  • Awareness

    • RSS Feed

    • Social Media

    • Blogs

    • Podcasts

  • Education

    • Self-Initiated

    • CTFs

    • Academic Programs

    • Vendor Certifications & Training

    • Open-source tools & Tutorials

  • Networking

    • Social Media

    • Conferences

    • Infinity Groups


Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice, about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject's response to that menace or hazard. -

- malware, ransomware, phishing, man-in-the-middle, denial-of-service, APTs ...

The above key considerations (listed with -) are taken from the .

STIX () - an open-source structured language and serialization format used to exchange CTI, designed to improve:

TAXII () - a transport mechanism, an application layer protocol for the communication of cyber threat information in a simple and scalable manner, over HTTPS.

🖥️
📌
curated-intel - CTI-fundamentals
TryHackMe - CTI Learning Module
CrowdStrike - What is Threat Intelligence? (2022)
APT
Heavy.ai - Threat Intelligence Glossary
Flashpoint - Threat Intelligence Lifecycle (2021)
Capgemini - Reinventing Cybersecurity with Artificial Intelligence
SOCRadar - Top 10 Threat Intelligence Certifications: Empower Your Analysis Skills (2020)
PhishingTackle - CTI strongest Sources in 2023
Oasis CTI Technical Committee - STIX/TAXII
Anomali - Resources
Anomali - STIX/TAXII standards
Mandiant - Resources
Recorded Future - Resources
Anomali - What is Threat Intel [ITA]
Kaspersky - Threat Intel definition [ITA]
Katie Nickels - A Cyber Threat Intelligence Self-Study Plan: Part 1
Katie Nickels - A Cyber Threat Intelligence Self-Study Plan: Part 2
FAQs on Getting Started in Cyber Threat Intelligence
MITRE ATT&CK CTI Training
CIRCL - MISP User Guide
KnowBe4 Blog - Security Awareness
Awesome Threat Intelligence resources - Sources, Formats, Frameworks, Platforms, Tools, Research, Standards, Books
Florian Roth - The Newcomer’s Guide to Cyber Threat Actor Naming
APT Groups and Operations - Google spreadsheet
Mandiant APT groups
fastfire/deepdarkCTI - A Collection of Cyber Threat Intelligence sources from the deep and dark web
Youtube - threat intelligence analyst
You MUST understand Cyber Threat Intelligence to Blue Team w/Samuel Kimmons - Gerald Auger
Neal Dennis - How to become a cybersecurity threat intelligence professional | Cyber Work Podcast
Amy Bejtlich - Job Role Spotlight: Cyber Threat Intelligence - SANS (2021 Summit)
Katie Nickles - The Cycle of Cyber Threat Intelligence - SANS (2019)
What does a Cyber Intelligence Analyst Do? | Salary, Certifications, Skills & Tools, Education
Is AI the biggest Cybersecurity Threat in 2023? - Martin Lee interview
Spectral - Top 10 Cyber Threat Intelligence Tools for 2022
8 Best Threat Intelligence Feeds to Monitor in 2023
Gartner - Security Threat Intelligence Products and Services Ratings
50 Best Free Cyber Threat Intelligence Tools – 2023
IBM X-Force Exchange
Anomali ThreatStream
Palo Alto Networks AutoFocus
Mandiant Threat Intelligence
FireEye iSIGHT Intelligence
Recorded Future
Microsoft Defender T.I.
Cybersecurity and Infrastructure Security Agency (CISA) - Alerts, Reports, Bulletins, Tips
Cyber Operations Tracker database
MISP - Malware Information Sharing Platform
ABUSE.CH databases
AbuseIPDB
AlienVault OTX
Cisco Talos
DNSlytics
DNSdumpster
Forcepoint CSI
GeoIP HackerTarget
IPvoid
MailHeader Analyzer
Palo Alto URL filtering
PhishTool
Shodan
ThreatMiner
UrlScan.io
URLvoid
VirusTotal
C|TIA – Certified Threat Intelligence Analyst
GCTI – GIAC Cyber Threat Intelligence
RCIA – Rocheston Cyberthreat Intelligence Analyst
CCTIA by the NICCS – Certified Cyber Threat Intelligence Analyst
CTI (Center for TI) Certificates
The Certified Threat Intelligence Analyst – Cyber Intelligence Tradecraft
The OSINT Pathfinder Programme
CPTIA – CREST Practitioner Threat Intelligence Analyst
CRTIA – CREST Registered Threat Intelligence Analyst
CCTIM – CREST Certified Threat Intelligence Manager
Gartner
Cyberattacks
Flashpoint Blog post
STIX & TAXII
Structured Threat Information Expression
STIX examples
Trusted Automated Exchange of Intelligence Information
MITRE ATT&CK
Lockheed Martin - Cyber Kill Chain
The Unified Kill Chain
crowdstrike.com - © CrowdStrike
STIX Relationship Example - oasis-open.github.io
TAXII Collections - oasis-open.github.io