What are the first things that come to mind when you think about threat intelligence? Is it STIX/TAXII? CybOX? Third-party threat feeds? Indicators of compromise (IoCs)? These threat intelligence solutions all have one thing in common: They are mainly focused on the tactical level. That means they provide information to the tier-one and tier-two analysts within your security operations center (SOC).

Moved to Tiers

An effective threat intelligence capability is pervasive and persuasive up to the highest levels of an organization, including the chief information security officer (CISO), other executives and the board. It should have a firm grasp of information levels and flows and be able to provide actionable intelligence strategically, operationally and tactically.

Strategic

At the strategic level, threat intelligence is the ability to contextualize the perceived threat into what it means for the business. It presents highly relevant information clearly, concisely and without jargon and outlines mitigation strategies to aid in the decision-making process. This capability is absolutely vital. If intelligence is not behind the wheel of your security vehicle, what is?

Operational

Threat intelligence should be an indispensable component of any enterprise network’s day-to-day defense. Your threat intelligence analyst can help you understand how information flows between relevant teams and stakeholders, what actions should be taken and how it all relates to security policies, processes and procedures. Are your teams flooded with irrelevant information, or is there a steady stream of actionable intelligence?

Tactical

So your security strategy is now intelligence-driven, and the flow of information is entrenched in business-as-usual working practices. What now?

You might focus on delivering relevant, reliable intelligence to the lower-tier analysts at the security incident and event monitoring (SIEM) coalface. You can save valuable analyst time by scrutinizing the IoCs and feeds received with an understanding of the attack surface to filter out irrelevant information.

Threat Intelligence: Where to Start?

Need help developing your threat intelligence capability? See how IBM’s Security Intelligence and Operations Consulting (SIOC) services and X-Force Threat Intelligence can help you do things more intelligently.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today