Today’s threats are more complex than ever: Adversaries are working together to become smarter — and it’s time we did too. Leveraging threat intelligence is a big part of becoming more aware. Insufficient risk awareness, analysis and assessment are some of the top barriers to cyber resilience, according to the Ponemon Institute study, The 2016 Cyber Resilient Organization.

While it’s easy to say, it’s not as easy to implement. Navigating countless feeds of varying quality and managing the signal-to-noise problem can be especially challenging. In our on-demand webinar with Dr. Larry Ponemon of the Ponemon Institue, “Key Steps to Improving Your Cyber Resilience,” we discussed how security leaders could effectively leverage it to improve their cyber resilience using the following three approaches.

1. Anchor It in Incident Response Plans

One of our customers, a major media network, found their analysts spent way too much time investigating threat intelligence data — chasing issues that didn’t apply to them, which drained resources and seriously limited their effectiveness.

To fix this, the team grounded that data into their existing incident response processes. Analysts escalate indicators of compromise (IoCs) into incidents, and they can access vital information about potential threats when needed — using the available intel when relevant to the circumstances they face. It’s made a big difference.

2. Use Integrations and Correlation to Make It Actionable

By integrating threat intelligence with other data sources, such as security information and event management (SIEM) and endpoint detection and response (EDR) solutions, the information becomes more actionable for the analysts. They can refine and target the scope of the data by considering the context, severity and patterns. It gives them much more contextual awareness. This is better to understand what they’re contending with and what would be best to do about it.

3. Track and Measure the Usefulness of Your Sources

Many intel feeds are available, and none are one-size-fits-all. There’s open source, closed communities, commercial sources — and then there are threat intelligence platforms. Record how often individual feeds provide information: How critical is it? What quality is it? You’ll soon see if specific feeds are redundant or need to be adjusted.

We outline a few real-world examples of these three approaches in our on-demand webinar, “Key Steps to Improving Your Cyber Resilience.” You can also download a complete copy of the latest Ponemon report, The 2016 Cyber Resilient Organization.

More from Incident Response

X-Force uncovers global NetScaler Gateway credential harvesting campaign

6 min read - This post was made possible through the contributions of Bastien Lardy, Sebastiano Marinaccio and Ruben Castillo. In September of 2023, X-Force uncovered a campaign where attackers were exploiting the vulnerability identified in CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. The campaign is another example of increased interest from cyber criminals in credentials. The 2023 X-Force cloud threat report found that 67% of cloud-related…

Tequila OS 2.0: The first forensic Linux distribution in Latin America

3 min read - Incident response teams are stretched thin, and the threats are only intensifying. But new tools are helping bridge the gap for cybersecurity pros in Latin America. IBM Security X-Force Threat Intelligence Index 2023 found that 12% of the security incidents X-force responded to were in Latin America. In comparison, 31% were in the Asia-Pacific, followed by Europe with 28%, North America with 25% and the Middle East with 4%. In the Latin American region, Brazil had 67% of incidents that…

Alert fatigue: A 911 cyber call center that never sleeps

4 min read - Imagine running a 911 call center where the switchboard is constantly lit up with incoming calls. The initial question, “What’s your emergency, please?” aims to funnel the event to the right responder for triage and assessment. Over the course of your shift, requests could range from soft-spoken “I’m having a heart attack” pleas to “Where’s my pizza?” freak-outs eating up important resources. Now add into the mix a volume of calls that burnout kicks in and important threats are missed.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today