November 7, 2016 By Larry Loeb 2 min read

A recent Ponemon Institute report, sponsored by Anomali, titled “The Value of Threat Intelligence,” addressed how organizations use threat information. The study looked at the benefits of this technology and the challenges of integrating it with existing security platforms and solutions.

Valuable Insight

The study suggested that companies value threat intelligence highly, since 77 percent of respondents described it as essential to their organization’s overall security mission. Virtually the same number (78 percent) indicated that a strong cybersecurity posture is a top concern, and another 57 percent noted that it would drive IT decision-making. Only 46 percent of respondents, however, said their IT teams used threat data to decide how to respond to threats.

Additionally, 70 percent of survey participants said their organization struggle to take action based on threat intelligence because the volume is overwhelming or too complex. Just 32 percent said their company’s IT professionals refer to this kind of data to inform senior executives about cyberthreats.

Threat Analysts Wanted

The objective of threat intelligence is to identify things that are out of place or not routinely encountered. That may mean shifting focus to a security strategy that depends on the specific area being investigated, which could require hiring a threat analyst. Indeed, 52 percent of respondents to the Ponemon survey said their companies would need a qualified threat analyst to separate the noise from actionable data.

“There’s too much data to really make sense of if you have a limited resource staff of security operations center analysts or threat analysts,” Travis Farral, the director of security strategy at Anomali, told CSO Online. “It can be overwhelming to sit and figure out which of these 100,000 things to look at first.”

Maximizing Threat Intelligence

Effective threat intelligence requires a solid solution. According to the survey, 79 percent of respondents considered a reliable platform necessary to maximize this data, and another 70 percent of platform users said it helped to pinpoint and prioritize incidents of compromise.

While it may be difficult to integrate threat intelligence into extant business systems, it can also provide information that can’t be found through other means.

More from

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today