Threat intelligence (TI) means many things to many people. At best, TI is the collection and analysis of data that informs security teams about what actions to take to prevent, detect and respond to cyberattacks.

Anything less than that can hardly be called intelligence. Is the information gleaned from the data not actionable? If so, it’s not intelligence — it’s just data.

Organizations that lack a security framework that integrates security solutions and TI into day-to-day processes are at a disadvantage. A strong TI program must inform stakeholders in a way that is relevant and actionable. This method helps stakeholders make better business integrity and continuity decisions.

Security teams must be able to understand the “five W’s” of the data they are assessing to defend against threats. That intelligence should then be translated into business-speak to help decision-makers understand the impact of potential threats and incorporate TI into their business strategies.

The 5 W’s of Threat Intelligence

Correlating threat intelligence can help automate workflows, reduce noise and filter out malicious web activity, according to Security Boulevard. First, however, organizations must know:

  • What data needs to be protected? Not all data has equal value, so it’s critical to determine the enterprise’s most valuable assets.
  • Where is it coming from and where does it sit in the network?
  • Who has access to the data and how long will they need it?
  • Why do these people need access privileges?
  • When did they start collecting the data? How long will it be collected? When does it need to be discarded?

Without the answers to these questions, security practitioners are at a disadvantage — and criminals remain a step ahead. In addition to understanding their most sensitive data, there is also the question of where security teams get their intelligence. Whether an organization has an in-house intelligence program or they are outsourcing with a vendor, it’s important to understand the limitations of what threat intelligence platforms can do. This largely depends on how that information is disseminated across the business.

Integrated, Interdisciplinary Intelligence

In an increasingly confusing threat landscape, business executives in today’s digital enterprises need to understand the cause and effect of a range of actors, assess attack campaigns and philosophies. They must also incorporate the impact those can have into their business strategies and decision-making.

What is the greatest deterrent to the effective delivery of actionable intelligence? Siloed systems. In the SANS Institute’s recent CTI in Security Operations: SANS 2018 Cyber Threat Intelligence Survey, the 53 percent of respondents indicated that CTI staff and teams were associated with the security operations center (SOC). The survey also noted: “Enterprise security teams were second (32 percent), with incident response teams a close third. IT operations teams are the fourth option, while standalone CTI teams came in fifth with just over 26 percent.”

Essentially, operating security teams in a silo limits the impact that intelligence programs can have. A more successful plan for making intelligence part of the whole business is to take an interdisciplinary TI approach that leverages actionable information at the strategic, operational and tactical levels.

Automation can empower security teams to gain access to current threat intelligence to help protect networks. However, 39 percent of the survey respondents cited the lack of interoperability and automation as a key inhibitor to fully implementing and utilizing CTI.

Building a Better Intelligence Program

To improve a threat intelligence program, Paul Kolbe, global intelligence and analysis team lead at BP, said the first step is to follow the basic framework of the “intelligence cycle” used by the intelligence community. (This illustrated by the Federation of American Scientists.)

“In short, smart application of basic intelligence principles can enable your organization, however small or large, to understand and adapt to a complex world of dynamically evolving threat(s) and constantly evolving opportunity,” Kolbe explained in The Cipher Brief.

Beyond the basic steps of collection, analysis and dissemination of intelligence information, many organizations need help bridging the security gaps that result from limited resources and staffing challenges. Without highly skilled analysts, it’s nearly impossible to turn information into intelligence. Research teams, such as those at IBM X-Force, can analyze data from hundreds of millions of protected endpoints and servers and deliver actionable intelligence.

Intelligence will continue to provide great value to organizations — but businesses must budget for training staff and building out improved platforms to optimize their TI investment.

Read the complete 2018 IBM X-Force Threat Intelligence Index

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today