Cyber intelligence comes in many forms. Some is urgent, some merely informative; some is highly technical, while some is broad and generic. But all of it seems to be coming at a faster and faster rate. The challenge is to determine how to get the right security intelligence to the right decision-maker in the right way.

Security professionals can learn a lot from the way the U.S. Department of Defense (DoD) approaches intelligence. Years ago, the agency was absolutely overwhelmed with information on adversary activities and had to establish frameworks for dealing with the data. As a result, the military now considers intelligence at three levels: strategic, operational and tactical.

Strategic intelligence informs the most senior decision-makers, operational intelligence is aimed at those making day-to-day decisions and tactical intelligence is focused on units in need of instantaneous information.

Applying the Military’s Intelligence Framework to Incident Response

Using this framework, it is easier to architect solutions and to help all parties involved understand their role in delivering information efficiently and effectively. Let’s take a look at how this approach can apply to businesses developing cyber intelligence capabilities.

Strategic Cyber Intelligence

Strategic cyber intelligence is analysis and information that can help organizations understand the type of threat they are defending against; the motivation and capability of the threat actor; and the potential impacts thereof. This information enables security teams to plan for the resources they’ll need to protect against and mitigate current and future threats.

The data at this level should be evidence-based but can also include informed projections, including what the adversaries might do once your defenses are in place. A briefing provided to a corporate board or C-suite executive is an example of strategic cyber intelligence.

Operational Cyber Intelligence

Operational cyber intelligence is data that can inform day-to-day decision-making, resource allocation and task prioritization. It includes trend analysis, showing the technical direction of threat actors; indications that an adversary has selected a particular target; and revelations of malicious tactics, techniques and procedures. It can also be useful in identifying threats against your network.

Examples of operational cyber intelligence include information feeds from an information sharing and analysis center (ISAC) and alerts from the Department of Homeland Security (DHS) about a new threat trend.

Tactical Cyber Intelligence

Tactical cyber intelligence is information from direct adversary action inside your systems or from other sources that have the potential to immediately influence your tactical decisions. This data is typically derived from real-time monitoring of systems. Examples include feeds from intelligence providers that reveal which domains have been taken over by adversaries spreading malicious code, and insights from internal monitoring devices showing that a system in the company has been infected with a virus.

Security Intelligence Drives Better Decisions

Information on the threat informs different decisions at different levels. Ensuring that you have the right information at each level can significantly improve your ability to defend your organization. The conclusions drawn by intelligence analysis vary by situation, but below are some key use cases as food for thought.

Strategic Decisions

Strategic threat intelligence can be critically important to building support for the resources you will need to construct a strong defense. Strategic intelligence often comes in the form of threat briefings tailored to your industry or organization. After receiving a threat brief, you may decide to change the way you track cyberthreats as a risk or request reprioritization of your current IT spend to enhance security. You may even build a case for new cybersecurity funding.

You can also use strategic intelligence to advocate for stronger coordination and collaboration with other organizations. Enhanced strategic cyber intelligence can help you structure your internal organization and bolster your incident response capabilities. It can also help your organization understand the degree of agility required to build defenses against fast-moving adversaries.

You should use strategic information to plan training programs for your cybersecurity and IT staff, as well as executives who will need to respond to ongoing operational situations. Strategic decisions include prioritization of system control efforts — for example, prioritizing controls based on International Organization for Standardization (ISO), National Institute of Standards and Technology (NIST) or similar standards.

In most cases, good strategic intelligence will motivate enterprises to rethink processes — including both nontechnical processes, such as audit, and technical processes, such as configuration management — to reduce IT errors.

Operational Decisions

Operational decisions made by security professionals, IT teams and even executives are better informed with a knowledge of which tools adversaries are using, which vulnerabilities they are exploiting and what techniques other defenders are using to successfully mitigate the threat. This will enable decision-makers to better prioritize daily work schedules, build security teams and collaborate with outside departments and business leaders. Other operational decisions include the policies you put into your IT systems to automatically respond to tactical threats.

Tactical Decisions

Tactical intelligence can lead to conclusions about what adversaries want, which can help you make rapid decisions on what to block, what to allow and, at times, what to shut down. Unfortunately, lack of tactical intelligence often leads to businesses making the wrong decisions, resulting in adversaries either getting all the information they want or forcing key services to be taken offline.

Better tactical intelligence can ensure that decisions are optimized. Increasingly, organizations are putting policies in place to enable automated responses. This is a great use of tactical intelligence, but this approach is only effective when both good strategic and operational intelligence are also optimized. All three levels must come together to enable organizations to operate at network speed.

A Virtuous Cycle

By optimizing intelligence at each of these levels, organizations can improve the quality of their decisions significantly. This can become a particularly virtuous cycle, since using good intelligence will motivate more tasking, which, in turn, improves an organization’s security posture and its ability to enhance threat modeling with predictive cyber intelligence.

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today