April 27, 2015 By Doron Shiloach 2 min read

While threat intelligence has become a standard part of the suite of tools a company uses to defend itself, the sharing of that threat intelligence is still in its infancy. You might even say we’re taking baby steps, and years from now, we’ll look back fondly on the home videos. To continue the analogy, threat intelligence sharing is in somewhat of an awkward stage right now, where the tools and standards are further along than the actual practices themselves. Our feet want to move, but our brain is still figuring out how to get from point A to point B.

With that, I would like to share some of the basic principles to help sharing stand on its own and further its adoption since its potential benefits are truly enormous. Let’s begin with a few ideas of what to do to help establish a good sharing program.

Do:

  • Create a stable of reliable sources to research threat intelligence.
  • Take advantage of industry consortia to validate processes and findings and the right online tools to enable those interactions.
  • Pay attention to industry standards such as Structured Threat Information Expression, Trusted Automated Exchange of Indicator Information and Cyber Observable Expression to ensure interoperability between your security products regardless of who your vendor is.
  • Encourage your security practitioners to stay on top of best practices through continuing education and industry consortia such as the International Information Systems Security Certification Consortium, SANS Institute, the National Cybersecurity and Communications Integration Center, the Cybersecurity Intelligence and Integration Center and the Information Sharing and Analysis Centers.

However, we should also be realistic and set clear expectations.

Don’t:

  • Think you have to share intimate details of your security ecosystem to contribute to a threat intelligence sharing community. Sharing something as simple as a suspicious IP address or spam sample can help the next company prevent an attack.
  • Expect a platform to solve all your organization’s security issues. A rigorous set of policies and procedures to complement security products is still necessary to ensure your data and your clients’ data is protected.
  • Drink from the fire hose. Identify the right sources of threat intelligence that will help best protect your organization while allowing for actionable results.

The sharing of threat intelligence is at an exciting stage of development in which there is recognition of the power of this concept. The next stage is establishing a foundation of what it means to share effectively and confidently. I can’t wait to see what it looks like when this baby is off and running!

Be Among the first to experience the brand new IBM X-Force Exchange

Image Source: iStock

More from X-Force

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today