What Is Cyber Threat Intelligence (CTI) ?

LAST UPDATED: March 06, 2024

Picus Labs   By Picus Labs  •  June 22, 2023, 18 min read

 

As the threat landscape is ever-growing, it has become challenging for organizations to keep up with both existing and emerging threats, especially considering their complex and growing infrastructure. A key tool for addressing these challenges is Cyber Threat Intelligence (CTI). This discipline helps organizations focus their defenses and guide their strategic and tactical actions against potential threats.

In this blog, we will delve into cyber threat intelligence, its lifecycle, the security professionals who can benefit from it, and discuss training and certification options for those curious about becoming a cyber threat intelligence analyst.

What Is Cyber Threat Intelligence (CTI)?

Cyber threat intelligence is the process of collecting, processing, and analyzing information about both the existing and emerging threats that specifically target your organization. 

The intelligence data can be gathered from various sources including but not limited to

  • open-source threat feeds, 

  • information-sharing communities, 

  • security logs, 

  • malware dumping platforms, 

  • social media platforms like Twitter, and 

  • expert analysis. 

By communicating cyber threat intelligence, organizations can proactively make data-backed security decisions, enhance their detection and prevention rates as well as their overall security posture.

Why Is Cyber Threat Intelligence Important?

Cyber threat intelligence (CTI) has five main benefits for organizations, particularly in light of the increasing sophistication of cyber threats.

  • Proactive Approach: Cyber Threat Intelligence enables organizations to transition from a reactive to a proactive approach when dealing with cyber threats. Through threat intelligence, organizations can identify emerging and existing threat actors, advanced persistent threats (APTs), or malware that target specifically their region or industry. This implies that instead of waiting to be a victim of a cyberattack, organizations are continuously gathering, analyzing, and implementing countermeasures based on threat intelligence data to prevent attacks from happening in the first place or quickly detect a possible intrusion before allowing an adversary to perform an impactful malicious action.

  • Custom Defense Mechanism: By studying threat actors that specifically target your industry or region, cyber threat intelligence can help organizations build more targeted defense strategies, customizing their security protocols based on the threats they are most likely to face.

  • Data Breach Prevention: Cyber Threat Intelligence (CTI) bolsters data breach prevention by identifying potential threats and vulnerabilities that cybercriminals may exploit. Through analyzing global threat data, CTI provides actionable insights, revealing attackers' methods, tactics, and procedures. This information allows organizations to proactively strengthen their defenses, prioritize risks, and reduce the likelihood of data breaches. It transforms security from a reactive to a proactive strategy.

  • Regulatory Compliance: Many regulatory bodies require businesses to undertake proactive steps to safeguard their data. By implementing a cyber threat intelligence (CTI) program, businesses can demonstrate due diligence in this aspect, potentially avoiding regulatory fines and sanctions. 

  • Competitive Advantage: For businesses in highly competitive sectors, having strong cyber defenses can be a significant differentiator and give customers and stakeholders confidence in the organization's ability to protect its data.

Who Benefits from Threat Intelligence?

Threat intelligence serves as a critical resource for various roles within an organization. Security and IT analysts benefit significantly as it provides information that helps to optimize prevention and detection capabilities, thereby strengthening defenses. The insights offered by threat intelligence allow Security Operations Center (SOC) teams to prioritize incidents based on their risk and impact, ensuring resources are deployed effectively. For the Computer Security Incident Response Team (CSIRT), it accelerates incident investigations and management, allowing for quick and efficient resolutions. Intelligence analysts use threat intelligence to uncover and track threat actors, offering a strategic advantage. Lastly, executive management gains a comprehensive understanding of the risks the organization faces, helping to shape decision-making in relation to security and risk management.

Threat Intelligence Lifecycle

​​The Threat Intelligence Lifecycle is a six-step structured process for collecting, processing, analyzing, and disseminating cybersecurity information. It's designed to facilitate continuous learning and adaptation to the dynamic nature of cyber threats.

Here are the six steps of the threat intelligence lifecycle.

1. Requirements: Scope Your Threat Intelligence

The purpose of the Requirement phase is to establish the goals and objectives of the intelligence project. It's crucial to understand what type of intelligence needs to be collected and how it will align with the business and risk management objectives. This step involves interaction between the cyber threat intelligence (CTI) team (might be your Red Team) and other business units or executives.

For instance, let's assume that your "Requirement" is to gather intelligence on Initial Access Brokers (IABs). IABs are becoming an increasingly significant part of the cybercriminal ecosystem due to the services they provide. These threat actors compromise an organization's networks or systems and then sell this access to other cybercriminals on dark web forums.

As your organization is in the healthcare industry, your requirement is to collect threat intelligence on those Initial Access Brokers targeting healthcare companies. The key tasks include identifying these brokers, creating a list of personas they use, collecting relevant data about the organizations they attack, studying their tactics, techniques, and procedures (TTPs), and ultimately providing recommendations to reduce risk associated with such threat actors.

2. Collection: Gather Your Raw Threat Intelligence Data 

In the Collection phase, the sources of threat intelligence are identified, and the collection of raw data commences. If the organization employs a dedicated cyber threat intelligence platform, tool or a service, the data can be gathered directly from it. However, if such a platform is not in use, data might need to be collected from various relevant sources manually, including the CTI blogs, underground forums, social media like Twitter.

In our hypothetical scenario focusing on Initial Access Brokers (IABs), the team would likely probe specialized dark web forums. These forums are frequented by IABs to sell unauthorized access to organizational IT environments to the highest bidder. If a cyber threat intelligence platform is in use, it might automatically fetch this data in a structured format. Conversely, if such a platform isn't available, the team needs to manually scrape data from specific TOR web pages. This process could involve trawling through posts, tracking user activities, and capturing transaction details on these forums. The aim would be to gather as much raw data as possible related to IAB activities, to later distill into actionable intelligence.

3. Processing: Process the Raw Threat Intelligence Data

During this phase, the collected data undergoes processing. The team sifts through the raw data, filtering out irrelevant information inadvertently captured during the collection phase. The remaining relevant data is then structured in a way that facilitates the upcoming analysis phase. This step involves grouping related data points together, which can then be cross-referenced and contextualized during analysis. The main activities during this phase may include:

  • Constructing spreadsheets to collate and link disparate data elements, fostering the creation of context around events and assets. This might involve creating timelines of activities, attributing actions to specific threat actors, linking events to certain vulnerabilities, and so forth.

  • Incorporating Indicators of Compromise (IOCs) into a Security Information and Event Management (SIEM) or Security Orchestration, Automation, and Response (SOAR) tool. This allows the team to compare these IOCs against actual traffic within their organization's network, helping identify potential breaches or ongoing attacks.

In our case, where the focus is on Initial Access Brokers (IABs), the CTI team (it can be your Red team, too) would likely construct a matrix or similar visualization. This matrix would illustrate the relationships between identified IABs, their discovered Tactics, Techniques, and Procedures (TTPs), and the specific forums and marketplaces where they operate. Such a matrix would serve as a handy reference tool during the analysis phase, helping identify patterns, trends, and notable anomalies in the behavior of IABs.

4. Analysis: Interpret the Processed Data

This phase is about interpreting the processed data to derive meaningful insights. The analysis should lead to an understanding of the threat landscape, including who the threat actors are, what TTPs they use, and the type of organizations they target. This intelligence is then used to make actionable recommendations on how the organization can reduce the risk of being compromised by an Initial Access Broker.

5. Dissemination: Report Your Threat Intelligence

In the dissemination step, comprehensive intelligence reports are created based on the insights gained and disseminate them to the relevant stakeholders. These reports should be in a format that's easy to understand and must provide actionable recommendations for mitigating the identified threats.

6. Feedback: Gather Feedback from Stakeholders

The feedback phase involves gathering feedback from the stakeholders who received the intelligence reports. This feedback helps assess the effectiveness and relevance of the intelligence provided and identify any areas of improvement for future intelligence operations. This could lead to an adjustment in how data is collected, processed, analyzed, or disseminated in future cycles.

This process forms a cycle, as the feedback phase leads back into requirement definition for the next cycle, supporting continuous improvement and adaptation to evolving threats.

Threat Intelligence Types

There are four different types of threat intelligence, which are technical, operational, strategic and tactical.


Figure 1.  Four Different Types of Threat Intelligence.

In the below, each type of threat intelligence is provided with a detailed explanation.

a. Technical Threat Intelligence

Technical cyber threat intelligence refers to specific, actionable details about threats, focusing on indicators of compromise (IOCs) such as malicious IPs, URLs, or malware hashes. It encompasses the intricate details about a cyber threat, like the characteristics of the malware used and the tactics employed by the attackers. This information is vital for Security Operations Centers (SOC) and incident response teams, helping them understand the threat landscape, prioritize alerts, and develop effective defense strategies.

The value of technical cyber threat intelligence lies in its timely dissemination as IOCs can become outdated quickly. When effectively incorporated into security systems, technical cyber threat intelligence can bolster detection processes, enabling early detection of attacks. It also aids in identifying suspicious network traffic or IP addresses involved in malware and spam distribution.

b. Tactical Threat Intelligence

Tactical threat intelligence is a subset of cyber threat intelligence focusing on the immediate tactics, techniques, and procedures (TTPs) utilized by threat actors.

It centers around dissecting the cyber kill chain of attackers, offering an in-depth understanding of their attack techniques and strategies, such as Indicators of Compromise (IOCs), malware signatures, and traffic patterns. Additionally, it details IP addresses with bad reputations, malicious URLs, and data derived from log files and compromised credentials linked to Advanced Persistent Threats (APTs), ransomware, and phishing campaigns.

Primarily directed at a technically-oriented audience, such as IT professionals, Security Operations Center (SOC) staff, Threat Hunters, tactical threat intelligence plays an instrumental role in equipping them with the knowledge to anticipate and combat incoming cyber threats effectively. Security professionals leverage this low-level, granular intelligence to gain insights into the attackers' objectives, thereby informing their countermeasures and remediation strategies.

Tactical CTI also serves a pivotal function in incident response, triage, and fostering a proactive cybersecurity posture. By transforming massive datasets into meaningful, actionable information and unearthing vulnerabilities, it enables organizations to mitigate risks and bolster their defenses. In summary, Tactical CTI forms an indispensable component of an agile, forward-looking cybersecurity framework, enhancing an organization's resilience against the evolving cyber threat landscape.

c. Operational Threat Intelligence

Operational threat intelligence is the strategic use of data to understand the "who," "why," and "how" behind every cyberattack. The "who" relates to attribution, identifying the threat actors or groups involved. The "why" aims to determine their motivation or intent, such as financial gain, political disruption, or industrial espionage. The "how" dives deep into the Tactics, Techniques, and Procedures (TTPs) that threat actors employ to execute their attacks. 

By examining these TTPs, operational threat intelligence unveils how adversaries plan, conduct, and sustain their campaigns, providing a clearer picture of the entire threat landscape. This comprehensive context and resulting insight are what differentiate operational intelligence from other forms of threat intelligence. It enables organizations to predict possible attack vectors, prepare robust defenses, and enhance their cyber resilience. 

Security professionals such as malware analysts, incident responders, and network defenders leverage this operational intelligence to guide their strategies, making their efforts more effective in dealing with advanced and evolving cyber threats.

d. Strategic Threat Intelligence

Strategic threat intelligence provides comprehensive insights into cybersecurity, shedding light on potential threats, costs related to cyber activities, and how these can impact business decisions. Typically leveraged by senior executives such as the Chief Information Security Officer, its objective is to manage present and future cyber risks. This intelligence employs a risk-based approach, focusing on risk effects and possibilities, which aids in making strategic, long-term decisions. For instance, it can inform decisions regarding budget allocations or staffing to protect critical assets. The intelligence is derived from high-level sources such as Open-Source Intelligence, Cyber Threat Intelligence vendors, and Information Sharing and Analysis Centers or Organizations.

The users of strategic cyber threat intelligence are typically the senior management and executives of an organization, including CEO, CFO, CIO, among others. These individuals utilize cyber threat intelligence to understand patterns and major threats to the organization, which informs their risk-based decisions related to personnel, technologies, cybersecurity needs, and budgeting, even without a technical background.

How to Use Threat Intelligence Effectively?

Many organizations are realizing the necessity of Cyber Threat Intelligence (CTI) to effectively secure their environment. CTI helps organizations concentrate their defenses where necessary, guiding strategic and tactical actions to counter cyber threats. A significant challenge, however, lies in sifting through and making sense of the massive amounts of threat data that pour in daily from numerous sources.

Effective CTI begins with selecting relevant threat data sources. The value of each source is determined by its relevance and accessibility to the organization, meaning one size does not fit all. Leveraging internal data and external context can lead to customized threat intelligence which aligns with the organization's unique risk profile.

Handling this data requires a dedicated team with the ability to distill it into actionable intelligence, which can then be shared with the right teams across the organization for effective responses.

Given the diverse formats that threat data comes in, such as STIX, MITRE ATT&CK techniques, IOCs from threat feeds, or even tweets, the data needs to be normalized. This helps to manage the sheer volume of threat information and ensure consistent understanding across teams. A Threat Intelligence Platform (TIP) can significantly aid this process by automatically ingesting and normalizing data.

Using a TIP or similar tools is essential to the analysis of this data. They extract context, helping in use cases like alert triage, threat hunting, or incident response, and making sure the data serves its purpose of guiding actions against the most relevant threats.

Finally, making the data actionable involves choosing the right tools that integrate well with existing security infrastructure. This way, the intelligence can be used to guide decision-making, from executive reporting to updating rules and signatures, maximizing its value to the organization's cybersecurity efforts.

Cyber Threat Intelligence Feeds

There are various open source threat intelligence feeds that offer up-to-date data on current cyber threats and vulnerabilities, serving as a crucial asset for cybersecurity experts to keep track of emerging risks.

Here are eight open-source intelligence feeds that you can leverage to gain threat intelligence. Many of the following feeds are collaborative platforms that enable global sharing of research and investigation of new threats among security professionals and threat data producers.

  • AlienVault Open Threat Exchange (OTX)  

  • Cyber Threat Intelligence Network (CTIN) 

  • Abuse.ch

  • CIRCL (Computer Incident Response Center Luxembourg) 

  • Spamhaus 

  • PhishTank 

  • Malware Domain List (MDL) 

  • ANS Internet Storm Center (ISC) 

Cyber Threat Intelligence Tools

Here are six open-source threat intelligence tools that you can leverage to communicate threat intelligence to your organization. 

  • MISP (Malware Information Sharing Platform) 

  • TheHive

  • Yeti 

  • OpenCTI (Open Cyber Threat Intelligence) 

  • T-Pot 

  • Cuckoo Sandbox 

What Does a Cyber Threat Intelligence Analyst Do?

A Cyber Threat Intelligence Analyst plays a vital role in safeguarding an organization's digital assets by converting vast amounts of data into actionable intelligence. Their responsibilities include:

  • Data Collection: They gather information about potential cyber threats that could affect the organization, using various sources including both private data collections and open-source intelligence.

  • Data Analysis: After data collection, analysts sift and filter this data to identify relevant information that could signify potential cyber threats to the systems.

  • Threat Evaluation: They conduct detailed analysis of the potential threats, investigating their sources and assessing their possible impact, helping the organization to prepare for, and mitigate future cyber threats.

  • Intelligence Reporting: Upon thorough analysis and assessment, analysts generate and present comprehensive intelligence reports to the organization's security operations center and other relevant parties. These reports provide actionable insights that guide the organization's cyber security measures and policies.

How to Become a Cyber Threat Intelligence Analyst?

Becoming a Cyber Threat Intelligence Analyst requires a blend of technical skill, analytical ability, and cybersecurity knowledge. First, you should possess a good understanding of security solutions and technologies including Linux, network architecture, implementation, and configuration. This could be gained through a degree in computer science, cybersecurity, or a related field, as well as through cybersecurity certification programs.

Practical experience is highly valuable. Familiarity with commercial data sources such as internet scan data, passive DNS, domain registry, and malware repositories is beneficial. Working in roles that allow the consumption, processing, and analysis of tactical Cyber Threat Intelligence (CTI) in an operational environment helps develop the necessary skills to support monitoring, detection, and response capabilities. 

Hands-on experience in incident response, enterprise security controls, and intrusion operations further enhances your profile. Skills in evaluating host and network forensic reports of electronic media, packet capture, log data analysis, and malware triage are critical to succeed in intrusion analysis or enterprise-level information security operations.

As an analyst, you would maintain tools and best practices in areas like advanced persistent threats, attacker TTPs, and forensics. You'd process, analyze, and research cyber threats to provide actionable threat intelligence, including indicators of compromise (IOC), techniques, tactics and procedures, behavioral patterns, exploited vulnerabilities, and emerging trends.

Cyber Threat Intelligence Certification Programs

Explore these ten premier cyber threat intelligence certifications, each providing a unique opportunity to propel your career forward as a distinguished cyber threat intelligence analyst

  • GIAC’s Cyber Threat Intelligence (GCTI): Aligned with the SANS FOR578 course, equips cybersecurity professionals with the ability to manage, produce, and consume cyber threat intelligence. It covers strategic, operational, and tactical levels of intelligence, adversary tactics, techniques, and analysis of intelligence information. The certification exam is proctored, verifying the individual's comprehensive threat intelligence skills.

  • EC-Council’s CTIA Certified Threat Intelligence Analyst: Both a course and an exam that provides hands-on practice and a comprehensive overview of threat intelligence. The exam covers everything from planning threat intelligence projects to disseminating threat intelligence.

  • CREST Practitioner Threat Intelligence Analyst (CPTIA): This is an entry-level certification which proves that you have a solid understanding of the theory and practice of cyber threat intelligence operations and are competent to undertake operational threat intelligence activities under the supervision of your manager.

  • CREST Registered Threat Intelligence Analyst (CRTIA): This intermediate-level certification shows that you have the skills and knowledge to independently collect, analyze, and report on cyber threat intelligence.

  • CREST Certified Threat Intelligence Manager (CCTIM): This one is an advanced certification that shows that an individual has the skills and knowledge to lead and manage a cyber threat intelligence team.

  • MITRE ATT&CK Defense (MAD): This certification from MITRE Engenuity evolves as the threat landscape changes. It covers three areas of cyber operations: threat intelligence, testing and evaluation, and defense. The training is offered via a mix of live and on-demand methods.

  • Certified Cyber Threat Intelligence Analyst (CCTIA): Offered by CybersTraining 365, this certification targets threat intelligence researchers. The associated course teaches professionals how to identify attackers, trace malware, and physically locate threat actors, strengthening their overall threat response capabilities.

  • Cyber Intelligence Tradecraft – Certified Cyber Intelligence Analyst: Offered by Treadstone 71, this certification provides in-depth tradecraft training. It covers collection methods, techniques, and requires students to demonstrate understanding of analytic techniques. The course aligns with international standards for initial intelligence analyst training.

  • CTI’s Certified Threat Intelligence Specialist I (CTIS-I): This is an entry-level certification, which is designed for individuals who are new to the field of threat intelligence and want to demonstrate their understanding of the fundamentals. It covers topics such as threat intelligence concepts, sources, analysis, and reporting.

  • CTI’s Certified Threat Intelligence Specialist II (CTIS-II): This certification is more advanced than CTIS-I and is designed for individuals who already have experience in cyber threat intelligence and want to demonstrate their advanced skills.

AI-powered Insights in Threat Intelligence

AI-powered insights in Threat Intelligence refer to the utilization of Artificial Intelligence, specifically Large Language Models (LLMs), to address challenges such as threat overload, complex tools, and a talent gap within the field of cybersecurity. By applying AI to threat intelligence, Google Cloud aims to deliver more trusted, relevant, and actionable threat intelligence [1]

These LLMs can process vast amounts of data, increase the coverage of digital threat tracking, provide deeper insights by combining data from multiple sources, and automate the conversion of raw threat data into finished, personalized threat intelligence. AI summarization of various threat intelligence artifacts relevant to a query can make search significantly more efficient. Moreover, they also enable an interactive conversational interface that makes threat landscape exploration more user-friendly. These advancements will make threat intelligence more accessible and efficient for a wide range of users, from security professionals to less-technical users in the organization.

Frequently Asked Questions (FAQs)
Here are the most asked questions about Cyber Threat Intelligence (CTI)
What Does It Mean for Threat Intelligence to be Actionable?
Actionable threat intelligence involves converting raw data into insightful information that can guide strategic and tactical decisions. It gives a clear path on how to respond, where to allocate resources, or what preventive measures to take, enabling effective responses to potential cyber threats.
What Are Common Threat Intelligence Mistakes?
Common threat intelligence mistakes include over-reliance on automated feeds without contextual analysis, lack of focus on the organization's unique risk profile, failing to convert data into actionable intelligence, and poor communication of these insights to relevant teams, resulting in inadequate or misdirected response efforts.
How Can I Communicate Cyber Threat Intelligence to My Organization?
To communicate cyber threat intelligence, it is essential to distill complex data into understandable and actionable insights. Using visual aids, crafting clear reports, tailoring the communication to the audience, and demonstrating the direct impact on the organization's security posture can make communication more effective.

Table of Contents:

The Red Report 2024

The Top 10 MITRE ATT&CK Techniques Used by Adversaries

DOWNLOAD