Threat intelligence API Docs Pricing Solutions Resources Contact us

Blog

Read other articles

Sources of Threat Intelligence

Posted on April 15, 2019
Sources of Threat Intelligence

Back to the Sources: The Fundamentals of Threat Intelligence Explained

There’s no big surprise here: cybercrime is growing at an alarming rate and experts are only predicting things to get worse in the years to come. The good news is that solutions too are being developed to prevent and reduce the prevalence of online threats. One of these is threat intelligence.

Threat intelligence, or TI, became a popular term as soon as it came out, but it can mean a slew of different things to many people. This is partly due to the wide range of formats, uses, and qualities for the types of data TI is involved in.

For companies who want to keep their cybersecurity up-to-date by looking at the sources of threat intelligence from different angles is a must do and it could result in big wins — i.e., uninterrupted operations, avoided financial damages, and untarnished reputation.

Let’s examine the fundamentals of threat intelligence so we can understand how to use it best.

1. Types of Intelligence Combined

Threat intelligence is primarily composed of three subtypes. These are:

Human intelligence

This category of intelligence makes use of the knowledge and skills of a cybersecurity team to detect threats to their assigned network. Attacks can come in the form of phishing, denial-of-service (DoS), impersonation, and more, and specialists are there to develop and implement preventive measures to improve a company’s cybersecurity.

Organizations can get an either in-house or external group to help with information security. Choosing to have an internal team gives you the benefit of retaining more control over the data that you provide as well as the ability to easily supervise tasks and activities and monitor progress.

Relying on service providers has its own advantages as well. Perhaps the most common reason why companies hire third parties is that they are already experienced in handling cybersecurity protection from the get-go. As soon as you employ them, these units can get to work right away. You won’t have to allocate time to train them because they are already skilled in what they do.

Signals intelligence (SIGINT)

At present, the protection and detection capacities of most security tools and solutions are based on general intelligence compiled by security researchers. The problem with this approach is that such processes, when known and applied, are very predictable. A smart cybercriminal would simply use an unconventional method of attack to get past basic defenses.

Unlike human intelligence, signals intelligence, or SIGINT, is focused on the information obtained through the collection and study of foreign electronic signals and systems. In other words, the approach here is to intercept external raw data which can then be reorganized in non-obvious ways and studied for various purposes — e.g., making the right decisions and even gaining a strategic advantage by keeping processes and protocols hidden from the public.

Many intelligence agencies around the world use SIGINT to gather details for both domestic and foreign affairs.

Geospatial intelligence (GEOINT)

Like the two other types of intelligence mentioned above, geospatial intelligence, or GEOINT, also provides some knowledge that can be acted upon. It allows the identification and usage of data in order to evaluate human activities with the help of IP geolocation technology.

One of the ways cybersecurity experts use geospatial intelligence is by detecting unauthorized access to their networks at an early stage. The data provides a clear overview of the systems affected by a particular incident while promoting situational awareness throughout organizational departments.

Companies can also use the information provided by IP geolocation for activities such as redirecting visitors to another website, customer retention and conversion, and market research.

What Is External Threat Intelligence?

2. What Is External Threat Intelligence?

External threat intelligence involves the use of the data obtained from third-party sources such as open-source feeds, intelligence-sharing communities, and commercial services. A company must remain vigilant and stay current on the latest updates in these areas to be able to implement an effective cybersecurity defense.

Let’s take a look at some ways in which this can be achieved today.

  • Domain Malware Check – This API pinpoints risky files and domains by automatically gathering information from popular malware databases. It uses various reputable sources of threat intelligence to circumvent different threats such as phishing, dangerous URLs, and others.
  • Connected Domains API – Domains and subdomains with similar attributes such as shared servers and IP addresses are retrieved by the API and placed in a list. This allows users to identify and keep an eye on websites that are associated with malicious activities.
  • Domain Reputation API – The API gathers and studies numerous parameters across various feeds to calculate a reputation score for a given domain name. It evaluates such configurations as IP address infrastructure, SSL certificates, malware analysis, WHOIS records, mail and name servers, and more. The score helps stakeholders understand the gaps in their own systems as well as assess the danger level of the websites they interact with.
  • Threat Intelligence Data Feeds – This collection of threat intelligence sources ease the detection of threats and enrichment of IoCs by enabling users to monitor typosquatting and disposable domains, assess domain & IP reputation, and gather phishing URL, botnet C&C, and DDoS attack data. The sources are easy-to-integrate into commercial security products and enterprise security systems.

3. What Is Internal Threat Intelligence?

Compared to external threat intelligence, internal threat intelligence is collected from the operations of an organization.

On-the-field data

This information is based on what your cybersecurity team has learned from your organization so far. The area involves fraud investigation and cyber forensics, an approach used to discover and examine digital evidence of a crime. Such on-the-field threat data as incident reports and log files can be leveraged to spot and halt risks before they get worse.

Infrastructure configuration

It’s crucial for organizations to analyze their networks regularly to mitigate risks and prevent vulnerabilities from being exploited. Monitoring mail server feeds, checking domain SSL certifications, and performing website analysis are some of the activities that can help assess potential weaknesses in the system.

Cybercriminals are now using more complex techniques, tools, and approaches capable of outmaneuvering inadequate cybersecurity solutions. That is why proactive practices deploying the right sources of threat intelligence are crucial for protecting businesses from ever-evolving cyber attacks.

If you’d like to know how threat intelligence can prove beneficial for your organization, contact us today at service.desk@threatintelligenceplatform.com or sign up for a trial account.

Read other articles
Have questions?

We work hard to improve our services for you. As part of that, we welcome your feedback, questions and suggestions. Please let us know your thoughts and feelings, and any way in which you think we can improve our product.

For a quick response, please select the request type that best suits your needs.

Or shoot us an email to

Threat Intelligence Platform uses cookies to provide you with the best user experience on our website. They also help us understand how our site is being used. Find out more here. By continuing to use our site you consent to the use of cookies.