news
June 5, 2024by Cybersixgill

Three steps to take when buying a threat intelligence tool

Today’s cybersecurity pros know how important it is to have good threat intelligence. Such information affects so many aspects of an organization’s cybersecurity program, including threat hunting, data forensics and incident response, fraud, vulnerability management, governance, risk and compliance, and third-party risk management.

But organizations vary widely in their threat intelligence needs. Some have huge attack surfaces while others are relatively small. Some are in industries likely to be attacked, both due to the potential for large financial gain and the ability for threat actors to cause chaos and disruption. Others are less attractive to cybercriminals. Enterprises tend to have large, well-trained security teams, while almost all companies, regardless of size, make do with fewer security pros than they’d like. 

All but the very smallest organizations will want to gather threat intelligence using a specialized threat intelligence tool rather than manually. With so many options available, how should a cybersecurity team decide which threat intelligence provider to select? 

If you’re considering a new threat intelligence product, here are three steps to take that should help you make the right choice for your organization.

What are your organization’s intelligence requirements?

To be useful, cyber threat intelligence (CTI) must address a set of security concerns specific to an organization, delivered in a format and timeframe that helps decision-makers take informed actions. Excessive, irrelevant, or overly technical intelligence is not only not useful, it clogs the system and obscures important information. 

Yet security teams frequently face “data overload” caused by receiving volumes of information that hasn’t been filtered for applicability to their organization. Accordingly, teams need to have threat intelligence put into the context of their industry, attack surface, and overall risk. With contextual CTI, teams get insights into threats that are relevant to their organizations, saving them time and energy on research and investigations and enabling them to prioritize detection and response efforts. 

For example, understanding the activities and motivations of a threat actor group can give your security team pertinent information. You’d benefit by knowing if the group has targeted victims similar to your organization and the results of those attacks. You’d also learn the nature of the threat, the risks posed, and what mitigation strategies your organization might adopt.

Ultimately, contextual threat intelligence assembles relevant data pieces (the who, what, when, where, and why of threats) and uses attack surface management data and automation to see how threats pertain to your organization’s vulnerabilities and business context. Without context, your investigations and remediation can be significantly hindered, leaving organizations vulnerable to an attack.  With context, your team can take effective and appropriate remediation measures in a timely fashion.

How prepared is your organization to receive threat intelligence?

CTI is only as effective as the organization is in receiving it. To build an effective CTI program, an organization must collectively identify its technical, operational, and business requirements to the security team so the team knows what matters most. At the same time, those outside the security team must be receptive to consuming intelligence provided by the team to guide their processes and decisions. In short, your CTI team must have the attention, resources, and organizational connections essential to success. Otherwise, your team’s reports, no matter how good they are, will just collect dust on the shelf.

To avoid potential conflicts with the rest of the organization, be careful when formulating how your CTI analysts pass on what they’ve learned to various departments and leaders. The information shared has to be appropriate for the audience receiving it. 

For example, when reporting to the C-suite, it’s best to avoid using acronyms and technical jargon. That data may be more relevant for the security operations center or the incident response team, but not for business leaders. For them, put the information in terms relevant for the business strategy and risk management issues pertinent to their roles.

Keep four questions in mind every time you create a CTI deliverable:

  1. Who is the audience? 

  2. What is the main takeaway?

  3. Why is this information relevant to this audience?

  4. What organizational responses should be considered?

How do you evaluate vendors when considering a CTI tool?

You’ll want a comprehensive set of evaluation criteria to evaluate the effectiveness and value of a CTI vendor’s (or an MSSP’s) offering. Some of the questions you might pose are:

  • What capabilities do you offer?

  • What use cases do you address?

  • What data sources do you use and how many? 

  • Do you provide data transparency?  

  • How would you curate threat intelligence so it’s relevant to my organization?  

  • What delivery methods or integrations do you offer? 

  • Does your solution include generative AI capabilities (that is, AI specifically created for cybersecurity applications)?

Remember, more is not better. More is more. While it is always advisable to vary sources of intelligence, too much data can overwhelm your analysts and cause them to miss key data. CTI managers must choose products and sources based on quality, and teams must implement procedures that prioritize the most important data.

When threat intelligence includes business context, automated capabilities, and seamless integration, it’s easier for teams to understand what actions to take to proactively detect and mitigate threats and vulnerabilities. This level of actionability can mean the difference between an organization being attacked and stopping an attack before it occurs.

To learn more about how to evaluate a CTI solution, get a copy of our ebook The CTI Questions Every CISO Should Be Asking.

You may also like

SANS Report Blog-Thumbnail

July 18, 2024

SANS CTI Survey 2024: Reports Rise to the Top for Communicating Critical Information

Read more
Analyst looking at multiple monitors

July 11, 2024

Chinese APT40 Hackers Hijack SOHO Routers: Unleashing Cyber Espionage Attacks

Read more
Abstract digital landscape with flowing lines of glowing binary code in blue and orange, representing data streams and modern technology.

July 08, 2024

CVE-204-6387 Poses Risk to Organizations Relying on OpenSSH’s Server (sshd)

Read more