Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Noise-Canceling Headphones for Your Threat Intel Team

With Transparency and Customized Scoring, You Cancel Out The Noise That’s Distracting Your Threat Intelligence Team

With Transparency and Customized Scoring, You Cancel Out The Noise That’s Distracting Your Threat Intelligence Team

Whenever I get on a plane, I’m grateful for my noise-canceling headphones. They filter out distracting sounds and conversations so I can focus on whatever I need to – a podcast, an audio book, or catch up on work or sleep. 

It got me thinking about the unwanted noise organizations are dealing with as they build their threat intelligence operations and acquire multiple data feeds, some from commercial sources, some open source, and some from their existing security vendors. And let’s not forget the internal data and intelligence. Talk about distractions! Lacking a way to deal with data overload, the data quickly becomes noise. Security operations and threat intelligence teams need the equivalent of noise-canceling headphones so they can focus on the data that matters to them.

One way to filter out noise is by using expiration strategies, which I discussed in my previous column. Another important aspect is prioritization through risk scoring. Many threat data feed and security vendors publish risk scores. But because they must cater to customers across all verticals, these scores are generic and lack company-specific context, which dilutes their relevancy. To make matters worse, you may not have visibility into why the score was assigned so you can’t make an intelligent decision as to how, or if, you should use that data. Your team could end up spending hours mitigating risk against an adversary or attack that may not even be targeting your industry, let alone your company. 

Improving Threat Intelligence Risk ScoresHowever, there are strategies you can use so that the risk score is more relevant and useful within your specific environment. 

Redefine

To control your own destiny and squeeze every ounce of benefit from threat intelligence, you need to start with scores that you can customize based on parameters you set. This empowers you to redefine how scores should be calculated.

These parameters are driven by multiple factors, including:

• Indicator source 

Advertisement. Scroll to continue reading.

• Indicator type 

• Indicator attributes or context

• Adversary attributes

The ability to customize the threat intelligence score allows you to prioritize threats to your organization (thus removing noise at the same time) and continuously re-align intelligence to your own risk posture. Let’s take a closer look at how. 

Recalculate

Threat intelligence providers offer “global” risk scores based on their research and visibility, so you can’t simply take them at face value. In order to truly maximize your threat intelligence you need to be able to recalculate scores when needed, before you bring the threat data into your environment. With your own set of predefined scoring parameters you can do this. For instance, if an indicator has a risk score for the retail sector and you’re a financial services firm, the score shouldn’t translate directly. It still may pose a threat, but not at the same level as the industry being targeted. You need to be able to refine the score based on your own vantage point and not that of the provider.

Reevaluate

The initial intelligence score is important, but you also need to be able to constantly reevaluate that score as new data and context become available. For example, if a pre-existing indicator “re-enters” the system, the fact that a second (or third or fourth) source is reporting it, means you need to take a fresh look at the score of that indicator. Additional intelligence gained over time could raise or lower the threat score depending on the weights and priorities you assign to different attributes – like the threat vector, industry or geography being targeted. In the earlier example, an adversary may have shifted their focus from the retail sector to financial services, so you would want the score to be updated automatically from medium to high.

The ability to redefine, recalculate and reevaluate threat scores for your specific environment allows you to take a more strategic approach to how you use that threat intelligence – deploying the right intelligence to the right tools with greater confidence and reliability. For example, intelligence with higher threat scores can be deployed to blocking technologies (firewalls, IPS, etc.). Intelligence that poses less of a threat can be distributed to detection technologies (IDS, netflow, etc.). This helps minimize false positives while stopping real threats faster to optimize the use of existing, and often overburdened, resources.

Prioritization of threats comes down to understanding how the score was calculated along with the ability to apply a scoring methodology aligned with your own risk posture and based on your resources, tools and other team priorities. With transparency and customized scoring, you can make sure you’re cancelling out noise that’s distracting so you can concentrate on what really matters to your organization.

Related: What is Your Signal-to-Noise Ratio?

Written By

Marc Solomon is Chief Marketing Officer at ThreatQuotient. He has a strong track record driving growth and building teams for fast growing security companies, resulting in several successful liquidity events. Prior to ThreatQuotient he served as VP of Security Marketing for Cisco following its $2.7 billion acquisition of Sourcefire. While at Sourcefire, Marc served as CMO and SVP of Products. He has also held leadership positions at Fiberlink MaaS360 (acquired by IBM), McAfee (acquired by Intel), Everdream (acquired by Dell), Deloitte Consulting and HP. Marc also serves as an Advisor to a number of technology companies.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.