Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Threat Intelligence Sharing: The New Normal?
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
Agate
Agate,
User Rank: Apprentice
11/29/2017 | 6:44:53 AM
Re: Nice piece, couple of remarks to from Agate
You are right.

But whithout international cooperation, what about a worlwide attack ?

Agate
WoW100
WoW100,
User Rank: Apprentice
7/8/2017 | 5:10:48 AM
Re: Comment: Social Media
I think the same, the intelligence sharing can really help some poor countries, so i support it.
DanelleA058
DanelleA058,
User Rank: Apprentice
6/28/2017 | 8:50:49 PM
Re: Comment:
Thank you for reading my article. 

Agree with the comments you made. Context is everything with threat intel, along with automation. 

I talk about the need for these three elements here-- sharing, processing and responding here:  https://www.darkreading.com/attacks-breaches/hacking-forward-with-weaponized-intelligence-/a/d-id/1326955?
  1. Sharing: There must be a way for organizations to share meaningful threat intelligence using a common format that makes things easy to understand and correlate based on common factors such as industry, but that does not reveal the contributor's confidential information. If there is no trust within the system, it simply will not succeed.
  2. Processing: As inbound volumes of threat intelligence increase there's a real risk of being overwhelmed by big data, meaning users of threat intelligence will be right back where they started, ignoring signals because of an abundance of false positives. Making threat intelligence actionable means processing the data in more practical ways, including tracking indicators of compromise to see not just how they start, but to understand how they play out using new methods like breach simulations.
  3. Responding: The true value of actionable threat intelligence is not simply in distinguishing real threats from false positives, but in speeding incident response time. The longer a threat goes undisrupted, the greater the chance for damage; once a hacker reaches the target, the more damage they can do. Security teams must learn to act, but automation must be a part of the solution in order to cut response times from days and months down to minutes and seconds.
DanelleA058
DanelleA058,
User Rank: Apprentice
6/28/2017 | 8:45:36 PM
Re: Nice piece, couple of remarks
Thank you for reading my article. I agree the Cyber Threat Alliance is doing great things and they do have a great set of participating security vendors. I should have included them in the article as well. 

Additionally, one of the interesting ways of operationalizing threat intelligence is via breach and attack simulations -- ie. by transforming indicators of compromise to breach methods to see how an attack might play out in an environment. I think this might address some of the issues you raised, which is how we can respond quicker to an attack. 
HardenStance
HardenStance,
User Rank: Strategist
6/28/2017 | 5:27:58 AM
Nice piece, couple of remarks
Couple of remarks.

First, thanks for a nice piece on a REALLY important area. 

We're at the foot of a mountain relative to where we need to be on threat intel sharing.

We need a lot more of it, although there's a significant risk that if the number of organizations facilitating it continues to proliferate we could end up with a sharing infrastructure that is too complex and unwieldy.

Thanks too for drawing attention to ISAO. I hadn't heard of that organization but they seem to be performing a useful function in recording and tracking the many threat sharing organizations.

Last, I've had an opportunity to meet with some of the leaders of the Cyber Threat Alliance in recent weeks. They seem to me to be pretty advanced in what they're doing and where they're going with the support of many of the big beasts of the cyber security vendor community.

Over time the market needs to evolve from one in which actors can differentiate according to what they know to one in which what's known is an increasingly level playing field and actors instead compete around how quickly, how universally and how effectively they are able to respond before, during and after an attack.

 

 

  
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
6/26/2017 | 6:36:08 PM
Re: Comment:
Of course, there is an economic cost and economic value to everything, monetary or not -- consumer privacy included. At the end of the day, those interests still need to be balanced appropriately lest there be significant customer backlash.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
6/26/2017 | 6:34:10 PM
Fin Svcs
To be sure, the financial-services sector in particular has -- after an all too long period of siloed silence -- been heartily embracing threat sharing. These days, in fact, the talk seems to be less about "old-style" threat sharing and more about an elevated approach they dub "collaborative defense" -- with organizations working together on problems.

Of course, this is usually evangelized by and conducted through "non-profit" organizations that charge mega-large annual fees for membership. Threat sharing is big business.
Dr.T
Dr.T,
User Rank: Ninja
6/26/2017 | 2:48:02 PM
Re: Comment:
"A similar model for threat intelligence is really crucial"

I agree, automation would really help. I am not sure if any organization would bear the initial setup cost, unless there is sum subsidy it is most likely not going to happen.
Dr.T
Dr.T,
User Rank: Ninja
6/26/2017 | 2:45:45 PM
Re: Comment:
"health information exchanges"

I see your point. Health organization would want to do this since it reduces workload for the organization itself, and it is just sensitive information not anything related to threats.
Dr.T
Dr.T,
User Rank: Ninja
6/26/2017 | 2:42:27 PM
Re: Comment:
"MegaCorp is not going to dedicate service agents or ongoing labor to the contributions nor consuming content."

That makes sense. At the same time, if thread management is already done sharing information would not be taking that much time. I see your point tough.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file