More intelligence does not lead to more security. Here's why.

Anton Chuvakin, Security Advisor at Office of the CISO, Google Cloud

December 2, 2019

5 Min Read

There's no shortage of news about data breaches. In the first three quarters of 2019, we've seen reports of 1,152 data breaches, exposing more than 160 million records from companies ranging from banks and hospitals to social media sites and restaurants.

Admittedly, most security articles in the last decade or so can be started with a similar statistic. However, such headlines are more troubling today given the increase in security investments over the past few years.

They also tell an important story: We've yet to determine the best method for learning about threats, acting against them, and then securing our systems against future attacks. While many security professionals agree in principle that "know your enemy" is important, few actually put it into practice.

I saw this problem often during my eight years as a security analyst. Organizations have the intelligence, but not the ability to use it to further their goals. I continue to see the same issues and misconceptions when it comes to threat intelligence. Here are three common threat intelligence myths that are preventing organizations from reaching their full security potential.

Myth 1: It's easy to use threat intelligence to prevent threats.
I've seen security teams try to incorporate intelligence into preventative controls, but many of these controls are inherently static and don't effectively address intelligence uncertainties. Making an otherwise static preventative control more agile often presents an unsolvable challenge. On the other hand, security teams can and should use threat intelligence in detection and visibility controls because it allows you to make rapid adjustments. To use an imperfect analogy, it is easier to turn your spotlight or a magnifying glass on a new object than to build a concrete wall around it.

Static defenses can, in some cases, work rather well in prevention. For example, application whitelisting or network access controls contribute to security without any awareness of threat actors. You can also try using threat intel data in an IP or hash block list, with mixed results.

However, these are minimal-value use cases of threat intelligence, and some would even say that IP and hash block lists are not even true threat intelligence. Leveraging threat intelligence implies a degree of agility, which is often wasted by the teams that rely heavily on these static defenses. You are likely to contribute more to your security when you use threat intelligence for detection, alert triage, and incident response versus blindly trying to play "whack-a-mole" with an unknown attacker.

Myth 2: The more threat intelligence you collect the more secure you are.
Many organizations don't know how to gain value from threat intelligence, and intelligence — cyber or not — doesn't help people who aren't willing to help themselves. If someone tells you that thieves are planning to rob your house tonight, what steps would you take to try to prevent it? You could lock the doors, hide your valuables, and maybe stay at a friend's house. However, none of that would guarantee that the crime wouldn't happen.

I've noticed that organizations don't truly understand what it means to be "agile" when acting on threat intelligence. In my experience, an agile security team rapidly operationalizes and incorporates intelligence into detection processes, and deploys tools that work quickly to deliver detection. If you learn that a group is planning to hack your systems using a certain method, but you can't adjust your infrastructure or existing controls to defend against that method, intelligence is wasted. You are only as secure as the next steps you take after learning about a threat — and if you take them in the time you have before it hits.

I once heard about a company that learned that its e-commerce website was on the verge of an attack. Since it couldn't contact a new hosting provider overnight or make changes to their configurations, the company had no way to defend itself. Ultimately, it took nearly the same loss as it would have if it didn't even know the attack is coming. What would have been more effective: if the security team quickly made direct changes to the hosting provider configuration or the website itself.

Myth 3: Everybody needs threat intelligence.
While threat intelligence can be sexy, security operations processes can't become "intelligence-aware" overnight. In fact, a drive for more intelligence can often be a distraction for security teams, especially when such intelligence is not operationalized. In these cases, the organizations would be better off focusing on security measures such as removing administrative rights and application whitelisting, and others that work effectively in near-complete absence of threat intelligence.

It is much easier to hook up new threat intelligence data feeds than to accelerate the change management process to help the organization quickly find an affected asset. However, more intelligence does not lead to more security, and there is an opportunity cost to an "intelligence pack-rat approach."

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "In the Market for a MSSP? Ask These Questions First"

About the Author(s)

Anton Chuvakin

Security Advisor at Office of the CISO, Google Cloud

Dr. Anton Chuvakin works for the Office of the CISO of Google Cloud, where he arrived via Chronicle Security (an Alphabet company) acquisition in July 2019. Before that, Anton was a Research Vice President and Distinguished Analyst at Gartner for Technical Professionals (GTP) Security and Risk Management Strategies team.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights