bridging the gap between threat intelligence and risk ... · threat intelligence and risk...

37
© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary Bridging the Gap Between Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect @ThreatConnect

Upload: others

Post on 06-Jun-2020

8 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary

Bridging the Gap Between Threat Intelligence and Risk Management

Toni GidwaniDirector of Research Operations

ThreatConnect@ThreatConnect

Page 2: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 2

Underlying assumption

Good intelligence makes smarter models;Smarter models inform decisions;Informed decisions drive better practice;Better practice improves risk posture;which, done efficiently,Makes a successful security program.

Page 3: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 3

Does your security program look like this?

Intel Risk

Page 4: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 4

Threat Intelligence

Page 5: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 5

Risk Management

Page 6: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 6

Threat Intelligence Risk Management• “There’s way too much uncertainty around her. I live

and die in a binary world.”• “I beat adversaries with STIX and detonate their

remains. She plays with numbers.”• “People say she’s ‘stochastic.’ That explains a lot; she

needs serious help.”• “She doesn’t even cyber! Need I say anything more?”

• “He’s intolerable. I assess he needs to be treated and transferred to a third party.”

• “One look at his laptop makes me panic. It’s a giant audit finding with a keyboard.”

• “He never shares with coworkers. I swear, if he TLP-Red’s us one more time...”

• “What’s his deal with China, anyway? It’s an HR liability if you ask me.”

They have some issues dividing them...

Page 7: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 7

... but they’d make such a great team.

Page 8: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 8

Agenda

• Bridging risk & IR in Verizon’s DBIR

• Building understanding

• Finding common ground

• Bridging the gap

• Crossing the divide (apply)

Page 9: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 9

Bridging Risk and IR in Verizon’s DBIR

Page 10: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 10

Bridging risk and IR in the DBIRFrequency of incident classiciation patterns per victim industry

INDUSTRYPOS

INTRUSIONWEB APP ATTACK

INSIDER MISUSE

THEFT/LOSS MISC. ERROR CRIMEWAREPAYMENT

CARD SKIMMER

DENIAL OF SERVICE

CYBER ESPIONAGE

EVERYTHING ELSE

Accommodation 74% 1% 2% 1% 1% <1% <1% 20% 1%

Administrative 11% 22% 2% 56% 4%

Education <1% 19% 8% 15% 20% 6% <1% 6% 2% 22%

Entertainment 7% 22% 10% 7% 12% 2% 2% 32% 5%

Finance <1% 27% 7% 3% 5% 4% 22% 26% <1% 6%

Healthcare 9% 3% 15% 46% 12% 3% <1% 2% <1% 10%

Information <1% 41% 1% 1% 1% 31% <1% 9% 1% 16%

Manufacturing 14% 8% 4% 2% 9% 24% 30% 9%

Professional <1% 9% 6% 4% 3% 3% 37% 29% 8%

Public <1% 24% 19% 34% 21% <1% <1% 2%

Retail 31% 10% 4% 2% 2% 2% 6% 33% <1% 10%

Education 19% 1% 3% 4% 2% 6% 2% 2%

Entertainment 1% <1% 99%

Finance <1% 48% 3% <1% 1% 2% 6% 34% <1% 5%

Healthcare 9% 4% 23% 32% 18% 4% 2% 11%

Information <1% 2% <1% 4% 46% 3% 21%12% 11%

Manufacturing 6% 6% 1% 5% 24% 16% 33%

Professional 1% 2% 1% 1% 1% 90% 2% 2%

Public <1% 22% 20% 24% 16% 1% <1% 17%

Retail 32% 13% 1% 1% 1% 3% 45% <1% 2%

Transportation 35% 6% 6% 10% 26% 16

4%

1%

5%

1%

<1%

11%11%

5%

6%

5%

10%

56%

81%

33%

<1%

16%

17%

Source: 2016 Verizon DBIR

Page 11: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 11

Bridging risk and IR in the DBIR The Intelligence Gap

2004 2006 2008 2010 2012 2014

0%

25%

50%

75%

% W

HE

RE

“D

AY

S O

R L

ES

S”

% OF COMPROMISES IN DAYS OR LESS

% DETECTED IN DAYS OR LESS

“Intelligence Gap”

“Intel Stop-Gap”

100%

2004 2006 2008 2010 2012 2014

0%

20%

40%

60%

% W

HE

RE

“D

AY

S O

R L

ES

S”

FRAUD DETECTION

INTERNAL

80%

THIRD PARTY

LAW ENFORCEMENT

Percent of breaches where time to compromise (red)/time to discovery (blue) was day or less Breach discovery methods over time

**All Figures from Verizon DBIR

Page 12: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 12

Building Understanding

Page 13: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 13

What is threat intelligence?

“Evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject’s response to that menace or hazard.”

“The details of the motivations, intent, and capabilities of internal and external threat actors. Threat intelligence includes specifics on the tactics, techniques, and procedures of these adversaries. Threat intelligence’s primary purpose is to inform business decisions regarding the risks and implications associated with threats.”

Page 14: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 14

Classic intelligence cycle

DIRECTION

COLLECTION

PROCESSINGANALYSIS

DISSEMINATIONDistribute finished intel products

Evaluate, integrate, and interpret intel

Plan intel requirements to meet objectives

Collect intel in support requirements

Process intel for exploitation

Page 15: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 15

Threat intelligence processThe Diamond Model of Intrusion Analysis

ADVERSARY

VICTIM

CAPABILITIES INFRASTRUCTURE

SOCIO-POLITICAL AXIS1

TECHNICAL AXIS2

DIRECTION

COLLECTION

PROCESSINGANALYSIS

DISSEMINATION

Page 16: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 16

Threat intelligence process

ADVERSARY

VICTIM

CAPABILITIES INFRASTRUCTURE

1) Victim discovers malware

2) Malware contains C2 domain

5) IP address ownership

details reveal adversary

3) C2 domain services to

IP address

4) Firewall logs reveal

more comms to C2 IP

Page 17: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 17

What is risk?

“The probable frequency and probable magnitude of future loss.”

– Factor Analysis of Information Risk (FAIR)

RISK

LOSS EVENTFREQUENCY

PROBABLELOSS

MAGNITUDE

Page 18: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 18

ASSESS

FRAME

MONITOR RESPOND

Risk management process (NIST 800-39)

Frame: establishes the context

for risk-based decisions and

strategy for execution

Monitor: verifies proper

implementation, measures ongoing

effectiveness, tracks changes that impact

effectiveness or risk, etc.

Assess: encompasses everything

done to analyze and determine the

level of risk to the organization

Respond: addresses what organizations

choose to do once risk has been

assessed and determined

Page 19: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 19

Risk management process (ISO 27005)

“MONITOR”

CONTEXT ESTABLISHMENT

RISK IDENTIFICATION

RISK ANALYSIS

RISK EVALUATION

RISK TREATMENT

RISK ACCEPTANCE

Risk Assessment

Risk Decision Point 1Assessment Satisfactory

Risk Decision Point 2Treatment Satisfactory

End of First or Subsequent Iterations

“RESPOND”

“FRAME”

“ASSESS”

RIS

K C

OM

MU

NIC

ATI

ON

AN

D C

ON

SU

LTA

TIO

N

RIS

K M

ON

ITO

RIN

G A

ND

RE

VIE

W

Page 20: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 20

Finding Common Ground

Page 21: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 21

Risky questions needing intelligence answers

• What types of threats exist?• Which threats have occurred?• How often do they occur?• How is this changing over time?• What threats affect my peers?• Which threats could affect us?• Are we already a victim?• Who’s behind these attacks?• Would/could they attack us?• Why would they attack us?• Are we a target of choice?• How would they attack us?

• Could we detect those attacks?• Are we vulnerable to those attacks?• Do our controls mitigate that vulnerability?• Are we sure controls are properly configured?• What happens if controls do fail?• Would we know if controls failed?• How would those failures impact the business?• Are we prepared to mitigate those impactS?• What’s the best course of action?• Were these actions effective?• Will these actions remain effective?

Page 22: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 22

Intel in the risk management process

Frame: adjust intelligence direction

and ops to meet the needs of risk

management

Monitor: intelligence tracks threat

changes that warrant system and

control changes

1. Select asset(s) at risk

2. Identify risk scenarios

3. Estimate risk factors

4. Determine risk level

Respond: intelligence supports

evaluation and implementation of

courses of action

ASSESS

FRAME

MONITOR RESPOND

Page 23: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 23

Finding some common ground Factor Analysis of Information Risk (FAIR)

RISK

LOSS EVENTFREQUENCY

LOSSMAGNITUDE

PRIMARY LOSSMAGNITUDE

SECONDARYRISK

THREAT EVENTFREQUENCY VULNERABILITY

CONTACTFREQUENCY

PROBABILITYOF ACTION

THREATCAPABILITY

RESISTANCESTRENGTH

SECONDARYLEF

SECONDARYLM

Page 24: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 24

RELATEDEXPLOIT

TARGET [*]

TTP

Exploit target

Observable

RELATED CAMPAIGN [*]

RELATED INDICATOR [*]

RELATED TTP [*] INDICATED TTP [*]Indicator

ASSOCIATED CAMPAIGN [*]

HISTORICAL CAMPAIGN [*]

ATTRIBUTION [*]

RELATED INCIDENT [*]

POTENTIAL COA [*]

RELATED THREAT ACTION [*]

RELATED COA [*]

EXPLOT TARGET [*]

OBSERVED TTP [*]

RELATED TTP [*]

RELATED INDICATOR [*]

LEVERAGED TTP [*]

COA TAKEN [*]

OBSERVABLE [*]

SUB-OBSERVABLE [*]

Course of Action

IncidentThreatActor

Campaign

RELATEDINCIDENT [*]

ASSOCIATED ACTOR [*]

COA REQUESTED [*]

SUGGESTED COA [*]

PARAMETER OBSERVABLE [*]

RELATEDOBSERVABLE [*]

Finding some common ground Structured Threat Information eXpression (STIX)

DIRECTION

COLLECTION

PROCESSINGANALYSIS

DISSEMINATION

Page 25: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 25

Finding some common ground A FAIR-ly intelligent approach

• Type• Sophistication• Planning and Support• Intended Effect• Observed TTPs

* Initial map: threatconnect.com/threat-intelligence-driven-risk-analysis/

RISK

LOSS EVENTFREQUENCY

LOSSMAGNITUDE

PRIMARY LOSSMAGNITUDE

SECONDARYRISK

THREAT EVENTFREQUENCY VULNERABILITY

CONTACTFREQUENCY

PROBABILITYOF ACTION

THREATCAPABILITY

RESISTANCESTRENGTH

SECONDARYLEF

SECONDARYLM

RELATEDEXPLOIT

TARGET [*]

TTP

Exploit target

Observable

RELATED CAMPAIGN [*]

RELATED INDICATOR [*]

RELATED TTP [*] INDICATED TTP [*]Indicator

ASSOCIATED CAMPAIGN [*]

HISTORICAL CAMPAIGN [*]

ATTRIBUTION [*]

RELATED INCIDENT [*]

POTENTIAL COA [*]

RELATED THREAT ACTION [*]

RELATED COA [*]

EXPLOT TARGET [*]

OBSERVED TTP [*]

RELATED TTP [*]

RELATED INDICATOR [*]

LEVERAGED TTP [*]

COA TAKEN [*]

OBSERVABLE [*]

SUB-OBSERVABLE [*]

Course of Action

IncidentThreatActor

Campaign

RELATEDINCIDENT [*]

ASSOCIATED ACTOR [*]

COA REQUESTED [*]

SUGGESTED COA [*]

PARAMETER OBSERVABLE [*]

RELATEDOBSERVABLE [*]

Threat Intel (STIX) Risk Analysis (FAIR)

Page 26: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 26

• Behavior• Resources• Kill Chain Phases• Exploit Target

Finding some common ground A FAIR-ly intelligent approach

* Initial map: threatconnect.com/threat-intelligence-driven-risk-analysis/

RISK

LOSS EVENTFREQUENCY

LOSSMAGNITUDE

PRIMARY LOSSMAGNITUDE

SECONDARYRISK

THREAT EVENTFREQUENCY VULNERABILITY

CONTACTFREQUENCY

PROBABILITYOF ACTION

THREATCAPABILITY

RESISTANCESTRENGTH

SECONDARYLEF

SECONDARYLM

RELATEDEXPLOIT

TARGET [*]

TTP

Exploit target

Observable

RELATED CAMPAIGN [*]

RELATED INDICATOR [*]

RELATED TTP [*] INDICATED TTP [*]Indicator

ASSOCIATED CAMPAIGN [*]

HISTORICAL CAMPAIGN [*]

ATTRIBUTION [*]

RELATED INCIDENT [*]

POTENTIAL COA [*]

RELATED THREAT ACTION [*]

RELATED COA [*]

EXPLOT TARGET [*]

OBSERVED TTP [*]

RELATED TTP [*]

RELATED INDICATOR [*]

LEVERAGED TTP [*]

COA TAKEN [*]

OBSERVABLE [*]

SUB-OBSERVABLE [*]

Course of Action

IncidentThreatActor

Campaign

RELATEDINCIDENT [*]

ASSOCIATED ACTOR [*]

COA REQUESTED [*]

SUGGESTED COA [*]

PARAMETER OBSERVABLE [*]

RELATEDOBSERVABLE [*]

Threat Intel (STIX) Risk Analysis (FAIR)

Page 27: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 27

Bridging the Gap

Page 28: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 28

Example risk assessment project

“During a recent audit, it was discovered that there were active accounts in a customer service application with inappropriate access privileges. These accounts were for employees who still worked in the organization, but whose job responsibilities no longer required access to this information. Internal audit labeled this a high risk finding.”

From: Measuring and Managing Information Riskby Jack Freund and Jack Jones (p. 123)

Page 29: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 29

Example risk assessment project

FAIR analysis process flow

From: Measuring and Managing Information Risk by Jack Freund and Jack Jones (p. 93)

SCENARIOS FAIRFACTORS PERT

EXPERTESTIMATION

MONTECARLOENGINE

RISK

Page 30: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 30

Asset at Risk Threat Community Threat Type Effect

Customer PII Privileged insiders Malicious Confi dentiality

Customer PII Privileged insiders Snooping Confi dentiality

Customer PII Privileged insiders Malicious Integrity

Customer PII Cyber criminals Malicious Confi dentiality

Example risk assessment project

From: Measuring and Managing Information Risk by Jack Freund and Jack Jones (p. 127)

Scenarios associated with inappropriate access privileges

FAIR estimations relevant to the cyber criminal scenario

TEF Min TEF M/L TEF Max TCap Min TCap M/L TCap Max

0.5 / year 2 / year 12 / year 70 85 95

Page 31: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 31

Example risk assessment project

From: Measuring and Managing Information Risk by Jack Freund and Jack Jones (p. 54)

Standard cyber criminal threat profile

Factor Description

Motive Financial, intermediary.

Primary intent Engage in activities legal or illegal to maximize their profi t.

SponsorshipNon-state sponsored or recognized organizations (illegal organizations or gangs).

Targets Financial services and retail organizations.

Capability Professional hackers. Well-funded, trained, and skilled.

Risk ToleranceRelatively high; however, willing to abandon efforts that might expose them. Prefer to keep their identities hidden.

Methods Malware, stealth attacks, and Botnet networks.

Page 32: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 32

Example risk assessment projectExample intelligence-driven adversary profile

ADVERSARY

VICTIM

CAPABILITIESINFRASTRUCTURE

SOCIO-POLITICAL AXIS1

TECHNICAL AXIS2

Intent: High Target Geo: US, RUTarget Sector: FinSrvTimeline: 2014 to present

Spear phishing, CSRF, SQLiDNS hijack, paremeter tampering ATM withdrawals

FILES VIRLOCK

EXPLOITSCVE-2012-2539,CVE-2012-0158

TOOLSMimikatz, MBR Eraser,Network Scanner, Cain &Abel, SSHD backdoor,Ammy Admin, Team Viewer

ORGANIZATIONS: Acme Corp (that's us), 50 Russian banks , British bankASSETS: Endpoints, servers, ATMs, SWIFT network

IPS78. 128.92(.)117176.31.157(.)62

HOSTSlogin.collegefa n[.]orglogin. loginto[.]meimg. in-travelusa [.]com

KNOWN TO RENT ADVERSARY INFR

GROUP: Anunak/carbanak, TYPE: eCrime MOTIVE: Financial or economic, ORIGIN: Russia

1

2

Page 33: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 33

Example risk assessment project Example intelligence-driven threat community profile .... OVER TIME

MANUFACTURING (31)

INFORMATION (51)

FOOD SERVICES (722)

PROFESSIONAL (54)

UNKNOWN

FINANCE (52)

TRANSPORTATION (48)

PUBLIC (92)

OTHER SERVICES (81)

UTILITIES (22)

ADMINISTRATIVE (56)

EDUCATIONAL (61)

HEALTHCARE (62)

WHOLESALE TRADE (42)

ACCOMODATION (721)

CONSTRUCTION (23)

REAL ESTATE (53)

12.2%

10.4%

9.9%

8.4%

9.9%

8.1%

6.1%

3.5%

1.7%

2.3%

1.4%

0.9%

1.2%

0.9%

0.6%

0.6%

0.3%

SERVER

NETWORK

USER

MEDIA

PEOPLE

SERVER

NETWORK

USER

MEDIA

PEOPLE

MA

LWA

RE

HA

CK

ING

SO

CIA

L

MIS

US

E

PH

YS

ICA

L

ER

RO

R

EN

V

FIN

AN

CIA

L (N=

458)

ES

PIO

NA

GE

(N=

120)

Page 34: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary

Crossing the Divide

34

Page 35: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 35

Making it work in your organization

1. Initiate communication between intel and risk teams

2. Orient intel processes and products around desired risk factors

3. Identify threat communities of interest and create profiles

4. Establish guidelines and procedures for risk assessment projects

5. Encourage ongoing coordination and collaboration

– Create centralized tools/repositories

Page 36: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary 36

Underlying assumptionMotivating conviction

Good intelligence makes smarter models;Smarter models inform decisions;Informed decisions drive better practice;Better practice improves risk posture;which, done efficiently,Makes a successful security program.

Page 37: Bridging the Gap Between Threat Intelligence and Risk ... · Threat Intelligence and Risk Management Toni Gidwani Director of Research Operations ThreatConnect ... Victim discovers

© 2016 ThreatConnect, Inc. All Rights Reserved | All material confidential and proprietary

THANK YOU!

www.ThreatConnect.com

Bridging the Gap Between Threat Intelligence and Risk Management

Toni GidwaniDirector of Research Operations

ThreatConnect@ThreatConnect