April 27, 2015 By Doron Shiloach 2 min read

While threat intelligence has become a standard part of the suite of tools a company uses to defend itself, the sharing of that threat intelligence is still in its infancy. You might even say we’re taking baby steps, and years from now, we’ll look back fondly on the home videos. To continue the analogy, threat intelligence sharing is in somewhat of an awkward stage right now, where the tools and standards are further along than the actual practices themselves. Our feet want to move, but our brain is still figuring out how to get from point A to point B.

With that, I would like to share some of the basic principles to help sharing stand on its own and further its adoption since its potential benefits are truly enormous. Let’s begin with a few ideas of what to do to help establish a good sharing program.

Do:

  • Create a stable of reliable sources to research threat intelligence.
  • Take advantage of industry consortia to validate processes and findings and the right online tools to enable those interactions.
  • Pay attention to industry standards such as Structured Threat Information Expression, Trusted Automated Exchange of Indicator Information and Cyber Observable Expression to ensure interoperability between your security products regardless of who your vendor is.
  • Encourage your security practitioners to stay on top of best practices through continuing education and industry consortia such as the International Information Systems Security Certification Consortium, SANS Institute, the National Cybersecurity and Communications Integration Center, the Cybersecurity Intelligence and Integration Center and the Information Sharing and Analysis Centers.

However, we should also be realistic and set clear expectations.

Don’t:

  • Think you have to share intimate details of your security ecosystem to contribute to a threat intelligence sharing community. Sharing something as simple as a suspicious IP address or spam sample can help the next company prevent an attack.
  • Expect a platform to solve all your organization’s security issues. A rigorous set of policies and procedures to complement security products is still necessary to ensure your data and your clients’ data is protected.
  • Drink from the fire hose. Identify the right sources of threat intelligence that will help best protect your organization while allowing for actionable results.

The sharing of threat intelligence is at an exciting stage of development in which there is recognition of the power of this concept. The next stage is establishing a foundation of what it means to share effectively and confidently. I can’t wait to see what it looks like when this baby is off and running!

Be Among the first to experience the brand new IBM X-Force Exchange

Image Source: iStock

More from X-Force

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today