In today's digitally connected world, the term "threat intelligence" is thrown around quite a bit. Many organizations — especially those in the realm of cybersecurity — invest heavily in both paid and open-source threat feeds. But are these feeds actually providing threat intelligence? The truth is - most of what you receive from these feeds is not intelligence at all. Often, it’s simply raw data, or, at best, information. But you need to go beyond mere information to enhance your cyber resilience.

The data, information, and intelligence spectrum

Let's clarify what we mean when we talk about data, information, and intelligence in the context of cybersecurity.

Data are simply raw numbers, facts, or observations. For instance, a list of IP addresses or domains associated with malicious activity.

Information is contextualized and processed data that provides a better understanding of its significance. For example, knowing that a particular IP address is associated with the Dridex malware and has been involved in command and control (C2) communication on port 8043 between 7/23/2022 and 8/22/2023.

Intelligence is information that has been analyzed, assessed, and applied with intention. Intelligence goes beyond knowing what happened to understanding why it happened, who might be behind it and how to respond effectively.

How to turn data into intelligence

One common issue with threat feeds is a lack of context. Simply providing a list of malicious IPs or domains is like trying to solve a jigsaw puzzle without the picture on the box. You have the pieces, but you don't know what the completed puzzle is supposed to look like.

To understand the broader threat landscape and make informed decisions, context is crucial. Context may include details about the threat actor, the techniques they employ and their observed behavior. Without context, it's challenging to use the data effectively.

The journey from data to actionable intelligence is a multi-step process. Here's how it can be achieved:

  • Data collection: Threat feeds are an essential starting point. They provide a wealth of raw data that can potentially contain valuable insights.
  • Data analysis: The collected data must be analyzed to extract relevant information. This involves identifying patterns, correlations, and anomalies.
  • Contextualization: Information derived from the analyzed data must be enriched with context. For example, understanding which threat actor or group is behind specific activities.
  • Intentional application: This is where intelligence comes into play. Applying discerning intention to contextualized information allows you to transform it into actionable intelligence. At this stage, you would ask questions like, "What or who is actively targeting my organization?" and "How can I use this information to improve my security posture?"

The power of internal threat intelligence

While threat feeds are a valuable source of information, they are only a part of the puzzle. Intelligence sharing programs, whether through closed communities or threat intelligence platforms (TIPs) can also provide insights. However, it's essential to remember that what constitutes intelligence for one organization may be mere information for another. Tailoring information to the specific needs and intentions of your enterprise is key.

Effective threat intelligence requires a dedicated team with the skills and expertise to analyze, contextualize and apply the information. These teams play a critical role in turning data into actionable intelligence. They are the ones who add value to threat feeds.

The most potent and high-fidelity threat intelligence often comes from teams within your organization. It's not about reading blogs or repackaging information, but about having a keen eye on what your security operations center (SOC) and incident response (IR) teams are observing in the real world. They are the ones who can provide insights into what is directly impacting your organization, and by applying discerning intention, they can help you convert information into actionable intelligence tailored to your organization’s unique requirements.

Use intelligence to improve your cyber resilience

In the world of cybersecurity, the term "threat intelligence" is often applied to threat feeds. But this can be an illusion. The raw data from threat feeds must be turned into actionable intelligence by applying context and discerning intention that aligns with an organization’s needs. In this process, internal insights often provide the highest fidelity.

The next time you pay for threat intel, ask, “is my organization getting what we need?”. True threat intelligence goes beyond the feeds. It’s about understanding, intention, and the ability to proactively defend your organization against evolving threats.

About the authors

Brian Bell

Brian is Wipro’s the Global Head of Next-Gen Threat Intelligence. He has over 15 years of industry, consulting and training experience with deep expertise in many cybersecurity practice areas, including threat intelligence, security operations, incident response and data analytics for the military and defense industry as well as security startups. Brian’s team is currently designing new approaches to contextualize and operationalize cyber threat intelligence.

David Charbel

David is Wipro’s Global Head of Next-Gen Threat Hunting. With over 10 years of industry and consulting experience, David has deep expertise in a number of cyber disciplines, including threat hunting, red teaming, penetration testing, vulnerability management automation and IT audits. He has implemented purple teaming strategies for a world class healthcare enterprise and designed red team engagements in support of the 2020 presidential debates. Currently, David’s team is creating innovative ways to visualize threat Intelligence.