
By: Nihad Hassan
June 28, 2021
Why Organizations Need Cyber Threat Intelligence

By: Nihad Hassan
June 28, 2021
Cyberattacks are on the rise in both numbers and sophistication. According to Cyber Security Ventures, the global costs of cybercrime will reach 10.05 trillion annually. The same study predicted that there would be a ransomware attack on businesses every 11 seconds by 2021. This number does not include the number of ransomware attacks against individuals, which is more significant than those targeting businesses.
The number of security breaches is growing dramatically; almost every week, we hear about a significant data breach affecting a big organization. To have an idea about the consequences of failing a victim to a data breach, I have compiled the following statistics:
- According to an IBM report (2020), the average cost of a data breach is $3.86 million, and the amount of time needed to discover a data breach was 207 days.
- According to Verizon, 58% of breaches in 2020 involved Personally Identifiable Information (PII).
- According to Verizon, External threat actors involved in organized cybercrime were behind 36% of external data breaches in 2019.
- The average cost of a cyberattack exceeds $1 Million (Radware).
To counter the increased number of cyberthreats, organizations of all types and across all industries utilize various security solutions, such as firewalls, IPS/IDS, and DLP, to protect their IT infrastructure and data assets. However, despite all security controls, organizations still fall victim to cyberattacks. To reduce the number of successful cyberattacks and prevent many types from successfully executing against your organization, organizations need a Cyber Threat Intelligence (CTI) capability. The sooner a cyberthreat is discovered, the less damage it can cause to your business and IT systems.
What is Cyber Threat Intelligence (CTI)?
A CTI is a practice of collecting threat information from various sources to predict future attacks against organization IT systems and networks that are executed to steal data or sabotage IT systems and ceasing their work.
There are different cyber threats that CTI can aid in predicting before they occur, such as:
- Phishing attacks
- Advanced Persistence Threats (APT)
- Network Worms
- Social Engineering Attacks
Cyber threat intelligence sources
Organizations can get their threat intelligence from the following primary three sources:
Public sources: These sources are available for the public; example include:
- The FBI website
- Pastebin websites (https://osint.link/#paste)
- SANS Internet Storm Center
- Department Of Defense Cyber Crime Center (Dc3)
- US-Cert
Private/commercial sources: commercial providers offer from these services; examples include:
Vendor feed: Every organization utilizes IT infrastructure from one or more vendors; most IT vendors maintain a threat intelligence feed that focuses on fighting cyberattacks against their equipment and software. Make sure to include your company in such feeds.
Why Is Cyber Threat Intelligence (CTI) Necessary?
The increased level of cyberattacks not only originated from the easy access to different hacking tools. Many nation-state actors provide all kinds of support (technical and financial) to execute the most sophisticated attacks against target IT computer systems and networks. Advanced cyber threats such as APT, ransomware, and state-sponsored attacks are considered the main challenge facing organizations worldwide, even organizations with large security budgets still unable to respond appropriately to such threats.
This section will list the primary benefits of having a CTI capability and discuss why it is crucial.
-
Mitigate costs following a successful cyberattack: an organization will be subject to pay various expenses after a successful cyberattack. For example, paying fines to regulatory compliance bodies; digital forensics to investigate the attack source; conduct different post-incident activities such as data recovery or a security scan again. Many organizations were forced to cease some or all of their IT systems after a successful cyberattack. Consequently, the downtime costs could be huge and will result in revenue loss. Cyberattack’s final and most damaging aspect is reputation loss. Customer’s trust doesn’t return quickly, mostly if the cyberattacks expose confidential information such as Personally Identifiable Information (PII) and health or financial records. According to Ping Identity, 81 percent of consumers would stop dealing with a brand online after a data breach. This statistic should be considered an alarm for any organization dealing with customers and do not take the security of their personal information seriously.
-
Combating potential risks before it reaches an organization gate: Cyber attackers have limitless resources to infiltrate IT systems. They continually look for new ways to gain unauthorized access to the target network to steal data or plant malware and conduct various malicious actions. CTI allows an organization to have complete visibility over its attack surface, enhancing its ability to make better-informed decisions and protect its users, data, and reputation from the plethora of cyber threats that emerge continually.
-
React to threats quickly and prevent data breaches: A CTI program will help organizations predicate future attacks (proactive security). It will also allow them to stop ongoing attacks promptly. For example, suppose a suspicious IP address or domain name connects with your organization’s network. The implemented CTI program will halt the connection and prevent the suspicious IP’s/domain from connecting with the network.
-
Enhance collaboration to combat cyberattacks: When organizations share their threat data, they can help other entities avoid similar attacks. For example, your company may learn how to mitigate some types of attack based on the expertise acquired from another company that already faced similar conditions or dealt with the same hacking group.
-
Enhance the performance of security teams: CTI improves an organization’s security team’s efficiency. They utilize threat data from external sources and compare it with their internal sources (such as firewalls, SIEM, and IPS/IDS logs).
Summary
Cyber Threat Intelligence is increasingly becoming important, cybercriminals are utilizing advanced attack techniques, and they have the required resources and determination to execute their attack over a prolonged time. Threat intelligence becomes a necessity to protect organizations’ computer systems and networks from advanced cyber-attacks, in addition to enhancing an organization’s security posture as an entity caring for the security of its users and employees. Compared to reactive security, which aims to respond to an attack after it happened, CTI boosts organizations’ proactive security and helps them to stop cyber threats before they evolve and turn into a direct cyberattack.