May 16, 2016
-
Joe Franscella
,

Levels of Security Threat Intelligence For Different Businesses

<p>Much of the security threat intelligence being shared is a generalized pool of information on the known offenders and their tools. This dialogue is evolving, supported by a growing discussion of tactics, strategies, and motivations which can be used to make evidence-based predictions. This nebulous pool of knowledge is mostly un-segmented by type of business. The threat of online attack is as prevalent as ever: McAfee reported <a href="http://www.mcafee.com/us/resources/reports/rp-quarterly-threats-mar-2016.pdf" target="_blank">42 million new malicious hashes</a> discovered in the last quarter of 2015. Many companies are reluctant to share all manner of CTI but have come together to identify among themselves general trends and concerns specific to their particular situations.</p><p>Healthcare providers are tasked with protecting data enticing to cyber criminals. Servers for hospitals and medical insurance companies contain personal data including biographical and financial info, but also our some of our most private data, our medical histories. A large scale breach of this information can cost a provider dearly in liability charges as well as the social hit taken when patients’ trust is shook. Producers of therapeutic devices and pharmaceutical drugs can potentially lose immeasurable future profits should proprietary info like the design of a new device or drug formula be compromised. Small scale personnel threats have been known to occur as therapists and marketing reps take valuable contact lists when they leave to work for competitors.</p><p>Retail businesses have been facing a moving threat as the internet has come to brick and mortar shops. Soon after online shopping became popular, much progress was made with regards to safeguard online shoppers from fraud. More recently the threat has moved back inside of the stores. New security threat intelligence reveals mobile attacks are on the rise. Rich media experiences in stores leave customers exposed to potential breach as they access content on their smartphones. Stores who have built their own shopping apps are now facing the onslaught of attacks. Point of sale terminals and mobile customer service devices are another more recent vulnerable area. Stores which accept credit cards are stepping up their game with the introduction of chip cards at most registers.</p><p>Small and medium-sized businesses (SMB) are a growing segment of victims. Security <a href="https://www.anomali.com/blog/how-to-prevent-threats-from-slipping-through-the-big-data-cracks">threat intelligence</a> is not a concern in companies with fewer than 100 employees. Managers who don’t believe they have any data worth stealing or don’t regard themselves big enough to invest in protection are particularly vulnerable. Yet, offices with workers who don’t recognize potential threat indicators continue to open emails with malware. Businesses without intellectual property or client data to steal may still be exploited via demands for cash made via ransomware.</p><p>Government data ranges vastly and can be disseminated or withheld. Intentional hacks can be targeted although breaches aren’t always carried out with ill intent. Whistle-blowers are trusted insiders who believe themselves to be in the right when creating breaches. Government servers are well guarded against bots and known bad websites; however officials aren’t immune to social engineering techniques like run of the mill malware emails. Very recently the United States Congress has <a href="http://techcrunch.com/2016/05/10/congress-warned-about-cybersecurity-after-attempted-ransomware-attack-on-house/" target="_blank">banned some email services</a>. Military intelligence is considered by many the best weapon and shield for modern domestic security. The United States Department of Justice may not release all their intelligence but we do know they champion cooperation among the security community. The DOJ started the ISAO Standards</p><p>Organization to create a common format for securely and privately sharing security threat intelligence.</p><p>Security threat intelligence cannot be performed with one metric. Keeping a master list of known IP addresses of deviants or recruiting hypothetical hackers to probe for hackable points of entry is no longer enough for many industries. Recent trends in security threat intelligence reveal that spam filters are eclipsing in on bad messages faster than spammers can change the subjects. The next advancement is Adwind remote administration tool (RAT), a backdoor Trojan which had quadrupled its attacks over 2015 according to security threat intelligence.</p><p>As businesses buy into the benefits of cooperation, industry-specific study of cyber threat data will grow. After determining points of vulnerability, they can be shored up with an intelligent assessment of conditions and threats gathered based on observation. The cyber security industry is leading the charge for creating standards to detect, evaluate, and respond to threats.</p><p>Need assistance building a threat intelligence program? Download our free whitepaper and you will learn what a successful program looks like.</p><p><span class="hs-cta-wrapper" id="hs-cta-wrapper-f68f0b2e-fb62-48eb-acd6-8b2ad6455083"><span class="hs-cta-node hs-cta-f68f0b2e-fb62-48eb-acd6-8b2ad6455083" data-hs-drop="true" id="hs-cta-f68f0b2e-fb62-48eb-acd6-8b2ad6455083" style="visibility: visible; display: block; text-align: center;"><a class="cta_button" cta_dest_link="{page_3451}" href="https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=0a81b108-0c35-466f-8ccb-36ff661bc040&amp;placement_guid=f68f0b2e-fb62-48eb-acd6-8b2ad6455083&amp;portal_id=458120&amp;redirect_url=APefjpEw-3KLuXnEuJwxcyYJOEvcJvGr8mZlME_2GvarDfq-YpgDmqnURpoaEaYJsY0o3vVSW2Hbp8u5aGxmS9DqOmxJLcCuBeRiASaHglJqmP7QXn5_Wo-rOwFDke4X2WK4pfkaAY7mhHqNyWYYq1p5hl3naayiuGegd_N6VByrpF3sgucwuBdc-MdOYeax26tKsrJ87IeMBjxAW8BNmLwPsfAMKtE-8w7yztKe_0mGqf2gRYjb3z5EfGaxNFQ_UmeFDrQbMBDZHrOWi7-kN4sCmMn4D4OggjmSlhTvqHQTcUWtTTcqNRjOchlfrd3CJDi-fcwMq7HOI0AXvF8BFvyNbbqM5glRZA&amp;hsutk=2767d93d6471d657e0c9f660e4b58ef8&amp;utm_referrer=https%3A%2F%2Fblog.anomali.com%2Flevels-of-security-threat-intelligence-for-different-businesses&amp;canon=https%3A%2F%2Fblog.anomali.com%2Flevels-of-security-threat-intelligence-for-different-businesses&amp;pageId=4139496921&amp;__hstc=41179005.2767d93d6471d657e0c9f660e4b58ef8.1456736058655.1478831861868.1478887113345.180&amp;__hssc=41179005.34.1478887113345&amp;__hsfp=1335165674" id="cta_button_458120_0a81b108-0c35-466f-8ccb-36ff661bc040" style="margin: 20px auto;" target="_blank" title="View It Here">View It Here </a> </span> <script charset="utf-8" src="https://js.hscta.net/cta/current.js"></script> <script type="text/javascript">hbspt.cta.load(458120, 'f68f0b2e-fb62-48eb-acd6-8b2ad6455083', {});</script> </span></p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.