August 11, 2016
-
Joe Franscella
,

What's in a Threat Feed?

<p>The purpose of monitoring a threat feed is to find useful information about dangers online and the adversaries behind them. It’s a catch-all term that can seem intimidating to the unfamiliar. Here we will break down what threat feed does into terms you can relate to your own situation.</p><p>Monitoring internal threats is, unfortunately, a necessary precaution. Last year <a href="http://www.darkreading.com/vulnerabilities---threats/survey-shows-insider-threats-on-the-rise-organizations-experience-an-average-of-38-attacks-per-year/d/d-id/1321069" target="_blank">2/3 of managers reported an increase</a> of internal cyber-security events. Outside contractors are infamous for being corporate moles, but regular employees pose dangers too. An NDA may not stop a disgruntled insider from taking lists, plans, etc. with them on their way out. Well-meaning employees regularly fall for phishing scams, allowing in malware and all the dangers that follow that initial breach. Alerts are now routinely attuned to watch for unusual traffic within your network. For example, if an employee accesses proprietary files unexpectedly, that is an indicator they may mean to steal or sabotage the files.</p><p>A threat feed is the outcome of different systems working together. Your firewall and SIEM platform scans and logs traffic to and from your network. They are quick to identify known malware products and some IP traffic, if it was associated with a hacker before your last update. These defenses need additional information taken in context to work effectively.</p><p>An <a href="{page_3273}">intelligence platform</a> compares stored traffic logs against a data repository of many types of troublesome patterns. Preferably the log will extend backward in time as far as possible. Only by comparing your traffic to known Indicators of Compromise can you see all of the threats at your gates. The fruit of these systems is the alerts produced. These are the types of irregularities you may find in your threat feed:</p><ol><li>Traffic to known infected websites</li><li>Traffic from unusual IP addresses or suspicious locations</li><li>Unusual log-ins</li><li>Changes to user permissions</li><li>Spikes in use of specific documents or a database</li><li>Changes to apps on a networked mobile device</li><li>External requests for a sensitive file</li><li>Suspiciously large web code files</li><li>Unusual traffic to network ports</li><li>File locations changing unexpectedly</li><li>Suspicious <a href="http://www.comptechdoc.org/independent/networking/terms/dns-query.html" target="_blank">patterns in DNS requests</a></li></ol><p>With time, the product of your threat feed will be of higher quality. It’s possible to share intelligence within communities of trust. Soon after forging some of these cooperative relationships, your threat feed will be attuned to indicators found by others in your same industry. Similarly, you can contribute your findings once they’ve scrubbed identifying information.</p><p>Once you have eliminated the causes of all benign alerts, the warnings that come through will be more accurate. Your first responders will know to treat alerts as more serious once the “noise” in the channel has been taken care of.</p><p>Threat intelligence was formerly only available to big enterprises. Programs which stored indicators of compromise were labor-intensive and required a substantial software investment to start. Now through open source platforms like the <a href="https://www.anomali.com/blog/mhn-modern-honey-network">Modern Honey Network</a>, small and medium sized enterprises, or even private individuals, can harness the power of a crowd-sourced data repository.</p><p>Whether your biggest challenges are employee inattention or targeted enemy attacks, what you find in your threat feed can determine the future course of your business. For more info on threat feeds, check out our guide, <em>Market Focus: Employing Cyber Threat Intelligence.</em>This market guide is the product of surveys and interviews with over 300 IT professionals and provides insight in purchase and use activities for both small and medium sized businesses and large enterprises. See your organization through the lens of this important survey.</p><p><span class="hs-cta-wrapper" id="hs-cta-wrapper-fda943c5-9d10-4128-b771-479fea367310"><span class="hs-cta-node hs-cta-fda943c5-9d10-4128-b771-479fea367310" data-hs-drop="true" id="hs-cta-fda943c5-9d10-4128-b771-479fea367310" style="visibility: visible; display: block; text-align: center;"><a class="cta_button" cta_dest_link="https://www.anomali.com/resources/whitepapers/market-focus-employing-cyber-threat-intelligence" href="https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=841be726-533d-4f0f-86da-0338d3986fb1&amp;placement_guid=fda943c5-9d10-4128-b771-479fea367310&amp;portal_id=458120&amp;redirect_url=APefjpGT2IBFnGXbvh6bh45KzVHlXJUsG6GABBBK_VBao3SrpssvZwyIl0D1v0EdAJqmf9tLb279sCOIyzNYhI4f94g9ymAAay2HuiTxsoxZqNgIpGuZwcdNIKyGdmyG5vIYaC_MgR3ARtm4W7hKmkXO7GcOfdU9qdDUwbLpqKfCs59x01FTgHIrL7Vm-XMoigRNm1ShE-Ng6o8N7Z6opS6eWh_DR1zc4vzWfZWZGfhWKtfBb1mHWCYhL5wbghdr8Wkldl7jOYoRitjE6Sd9yEO3Qn_RpZ1D0Pb0XbjR4d0zT7jFS8YahFl3tWm8CQSIxtbWV_iru0H-mpHvtnbcWUL73f7hSrcL5w&amp;hsutk=2767d93d6471d657e0c9f660e4b58ef8&amp;utm_referrer=https%3A%2F%2Fblog.anomali.com%2Fwhats-in-a-threat-feed&amp;canon=https%3A%2F%2Fblog.anomali.com%2Fwhats-in-a-threat-feed&amp;pageId=4324333108&amp;__hstc=41179005.2767d93d6471d657e0c9f660e4b58ef8.1456736058655.1478822660171.1478831861868.179&amp;__hssc=41179005.47.1478831861868&amp;__hsfp=1335165674" id="cta_button_458120_841be726-533d-4f0f-86da-0338d3986fb1" style="margin: 20px auto;" target="_blank" title="Get The Survey Here">Get The Survey Here </a> </span> <script charset="utf-8" src="https://js.hscta.net/cta/current.js"></script> <script type="text/javascript">hbspt.cta.load(458120, 'fda943c5-9d10-4128-b771-479fea367310', {});</script> </span></p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.