May 10, 2021
-
AJ Nash
,

Rise of the Chief Intelligence Officer (CINO)

No items found.
<p><em>Anomali Sr. Director of Cyber Intelligence Strategy A.J. Nash recently penned a column for United States Cybersecurity Magazine about how changing security challenges call for new skillsets and leadership professionals, who can help to develop ad run new programs that keep pace with modern adversaries. In “Rise of the Chief Intelligence Officer (CINO),” A.J. makes a case for why this position is needed and what such a leader’s skill set and experience should include. It is republished here in its entirety and with full permission.</em></p> <p>In response to growing threats in cyberspace, private sector organizations began creating Intelligence programs nearly a decade ago, usually referred to as Cyber Threat Intelligence (CTI). In theory, the private sector was attempting to replicate what the government has successfully done for generations: gain informational advantage to prevent enemy victories and mitigate damage from enemy successes. While most large enterprises today have some sort of a CTI program, the majority are using the word “intelligence” without the tradecraft, standards, or processes to support the label. “Intelligence” in the private sector is still primarily tactical and technical cybersecurity led by people with backgrounds to match. Best practices for collection, production, and dissemination of intelligence are rarely known by those charged with the responsibilities of an intelligence organization. Moreover, only a handful of companies have integrated intelligence into enterprise-wide processes for optimization of outputs that meet documented organizational goals and objectives. Instead of being intelligence-driven security practices, much of the private sector remains underinvested and underprepared. Worse yet, most organizations with CTI programs, even effective ones, restrict their own ability to capitalize on the time and money invested in CTI because their vision for Intelligence is limited to the Security Operations Center (SOC).</p> <p>The root cause for these challenges is a fundamental misunderstanding of intelligence, borne out of ignorance for the differences between Cybersecurity and Intelligence as independent career fields. Instead of being focused on Indicators Of Compromise (IOCs), signatures, and response actions, Intelligence should be a means of countering threats, cybersecurity or otherwise, and driving enterprise-wide improvements in risk reduction.</p> <p>The answer to this challenge is to capitalize on the lessons learned by the U.S. Government (USG) regarding Intelligence. Just as there is a Director of National Intelligence (DNI) who reports directly to the President and leads the U.S. Intelligence Community “in intelligence integration, forging a community that delivers the most insightful intelligence possible,”<sup>[1]</sup> private sector enterprises each need a single Intelligence leader reporting directly to the CEO, President, or Board of Directors. Instead of the sole intelligence function of a company being a CTI team buried inside the SOC and focused on defensive cyber operations or the needs of the Chief Information Security Officer (CISO), establishment of the Chief Intelligence Officer (CINO) will enable companies to maximize the value of their investments, eliminate redundancies, and reduce risk.</p> <p>In the 1980’s, as C-suites expanded to include Chief Information Officers (CIO),and in the 2010’s, to include Chief Security Officers (CSO) and Chief Human Resources Officers (CHRO), it is time to open a new seat at the table for the first Chief Intelligence Officer (CINO).</p> <h2>The Ideal CINO Candidate</h2> <p>When adding a chair in the boardroom, it is important to assess what unique value the new addition will bring to the Executive Staff (E-Staff). The skills and experiences needed for the newly minted CINO start with a deep knowledge of traditional intelligence standards and practices as well as impeccable integrity and judgement. This will be the senior expert on Intelligence and an influential voice informing the E-Staff and the Board; sometimes influencing trajectory-changing corporate decisions. Beyond that, a successful CINO will need a strong understanding of cybersecurity standards and practices, as well as familiarity with physical security concepts, a background in risk assessment and reduction, a mindset for business priorities, a process-driven approach, emotional intelligence to build relationships across business lines and partnerships, and a strategic outlook.</p> <p>While locating someone with all (or even most) of those skills will not be easy, the impact of the role warrants finding or growing someone capable of demonstrating all these characteristics. The most qualified candidates will be Intelligence leaders in the private sector who transitioned from the government, as they will have Intelligence tradecraft expertise and understand what drives private enterprise.</p> <h2>Relationship Between the CINO and Executive Counterparts</h2> <p>A typical E-Staff consists of (see Figure 1) the Chief Executive Officer (CEO), Chief Financial Officer (CFO) Chief Operations Officer (COO), Chief Information Officer (CIO), Chief Customer Officer (CCO), Chief Marketing Officer (CMO), Chief Product Officer (CPO), Chief Human Resources Officer (CHRO), and Chief Security Officer (CSO). Subordinate to the CSO is usually the Chief Information Security Officer (CISO), although that role is sometimes merged with either the CSO or CIO roles.</p> <p style="text-align: center;"><img alt="Relationship between the CINO &amp; Executive Counterparts" src="https://cdn.filestackcontent.com/25txcBmLRdK4ScSRhsH3"/><br/> <em>Figure 1: Relationship between the CINO &amp; Executive Counterparts</em></p> <p>The CINO, like the rest of the E-Staff, will be equal to all except the CEO to whom all others report. If the CISO is subordinate to a CSO or CIO, it is the CSO or CIO who is the CINO’s peer; not the CISO. It is important to note that, as Intelligence is a service and not a product, the CINO will view their peers as customers; therefore, will only take direction from the CEO. Other roles that may or may not exist include Chief Customer Officer (CCO), Chief Risk Officer (CRIO), and Chief Legal Officer (CLO) for those with inside counsel.”</p> <h2>Role and Responsibilities of the CINO</h2> <p>Serving as the authority on Intelligence, the CINO will have five main responsibilities to the enterprise. They are as follows:</p> <ul> <li><strong>Establishment, Enforcement, and Socialization of Intelligence Standards and Tradecraft:</strong> The CINO will be responsible for establishing and enforcing analytic standards and tradecraft based on established best practices. These will include adopting Intelligence Community Directives (ICDs) 203,<sup>[2]</sup> 206,<sup>[3]</sup> and 208,<sup>[4]</sup> structured analytic techniques,<sup>[5]</sup> the Traffic Light Protocol,<sup>[6]</sup> and the use of frameworks such as MITRE ATT&amp;CK,<sup>[7]</sup> Cyber Kill Chain,<sup>[8]</sup> The Diamond Model of Intrusion Analysis,<sup>[9]</sup> National Institute of Standards and Technology (NIST) Cybersecurity Framework,<sup>[10]</sup> and Factor Analysis of Information Risk (FAIR).<sup>[11]</sup> Furthermore, as Intelligence is only effective if the receiving parties understand the messages delivered from the Intelligence team, the CINO will be responsible for training on the language of intelligence, including confidence language, caveats, and source validation.</li> <li><strong>Creation and Maintenance of Intelligence Requirements:</strong> The CINO will be responsible for research and analysis of existing operations, processes, goals, objectives, systems, and personnel for the purpose of authoring, validating, and maintaining Enterprise Intelligence Requirements (EIR) that reflect the strategic needs of the business. Furthermore, the CINO will develop and maintain Subordinate Intelligence Requirements (SIR) for individual entities across the enterprise. Finally, the CINO must map all SIRs to established EIRs to eliminate the tendency to expend energy on wasteful efforts against interesting but valueless intelligence projects (known as “shiny objects”).</li> <li><strong>Delivery of a Unified Intelligence Picture:</strong> The CINO will be responsible for the entire Intelligence Cycle, (Figure 2) with the output being the delivery of Intelligence that creates informational advantages, drives proactive organizational changes, and reduces risk across physical security (including facilities, personnel, and executive protection), cybersecurity (offensive and defensive), insider threat, Governance, Risk and Compliance (GRC), Mergers and Acquisitions (M&amp;A),brand protection, and crisis communications. Beyond delivering intelligence to each of these customer organizations, the CINO will be in the unique position to synthesize intelligence responding to EIRs and SIRs. What’s more, the CINO will be making connections that today’s enterprises are unable to see due to duplication of efforts, stove piping, parochialism, political rivalries, and individuals who prioritize personal career objectives over the needs of the enterprise. <div class="text-center"><em><img alt="Intelligence Process" src="https://cdn.filestackcontent.com/yJN0m1rQSpKKkkFkFLu9" style="max-width:350px;"/><br/> Figure 2: Intelligence Process</em></div> </li> <li><strong>Proactive Intelligence:</strong> The CINO will be responsible for delivering assessments and estimates regarding threats and risks, including probabilities and recommended courses of action for proactive or reactive responses, to executive leaders and peers. This intelligence can include both actionable intelligence (meant to inform or drive immediate or near-term decisions) and informational intelligence (meant to educate on patterns, trends, or understanding needed to grow an overall body of knowledge that can serve as the foundation for later actionable intelligence production).</li> <li><strong>Response Intelligence:</strong> The CINO will be responsible for supporting ad-hoc operations within any supported function, to include, but not limited to, physical or cybersecurity incident response, and insider threat investigation. The intelligence produced in response to these security operations should seek to improve understanding of the threats, risks, and recommended courses of action for minimizing loss and protecting business interests.</li> </ul> <h2>Benefits of a Top-Down Approach to Intelligence</h2> <p>Elevating Intelligence and establishing an independent CINO who will report directly to the CEO will yield some clear benefits over today’s more common model of CTI buried inside a SOC. First, Intelligence will no longer be disproportionately influenced by the needs of one organization at the expense of other organizations. Serving under the CEO will empower the CINO to objectively assess EIRs and SIRs; therefore, recommending prioritization based on the strategic vision of the CEO without subordinate organizations or leaders forcing Intelligence to prioritize their needs over all others. This ensures that an enterprise will capitalize on the significant investment in talent, access, and technologies needed to create an effective Intelligence program. Second, with Intelligence elevated and unified, the CINO will be able to reduce redundancies in expenditures and effort that often plague large enterprises today. For instance, many enterprises currently have multiple teams paying for the same or similar intelligence from vendors. This is often caused by one of the following factors:</p> <ul> <li>Inefficient or bypassed procurement processes</li> <li>Ignorance among teams of the roles and responsibilities of their counterparts</li> <li>Managers prioritizing personal objectives over the needs of the enterprise</li> </ul> <p>Third, with Intelligence unified under the CINO, the enterprise will benefit from having a single authoritative source. In time-critical situations, including security, cybersecurity, and business crises, competing opinions of varying validity based on inconsistent information and judgement criteria lead to poorly informed decisions that can be catastrophic. The CINO will act as a unifying agent across all available sources, serving as trusted and reliable counsel to the CEO and E-Staff at the most critical times.</p> <h2>Visualizing the Future of Intelligence in Private Industry</h2> <p style="text-align: center;"><img alt="CINO Figure 3" src="https://cdn.filestackcontent.com/qfPGlJiJQXCw9O4zshUg"/><br/> <em>Figure 3</em></p> <p style="text-align: center;"><img alt="CINO figure 4" src="https://cdn.filestackcontent.com/Q1pYwb1RfSea0Q6AQfZM"/><br/> <em>Figure 4</em></p> <p>Having established the role, responsibilities, and benefits of expanding the E-Staff to include the CINO, the remaining question is who will report to the CINO and how that will change existing organizations. This is likely the easiest adjustment to make, as most organizations are mature enough to move to the CINO concept, and already have established effective CTI programs. Transitioning from CTI within a SOC to Intelligence under a CINO is just a matter of elevating the current team and expanding their mandate to match the program described previously. Figure 3 and 4 (see above) offers a visualization of these current and future states of Intelligence.</p> <h2>References</h2> <p><sup>[1]</sup> https://www.dni.gov/index.php/who-we-are/mission-vision</p> <p><sup>[2]</sup> https://fas.org/irp/dni/icd/icd-203.pdf</p> <p><sup>[3]</sup> https://fas.org/irp/dni/icd/icd-206.pdf</p> <p><sup>[4]</sup> https://fas.org/irp/dni/icd/icd-208.pdf</p> <p><sup>[5]</sup> https://www.cia.gov/static/955180a45afe3f5013772c313b16face/Tradecraft-Primer-apr09.pdf</p> <p><sup>[6]</sup> https://www.first.org/tlp/</p> <p><sup>[7]</sup> https://attack.mitre.org/</p> <p><sup>[8]</sup> https://www.lockheedmartin.com/enus/capabilities/cyber/cyber-kill-chain.html</p> <p><sup>[9]</sup> https://www.activeresponse.org/wpcontent/uploads/2013/07/diamond.pdf</p> <p><sup>[10]</sup> https://www.nist.gov/cyberframework</p> <p><sup>[11]</sup> https://www.fairinstitute.org/fair-risk-management</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.
No items found.