White Paper

SANS 2018 Cyber Threat Intelligence (CTI) Survey

<h2>Get the Latest On CTI Data and the Needed Integration Between CTI Tools and Data Feeds</h2> <p>Cyber threat intelligence is improving prevention, detection and response capabilities. In 2018, 81% of respondents affirmed that CTI is helping, compared to 78% in 2017 and 64% in 2016.</p> <p>CTI seems to be most practically useful to operations teams who are monitoring events in the environment, looking actively for threats and responding to incidents. The survey focuses on how organizations could collect security intelligence data from a variety of sources, and then recognize and act upon indicators of attack and compromise scenarios in a timely manner. Although some CTI trends continued this year, we definitely saw several differences in a number of areas, which are noted in the research. From this year&#39;s results, it is obvious that CTI collection, integration and use within security teams are maturing.</p> <p>Anomali is a proud sponsor of the 2018 SANS Cyber Threat Intelligence Survey. Download it, today!</p>

Download Now

No items found.