Skip to main content
ThreatConnect Acquires Polarity to Transform How Security Uses Intelligence
Press Release
Request a Demo

Getting Back to the Basics of Actionable Threat Intelligence

I remember it like it was yesterday, the first few hours of basic training. I stood there cooking in the South Carolina humidity with a very loud and short man, named Drill Sergeant Doll screaming a few inches from my ear, “You need to shoot, move and communicate!” At the time, I had absolutely no clue what he was talking about. However, over the course of a few weeks I would start to understand that these would be the basic skills I needed to successfully complete my training.

Later, I would learn that these three skills needed to be honed together and each soldier would eventually take what they learned and apply it under the pressure of a live fire exercise. This would test our ability to work as a team, each soldier required to direct precise suppressing fire, moving swiftly in alternating bounding movements towards an objective all while communicating with one another, taking care not to shoot a fellow team member. “Shoot, Move, and Communicate” became the cornerstone of our military training.

We see communication as a vital attribute underpinning much of what we do as a community on a daily basis. We communicate within our circle of influence, within and across our organizations, as well as with external parties or even autonomous machines. Communication is what builds interpersonal relationships and is what allows us to draw upon a larger community that then becomes a countermeasure, which can be organized and wielded against modern threats.

Teamwork Makes the Dream Work

Not unlike training for and conducting conventional combat, neutralizing asymmetric cyber threats requires some of the same basic teamwork skills. The njRAT infrastructure takedown operation conducted by Microsoft this week has been nothing short of controversial. If you shoot and move but fail to communicate, the result often means someone is going to get hurt. The unilateral takedown has served its purpose of impacting the attackers, but has also negatively effected all the stakeholders, such as Microsoft, Vitalwerks (NO-IP), and its users alike.

While this is a highly complex example, the anatomy of the problem is disguised behind a two-front war, and as we look closer, the Microsoft takedown illuminates some of the problems we face today. Certainly there are the obvious technical challenges that the threats pose, but those are largely dwarfed in comparison to the interpersonal, social and cultural issues we have with one another, our individual motivations, as well as how and why we choose to communicate. The fallout between Microsoft and Vitalwerks (NO-IP) is a strategic inflection point within a decade old industry that seemingly fumbles every time one of us gets the ball.

There are many viewpoints, both for and against the actions Microsoft took, that have been posted on blogs, discussed on mailing lists and questioned in the news. Like trying to solve any challenge faced on a global scale, pulling one lever will undoubtedly move three or four somewhere else, triggering unforeseen consequences, in many cases becoming the new focal point and problem. As an industry, we need to become more situationally aware and selfless. We cannot continue to go at it alone, nor should we try. Unity is our strength. The sooner we all recognize this, the more effective we will be in dealing with common adversaries.

Solution Focused vs. Problem Focused

We specifically engineered ThreatConnect to be the enterprise solution that allows the security community to cross the chasm that exists between the technical and non-technical security challenges we face today. ThreatConnect was created with the intention of giving anyone the ability to easily develop and control their own threat intelligence by aggregating data from any source they deemed of value, allowing them to analyze and dynamically enrich contextualized indicators over time with the ability to communicate their findings in a controlled and trusted manner.

This flexibility gives analysts and network defense personnel the precision that is needed to accurately focus in on specific indicator types of interest and effectively manage their knowledge and pool resources. When it comes time to operationalize the information and coordinate their neutralization, there are capabilities to communicate around the data, intent to convey and actions to coordinate in order to minimize the risk of uninformed stakeholders and unintended consequences.

No Excuses

In today’s highly connected world, there should be no excuse for breakdowns in communication when conducting such important and delicate operations as infrastructure takedowns. As of late April 2014, ThreatConnect has been sponsoring a free private ThreatConnect Community, proactively reaching out to service providers who are victims of abuse and wish to actively contribute resources to support coordinated takedown operations.

This emerging community is populated with vetted individuals and organizations within enterprise security teams, dynamic DNS providers and domain registrars. The goal is to deliver a platform and environment in which all stakeholders can easily come together and adopt a selfless attitude, and then deliver results for the common interest of our users and customers.

On a daily basis, the ThreatConnect Research Team leverages ThreatConnect to effectively share information and collaborate with large organizations, such as Microsoft and small to medium sized organizations, like Vitalwerks (NO-IP), so they are able to act on information in a coordinated manner. We do this because it is the right thing to do and the best way to do it.

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.