1. About Cyber Threat Intelligence
Cyber Threat Intelligence (CTI) is the process of gathering, analyzing, and interpreting information about potential or current cyber threats. It helps organizations understand their threat landscape, anticipate attacks, and implement proactive defenses. CTI can be tactical, operational, or strategic, depending on the audience and purpose.
Key Areas of Focus:
- Threat Data Collection : Gathering indicators of compromise (IOCs), malware samples, and threat actor tactics.
- Threat Analysis : Analyzing data to identify patterns, trends, and adversary behaviors.
- Threat Sharing : Collaborating with industry peers and sharing intelligence via platforms like MISP and AlienVault OTX.
- Threat Modeling : Using frameworks like MITRE ATT&CK to map adversary tactics and techniques.
- Incident Response : Leveraging CTI to enhance detection and response capabilities.
Key Tools:
- Threat Intelligence Platforms (TIPs) : MISP, ThreatConnect, Anomali.
- Open Source Intelligence (OSINT) : Shodan, Censys, VirusTotal.
- Malware Analysis : Cuckoo Sandbox, Hybrid Analysis.
- Frameworks : MITRE ATT&CK, Cyber Kill Chain.
2. Why Learn Cyber Threat Intelligence?
- High Demand : Organizations need skilled CTI analysts to stay ahead of evolving threats.
- Career Growth : Lucrative salaries and opportunities in cybersecurity.
- Critical Skill : Essential for proactive threat detection and mitigation.
- Certifications : Gain industry-recognized certifications like GIAC CTIA (Cyber Threat Intelligence Analyst) or CISSP.
- Real-World Impact : Help prevent breaches, protect sensitive data, and enhance organizational resilience.
3. Full Syllabus
Phase 1: Basics (Weeks 1–4)
- Introduction to Cyber Threat Intelligence
- What is Cyber Threat Intelligence?
- Types of CTI: Strategic, Operational, Tactical.
- Key Concepts: Indicators of Compromise (IOCs), Threat Actors, TTPs (Tactics, Techniques, Procedures).
- Cybersecurity Fundamentals
- Understanding Threats: Malware, Phishing, Ransomware.
- Common Attack Vectors: Social Engineering, Exploits, Insider Threats.
- Frameworks: Cyber Kill Chain, MITRE ATT&CK.
- Open Source Intelligence (OSINT)
- Collecting Publicly Available Data: WHOIS, DNS, Social Media.
- Tools: Shodan, Censys, Maltego, Google Dorking.
- Data Collection & Aggregation
- Sources of Threat Data: Logs, Firewalls, IDS/IPS, Threat Feeds.
- Tools: Splunk, Elastic Stack, Threat Intelligence Platforms (TIPs).
Phase 2: Intermediate (Weeks 5–8)
- Threat Intelligence Platforms (TIPs)
- Introduction to Popular TIPs:
- MISP: Open-source platform for sharing threat intelligence.
- ThreatConnect: Commercial platform for threat analysis.
- Anomali: Enterprise-grade threat intelligence.
- Hands-On Practice: Set up and use a TIP.
- Introduction to Popular TIPs:
- Indicators of Compromise (IOCs)
- Types of IOCs: IP Addresses, Domains, File Hashes, URLs.
- Analyzing IOCs: Tools like VirusTotal, Hybrid Analysis.
- IOC Management: Storing and correlating IOCs in a TIP.
- Malware Analysis
- Static Analysis: Examining code without execution.
- Dynamic Analysis: Running malware in a sandbox.
- Tools: Cuckoo Sandbox, Hybrid Analysis, VirusTotal.
- Threat Modeling
- Using MITRE ATT&CK Framework:
- Mapping adversary tactics and techniques.
- Identifying gaps in defenses.
- Practical Exercises: Simulate adversary behavior using ATT&CK.
- Using MITRE ATT&CK Framework:
Phase 3: Advanced (Weeks 9–12)
- Threat Actor Profiling
- Understanding Threat Actors: Nation-State, Hacktivists, Cybercriminals.
- Analyzing Adversary Behavior: Motives, Capabilities, Infrastructure.
- Case Studies: Notable APT Groups (e.g., APT28, Lazarus Group).
- Threat Hunting
- Proactive Search for Threats in Networks and Systems.
- Tools: SIEM (Splunk, QRadar), EDR (Endpoint Detection and Response).
- Techniques: Hypothesis-Driven Hunting, Anomaly Detection.
- Incident Response Integration
- Leveraging CTI for Incident Response:
- Enhancing Detection Rules.
- Prioritizing Alerts Based on Threat Intelligence.
- Tools: TheHive, Cortex XSOAR.
- Leveraging CTI for Incident Response:
- Threat Intelligence Sharing
- Collaborating with Industry Peers:
- ISACs (Information Sharing and Analysis Centers).
- Threat Intelligence Communities: MISP, AlienVault OTX.
- Legal and Ethical Considerations: GDPR, Privacy Laws.
- Collaborating with Industry Peers:
Phase 4: Real-World Applications (Weeks 13–16)
- Simulating Threat Intelligence Workflows
- Conduct a full CTI workflow: Data Collection, Analysis, Reporting.
- Tools: MISP, Splunk, MITRE ATT&CK Navigator.
- Building a Threat Intelligence Program
- Steps to Establish a CTI Program:
- Define Objectives, Identify Stakeholders, Select Tools.
- Examples: Create a threat dashboard for executives.
- Steps to Establish a CTI Program:
- Automating CTI Tasks
- Automating IOC Enrichment and Correlation:
- Tools: Python Scripts, SOAR (Security Orchestration, Automation, and Response).
- Integrating CTI into Security Operations.
- Automating IOC Enrichment and Correlation:
- Capstone Project
- Perform a comprehensive CTI analysis.
- Examples: Analyze a recent cyberattack, profile a threat actor, or build a threat dashboard.
4. Projects to Do
Beginner Projects
- Collect OSINT Data :
- Use Shodan or Censys to gather information about exposed devices.
- Analyze results for vulnerabilities.
- Analyze IOCs :
- Submit suspicious files or URLs to VirusTotal for analysis.
- Document findings in a report.
- Explore MITRE ATT&CK :
- Map a simulated attack to the MITRE ATT&CK framework.
- Identify adversary tactics and techniques.
Intermediate Projects
- Set Up a Threat Intelligence Platform :
- Install and configure MISP or ThreatConnect.
- Import and analyze IOCs.
- Simulate Threat Hunting :
- Use Splunk or Elastic Stack to search for anomalies in logs.
- Write detection rules based on MITRE ATT&CK.
- Analyze Malware :
- Analyze a malware sample in a sandbox environment.
- Tools: Cuckoo Sandbox, Hybrid Analysis.
Advanced Projects
- Profile a Threat Actor :
- Research a known APT group (e.g., APT28, Lazarus Group).
- Document their motives, infrastructure, and TTPs.
- Integrate CTI into Incident Response :
- Simulate an incident and leverage CTI for response.
- Tools: TheHive, Cortex XSOAR.
- Build a Threat Dashboard :
- Create a dashboard to visualize threat intelligence data.
- Tools: Splunk Dashboards, Kibana Visualizations.
5. Valid Links for Learning Cyber Threat Intelligence
English Resources
- freeCodeCamp :
- MITRE ATT&CK :
- MISP Project :
- YouTube Channels :
- SANS Institute :
Hindi Resources
- CodeWithHarry :
- Thapa Technical :
- Hitesh Choudhary :
6. Final Tips
- Start Small : Begin with simple projects like collecting OSINT data to understand the basics of threat intelligence.
- Practice Daily : Spend at least 1 hour exploring CTI tools and techniques every day.
- Focus on Certifications : Pursue certifications like GIAC CTIA (Cyber Threat Intelligence Analyst) or CISSP.
- Stay Updated : Follow blogs like MITRE ATT&CK , Dark Reading , or Medium for the latest updates.
- Join Communities : Engage with forums like Reddit’s r/threatintelligence or Discord groups for support.
1 | Introduction to Cyber Threat Intelligence & Its Importance | CTI Basics |
2 | Types of Threat Intelligence (Strategic, Tactical, Operational, Technical) | Types of CTI |
3 | The Cyber Threat Intelligence Lifecycle | CTI Lifecycle |
4 | Threat Intelligence Frameworks (MITRE ATT&CK, Lockheed Martin Cyber Kill Chain) | MITRE ATT&CK,Cyber Kill Chain |
5 | Threat Actors, Groups, & Campaigns | Threat Actors |
6 | Indicators of Compromise (IOCs) | IOCs |
7 | Threat Feeds & Sources | Threat Feeds |
8 | Open Source Intelligence (OSINT) | OSINT |
9 | Malware Analysis for Threat Intelligence | Malware Analysis |
10 | Threat Hunting Techniques | Threat Hunting |
11 | Incident Response & Threat Intelligence Integration | Incident Response |
12 | Threat Intelligence Platforms (TIPs) | TIPs |
13 | Threat Modeling | Threat Modeling |
14 | Vulnerability Intelligence | Vulnerability Intelligence |
15 | Risk Assessment Using Threat Intelligence | Risk Assessment |
16 | Dark Web Monitoring for Threat Intelligence | Dark Web Monitoring |
17 | Social Media Intelligence (SOCMINT) | SOCMINT |
18 | Human Intelligence (HUMINT) in Cybersecurity | HUMINT |
19 | Signals Intelligence (SIGINT) | SIGINT |
20 | Geospatial Intelligence (GEOINT) | GEOINT |
21 | Threat Intelligence Sharing Standards (STIX, TAXII) | STIX/TAXII |
22 | Threat Intelligence Automation | Automation Tools |
23 | Threat Intelligence Reporting | Reporting |
24 | Threat Intelligence Metrics & KPIs | Metrics & KPIs |
25 | Threat Intelligence in SOC Operations | SOC Integration |
26 | Threat Intelligence for Red Teams | Red Team CTI |
27 | Threat Intelligence for Blue Teams | Blue Team CTI |
28 | Threat Intelligence for Purple Teams | Purple Team CTI |
29 | Threat Intelligence for DevSecOps | DevSecOps CTI |
30 | Finalize and Document Your Projects | Documentation Best Practices |
31 | Build a Threat Intelligence Feed Using OSINT Tools | OSINT Tools |
32 | Analyze Malware Samples for IOCs | Malware Analysis Example |
33 | Create a Threat Actor Profile | Threat Actor Profiling |
34 | Perform Threat Hunting Using MITRE ATT&CK Framework | MITRE ATT&CK Example |
35 | Map a Cyber Attack to the Cyber Kill Chain | Cyber Kill Chain Example |
36 | Analyze Threat Feeds for IOCs | Threat Feed Analysis |
37 | Monitor the Dark Web for Stolen Credentials | Dark Web Monitoring Example |
38 | Extract Threat Intelligence from Social Media | SOCMINT Example |
39 | Build a Threat Intelligence Report | Threat Report Example |
40 | Automate IOC Extraction Using Python | Python IOC Example |
41 | Integrate Threat Intelligence into SIEM Tools | SIEM Integration Example |
42 | Perform Vulnerability Intelligence Analysis | Vulnerability Intelligence Example |
43 | Conduct a Risk Assessment Using Threat Intelligence | Risk Assessment Example |
44 | Build a Threat Intelligence Dashboard | Dashboard Example |
45 | Analyze Logs for Threat Intelligence Clues | Log Analysis Example |
46 | Detect Phishing Campaigns Using Threat Intelligence | Phishing Detection Example |
47 | Identify Ransomware Threats Using Threat Intelligence | Ransomware Example |
48 | Analyze DDoS Attacks Using Threat Intelligence | DDoS Example |
49 | Detect Insider Threats Using Threat Intelligence | Insider Threats Example |
50 | Analyze SQL Injection Attacks Using Threat Intelligence | SQL Injection Example |
51 | Detect Cross-Site Scripting (XSS) Using Threat Intelligence | XSS Example |
52 | Analyze Brute Force Attacks Using Threat Intelligence | Brute Force Example |
53 | Detect Cryptojacking Using Threat Intelligence | Cryptojacking Example |
54 | Analyze Man-in-the-Middle Attacks Using Threat Intelligence | MITM Example |
55 | Detect Business Email Compromise (BEC) Using Threat Intelligence | BEC Example |
56 | Analyze DNS Tunneling Attacks Using Threat Intelligence | DNS Tunneling Example |
57 | Detect Lateral Movement Using Threat Intelligence | Lateral Movement Example |
58 | Analyze Data Exfiltration Attempts Using Threat Intelligence | Data Exfiltration Example |
59 | Detect Shadow IT Deployments Using Threat Intelligence | Shadow IT Example |
60 | Analyze API Abuse Using Threat Intelligence | API Abuse Example |
61 | Detect Watering Hole Attacks Using Threat Intelligence | Watering Hole Example |
62 | Analyze Fileless Malware Using Threat Intelligence | Fileless Malware Example |
63 | Detect Supply Chain Attacks Using Threat Intelligence | Supply Chain Example |
64 | Analyze Blockchain Attacks Using Threat Intelligence | Blockchain Security Example |
65 | Detect AR/VR Security Breaches Using Threat Intelligence | AR/VR Security Example |
66 | Analyze Quantum Computing Threats Using Threat Intelligence | Quantum Security Example |
67 | Detect Smart Contract Vulnerabilities Using Threat Intelligence | Smart Contract Example |
68 | Analyze Biometric Spoofing Attacks Using Threat Intelligence | Biometric Security Example |
69 | Detect Zero Trust Architecture Breaches Using Threat Intelligence | Zero Trust Example |
70 | Analyze Multi-Cloud Security Issues Using Threat Intelligence | Multi-Cloud Security Example |
71 | Detect DevOps Pipeline Security Issues Using Threat Intelligence | DevSecOps Example |
72 | Analyze Machine Learning Model Tampering Using Threat Intelligence | ML Security Example |
73 | Detect IoT Security Breaches Using Threat Intelligence | IoT Security Example |
74 | Analyze Edge Computing Threats Using Threat Intelligence | Edge Computing Example |
75 | Detect Cloud Misconfigurations Using Threat Intelligence | Cloud Misconfiguration Example |
76 | Analyze Social Engineering Attacks Using Threat Intelligence | Social Engineering Example |
77 | Detect Credential Stuffing Attacks Using Threat Intelligence | Credential Stuffing Example |
78 | Analyze Unusual Login Patterns Using Threat Intelligence | Login Pattern Example |
79 | Detect API Misconfigurations Using Threat Intelligence | API Security Example |
80 | Analyze Spear Phishing Attacks Using Threat Intelligence | Spear Phishing Example |
81 | Detect GDPR Compliance Issues Using Threat Intelligence | GDPR Compliance Example |
82 | Analyze HIPAA Compliance Issues Using Threat Intelligence | HIPAA Compliance Example |
83 | Detect PCI-DSS Compliance Issues Using Threat Intelligence | PCI-DSS Compliance Example |
84 | Analyze NIST Compliance Issues Using Threat Intelligence | NIST Compliance Example |
85 | Detect SOX Compliance Issues Using Threat Intelligence | SOX Compliance Example |
86 | Analyze ISO 27001 Compliance Issues Using Threat Intelligence | ISO 27001 Example |
87 | Detect Shadow IT Deployments Using Threat Intelligence | Shadow IT Example |
88 | Analyze Threat Intelligence Metrics & KPIs | Metrics & KPIs Example |
89 | Perform a Red Team vs Blue Team Exercise with CTI | Red vs Blue Team Example |
90 | Analyze Threat Intelligence for Incident Response | Incident Response Example |
91 | Detect Threats in DevSecOps Pipelines Using CTI | DevSecOps Example |
92 | Analyze Threat Intelligence for SOC Operations | SOC Integration Example |
93 | Detect Threats in IoT Devices Using CTI | IoT Security Example |
94 | Analyze Threat Intelligence for Cloud Security | Cloud Security Example |
95 | Detect Threats in Blockchain Networks Using CTI | Blockchain Security Example |
96 | Analyze Threat Intelligence for AI/ML Systems | AI/ML Security Example |
97 | Finalize and Document Your Projects | Documentation Best Practices |
98 | Reflect and Plan Next Steps | CTI Career Paths |
99 | Review and Revise Concepts | CTI Review |
100 | Complete a Capstone Project | Capstone Ideas |