Threat Intelligence

How to streamline Incident Response operations with Threat Intelligence

Nov 15, 2024 9 min read

A good and well prepared Incident Response Plan is crucial for organizations because it enables a structured approach regarding cybersecurity incidents. It is well known nowadays that the question of whether we will be affected by a security incident is no longer relevant; it has been replaced by whether we are well-prepared to handle future incidents.

In a previous article on Threat Hunting, we explored advanced methods that SOC teams use to stay ahead of potential threats. In this article, we’ll step back to cover the foundational responsibilities of Incident Responders, and dive into how incorporating Threat Intelligence can enhance and streamline Incident Response operations for a more resilient cybersecurity posture.

What is Incident Response?

Incident response is the systematic approach and procedures that organizations use to identify, manage, and mitigate the impact of a cybersecurity incident. These incidents can range from data breaches and malware infections to phishing attacks and unauthorized access to systems. The goal of Incident Response is to manage the situation to limit damage, reduce recovery time and costs, and prevent future incidents.

This activity primarily falls to the Incident Responders within the CSIRT (Computer Security Incident Response Team), which can comprise various roles, such as Tier 1 to Tier 3 SOC analysts, security engineers, and administrators.

Incident Responders typically follow a structured process, known as the “1+7 step” method (also called “the drumroll”), to address all types of incidents.

The "1+7 step" method for Incident Response
The “1+7 step” method for Incident Response

1. Preparation: Ensuring the organization is ready to respond effectively to any security incident.

  • Develop and maintain an incident response plan.
  • Build and train an incident response team.

2. Detection: Identifying and confirming potential security incidents quickly.

  • Monitor networks, systems, and applications to identify potential incidents.
  • Validate and classify incidents based on their severity and impact.

3. Response: Taking immediate action to address the identified incident.

  • Activate the incident response team and initial response procedures to contain the incident while preserving evidence for further analysis and potential legal action
  • Assess the scope and impact of the incident.

4. Mitigation: Limiting the damage and preventing further impact from the incident

  • Implement containment strategies to minimize damages (e.g., isolating affected systems).
  • Ensure short-term and long-term containment measures are in place.

5. Reporting: Documenting and communicating details of the incident.

  • Prepare detailed incident reports including timelines, impact, and response actions for stakeholders, including management, affected parties, and regulatory bodies as required.
  • Maintain records for compliance and future reference.

6. Recovery: Restoring normal operations and ensuring systems are functioning securely.

  • Restore systems and data from clean backups and confirme that all systems are operating normally and securely.
  • Monitor systems for signs of residual or new threats to ensure all issues are resolved.

7. Remediation: Addressing the root cause to prevent similar incidents in the future.

  • Identify and eliminate the root cause of the incident.
  • Implement additional security measures,and update security policies and procedures to prevent recurrence.

8. Lessons Learned: Improving the incident response process and overall security posture.

  • Identify successes and areas for improvement through a post-incident review with the incident response team and stakeholders.
  • Update the incident response plan, policies, and procedures based on insights gained.

How does CTI fit with Incident Response?

Cyber Threat Intelligence (CTI) integrates into each phase of the incident response process, enhancing organization’s ability to detect, respond to, and recover from cybersecurity incidents. CTI ultimately strengthens their overall security posture.

Here’s how CTI fits into the incident response steps:

Defining a more detailed scope of preparation

CTI provides information on current threats, tactics, techniques, and procedures (TTPs) used by adversaries. By understanding the latest threat landscape relevant to an organization’s context, the incident response plan can be more precise, and resposne teams can conduct accurate simulation exercices.

Improving Detection

CTI offers indicators of compromise (IOCs) and potential threats indicators, essential fuel for detection engine (such as E-X-N/DR, SIEM, FW, IDS/IPS). High-quality threat intelligence feeds improve monitoring and detection of security events, and also aid in the identification of potential incidents by correlating CTI data with internal logs.

Prioritizing Response Actions

CTI provides context on the threat actor’s motivations and objectives; allowing Incident Responders to prioritize response efforts and allocate resources more effectively.

Guiding Mitigation

With CTI, Incident Responders can understand the potential impacts and spread of the threat, aiding in the identification of the best containment methods.

Enhancing Recovery

CTI ensures systems are secure during and after recovery phase by validating that IOCs linked to the incident have been addressed. It also assists in monitoring for persistent threats post-recovery.

Aiding Remediation

CTI helps identify and address the root cause of the incident. Long-term fixes can be implemented, vulnerabilities eliminated and security controls improved thanks to the understanding of adversary’s methods.

Enriching Reporting and Lessons learned

Including CTI in incident reports provides a comprehensive understanding of the threat, informing stakeholders about the incident’s nature and impact. Sharing CTI with the broader security community supports collective defense efforts and compliance with regulatory reporting requirements.

How to effectively use OpenCTI for Incident Response?

Preparation

OpenCTI is valuable for threat intelligence across all sectors and regions. Security reports and dashboards offer key indicators to follow the latest trends in an organization’s context (industry, location, supply chain, etc.), enabling tailored incident response plans to prepare for the most relevant threats.

OpenCTI Dashboard
OpenCTI Dashboard

Detection: Efficient IOC sharing and event investigation.

Detecting and triaging security events is a complex topic that warrants its own article, but here’s a brief overview.

Improving detection with Cyber Threat Intelligence (CTI) begins by feeding detection tools (like FW, IPS, NDR, EDR, XDR, SIEM) with high-quality indicators, a core funciton of any Threat Intelligence Platform. Collecting indicators from various providers, consolidating, standardizing, and processing them enables you to filter for indicators relevant to your specific context. Context varies by organization but generally includes factors such as industry sector, location, and both the organization itself and its suppliers. Matching relevant indicators to an organization’s context provides significant advantages, such as reducing the vast number of indicators (often millions) to a more manageable volume that can be ingested by detection tools (thousands or hundreds of thousands), as well as reducing false positives.

OpenCTI facilitates this by providing an extensive set of indicator management features and, more importantly, automation playbooks. The purpose of playbooks is to free analysts and security operators from tedious, repetitive, and time-consuming tasks (such as labeling, enriching, assigning, and revoking data), allowing them to focus on higher-value activities like investigating incidents.

Automation Playbooks in OpenCTI
Automation Playbooks in OpenCTI

Response

OpenCTI enables the ingestion of internal threat intelligence including the security events from the internal security tools (FW, IPS, NDR, EDR, XDR, SIEM…), correlating internal intelligence with external data. This correlation significantly aids in triage, prioritization, and investigation.

The generated security events will fall down in the Events > Incidents section.

Security Incident Overview
Security Incident Overview

The security incident view gives a threat intelligence perspective of the security events shared by the security tools. While it is possible to work directly from the incident page, it is recommended to create an Incident Response case to conduct a thorough analysis.

Incident view
Incident view

IR cases enable better collaboration and workflow options to ensure the correct process is followed and the right tasks are assigned to the appropriate team members. Additionally, a single IR case can centralize data from multiple related incidents, providing a more comprehensive overview of the situation.

All the investigation tools from OpenCTI are helpful here:

Tactics Matrix View

This will highlight and place the methods in the tactics framework

Tactics Matrix view
Tactics Matrix view

Correlation view:

This will indicate if this incident can be linked to other similar incidents. We can see for example here that the host filigran-host1.fr has been involved in 2 incidents with the same entities

Correlation view
Correlation view

Investigation view:

The pivot features allow us to easily browse the neighbors relationships and highlight:

  • the indicators linked to the hashfile (or any other element reported in the event)
  • the malwares indicated by the indicators
  • the potential threat actor attributed to this attack
  • the security reports that might mention this attack
  • the methods or attack patterns (TTP) that are utilized
  • the exploited vulnerabilities or tools
Investigation
Investigation

With that information in our hands, we are now able to define:

  • the sensitivity of the incident (Is it bad?)
  • the threat actors behind the attack (who are they?), their methods (what’s their next move?), and their motivations (what are they seeking?)

Responding to, mitigating, recovering from, and remediating an incident becomes much simpler when you understand who is behind the incident, what they are after, and how they operate

Let’s not forget to store the identified indicators for future use and share them with our industry peers for collaborative cyber defense. This can be done manually by selecting all the indicators or observables and labeling them with a dedicated flag. However, it can also be automated through a playbook that will handle this for you once the IR case has been marked as completed.

Labelling and store automation
Labelling and store automation

Reporting

It often considered a tedious task, can be streamlined with the help of askAI, which assists in summarizing incidents from the OpenCTI perspective. However, this summary should be supplemented with additional information not available in OpenCTI, along with the Incident Responder’s insights and comments.

Ask AI to generate a report
Ask AI to generate a report

Conclusion

Incident Response is a critical component of any security policy. A robust IR plan ensures that organizations can respond to attacks effectively and recover as quickly as possible with minimal impacts. However, no matter how good the plan is, it must be executed with rigor and discipline, especially during challenging (or even catastrophic) situations.

Is OpenCTI a good tool for Incident Responders ?

Absolutely! OpenCTI not only offers valuable insights while preparing an Incident Response plan, but it also serves as a guide for Incident Responders during critical and stressful events. Instead of struggling in the dark, Incident Responders can quickly determine who is behind an attack, how they’re operating, and what they’re after.

Keep calm and plan your next actions!

If you have any comment, question, feedback, connect with us on slack !

Stay up to date with everything at Filigran

Sign up for our newsletter and get bi-monthly updates of Filigran major events: product updates, upcoming events, latest content and more.