Threat Intelligence Sharing Flashcards

(23 cards)

1
Q

Processed and analyzed threat data that helps guide security decisions, distinguish false positives, and detect emerging patterns.

A

Threat intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

High-level threat trends and geopolitical context used by executive leadership and CISOs.

A

Strategic intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Real-time, actionable indicators (like IPs, domains, file hashes) used by SOC analysts for immediate defense.

A

Tactical intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Intelligence describing attacker motivations, timing, and tools used in specific campaigns.

A

Operational intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Low-level, machine-consumable data such as malware binaries, registry keys, and file names.

A

Technical intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Observable evidence like domains, IPs, or filenames that suggest a system has been breached.

A

Indicator of Compromise (IoC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A platform that aggregates and normalizes threat data from many sources, helping teams collaborate.

A

Threat Intelligence Platform (TIP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

The structured format developed to standardize how cyber threat intel is described and shared.

A

STIX (Structured Threat Information eXpression)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The protocol used to transmit cyber threat data (often in STIX format) between systems securely.

A

TAXII (Trusted Automated eXchange of Indicator Information)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A sector-specific organization that facilitates sharing cyber threat information among related businesses.

A

ISAC (Information Sharing and Analysis Center)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A more flexible alternative to ISACs that allows regional or industry-customized threat sharing.

A

ISAO (Information Sharing and Analysis Organization)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The cybersecurity framework that maps threat actor behavior (TTPs) into a matrix of techniques and tactics.

A

MITRE ATT&CK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A method for modeling attacks using four components: adversary, capability, infrastructure, and victim.

A

Diamond Model of Intrusion Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The concept explaining how hard it is for adversaries to modify various indicators (e.g., TTPs vs. file hashes).

A

Pyramid of Pain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Tools like abuse.ch, AlienVault OTX, and paid threat feeds that supply known-bad IPs, hashes, and URLs.

A

Threat intelligence feeds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

This concept determines how trustworthy or useful a threat intel item is, often scored by source reliability.

A

Confidence rating

17
Q

Explains how attackers operate — more valuable than static IoCs.

18
Q

The requirement that intel must be current and relevant — outdated info can cause false positives or missed threats.

19
Q

The ability of systems to automatically ingest, enrich, and act on threat intel in real time.

A

Automated threat sharing

20
Q

This ensures shared intel respects privacy, contractual obligations, and regulatory compliance.

A

Legal and ethical considerations

21
Q

The added value of understanding threat actor motivation, intent, or industry targeting behind raw indicators.

22
Q

A pre-planned offensive simulation using real-world threat data to test how well defenses hold up.

A

Adversary emulation plan

23
Q

Sharing frameworks that help organizations understand their maturity and capabilities in exchanging threat intel.

A

Intelligence sharing models (e.g., MISP, NIST, DHS guidelines)