For those of you who have not yet seen, Gartner has recently updated its Market Guide for Security Threat Intelligence Products and Services (Gartner subscription required). There’s a ton of great stuff in this newest version. However, what stood out to me was the following focus on use cases:

“Taking a use-case-centric view is still the ideal and pragmatic way to start a journey and improve your security program with intelligence-led initiatives. In some client inquiries, Gartner has seen clients start by getting a service first, then trying to get that investment to fit the use cases later. Instead, we recommend deciding what you want from TI in the first place — that is, what end do you have in mind? Then determine what you’d be prepared to slice out of or find additional funding for from your security budget.”

This focus on use cases certainly reflects a change in what we’re seeing. Perhaps one to two years ago, organizations viewed threat intelligence as something new and shiny. Now, more and more, we are talking to security teams who have specific use cases in mind.

Gartner’s Market Guide outlines more than ten threat intelligence use cases. Digital Shadows (now ReliaQuest) was named as a Sample Vendor in the TI Analyst Augmentation, Threat Actor Tracking, and Surface, “Deep” and “Dark” Web Monitoring use cases within the report. In this blog, I wanted to describe where we believe Digital Shadows (now ReliaQuest) fits into some of the use cases outlined in the report. (This is not an exhaustive list of Digital Shadows (now ReliaQuest)’ use cases, which also extend to brand protection and data leakage use cases).

1. TI Analyst Augmentation.

Very few organizations have access to vast resources that will enable them to build out a large, dedicated threat intelligence function. Indeed, these limited resources are a top reason why it is critical to focus on use cases and not “doing” threat intelligence because it seems “cool”.

Most organizations need solutions that will work as an extension to their team. This is especially useful for access to language skills, but our team also helps to prioritize alerts, produce RFIs, and research the latest trends and developments across the criminal underground. (If you want to have a flavor of this, we do make our Weekly Intelligence Summaries available here)

2. TI Sharing and Threat Actor Tracking.

Understanding the TTPs (tactics, techniques, and procedures) of specific actors is highly valuable for threat modeling and Incident Response efforts. With Digital Shadows (now ReliaQuest)’ threat actor library, security teams can access the latest intelligence on particular actors.

For example, as shown in Figure 1, analysts can access the threat intelligence profiles of actors like ShinyHunters. For analysts who want to view the data behind our intelligence profiles, you can see how this is shown in Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection) in Figure 2.

Figure 1: The ShinyHunters actor profile in Search Light (now ReliaQuest GreyMatter Digital Risk Protection) 
Figure 2: Marketplace listings from ShinyHunters, accessible within Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection)

3. Surface, “Deep” and “Dark” Web Monitoring.

In the past two years, we have seen a massive increase in the numbers of teams looking for visibility into criminal locations across the “deep” or “dark web”. This, in and of itself, may not seem like a use case, but consider the types of alerts you might get from these sources. The most common areas teams are interested in are: exposed credentials, phishing kits, and other tools such as displayed in Figure 3.

Again, to re-emphasize the earlier point on TI Analyst Augmentation,  it can be challenging to gain access to these sources in a safe environment. To learn more about dark web monitoring, you can read our blog Dark Web Monitoring: The Good, The Bad, and The Ugly

Figure 3: A Tipper from our closed sources team, reporting on a new coronavirus-themed loader 

4. Security Technology Telemetry Enrichment.

Enrichment of MRTI (Machine-Readable Threat Intelligence) is one of the most popular threat intelligence use cases. Now Digital Shadows (now ReliaQuest) is not an endpoint provider, but we have put a lot of effort into combining a wide range of sources that can help to enrich observables. Searching for an observable in Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection) will return results for our own intelligence incidents, AlienVault, Webroot, Cylance Infinity, Phishtank, Pastebin, Twitter, and blog posts. You can see an example below.

Figure 4: Enriching hashes in Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection)

5. Vulnerability Prioritization.

Threat intelligence can also be used to understand which vulnerabilities are being exploited and how that applies to your security posture. Gartner writes “TI integrations are enabling insight on which vulnerabilities are being leveraged by threat actors and is arguably one of the best use cases in modern enterprises for threat intelligence. This quantifiable knowledge provides key insight in the understanding of what an organization’s threat landscape looks like.”

Again, I’m not surprised this is included in the Market Guide, as we have seen this has been a growing area of interest. This includes monitoring for mentions of vulnerabilities in your ERP platform (Figure 5), new updates from NIST or ExploitDB (Figure 6), and cybercriminal discussions around specific vulnerabilities (Figure 7).

Figure 5: Searching for discussions around SAP vulnerabilities
Figure 6: Tracking WordPress vulnerability updates in NIST NVD and ExploitDB
Figure 7: Monitoring mentions of CVEs across criminal forums and paste sites.

6. Phishing Detection

We have written before about phishing and the types of tactics attackers use (read more here: Security Practitioner’s Guide to Email Spoofing and Risk Reduction). In particular, domain impersonation is (yet another) big concern for the teams we work with.

In addition to this, analysts set up Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection) queries to identify phishing-related domains. You can see WHOIS and indicator feed results shown below in Figure 8. A daily digest of these results enables security teams to block these domains before they target employees.

Figure 8: Searching for Office365-related terms across new domain registrations and indicator feeds

7. Intelligence Analyst Investigations Tools

If you are interested in learning more about how Digital Shadows (now ReliaQuest)’ data can be accessed through analyst investigations tools, check out this video on the Digital Shadows (now ReliaQuest) Maltego Transforms.

We believe these seven areas are some of the most popular TI use cases, as outlined in Gartner’s Market Guide for Security Threat Intelligence Products and Services. If your interest lies in brand protection or data leakage detection, you can view more detailed information here and here.

Gartner, “Market Guide for Security Threat Intelligence Products and Services”, Craig Lawson, Brad LaPorte, Ruggero Contu, Mitchell Schneider, John Collins, 20 May 2020.

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.