Threat Hunting

Cyber Threat Intelligence

What we aim to achieve with this article, is to share specific ways that cyber intelligence analytical techniques and collection methods can be integrated into broader intelligence processes. We therefore present a more structured approach to cyber intelligence collection, processing, analysis and dissemination. The cyber intelligence dimension to each phase of the intelligence lifecycle is discussed and potential benefits explored.

Cyber Threat Intelligence Read More »

Cyber Threat Hunting

Cyber threat hunting is a proactive strategy to detect threats that evade traditional approaches to security operations. Threat hunting involves the systematic and continuous searching of networks and endpoints, for anomalies and outliers that indicate threat activity. Instead of relying solely upon automated detection mechanisms, which rely upon more passive means of identifying threats, threat hunting applies a more agile strategy to root out cyber adversaries that are hidden within your business environment.

Cyber Threat Hunting Read More »