Are There Differences Between Threat Intelligence Feeds?

Source: National Cyber Security – Produced By Gregory Evans

While cyber threat intelligence hype is at an all-time high across the industry, many enterprise organizations are actually building internal programs and processes for threat intelligence consumption, analysis, and operationalization. This trend will likely continue.  According to ESG research, 27% of cybersecurity professionals working at enterprise organizations (i.e. more than 1,000 employees) say that spending on their organizations’ threat intelligence programs will increase significantly over the next 12 to 18 months while another 45% say that threat intelligence spending will increasesomewhat during this timeframe (note: I am an ESG employee). As part of this spending spree, many organizations plan to purchase additional commercial threat intelligence feeds from an assortment of vendors to get incremental information on Indicators of Compromise (IoCs), Cyber-adversary tactics, techniques, and procedures (TTPs), even personal data on threat actors themselves. Of course, there’s a lot of cybersecurity information for sale out there but are any of these threat intelligence feeds really unique or do many of them contain the same basic information?  Well according to the ESG research, cybersecurity professionals’ believe there is little real differentiation.  In fact: 21% of cybersecurity professionals believe that about 75% to 100% of the information contained in commercial threat intelligence feeds/services […]

For more information go to http://www.NationalCyberSecurity.com, http://www. GregoryDEvans.com, http://www.LocatePC.net or http://AmIHackerProof.com

The post Are There Differences Between Threat Intelligence Feeds? appeared first on National Cyber Security.

View full post on National Cyber Security