Startups

The coming reckoning: Showing ROI from threat intelligence

Comment

Egg between bricks on green background
Image Credits: Vladimir Godnik (opens in a new window) / Getty Images

Chris Jacob

Contributor
Chris Jacob serves as global vice president, Threat Intelligence Engineers at ThreatQuotient and previously held leadership roles at SourceFire, Fidelis Cybersecurity and Webroot.

Threat intelligence has been a part of cyber defense processes in the private sector for nearly a decade now. Many threat intelligence teams were initially composed of classically trained intel operators from the public sector, where they focused on gathering data to thwart national security threats. And as these teams grew and adjusted to protecting against customer data breaches and disruptions to services, growing pains associated with working in a corporate environment were to be expected.

Expectations are changing, though. Security operations is maturing, and as threats have continued to evolve, enterprises have made significant investments in security infrastructure. C-suites and boards are increasingly involved in security decision-making, and studies show that they are doubling down on security investments, which are expected to rise to $458.9 billion in 2025 from $262.4 billion in 2021.

But with increased investment comes scrutiny and rigorous competition for dollars across IT and security teams. However, for threat intelligence teams, it appears old habits die hard. Many remain in the government intel mindset, focused on funneling data to the security operations center (SOC) and have limited experience in extending threat intelligence to other parts of the business, communicating the resulting value and justifying the investment required.

After nearly a decade of threat intelligence going corporate, a reckoning is coming. It’s time for CISOs and threat intel teams to start working together and prove that threat intelligence is not a cost center, but drives value across all security operations.

As threat intel teams mature, here are three recommendations to help create a shift in mindset and demonstrate the full value it provides.

Think of the threat intel team as the providers of a product

Security organizations consist of many different teams. The threat intel team needs to support all these stakeholders with contextualized intelligence for their specific use cases. Yes, the SOC needs indicators of compromise that have been contextualized to show they are relevant and high priority so they can add them to the watch list for monitoring. However, other teams need intelligence curated for their purposes as well.

For example, incident response (IR) teams need context around adversaries, campaigns and the infrastructure used so they can accelerate responses. Threat hunters need details of the campaigns being run and the adversaries’ motivations and tactics so they can look for activity that has bypassed defenses. Patch management teams need to know which vulnerabilities are actively being targeted in the wild, if exploits are successful and if the threat is relevant for the organization so they can prioritize patching.

Contextualized threat intelligence is a force multiplier, ensuring all teams are focused on relevant, high-priority issues so they can make the best decisions and take the right actions.

Prioritize integration

An open integration architecture is critical for automating the dissemination of contextualized threat intelligence across teams and tools. Bi-directional integration enables the threat intel team to access data from a wide range of internal and external sources that provide context, including systems, tools, vulnerabilities, identities and more.

Once threat intel analysts have analyzed and prioritized the data, they can share it with the teams that make up the security organization and receive data for continuous collaboration, learning and improvement. Integration with existing infrastructure also enables teams to work with the tools they already have to drive faster, more accurate action. For enterprises looking at extended detection response (XDR) solutions, where contextualized and prioritized threat intelligence must flow through all systems easily and reliably, bi-directional integration is imperative.

An open integration architecture to support the flow of data increases the efficacy and efficiency of teams and tools across security operations.

Formalize executive reporting

As threat intel teams start working more closely with other security teams, they will be able to demonstrate additional value in terms of operational efficiencies. CISOs will be able to formalize reporting, explaining in greater detail the unique challenges the company faced, how the threat intel team overcame them, the value delivered, lessons learned and how to continue to improve security operations.

For example:

  • How and what type of malicious activity was sighted, and the steps taken to contain and remediate it.
  • Why you believe certain campaigns could be targeting the organization and what you are monitoring for.
  • How you’re proactively strengthening defenses, such as prioritizing patching of vulnerabilities being leveraged by threat actors that may start to target your industry.

A reckoning is coming, so start preparing now. Delivering curated threat intelligence to more teams that need it, enabled with bi-directional integration, will allow CISOs and their teams to prove threat intelligence is far from a cost center. In fact, threat intelligence can deliver value that permeates the organization across multiple initiatives and use cases, empowering teams to work faster and more thoroughly when defending against evolving attacks.

More TechCrunch

When one of the co-creators of the popular open-source stream-processing framework Apache Flink launches a new startup, it’s worth paying attention. Stephan Ewen was among the founding team of the…

Restate raises $7M for its lightweight workflows-as-code platform

With most residential solar panels installed by smaller companies, customer experience can be a mixed bag. To try to address the quality and consistency problem, Civic Renewables is buying small…

Civic Renewables is rolling up residential solar installers to improve quality and grow the market

Small VC firms require deep trust, mutual support, and long-term commitment among the partners —a kinship that, in many ways, resembles a family dynamic. Colin Anderson (Palantir’s ex-CFO and former…

Friends & Family Capital, a fund founded by ex-Palantir CFO and son of IVP’s founder, unveils third $118M fund

Fisker is issuing the first recall for its all-electric Ocean SUV because of problems with the warning lights, according to new information published by the National Highway Traffic Safety Administration.…

Fisker’s troubled Ocean SUV gets its first recall

Gorilla, a Belgian company that serves the energy sector with real-time data and analytics for pricing and forecasting, has raised €23 million ($25 million) in a Series B round led…

Gorilla, a Belgian startup that helps energy providers crunch big data, raises $25M

South Korea’s fabless AI chip industry saw a slew of fundraising events over the last couple of years as demand for hardware to power AI applications skyrocketed, and it seems…

Fabless AI chip makers Rebellions and Sapeon to merge as competition heats up in global AI hardware industry

Here’s a list of third-party apps that were Sherlocked by Apple at this year’s WWDC.

The apps that Apple Sherlocked at WWDC 2024

Black Semiconductor, which is developing a chip-connecting technology based on graphene, has raised $273M in a combination of private and public funding. 

Germany’s Black Semiconductor raises $273M for graphene-based chip connectivity tech

Featured Article

Let there be Light! Danish startup exits stealth with $13M seed funding to bring AI to general ledgers

It’s not the sexiest of subject matters, but someone needs to talk about it: The CFO tech stack — software used by the chief financial officers of the world — is ripe for disruption. That’s according to Jonathan Sanders, CEO and co-founder of fledgling Danish startup Light, which exits stealth…

6 hours ago
Let there be Light! Danish startup exits stealth with $13M seed funding to bring AI to general ledgers

Fresh off the success of its first mission, satellite manufacturer Apex has closed $95 million in new capital to scale its operations.  The Los Angeles-based startup successfully launched and commissioned…

Apex’s off-the-shelf satellite bus business attracts $95M in new funding

After educating the D.C. market, YC aims to leverage its influence, particularly in areas like competition policy.

DC’s political class doesn’t know Y Combinator exists — yet

Lina Khan says the FTC wants to be effective in its enforcement strategy, which is why it has been taking on lawsuits that “go up against some of the big…

FTC Chair Lina Khan tells TechCrunch the agency is pursuing the ‘mob bosses’ in Big Tech

With dozens of antitrust cases and close to a hundred on the consumer protection side, the agency is now turning to innovative tactics to help it fight fraud, particularly in…

FTC Chair Lina Khan shares how the agency is looking at AI

The ability to pause your activity rings is a minor feature update for most, but for those of us who obsess about such things to an unhealthy degree, it’s the…

Apple Watch is finally adding a feature I’ve been requesting for years

Featured Article

Why Apple is taking a small-model approach to generative AI

It’s a very Apple approach in the sense that it prioritizes a frictionless user experience above all.

14 hours ago
Why Apple is taking a small-model approach to generative AI

When generative AI tools started making waves in late 2022 after the launch of ChatGPT, the finance industry was one of the first to recognize these tools’ potential for speeding…

Linq raises $6.6M to use AI to make research easier for financial analysts

In addition to the federal funding, the state of New Mexico — where SolAero is based — committed to providing financing and incentives that value $25.5 million.

Biden administration looks to give Rocket Lab $24M to boost space-grade solar cell production

Some of the new Apple Intelligence features that Apple debuted at WWDC 2024 don’t even feel like AI, they just feel like smarter tools. 

Apple’s AI, Apple Intelligence, is boring and practical — that’s why it works

The TechCrunch team runs down all of the biggest news from the Apple WWDC 2024 keynote in an easy-to-skim digest.

Here’s everything Apple announced at the WWDC 2024 keynote, including Apple Intelligence, Siri makeover

Jordan Meyer and Mathew Dryhurst founded Spawning AI to create tools that help artists exert more control over how their works are used online. Their latest project, called Source.Plus, is…

Spawning wants to build more ethical AI training datasets

After leading the social media landscape, TikTok appears to be interested in challenging Google’s dominance in search. The company confirmed to TechCrunch that it’s testing the ability for users to…

TikTok comes for Google as it quietly rolls out image search capabilities in TikTok Shop

General Motors is investing $850 million into Cruise as the autonomous vehicle subsidiary slowly makes its way back to testing in Phoenix, Dallas and, as of Tuesday, Houston. GM’s CFO…

GM gives Cruise $850M lifeline as it relaunches robotaxis in Houston

These messaging features, announced at WWDC 2024, will have a significant impact on how people communicate every day.

At last, Apple’s Messages app will support RCS and scheduling texts

Welcome to TechCrunch Fintech! This week, we’re looking at Rippling’s controversial decision to ban some former employees from selling their stock, Carta’s massive valuation drop, a GenZ-focused fintech raise, and…

Rippling’s tender offer decision draws mixed — and strong — reactions

Google is finally making its Gemini Nano AI model available to Pixel 8 and 8a users after teasing it in March.

Google’s June Pixel feature drop brings Gemini Nano AI model to Pixel 8 and 8a users

At WWDC 2024, Apple introduced new options for developers to promote their apps and earn more from them in the App Store.

Apple adds win-back subscription offers and improved search suggestions to the App Store

iOS 18 will be available in the fall as a free software update.

Here are all the devices compatible with iOS 18

The acquisition comes as BeReal was struggling to grow its user base and was looking for a buyer.

BeReal is being acquired by mobile apps and games company Voodoo for €500M

Unlike Light’s older phones, the Light III sports a larger OLED display and an NFC chip to make way for future payment tools, as well as a camera.

Light introduces its latest minimalist phone, now with an OLED screen but still no addictive apps

Since April, a hacker with a history of selling stolen data has claimed a data breach of billions of records — impacting at least 300 million people — from a…

The mystery of an alleged data broker’s data breach