What Is Cyber Threat Intelligence?

Cyber threat intelligence refers to a dynamic, adaptive technology that leverages large-scale threat history data to proactively block and remediate future malicious attacks on a network. Cyber threat intelligence itself is not a solution, but it is a crucial security architecture component. Because of evolving threats, security solutions are only as effective as the intelligence powering them.

What is cyber threat analysis?

Cyber threat analysis is the process of identifying and evaluating the properties of potentially malicious threats and files. Proper cyber threat analysis is a foundational priority for excellent, actionable cyber threat intelligence.

Traditionally, security defenses strictly focused on granting or denying access at the perimeter. Evolved threats, however, use a series of stealth capabilities to avoid detection. Cyber threat analysis provides continuous assessment of files throughout their lifetime. If the analysis of the file identifies it as a threat at any point, the threat will be documented and universally blocked.

Why is cyber threat intelligence important?

Cyber threat intelligence is the end result of cyber threat analysis. It is a collection of finding that can be used to take action and defend against threats. Rather than manually grant or deny access, track malicious threats, and record previously identified malefactors, cyber threat intelligence allows for automated universal actions. For instance, if a file has been identified as malicious, it can immediately be blocked across all networks globally.

By investing in cyber threat intelligence, businesses can access massive threat databases that can exponentially improve the efficacy of their solutions. At the end of the day, security solutions are only as strong as the threat intelligence that powers them.

What is a threat intelligence platform?

A threat intelligence platform centralizes the collection of threat data from numerous data sources and formats. The volume of threat intelligence data can be overwhelming, so the threat intelligence platform is designed to aggregate the data in one place and--most importantly--present the data in a comprehensible and usable format.

Key components for actionable threat intelligence

Threat history data

Data, data, and more data. Actionable threat intelligence needs an excess of threat history data. Cyber threat analysis and machine learning capabilities produce valuable insights. Both improve with larger data sets. If the cyber threat intelligence only has a threat data set of 10, it can only possibly proactively block 10 threats. As the data set increases, the threat intelligence will gain greater knowledge of malicious threats potentially threatening your network. In addition, ML-based analysis algorithms continue to improve as the data increases.


Automated detection/blocking

Having precise cyber threat analysis, machine learning capabilities, and extensive threat history data is great, but the cyber threat intelligence system needs to be able to leverage these tools to automate action. It needs to not just react to detected threats but take proactive action to permanently block threats.

The volume of cyber threats is increasing exponentially and likely will continue to do so for the foreseeable future. Manual actions simply will not keep pace. As a result, it is imperative that businesses deploy a unified threat management solution capable of identifying a threat in Asia and instantaneously blocking that threat in South America.


Cyber threat analysis

Cyber threat intelligence must have well-designed cyber threat analysis. Businesses are handling more data than ever, so the financial incentive for hackers is greater than ever and hackers are becoming more sophisticated and more coordinated. This presents new challenges that require more innovative cyber threat analysis techniques.


Machine learning capabilities

Two of the most concerning trends in threat defense are an increase in the volume of threats and the quick evolution of common threats. In order to keep up with these trends, cyber threat intelligence needs to leverage machine learning in threat situations.

Machine learning can recognize patterns and predict threats in massive data sets, all at machine speed. The security operations teams can leverage this to rapidly detect and prioritize advanced threats that require in-depth human analysis. To develop effective machine learning capabilities, organizations should consider the following requirements:

  • Dataset diversification and precision. Balanced representation of malware encountered by organizations of various industries, sizes, and geolocations, and delivered through different attack vectors is essential for comprehensive coverage.
  • Multilayered processing. Each processing stage of a machine learning pipeline should improve fidelity and accuracy of detections to ensure that security teams deal with prioritized and context-rich detections.
  • Correlation of endpoint and network data. By correlating results of multilayered processing, the system should reinforce detections, improve precision and self-learning capabilities, and detect more threats faster.
  • In-depth domain expertise and continuously trained classifiers. Domain knowledge and continuous learning is a crucial part of the puzzle when building a robust machine learning system that isn't easy to manipulate.

Cisco's cybersecurity report series

Over the past decade, Cisco has published a wealth of security and threat intelligence information for security professionals interested in the state of global cybersecurity. These comprehensive reports have provided detailed accounts of threat landscapes and their effects on organizations, as well as best practices to defend against the adverse impacts of data breaches.

In our new approach to thought leadership, Cisco Security is publishing a series of research-based, data-driven studies. We've expanded the number of titles to include different reports for security professionals with different interests. Calling on the depth and breadth of expertise from threat researchers and innovators in the security industry, the reports in each year's series include the Security Outcomes StudyThreat Report and Blogs, and Data Privacy Benchmark Study, with others published throughout each year.

Featured cybersecurity reports

Prioritization to Prediction, Vol 8

Reduce risk with vulnerability prioritization based on real-world exploitation data.

Cisco 2023 Data Privacy Benchmark Study

Learn why privacy is now mission critical.

Creating safe spaces in cybersecurity

People across the cybersecurity industry share their insights into mental health and avoiding burnout.

Security Outcomes Study, Volume 1

Volume 1 provides proven methods that demystify how to protect against cyberattacks and drive business growth.