Videos

Published on September 4th, 2019 📆 | 8441 Views ⚑

0

The Cycle of Cyber Threat Intelligence


iSpeech



Overview
Too often, our community thinks of cyber threat intelligence (CTI) as just a finished product (or even just an indicator feed). But behind the scenes of that finished intelligence, there's an entire process that analysts should know to ensure their CTI is effective in helping drive better decision-making. Bringing together material from the FOR578: Cyber Threat Intelligence (http://sans.org/FOR578) course, this webcast covers the traditional Intelligence Cycle and describes key considerations for CTI analysts across each phase. Join FOR578 instructor Katie Nickels to learn the fundamentals every analyst needs to know about how to plan for, collect, process, analyze, and disseminate CTI to help your organization!

Speaker Bio
Katie Nickels

Katie is a SANS instructor for FOR578: Cyber Threat Intelligence (http://sans.org/FOR578) as well as the ATT&CK Threat Intelligence Lead at The MITRE Corporation. Katie has worked in network defense, incident response, and cyber threat intelligence for over a decade. She hails from a liberal arts background with degrees from Smith College and Georgetown University, embracing the power of applying liberal arts prowess to cybersecurity. With more than a dozen publications to her name, Katie has shared her expertise with presentations at BSidesLV, the FIRST CTI Symposium, multiple SANS Summits, Sp4rkcon, and many other events. Katie is also a member of the SANS CTI Summit and Threat Hunting Summit Advisory Boards. She was the 2018 recipient of the President's Award from the Women's Society of Cyberjutsu and serves as the Program Manager for the Cyberjutsu Girls Academy, which seeks to inspire young women to learn more about STEM. You can find Katie on Twitter @LiketheCoins





Kick-off the new year with the industry’s top CTI experts at the SANS Cyber Threat Intelligence Summit

This January, cyber threat intelligence (CTI) practitioners from around the world will gather in Arlington, Va., for the SANS DFIR Cyber Threat Intelligence Summit & Training. One of only a handful of events devoted to cyber threat intelligence and analysis, the SANS CTI Summit brings together leading experts and analysts for in-depth threat intelligence talks, world-class SANS training, a DFIR NetWars competition, and exclusive networking events – all directed at seasoned practitioners and CTI newcomers.
https://www.sans.org/event/cyber-threat-intelligence-summit-2020

source

Tagged with:



0 Responses to The Cycle of Cyber Threat Intelligence