Project - Software Development
Project - Software Development
Cyber threat data refers to any information related to malicious activities that target an organization's
information systems or individuals. This data helps identify, prevent, or mitigate cyberattacks. Here’s a
breakdown of key components of cyber threat data:
1. Attack Vectors
Definition: The methods or pathways through which cyberattacks are carried out.
Examples: Phishing, malware, ransomware, denial-of-service (DoS), supply chain attacks, zero-day
exploits, SQL injection, etc.
Tactics: High-level objectives that attackers aim to achieve (e.g., initial access, exfiltration of data).
Techniques: Specific methods used to achieve a tactic (e.g., spear phishing, credential dumping).
Procedures: Detailed descriptions of how specific techniques are implemented by attackers.
Example Frameworks: MITRE ATT&CK Framework, which categorizes TTPs across various
stages of an attack lifecycle.
Definition: Pieces of forensic data used to identify potential malicious activity on a system or network.
Examples: Malicious IP addresses, domain names, file hashes (MD5, SHA-256), registry changes,
unusual outbound traffic, etc.
Purpose: Help in detecting and responding to cyberattacks early.
Definition: A list of publicly disclosed information about security vulnerabilities and software
weaknesses.
Purpose: Helps organizations identify and patch vulnerabilities that attackers could exploit.
Example: CVE-2021-34527 (PrintNightmare vulnerability).
5. Attack Timelines
Definition: The sequence and timing of events in an attack, from initial compromise to execution.
Examples:
o Reconnaissance: Scanning networks for vulnerabilities.
o Initial Compromise: Gaining unauthorized access.
o Lateral Movement: Moving within the network.
o Data Exfiltration: Stealing sensitive data.
o Persistence: Maintaining long-term access.