Useful Links
Computer Science
Cybersecurity
Cyber Threat Intelligence
1. Introduction to Cyber Threat Intelligence
2. Threat Intelligence Lifecycle
3. Types of Threat Intelligence
4. Data Sources for Threat Intelligence
5. Analysis Techniques and Frameworks
6. Threat Actors and Attribution
7. Core Components of Threat Intelligence
8. Intelligence Sharing and Platforms
9. Operationalizing Threat Intelligence
10. Building and Maturing a CTI Program
11. Legal and Ethical Considerations
Analysis Techniques and Frameworks
Structured Analytic Techniques
Analysis of Competing Hypotheses
Hypothesis Development
Evidence Evaluation
Key Assumptions Check
Assumption Identification
Assumption Validation
Devil's Advocacy
Challenging Prevailing Views
Red Team Analysis
Scenario Analysis
Link Analysis
Threat Modeling
Threat Identification and Prioritization
Asset Identification
Threat Enumeration
Security Control Identification
Control Selection
Effectiveness Assessment
Threat Modeling Methodologies
STRIDE
PASTA
Analytical Frameworks
Diamond Model of Intrusion Analysis
Adversary
Infrastructure
Capability
Victim
Event Correlation
Cyber Kill Chain
Reconnaissance
Weaponization
Delivery
Exploitation
Installation
Command and Control
Actions on Objectives
Defensive Strategies
MITRE ATT&CK Framework
Enterprise Matrix
Mobile Matrix
ICS Matrix
TTPs Mapping
Adversary Behavior Analysis
Threat Hunting Applications
Intelligence Fusion and Correlation
Cross-Source Correlation
Temporal and Spatial Analysis
Previous
4. Data Sources for Threat Intelligence
Go to top
Next
6. Threat Actors and Attribution