Cyber Threat Intelligence
Explore key concepts on how to identify and leverage available security knowledge to mitigate and address potential adversary actions. Discover how organisations incorporate these resources into their defensive strategies.
Understanding various types of threat intelligence and frameworks enables organisations to enhance their response capabilities and foresee adversary tactics. By implementing OSINT techniques, detection rules, and intelligence-sharing platforms, you can enhance your SOC's capacity to identify and counter threats.
Dive deeper into these topics by exploring each section. Covering everything from foundational principles to advanced tools like YARA and OpenCTI, each page provides valuable insights into building and operationalising cyber threat intelligence.
This content is adapted from TryHackMe's Cyber Threat Intelligence .
- Navigating Cyber Threat Intelligence: Key Principles and Frameworks
- OSINT for Threat Hunting: Tools & Tactics
- Hands-On Yara: Build, Deploy, and Optimize Detection Rules
- OpenCTI for SOCs: Centralising Cyber Threat Intelligence
- Automating Threat Data Sharing Through MISP
- Threat Hunter Showdown: A Cyber Intel Scenario Challenge
- CTI Analyst Challenge: Map Threats to MITRE ATT&CK Using Intel Reports