Cyber Threat Intelligence Lifecycle Assignment
29 Questions
2 Views

Cyber Threat Intelligence Lifecycle Assignment

Created by
@CooperativeJacksonville

Podcast Beta

Play an AI-generated podcast conversation about this lesson

Questions and Answers

What are Intelligence Requirements (IRs) primarily considered to be?

  • Statements on specific data to collect
  • Subcategories of Collection Requirements
  • Factual pieces of information needed for analysis
  • Analytic questions we are trying to answer (correct)
  • In the context of cyber threat intelligence, what does Essential Elements of Information (EEIs) refer to?

  • General information about cyber security threats
  • Prioritized intelligence needs
  • Operational information regarding intelligence activities
  • Specifically collected data pieces needed to answer IRs (correct)
  • What is the primary purpose of Collection Requirements (CRs) in the intelligence framework?

  • To evaluate existing intelligence strategies
  • To determine how to assess operational requirements
  • To outline the necessary data or information to collect (correct)
  • To categorize intelligence into operational and programmatic
  • What are Priority Intelligence Requirements (PIRs) designed to denote?

    <p>Immediate and functional intelligence needs</p> Signup and view all the answers

    Which organization does the scenario in the assignment focus on for developing a Collection Management Framework?

    <p>An electronics manufacturer based in Singapore</p> Signup and view all the answers

    What should be selected from the drop-down menu in the PIR field for calculations made on the dashboard?

    <p>PIR 1</p> Signup and view all the answers

    Which type of report is primarily needed to answer the EEI concerning cybersecurity incidents impacting banks?

    <p>Incident reports related to cybersecurity</p> Signup and view all the answers

    How many EEIs can be chosen for each CR to highlight their potential answers?

    <p>Up to five EEIs</p> Signup and view all the answers

    What is the primary focus for developing the Priority Intelligence Requirements (PIRs) in this context?

    <p>Enhancing cybersecurity for a Singapore-based electronics manufacturer</p> Signup and view all the answers

    What is recommended as sources for open source collection regarding CRs?

    <p>Established cybersecurity vendors and reputable cyber news sources</p> Signup and view all the answers

    Which step is recommended to begin the process of creating your own PIRs?

    <p>Examining the sample PIR listed as PIR 0</p> Signup and view all the answers

    What should be documented when a good report is found that meets one or more CRs?

    <p>Source and report title with hyperlink</p> Signup and view all the answers

    What is the row number where CR 6 should be inserted in the CR description field?

    <p>Row 7</p> Signup and view all the answers

    What should Essential Elements of Information (EEIs) seek to do in relation to the PIR?

    <p>Obtain factual answers to support the PIR</p> Signup and view all the answers

    How many Collection Requirements (CRs) do you need to create to support your EEIs?

    <p>At least five collection requirements</p> Signup and view all the answers

    Which of the following best describes the relationship between CRs and EEIs?

    <p>CRs are often one to many EEIs</p> Signup and view all the answers

    What action needs to be taken to hyperlink the title of each report after documenting it?

    <p>Select the cell and press ctrl-k</p> Signup and view all the answers

    What is suggested about the sample PIR associated with banks or financial institutions?

    <p>It provides a tangible example of the collection management process.</p> Signup and view all the answers

    What type of questions do EEIs generally represent?

    <p>Questions seeking factual answers</p> Signup and view all the answers

    What is crucial when creating your first PIR?

    <p>It should be formulated as an analytic question.</p> Signup and view all the answers

    When tasked to collect information, what is a key resource to gather data?

    <p>Publicly available reports or articles</p> Signup and view all the answers

    What is the primary purpose of mapping a report to CRs?

    <p>To assess the intelligence relative to each PIR</p> Signup and view all the answers

    What does a calculation error in the dashboard indicate?

    <p>A reporting gap in CRs</p> Signup and view all the answers

    What action should be taken if there is a reporting gap for a specific CR?

    <p>Seek out a source or vendor for that CR</p> Signup and view all the answers

    How might a CTI team utilize the information provided by the dashboard?

    <p>To understand and address collection gaps</p> Signup and view all the answers

    What does the term 'deep and dark web reporting' refer to in the context of CR4?

    <p>Specific insights into threat actors targeting financial institutions</p> Signup and view all the answers

    What must be done after completing the workflow for both PIRs?

    <p>Save a copy of the work with your surname in the title</p> Signup and view all the answers

    Why is a collection management process necessary for a CTI team?

    <p>To adapt to changing stakeholder intelligence needs and threats</p> Signup and view all the answers

    What might happen if EEI 0.6 cannot be answered?

    <p>The team's intelligence assessment may be compromised</p> Signup and view all the answers

    Study Notes

    Cyber Threat Intelligence Lifecycle Assignment

    • Assignment goal: Develop a Collection Management Framework for a Singapore-based electronics manufacturer

    • Key elements of the framework:

      • Priority Intelligence Requirements (PIRs): Analytic questions of interest to the organization's cybersecurity
      • Essential Elements of Information (EEIs): Factual questions seeking answers to the PIRs
      • Collection Requirements (CRs): Statements on the specific information or data needed to fulfill EEIs
    • Steps for creating a Collection Management Framework:

      • PIRs: Develop at least two PIRs relevant to the company's cybersecurity.
      • EEIs: Create five EEIs for each PIR, seeking specific factual answers.
      • CRs: Create at least five CRs for each PIR, identifying the types of data or reports needed to address EEIs.
      • Open Source Collection: Collect at least three publicly available reports or articles that answer one or more CRs.
    • Process Flow:

      • Phase 1: Develop PIRs, EEIs, and CRs using the provided Excel model.
      • Phase 2: Collect open source reports answering CRs, document sources, and link reports to their corresponding CRs.
      • Phase 3: Analyze the completed framework using the Collection Management Dashboard for reporting biases and collection gaps.
    • Important Notes:

      • Data Cascade: The Excel model automatically cascades data into the Dashboard.
      • Reporting Gaps: Cells with calculation errors signal missing information needed to answer specific CRs.
      • Collection Focus: Emphasize using established cybersecurity sources for reliable information.
    • Submission: Save a copy of the completed framework as a new file named with your surname.

    Studying That Suits You

    Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

    Quiz Team

    Related Documents

    Description

    This assignment focuses on developing a Collection Management Framework tailored for a Singapore-based electronics manufacturer. It requires constructing Priority Intelligence Requirements (PIRs), Essential Elements of Information (EEIs), and Collection Requirements (CRs) that are crucial for enhancing the company's cybersecurity measures.

    More Like This

    Cyber Intelligence Process
    40 questions
    Cyber Threat Intelligence Techniques
    80 questions
    Introduction to Cyber Threat Intelligence
    42 questions
    Use Quizgecko on...
    Browser
    Browser