Section 2: Cyber Threat Analytical Modeling and Defensive Mechanisms
Section 2 focuses on cyber threat analytics and effective defense mechanisms. It looks at threat modeling and introduces adversary analysis. It also covers threat intelligence data sources, an essential enabler of any CTI program. It then discusses different methods of system defense and data protection. The section also discusses the application of Artificial Intelligence (AI) in cyber threat analytics. Lastly, the section shows, in a practical way, how threat intelligence analysts can use intelligence frameworks such as MITRE ATT&CK, Diamond Model, and Cyber Kill Chain to perform intrusion analysis effectively. On completion of the section, you should be able to perform threat modeling and adversary analysis; collect the appropriate data to kick off your CTI program, considering the organization's CTI maturity level and budget; highlight the challenges related to security defense and data protection and...