Blog

Using Threat Intelligence to Manage Digital Risk

Posted: 22nd August 2018
By: ZANE POKORNY
Using Threat Intelligence to Manage Digital Risk

Key Takeaways

  • According to a new Forrester report, digital risk protection represents a new frontier in the cybersecurity efforts of many organizations.
  • Organizations are looking for cross-functional tools that gather data from both open and closed sources and can handle use cases like brand security, VIP protection, and digital footprint mapping.
  • Digital risk protection is just one application of threat intelligence — the best solutions are threat intelligence tools robust enough to handle many use cases.

Not everyone takes digital risk protection seriously. Take, for example, Ram Sewak Sharma, the head of the Telecom Regulatory Authority of India, who a few weeks ago posted his personal Aadhaar number on Twitter and dared his followers to harm him after being challenged to prove that the system was secure.

This was widely considered to be a bad idea.

The Aadhaar system provides a unique, 12-digit identity number to residents in India. With around 1.22 billion numbers issued, it’s the world’s largest biometric ID system. Much like Social Security numbers in the United States, Aadhaar numbers are used as identification in a broad range of applications, like verifying passports and bank accounts. Sharing it on social media is a bit like standing in an open field during a thunderstorm. Sure, you might not get struck by lightning.

Following Sharma’s challenge, Twitter users uncovered many of his personal details, like his phone numbers and home address. The Unique Identification Authority of India (UIDAI), which manages Aadhaar, argues that the system is safe, but it also issued a statement after Sharma’s stunt advising people against sharing their number publicly.

We share so much of ourselves online these days — and having a robust online presence is a wonderful way for any organization to connect with its customers and audience. But it also invites danger. Even for those more conservative individuals and organizations who don’t go out of their way to share personally identifiable information online like Sharma did, protecting against digital risk is becoming an increasingly pressing concern.

What Digital Risk Protection Solutions Should Do

Organizations looking to protect themselves from digital risk should turn to threat intelligence solutions with features rich enough to make them suitable for a broad number of use cases, according to a new report on digital risk protection from Forrester. That report named Recorded Future a Leader in the industry, singling out the robust data collection and sophisticated data science techniques its solutions offer.

In the Forrester report, a few qualities were identified as key differentiators among the best digital risk protection solutions, namely that they have the functionality to collect and scan data from a broad set of digital channels, the capability to map, monitor, and mitigate digital risk, and a clear focus on security use cases and functions.

Looking at how organizations are using these solutions to protect themselves from digital risk, a few trends in the growing market for digital risk protection were noted:

  • Users are turning to digital risk protection solutions to deal with new challenges. Most of the users surveyed by Forrester (over three-quarters) were adding digital risk protection tools to their already existing set of cybersecurity tools rather than replacing another tool.
  • Common use cases include brand security, VIP protection, and digital footprint mapping. 79 percent of surveyed users were monitoring and mitigating brand risks with their digital risk protection tools, 64 percent relied on them for improving threat takedowns and remediation, 39 percent used them to protect executives and other VIPs, and 36 percent mapped and secured their digital footprint and assets using these tools.
  • There’s a growing demand for tools that gather data from social media and the dark web. The most frequently cited sources of data were social media and cyber intelligence — 44 percent and 38 percent of users surveyed by Forrester, respectively, identified these two sources as “extremely important” factors when evaluating a digital risk protection solution.
  • Digital risk protection is a cross-functional effort. Although the vast majority of the users that Forrester surveyed worked in information security (50 percent), threat intelligence (26 percent), or information technology (15 percent), many of those users noted that it takes “cross-functional teams to effectively set digital risk strategy and carry out operational responsibilities,” citing in particular the need to work with colleagues in legal departments, enterprise risk management, public relations and corporate communications, marketing, physical security, and human resources.

Use Threat Intelligence to Manage Digital Risk

What Forrester’s research shows here is that digital risk protection is really just one application of threat intelligence with a number of specific use cases falling under that application. It takes good, diverse datasets to keep an eye out for all of the potential sources of digital risk. And more importantly, that data needs to be easily interpreted by a wide variety of team members — some who may not have a technical background.

Look, for example, at the reasons why Recorded Future was named a Leader in digital risk protection by Forrester. In the report, it was noted that Recorded Future “leads the pack with a feature-rich platform” and has a “highly configurable” tool that uses “sophisticated data science techniques” and “well-designed visualizations” to help users easily set up “alerts, classifiers, risk severity scores, and tolerance levels.”

It’s worth noting that Recorded Future’s solution is not specifically designed for digital risk protection, but as a threat intelligence tool. However, it’s exactly because the solution is so feature rich that it can be effectively used as a tool for managing digital risk. By drawing data from both open and dark web as well as technical sources, you’ll get a more comprehensive look at where your brand is being mentioned than you would if you relied only on publicly sourced threat data feeds, and its easy integration with existing SIEM systems means you’ll see alerts faster.

Even if you’re only focused on digital risk protection, that’s not a bad place to start.

To take a closer look at digital risk protection solutions and gain a better understanding of their value, downloading your free copy of “The Forrester New Wave: Digital Risk Protection, Q3 2018.”

Related