Purpose
1.2. Centralize feeds from commercial, government, and open-source threat sources, reducing analyst manual workload.
1.3. Enrich security event logs, SIEM, and endpoint data with external indicators and tactics, techniques, and procedures (TTP) intelligence.
1.4. Ensure compliance with DoD cybersecurity directives by maintaining up-to-date threat awareness and automated response capabilities.
1.5. Support rapid threat indicator dissemination to all relevant stakeholders and enforcement points within the base.
Trigger Conditions
2.2. SIEM or endpoint detection logs show match with published indicators.
2.3. Scheduled feed polling (every hour, day, or as configured).
2.4. Change in threat intelligence severity or confidence score.
2.5. Manual analyst override or enrichment request.
2.6. System health check or communication failure with feed provider.
Platform Variants
- API: `/indicators/query/` – Poll for latest indicators; configs include filter by type, severity, and timestamp.
3.2. Recorded Future
- API: `/intelligence-for-integrations/cti/` – Configure polling for feeds tagged 'defense', set time interval to match DoD policy.
3.3. IBM X-Force Exchange
- API: `/api/data/threat-intel/iocs/` – Set up automated query for new IoCs; apply filtering for Air Force targeted TTPs.
3.4. MISP (Open Source)
- API: `/events/restSearch` – Automate event fetch, configure keyword search for Air Force, aircraft, missile.
3.5. ThreatConnect
- API: `/api/v2/indicators` – Configure scheduled sync for high-severity threats, with auto-labeling by sector.
3.6. AlienVault OTX
- API: `/pulses/subscribed` – Automated fetch and transformation of pulse data to SIEM format.
3.7. Palo Alto Networks AutoFocus
- API: `/api/samples/search` – Set feature to auto-ingest reported malware hashes.
3.8. Microsoft Defender Threat Intelligence
- Feature: Configure Scheduled Threat Feed pull from “Government” sector filters.
3.9. FireEye Threat Intelligence
- API: `/threat-intel/feeds/` – Setup with automatic signature extraction for anti-malware appliances.
3.10. Proofpoint Emerging Threats
- Feed: Configure SNORT/Suricata rules download automation for network defense.
3.11. CrowdStrike Falcon X
- API: `/intel/indicators/queries` – Query for recent nation-state threats and configure webhook on updates.
3.12. Cisco Talos
- Feed: Automate email or RSS parsing, convert IOCs to ingestible format for SIEM ingestion.
3.13. Google Chronicle
- API: `/v1/iocs:list` – Automated pull and push to base-wide SIEM daily.
3.14. Symantec DeepSight
- Feature: Automate extraction of vulnerability and exploit alerts for airbase systems.
3.15. ThreatQuotient ThreatQ
- API: `/api/indicators/` – Configure to sync indicators with on-premises security appliances.
3.16. US-CERT (CISA):
- Feed: Automated parsing of advisory emails and public feeds for relevant threats.
3.17. MITRE ATT&CK
- API: `/api/attack-patterns/` – Sync new TTPs and automatically correlate with local events.
3.18. VirusTotal Enterprise
- API: `/intelligence/search` – Automated file hash reputation check for threat matches.
3.19. OpenPhish
- Feed: Scheduled download of phishing URLs and phishing campaign intelligence.
3.20. FS-ISAC Threat Intelligence
- API: `/feeds/` – Configure sector-specific intelligence ingestion for defense sector.
Benefits
4.2. Eliminates manual data entry and enrichment, minimizing human error.
4.3. Enables rapid dissemination of discovered IoCs throughout base defense systems.
4.4. Improves compliance with regulatory and governmental cybersecurity requirements.
4.5. Strengthens threat-hunting efforts, correlating internal incidents with global intelligence.
4.6. Frees up analyst time for higher-value tasks, optimizing resource allocation.