HOME

TheInfoList



OR:

In
computer security Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, t ...
, a threat is a potential negative action or event facilitated by a vulnerability that results in an unwanted impact to a computer system or application. A threat can be either a negative "
intention Intentions are mental states in which the agent commits themselves to a course of action. Having the plan to visit the zoo tomorrow is an example of an intention. The action plan is the ''content'' of the intention while the commitment is the ''a ...
al" event (i.e. hacking: an individual cracker or a criminal organization) or an "
accident An accident is an unintended, normally unwanted event that was not directly caused by humans. The term ''accident'' implies that nobody should be blamed, but the event may have been caused by unrecognized or unaddressed risks. Most researche ...
al" negative event (e.g. the possibility of a computer malfunctioning, or the possibility of a
natural disaster A natural disaster is "the negative impact following an actual occurrence of natural hazard in the event that it significantly harms a community". A natural disaster can cause loss of life or damage property, and typically leaves some econ ...
event such as an
earthquake An earthquake (also known as a quake, tremor or temblor) is the shaking of the surface of the Earth resulting from a sudden release of energy in the Earth's lithosphere that creates seismic waves. Earthquakes can range in intensity, fr ...
, a
fire Fire is the rapid oxidation of a material (the fuel) in the exothermic chemical process of combustion, releasing heat, light, and various reaction products. At a certain point in the combustion reaction, called the ignition point, flames ...
, or a
tornado A tornado is a violently rotating column of air that is in contact with both the surface of the Earth and a cumulonimbus cloud or, in rare cases, the base of a cumulus cloud. It is often referred to as a twister, whirlwind or cyclone, alt ...
) or otherwise a circumstance, capability, action, or event.Internet Engineering Task Force RFC 2828 Internet Security Glossary This is differentiated from a threat actor who is an individual or group that can perform the threat action, such as exploiting a vulnerability to actualise a negative impact. A more comprehensive definition, tied to an Information assurance point of view, can be found in "''Federal Information Processing Standards (FIPS) 200, Minimum Security Requirements for Federal Information and Information Systems''" by
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sci ...
of
United States of America The United States of America (U.S.A. or USA), commonly known as the United States (U.S. or US) or America, is a country primarily located in North America. It consists of 50 states, a federal district, five major unincorporated territo ...
:''Any circumstance or event with the potential to adversely impact organizational operations (including mission, functions, image, or reputation), organizational assets, or individuals through an information system via unauthorized access, destruction, disclosure, modification of information, and/or denial of service. Also, the potential for a threat-source to successfully exploit a particular information system vulnerability''.
National Information Assurance Glossary Committee on National Security Systems Instruction No. 4009, National Information Assurance Glossary, published by the United States federal government, is an unclassified glossary of Information security terms intended to provide a common vocabul ...
defines threat as: :''Any circumstance or event with the potential to adversely impact an IS through unauthorized access, destruction, disclosure, modification of data, and/or denial of service.''
ENISA The European Union Agency for Cybersecurity – self-designation ENISA from the abbreviation of its original name – is an agency of the European Union. It is fully operational since September 1, 2005. The Agency is located in Athens, Greece a ...
gives a similar definition: :''Any circumstance or event with the potential to adversely impact an asset .3through unauthorized access, destruction, disclosure, modification of data, and/or denial of service.'' The Open Group defines threat as: :''Anything that is capable of acting in a manner resulting in harm to an asset and/or organization; for example, acts of God (weather, geological events,etc.); malicious actors; errors; failures''. Factor analysis of information risk defines threat as: :''threats are anything (e.g., object, substance, human, etc.) that are capable of acting against an asset in a manner that can result in harm. A tornado is a threat, as is a flood, as is a hacker. The key consideration is that threats apply the force (water, wind, exploit code, etc.) against an asset that can cause a loss event to occur.'' National Information Assurance Training and Education Center gives a more articulated definition of threat: :''The means through which the ability or intent of a threat agent to adversely affect an automated system, facility, or operation can be manifest. Categorize and classify threats as follows: Categories Classes Human Intentional Unintentional Environmental Natural Fabricated 2. Any circumstance or event with the potential to cause harm to a system in the form of destruction, disclosure, modification or data, and/or denial of service. 3. Any circumstance or event with the potential to cause harm to the ADP system or activity in the form of destruction, disclosure, and modification of data, or denial of service. A threat is a potential for harm. The presence of a threat does not mean that it will necessarily cause actual harm. Threats exist because of the very existence of the system or activity and not because of any specific weakness. For example, the threat of fire exists at all facilities regardless of the amount of fire protection available. 4. Types of computer systems related adverse events (i. e. , perils) that may result in losses. Examples are flooding, sabotage and fraud. 5. An assertion primarily concerning entities of the external environment (agents); we say that an agent (or class of agents) poses a threat to one or more assets; we write: T(e;i) where: e is an external entity; i is an internal entity or an empty set. 6. An undesirable occurrence that might be anticipated but is not the result of a conscious act or decision. In threat analysis, a threat is defined as an ordered pair, , suggesting the nature of these occurrences but not the details (details are specific to events). 7. The potential violation of security. 8. A set of properties of a specific external entity (which may be either an individual or class of entities) that, in union with a set of properties of a specific internal entity, implies a risk (according to a body of knowledge).''g


Phenomenology

The term "threat" relates to some other basic security terms as shown in the following diagram:
      + - - - - - - - - - - - - +  + - - - - +  + - - - - - - - - - - -+
      ,  An Attack:              ,   , Counter- ,   ,  A System Resource:   , 
      ,  i.e., A Threat Action   ,   ,  measure ,   ,  Target of the Attack , 
      ,  +----------+            ,   ,          ,   ,  +-----------------+  , 
      ,  ,  Attacker , <

, , <

= , , , , i.e., , Passive , , , , , Vulnerability , , , , A Threat , <

=>, , <

> , , , , Agent , or Active , , , , +-------, , , -------+ , , +----------+ Attack , , , , VVV , , , , , , Threat Consequences , + - - - - - - - - - - - - + + - - - - + + - - - - - - - - - - -+
A resource (both physical or logical) can have one or more vulnerabilities that can be exploited by a threat agent in a threat action. The result can potentially compromise the
confidentiality Confidentiality involves a set of rules or a promise usually executed through confidentiality agreements that limits the access or places restrictions on certain types of information. Legal confidentiality By law, lawyers are often required ...
, integrity or availability properties of resources (potentially different than the vulnerable one) of the organization and others involved parties (customers, suppliers).
The so-called CIA triad is the basis of
information security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
. The attack can be ''active'' when it attempts to alter system resources or affect their operation: so it compromises Integrity or Availability. A "''
passive attack A passive attack on a cryptosystem is one in which the cryptanalyst cannot interact with any of the parties involved, attempting to break the system solely based upon observed data (i.e. the ciphertext). This can also include known plaintext attack ...
''" attempts to learn or make use of information from the system but does not affect system resources: so it compromises Confidentiality. OWASP (see figure) depicts the same phenomenon in slightly different terms: a threat agent through an attack vector exploits a weakness (vulnerability) of the system and the related security controls causing a technical impact on an IT resource (asset) connected to a business impact. A set of policies concerned with information security management, the
Information security management system Information security management (ISM) defines and manages controls that an organization needs to implement to ensure that it is sensibly protecting the confidentiality, availability, and integrity of assets from threats and vulnerabilities. The core ...
s (ISMS), has been developed to manage, according to risk management principles, the countermeasures in order to accomplish to a security strategy set up following rules and regulations applicable in a country. Countermeasures are also called security controls; when applied to the transmission of information are named security services. The overall picture represents the risk factors of the risk scenario. The widespread of computer dependencies and the consequent raising of the consequence of a successful attack, led to a new term
cyberwarfare Cyberwarfare is the use of cyber attacks against an enemy state, causing comparable harm to actual warfare and/or disrupting vital computer systems. Some intended outcomes could be espionage, sabotage, propaganda, manipulation or economic ...
. Nowadays the many real attacks exploit
Psychology Psychology is the science, scientific study of mind and behavior. Psychology includes the study of consciousness, conscious and Unconscious mind, unconscious phenomena, including feelings and thoughts. It is an academic discipline of immens ...
at least as much as technology.
Phishing Phishing is a type of social engineering where an attacker sends a fraudulent (e.g., spoofed, fake, or otherwise deceptive) message designed to trick a person into revealing sensitive information to the attacker or to deploy malicious softwa ...
and
Pretexting Pretexting is a type of social engineering attack that involves a situation, or pretext, created by an attacker in order to lure a victim into a vulnerable situation and to trick them into giving private information, specifically information that ...
and other methods are called social engineering techniques. The Web 2.0 applications, specifically
Social network service A social networking service or SNS (sometimes called a social networking site) is an online platform which people use to build social networks or social relationships with other people who share similar personal or career content, interests, ac ...
s, can be a mean to get in touch with people in charge of system administration or even system security, inducing them to reveal sensitive information. One famous case is Robin Sage. The most widespread documentation on computer insecurity is about technical threats such as a
computer virus A computer virus is a type of computer program that, when executed, replicates itself by modifying other computer programs and inserting its own code. If this replication succeeds, the affected areas are then said to be "infected" with a comput ...
, trojan and other
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depr ...
, but a serious study to apply cost effective countermeasures can only be conducted following a rigorous IT risk analysis in the framework of an ISMS: a pure technical approach will let out the psychological attacks that are increasing threats.


Threats classification

Threats can be classified according to their type and origin:ISO/IEC, "Information technology – Security techniques-Information security risk management" ISO/IEC FIDIS 27005:2008 * Types of threats: ** Physical damage: fire, water, pollution ** Natural events: climatic, seismic, volcanic ** Loss of essential services: electrical power, air conditioning, telecommunication ** Compromise of information: eavesdropping, theft of media, retrieval of discarded materials ** Technical failures: equipment, software, capacity saturation ** Compromise of functions: error in use, abuse of rights, denial of actions Note that a threat type can have multiple origins. * Deliberate: aiming at information asset ** spying ** illegal processing of data * Accidental ** equipment failure ** software failure * Environmental ** natural event ** loss of power supply *Negligence: Known but neglected factors, compromising the network safety and sustainability


Threat classification

Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washi ...
published a mnemonic, STRIDE, from the initials of threat groups: * Spoofing of user identity * Tampering * Repudiation * Information disclosure (
privacy breach Privacy law is the body of law that deals with the regulating, storing, and using of personally identifiable information, personal healthcare information, and financial information of individuals, which can be collected by governments, public o ...
or Data leak) * Denial of Service (D.o.S.) * Elevation of privilege Microsoft previously rated the risk of security threats using five categories in a classification called DREAD: Risk assessment model. The model is considered obsolete by Microsoft. The categories were: * Damage – how bad would an attack be? * Reproducibility – how easy it is to reproduce the attack? * Exploitability – how much work is it to launch the attack? * Affected users – how many people will be impacted? * Discoverability – how easy it is to discover the threat? The DREAD name comes from the initials of the five categories listed. The spread over a network of threats can lead to dangerous situations. In military and civil fields, threat level has been defined: for example INFOCON is a threat level used by the US. Leading antivirus software vendors publish global threat level on their websites.


Associated terms


Threat agents or actors

The term ''Threat Agent'' is used to indicate an individual or group that can manifest a threat. It is fundamental to identify who would want to exploit the assets of a company, and how they might use them against the company.
Individuals within a threat population; Practically anyone and anything can, under the right circumstances, be a threat agent – the well-intentioned, but inept, computer operator who trashes a daily batch job by typing the wrong command, the regulator performing an audit, or the squirrel that chews through a data cable.
Threat agents can take one or more of the following actions against an asset: * Access – simple unauthorized access * Misuse – unauthorized use of assets (e.g., identity theft, setting up a porn distribution service on a compromised server, etc.) * Disclose – the threat agent illicitly discloses sensitive information * Modify – unauthorized changes to an asset * Deny access – includes destruction, theft of a non-data asset, etc. It is important to recognize that each of these actions affects different assets differently, which drives the degree and nature of loss. For example, the potential for productivity loss resulting from a destroyed or stolen asset depends upon how critical that asset is to the organization's productivity. If a critical asset is simply illicitly accessed, there is no direct productivity loss. Similarly, the destruction of a highly sensitive asset that does not play a critical role in productivity would not directly result in a significant productivity loss. Yet that same asset, if disclosed, can result in significant loss of competitive advantage or reputation, and generate legal costs. The point is that it is the combination of the asset and type of action against the asset that determines the fundamental nature and degree of loss. Which action(s) a threat agent takes will be driven primarily by that agent's motive (e.g., financial gain, revenge, recreation, etc.) and the nature of the asset. For example, a threat agent bent on financial gain is less likely to destroy a critical server than they are to steal an easily pawned asset like a laptop. It is important to separate the concept of the event that a threat agent get in contact with the asset (even virtually, i.e. through the network) and the event that a threat agent act against the asset. OWASP collects a list of potential threat agents to prevent system designers, and programmers insert vulnerabilities in the software. Threat Agent = Capabilities + Intentions + Past Activities These individuals and groups can be classified as follows: * Non-Target Specific: Non-Target Specific Threat Agents are computer viruses, worms, trojans and logic bombs. * Employees: Staff, contractors, operational/maintenance personnel, or security guards who are annoyed with the company. * Organized Crime and Criminals: Criminals target information that is of value to them, such as bank accounts, credit cards or intellectual property that can be converted into money. Criminals will often make use of insiders to help them. * Corporations: Corporations are engaged in offensive information warfare or competitive intelligence. Partners and competitors come under this category. * Human, Unintentional: Accidents, carelessness. * Human, Intentional: Insider, outsider. * Natural: Flood, fire, lightning, meteor, earthquakes.


Threat source

Threat sources are those who wish a compromise to occur. It is a term used to distinguish them from threat agents/actors who are those who carry out the attack and who may be commissioned or persuaded by the threat source to knowingly or unknowingly carry out the attack.


Threat communities

;Threat communities :''Subsets of the overall threat agent population that share key characteristics. The notion of threat communities is a powerful tool for understanding who and what we’re up against as we try to manage risk. For example, the probability that an organization would be subject to an attack from the terrorist threat community would depend in large part on the characteristics of your organization relative to the motives, intents, and capabilities of the terrorists. Is the organization closely affiliated with ideology that conflicts with known, active terrorist groups? Does the organization represent a high profile, high impact target? Is the organization a soft target? How does the organization compare with other potential targets? If the organization were to come under attack, what components of the organization would be likely targets? For example, how likely is it that terrorists would target the company information or systems?'' :The following threat communities are examples of the human malicious threat landscape many organizations face: :*Internal :** Employees :** Contractors (and vendors) :** Partners :*External :** Cyber-criminals (professional hackers) :** Spies :**Non-professional hackers :** Activists :** Nation-state intelligence services (e.g., counterparts to the CIA, etc.) :** Malware (virus/worm/etc.) authors


Threat action

Threat action is an assault on system security.
A complete
security architecture Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, th ...
deals with both intentional acts (i.e. attacks) and accidental events. Various kinds of threat actions are defined as subentries under "threat consequence".


Threat analysis

Threat analysis is the analysis of the probability of occurrences and consequences of damaging actions to a system. It is the basis of risk analysis.


Threat consequence

Threat consequence is a security violation that results from a threat action.
Includes disclosure, deception, disruption, and usurpation. The following subentries describe four kinds of threat consequences, and also list and describe the kinds of threat actions that cause each consequence. Threat actions that are accidental events are marked by "*". ;"Unauthorized disclosure" (a threat consequence) : A circumstance or event whereby an entity gains access to data for which the entity is not authorized. (See: data confidentiality.). The following threat actions can cause unauthorized disclosure: :;" Exposure": :: A threat action whereby sensitive data is directly released to an unauthorized entity. This includes: ::; "Deliberate Exposure" ::: Intentional release of sensitive data to an unauthorized entity. ::; "
Scavenging Scavengers are animals that consume dead organisms that have died from causes other than predation or have been killed by other predators. While scavenging generally refers to carnivores feeding on carrion, it is also a herbivorous feeding ...
": ::: Searching through data residue in a system to gain unauthorized knowledge of sensitive data. ::; * "
Human error Human error refers to something having been done that was " not intended by the actor; not desired by a set of rules or an external observer; or that led the task or system outside its acceptable limits".Senders, J.W. and Moray, N.P. (1991) Human ...
" :::Human action or inaction that unintentionally results in an entity gaining unauthorized knowledge of sensitive data. ::; * "Hardware/software error" ::: System failure that results in an entity gaining unauthorized knowledge of sensitive data. :;"
Interception In ball-playing competitive team sports, an interception or pick is a move by a player involving a pass of the ball—whether by foot or hand, depending on the rules of the sport—in which the ball is intended for a player of the same team ...
": :: A threat action whereby an unauthorized entity directly accesses sensitive data travelling between authorized sources and destinations. This includes: ::; "
Theft Theft is the act of taking another person's property or services without that person's permission or consent with the intent to deprive the rightful owner of it. The word ''theft'' is also used as a synonym or informal shorthand term for som ...
": Gaining access to sensitive data by stealing a shipment of a physical medium, such as a magnetic tape or disk, that holds the data. ::; "Wiretapping (passive)": Monitoring and recording data that is flowing between two points in a communication system. (See:
wiretapping Telephone tapping (also wire tapping or wiretapping in American English) is the monitoring of telephone and Internet-based conversations by a third party, often by covert means. The wire tap received its name because, historically, the monitorin ...
.) ::; "Emanations analysis": Gaining direct knowledge of communicated data by monitoring and resolving a signal that is emitted by a system and that contains the data but is not intended to communicate the data. :; "
Inference Inferences are steps in reasoning, moving from premises to logical consequences; etymologically, the word ''wikt:infer, infer'' means to "carry forward". Inference is theoretically traditionally divided into deductive reasoning, deduction and in ...
": A threat action whereby an unauthorized entity indirectly accesses sensitive data (but not necessarily the data contained in the communication) by reasoning from characteristics or byproducts of communications. This includes: ::; " Traffic analysis": Gaining knowledge of data by observing the characteristics of communications that carry the data. ::; "Signals analysis": Gaining indirect knowledge of communicated data by monitoring and analyzing a signal that is emitted by a system and that contains the data but is not intended to communicate the data. :; "
Intrusion In geology, an igneous intrusion (or intrusive body or simply intrusion) is a body of intrusive igneous rock that forms by crystallization of magma slowly cooling below the surface of the Earth. Intrusions have a wide variety of forms and com ...
": A threat action whereby an unauthorized entity gains access to sensitive data by circumventing a system's security protections. This includes: ::; "
Trespass Trespass is an area of tort law broadly divided into three groups: trespass to the person, trespass to chattels, and trespass to land. Trespass to the person historically involved six separate trespasses: threats, assault, battery, woundi ...
": Gaining unauthorized physical access to sensitive data by circumventing a system's protections. ::; "Penetration": Gaining unauthorized logical access to sensitive data by circumventing a system's protections. ::; "
Reverse engineering Reverse engineering (also known as backwards engineering or back engineering) is a process or method through which one attempts to understand through deductive reasoning how a previously made device, process, system, or piece of software accompli ...
": Acquiring sensitive data by disassembling and analyzing the design of a system component. ::; "
Cryptanalysis Cryptanalysis (from the Greek ''kryptós'', "hidden", and ''analýein'', "to analyze") refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic s ...
": Transforming encrypted data into plain text without having prior knowledge of encryption parameters or processes. ;"
Deception Deception or falsehood is an act or statement that misleads, hides the truth, or promotes a belief, concept, or idea that is not true. It is often done for personal gain or advantage. Deception can involve dissimulation, propaganda and sleight o ...
" (a threat consequence): : A circumstance or event that may result in an authorized entity receiving false data and believing it to be true. The following threat actions can cause deception: :; "Masquerade": A threat action whereby an unauthorized entity gains access to a system or performs a malicious act by posing as an authorized entity. ::;"Spoof": Attempt by an unauthorized entity to gain access to a system by posing as an authorized user. ::; "Malicious logic": In context of masquerade, any hardware, firmware, or software (e.g., Trojan horse) that appears to perform a useful or desirable function, but actually gains unauthorized access to system resources or tricks a user into executing other malicious logic. :; " Falsification": A threat action whereby false data deceives an authorized entity. (See: active wiretapping.) ::; "
Substitution Substitution may refer to: Arts and media *Chord substitution, in music, swapping one chord for a related one within a chord progression *Substitution (poetry), a variation in poetic scansion * "Substitution" (song), a 2009 song by Silversun Pic ...
": Altering or replacing valid data with false data that serves to deceive an authorized entity. ::; "
Insertion Insertion may refer to: * Insertion (anatomy), the point of a tendon or ligament onto the skeleton or other part of the body * Insertion (genetics), the addition of DNA into a genetic sequence *Insertion, several meanings in medicine, see ICD-10-PC ...
": Introducing false data that serves to deceive an authorized entity. :; "Repudiation": A threat action whereby an entity deceives another by falsely denying responsibility for an act. ::; "False denial of origin": Action whereby the originator of data denies responsibility for its generation. ::;"False denial of receipt": Action whereby the recipient of data denies receiving and possessing the data. ; " Disruption" (a threat consequence): : A circumstance or event that interrupts or prevents the correct operation of system services and functions. (See:
denial of service In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host conne ...
.) The following threat actions can cause disruption: :; " Incapacitation": A threat action that prevents or interrupts system operation by disabling a system component. ::; "Malicious logic": In the context of incapacitation, any hardware, firmware, or software (e.g., logic bomb) intentionally introduced into a system to destroy system functions or resources. ::; "Physical destruction": Deliberate destruction of a system component to interrupt or prevent system operation. ::; * "Human error": Action or inaction that unintentionally disables a system component. ::; * "Hardware or software error": Error that causes failure of a system component and leads to disruption of system operation. ::; * "Natural disaster": Any natural disaster (e.g., fire, flood, earthquake, lightning, or wind) that disables a system component. :; "
Corruption Corruption is a form of dishonesty or a criminal offense which is undertaken by a person or an organization which is entrusted in a position of authority, in order to acquire illicit benefits or abuse power for one's personal gain. Corruption m ...
": A threat action that undesirably alters system operation by adversely modifying system functions or data. ::; " Tamper": In the context of corruption, deliberate alteration of a system's logic, data, or control information to interrupt or prevent correct operation of system functions. ::; "Malicious logic": In the context of corruption, any hardware, firmware, or software (e.g., a computer virus) intentionally introduced into a system to modify system functions or data. ::; * "Human error": Human action or inaction that unintentionally results in the alteration of system functions or data. ::; * "Hardware or software error": Error that results in the alteration of system functions or data. ::; * "Natural disaster": Any natural event (e.g. power surge caused by lightning) that alters system functions or data. :; " Obstruction": A threat action that interrupts delivery of system services by hindering system operations. ::; " Interference": Disruption of system operations by blocking communications or user data or control information. ::; " Overload": Hindrance of system operation by placing excess burden on the performance capabilities of a system component. (See:
flooding A flood is an overflow of water ( or rarely other fluids) that submerges land that is usually dry. In the sense of "flowing water", the word may also be applied to the inflow of the tide. Floods are an area of study of the discipline hydrolog ...
.) ; " Usurpation" (a threat consequence) : A circumstance or event that results in the control of system services or functions by an unauthorized entity. The following threat actions can cause usurpation: :; " Misappropriation": A threat action whereby an entity assumes unauthorized logical or physical control of a system resource. ::; "Theft of service": Unauthorized use of service by an entity. ::; "Theft of functionality": Unauthorized acquisition of actual hardware, software, or firmware of a system component. ::; "Theft of data": Unauthorized acquisition and use of data. :; " Misuse": A threat action that causes a system component to perform a function or service that is detrimental to system security. ::; " Tamper": In the context of misuse, deliberate alteration of a system's logic, data, or control information to cause the system to perform unauthorized functions or services. ::; "Malicious logic": In the context of misuse, any hardware, software, or firmware intentionally introduced into a system to perform or control the execution of an unauthorized function or service. ::;" Violation of permissions": Action by an entity that exceeds the entity's system privileges by executing an unauthorized function.


Threat landscape or environment

A collection of threats in a particular domain or context, with information on identified vulnerable assets, threats, risks, threat actors and observed trends.


Threat management

Threats should be managed by operating an ISMS, performing all the
IT risk management IT risk management is the application of risk management methods to information technology in order to manage IT risk, i.e.: :''The business risk associated with the use, ownership, operation, involvement, influence and adoption of IT within ...
activities foreseen by laws, standards and methodologies. Very large organizations tend to adopt business continuity management plans in order to protect, maintain and recover business-critical processes and systems. Some of these plans foreseen to set up computer security incident response team (
CSIRT A computer emergency response team (CERT) is an expert group that handles computer security incidents. Alternative names for such groups include computer emergency readiness team and computer security incident response team (CSIRT). A more moder ...
) or computer emergency response team ( CERT) There is some kind of verification of the threat management process: * Information security audit * Penetration test Most organizations perform a subset of these steps, adopting countermeasures based on a non-systematic approach: computer insecurity studies the battlefield of computer security exploits and defences that results. Information security awareness is a significant market (see :category:Computer security companies). There has been a lot of software developed to deal with IT threats, including both
open-source software Open-source software (OSS) is computer software that is released under a license in which the copyright holder grants users the rights to use, study, change, and distribute the software and its source code to anyone and for any purpose. ...
(see :category:free security software) and
proprietary software Proprietary software is software that is deemed within the free and open-source software to be non-free because its creator, publisher, or other rightsholder or rightsholder partner exercises a legal monopoly afforded by modern copyright and i ...
(see :category:computer security software companies for a partial list).


Cyber threat management

Threat management involves a wide variety of threats including physical threats like flood and fire. While ISMS risk assessment process does incorporate threat management for cyber threats such as remote buffer overflows the risk assessment process doesn't include processes such as threat intelligence management or response procedures. Cyber threat management (CTM) is emerging as the best practice for managing cyber threats beyond the basic risk assessment found in ISMS. It enables early identification of threats, data-driven situational awareness, accurate decision-making, and timely threat mitigating actions. CTM includes: * Manual and automated intelligence gathering and threat analytics * Comprehensive methodology for real-time monitoring including advanced techniques such as behavioural modelling * Use of advanced analytics to optimize intelligence, generate security intelligence, and provide Situational Awareness * Technology and skilled people leveraging situational awareness to enable rapid decisions and automated or manual actions


Threat hunting

Cyber threat hunting is "the process of proactively and iteratively searching through networks to detect and isolate advanced threats that evade existing security solutions." This is in contrast to traditional threat management measures, such as firewalls
intrusion detection system An intrusion detection system (IDS; also intrusion prevention system or IPS) is a device or software application that monitors a network or systems for malicious activity or policy violations. Any intrusion activity or violation is typically rep ...
s, and
SIEM Siem is a surname. Notable people with the surname include: *Charlie Siem (born 1986), British violinist *Kjetil Siem (born 1960), Norwegian businessperson, journalist, author and sports official *Kristian Siem (born 1949), Norwegian businessman *M ...
s, which typically involve an investigation ''after'' there has been a warning of a potential threat, or an incident has occurred. Threat hunting can be a manual process, in which a security analyst sifts through various data information using their knowledge and familiarity with the network to create hypotheses about potential threats. To be even more effective and efficient, however, threat hunting can be partially automated, or machine-assisted, as well. In this case, the analyst utilizes software that harnesses
machine learning Machine learning (ML) is a field of inquiry devoted to understanding and building methods that 'learn', that is, methods that leverage data to improve performance on some set of tasks. It is seen as a part of artificial intelligence. Machine ...
and user and entity behaviour analytics (UEBA) to inform the analyst of potential risks. The analyst then investigates these potential risks, tracking suspicious behaviour in the network. Thus hunting is an iterative process, meaning that it must be continuously carried out in a loop, beginning with a hypothesis. There are three types of hypotheses: * Analytics-driven: "Machine-learning and UEBA, used to develop aggregated risk scores that can also serve as hunting hypotheses" * Situational-awareness driven: "Crown Jewel analysis, enterprise risk assessments, company- or employee-level trends" * Intelligence-driven: "Threat intelligence reports, threat intelligence feeds, malware analysis, vulnerability scans" The analyst researches their hypothesis by going through vast amounts of data about the network. The results are then stored so that they can be used to improve the automated portion of the detection system and to serve as a foundation for future hypotheses. The SANS Institute has conducted research and surveys on the effectiveness of threat hunting to track and disrupt cyber adversaries as early in their process as possible. According to a survey performed in 2019, "61% f the respondentsreport at least an 11% measurable improvement in their overall security posture" and 23.6% of the respondents have experienced a 'significant improvement' in reducing the dwell time.


See also

* Cyber threat hunting *
Exploit (computer security) An exploit (from the English verb ''to exploit'', meaning "to use something to one’s own advantage") is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unant ...
*
IETF The Internet Engineering Task Force (IETF) is a standards organization for the Internet and is responsible for the technical standards that make up the Internet protocol suite (TCP/IP). It has no formal membership roster or requirements an ...
* Information technology security audit *
Information Security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
*
Intrusion detection system An intrusion detection system (IDS; also intrusion prevention system or IPS) is a device or software application that monitors a network or systems for malicious activity or policy violations. Any intrusion activity or violation is typically rep ...
* IT risk *
Physical Security Physical security describes security measures that are designed to deny unauthorized access to facilities, equipment and resources and to protect personnel and property from damage or harm (such as espionage, theft, or terrorist attacks). Phy ...
* Vulnerability management


References


External links


Term in FISMApediaCyber Threat Management Framework
{{DEFAULTSORT:Threat (Computer) Computer security exploits Security compliance