[PDF] Guide to Cyber Threat Information Sharing - NIST





Previous PDF Next PDF



Information Sharing Protocol

The Protocol includes the general principles to be applied to information sharing as well as providing a template Data Sharing Agreement.



Domestic Violence Information Sharing Protocol

15 sept. 2014 Prescribed bodies include: • the NSW Police Force. • a state government department or a public authority. • a government school or a registered ...



Enhanced Collaborative Model Task Force to Combat Human

should consider when developing an information sharing protocol. that task force members discuss and agree what should be included specific to their ...



Information Sharing Protocol

19 janv. 2021 that require maintenance and monitoring. 3.2. Examples of when an information sharing agreement have been required include: •. The regular ...



Information sharing protocol

This includes through Community. Health and Care Partnerships (CHCPs) which are legally established under NHS legislation but include staff carrying out 



Gender-Based Violence Information Sharing Protocol Template

8 août 2014 Some of the common challenges in GBV data sharing include: ... The GBVIMS information sharing protocol (ISP) template can.



FATF Guidance - Private Sector Information Sharing

FATF (2017) Guidance on private sector information sharing



Information Sharing; Advice for practitioners providing safeguarding

Information sharing is essential for effective safeguarding and promoting be aware that the Data Protection Act 2018 includes 'safeguarding of children.



Norfolk Overarching Information Sharing Protocol

1 avr. 2021 1.2. Laws relating to data handling including but not limited to the General Data Protection. Regulation (GDPR) Data Protection Act 2018 ...



Bedfordshire information sharing protocol

The Protocol includes guidance to assist organisations in their compliance with legislation and guidance and: o Helps ensure that consent to share personal 



Guide to Cyber Threat Information Sharing - NIST

This publication assists organizations in establishing and participating in cyber threat information sharing relationships The publication describes the benefits and challenges of sharing clarifies the importance of trust and introduces specific data handling considerations



Guide to Cyber Threat Information Sharing - NIST

Apr 18 2008 · This Information Sharing Strategy for DHS builds on that foundation and sets out DHS’s strategy for achieving its information sharing objectives This Strategy is comprised of: Background; Transformation Statement; Guiding Principles; Critical Challenges; Objectives; Information Sharing Standards; Information Sharing Security and Privacy;



Cybersecurity Information Sharing Act of 2015 - CISA

protecting an information system or information that is stored on processed by or transiting an information system from a cybersecurity threat or security vulnerability 6 USC 1501 6 USC 1501 note Cybersecurity Information Sharing Act of 2015 VerDate Sep 11 2014 09:43 Mar 09 2016 Jkt 059139 PO



Information Sharing Protocols - GOVUK

This Information Sharing Protocol (ISP) sets out the overarching arrangements for all information that is shared by the Valuation Office Agency (VOA) with the Billing Authority 1 2 This ISP will



Guidelines for Juvenile Information Sharing

In 2000 OJJDP awarded a cooperative agreement to the Center for Network Development (CND) to increase the capacity of jurisdictions to plan and implement juvenile information sharing through the Information Sharing to Prevent Juvenile Delinquency: A Training and Technical Assistance Project



Searches related to information sharing protocols include filetype:pdf

This Information Sharing Protocol (ISP) is designed to support data responsibility in Somalia Data responsibility in humanitarian action is the safe ethical and effective management of personal and non-personal data for operational response in accor-dance with established frameworks for personal data protection



[PDF] Information Sharing Protocol

This protocol complies with the information sharing principles defined in [Give name of any overarching protocols] It aligns with all other protocols to 



[PDF] Information Sharing Protocol

19 jan 2021 · 1 1 This information sharing protocol provides clarity on when information can be shared with another public body or organisation within Great 



[PDF] Information Sharing Protocol - Inverclyde Council

The Protocol includes the general principles to be applied to information sharing as well as providing a template Data Sharing Agreement



[PDF] Information sharing protocol - Derbyshire Partnership Forum

Protocol from which organisations aim to establish: • A culture that supports information sharing between and within organisations including proactive 



[PDF] Information Sharing Protocol - Procedures Online

11 fév 2022 · Effective sharing of information between practitioners and local organisations is essential for early identification of need assessment and 



[PDF] Information sharing protocol - NHSGGC

The purpose of this document is to explain why the partner organisations want to exchange information with each other and to put in place a framework which will 



[PDF] Data Protection and Information Sharing Protocol

Data sharing protocols set out common rules to be adopted by the organisations involved in data sharing This protocol provides guidance for TRAs in terms of 



[PDF] Inter-Agency Information Sharing Protocol - Safer Bradford

This protocol covers the sharing of person-identifiable confidential data with the individual's express consent unless a legal or statutory requirement 



[PDF] Information Sharing Protocol - RACS

A tool to support information sharing with health institutions Purpose tracking and management of breaches of the RACS Code of Conduct including DBSH 



[PDF] Information Sharing Protocol Checklist

Information Sharing Protocol Checklist This checklist provides a list of items Enhanced Collaborative Model anti-human trafficking task forces

What should an organization’s information sharing and tracking procedures include?

    An organization’s information sharing and tracking procedures should: • Identify threat information that can be readily shared with trusted parties. • Establish processes for reviewing, sanitizing, and protecting threat information that is likely to contain sensitive information. • Develop plan for addressing leakage of sensitive data.

What are information sharing rules?

    Establish information sharing rules. Sharing rules are intended to control the publication and distribution of threat information, and consequently help to prevent the dissemination of information that, if improperly disclosed, may have adverse consequences for an org anization, its customers, or its business partners.

What is the purpose of the cybersecurity information sharing guidelines?

    The goal of the publication is to provide guidelines that improve cybersecurity operations and risk management activities through safe and effective information sharing practices, and that help organizations plan, implement, and maintain information sharing.

What is the role of internal sharing of PII?

    Education and awareness activities are critical to ensure that individuals responsible for handling threat information understand how to recognize and safeguard PII. 7 Internal sharing of information may result in disclosure of PII to people who, by virtue of their job functions, would not typically have routine access to such information.

NIST Special Publication 800-150

Guide to Cyber Threat

Information Sharing

Chris Johnson

Lee Badger

David Waltermire

Julie Snyder

Clem Sko

r up ka This publication is available free of charge from: C O M P U T E R S E C U R I T Y

NIST Special Publication 800-150

Guide to Cyber Threat

Information

Sharing Chris Johnso

n Lee B adger

David Walter

mire

Computer

Security Division

Info rmation Technology Laboratory Julie Sny der Clem S ko rupka The MITRE Corporation This publication is available free of charge from: http://dx .doi.org/10.6028/NIST.SP.800-150 October 2

016 U.S. Department of Commerce

Penny Pritzker,

Secretary National Institute of Standards and Technology

Willie

M ay U nder Secretary of C ommer ce f or Standards and Technology and Director i Authority

This publication has been developed by NIST in accordance with its statutory responsibilities under the

Federal Information Security M

odernization Act (FISMA) of 2014, 44 U.S.C. § 3551 et seq., Public Law (P.L.)

113-283. NIST is responsible for developing information security standards and guidelines, including

minimum requirements for federal information systems, but such standards and guidelines shall not apply

to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130. Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on federal agencies by the Secretary of Commerce under statutory authority. Nor should these

guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce,

Director of the OMB, or any other federal official. This publication may be used by nongovernmental

organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would,

however, be appreciated by NIST.

National

I nstitute o f S tandards and

Technology

Spec ial P ublication 800 -150 Natl. Inst. S tand.

Technol.

S pec. P ubl. 800
-150, pages

October

2 016

CODEN:

NSPUE2

This publication is available free of charge from:

Certain commercial entities, equipment, or materials may be identified in this document in order to describe an

experimental procedure or concept adequately. Such identification is not intended to imply recommendation or

endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best

available for the purpose.

There may be references in this publication to other publications currently under development by NIST in accordance

with its assigned statutory responsibilities. The information in this publication, including concepts and methodologies,

may be used by federal agencies even before the completion of such companion publications. Thus, until each

publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For

planning and transition purposes, federal agencies may wish to closely follow the development of these new

publications by NIST.

Organizations are encouraged to review all draft publications during public comment periods and provide feedback to

NIST. Many NIST cybersecurity publications, other than the ones noted above, are available at http://csrc.nist.gov/publications.

Comments on this publication may be submitted to:

National Institute of Standards and Technology

Attn: Computer Security Division, Information Technology Laboratory

100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899

-8930

Email: sp800

-150comments@nist.gov All comments are subject to release under the Freedom of Information Act (FOIA). NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING ii This publication is available free of charge from: http://dx.doi.org/10.6028/

NIST.SP.800

150

Reports on

Computer Systems Technology

The Information Technology Laboratory

(ITL) at the National Institute of Standards and Technology

(NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation's

measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept

implementations, and technical analyses to advance the development and productive use of information

technology. ITL's responsibilities include the development of management, administrative, technical, and

physical standards and guidelines for the cost-effective security and privacy of other than national security-

related information in federal information systems. The Special Publication 800-series reports on ITL's

research, guidelines, and outreach efforts in information system security, a nd its collaborative activities with industry, government, and academic organizations.

Abstract

Cyber threat information is any information that can help an organization identify, assess, monitor, and

respond to cyber threats. Cyber threat information includes indicators of compromise; tactics, techniques,

and procedures used by threat actors; suggested actions to detect, contain, or prevent attacks; and the

findings from the analyses of incidents. Organizations that share cyber threat information can improve

their own security postures as well as those of other organizations.

This publication

provides guidelines for establishing and participating in cyber threat information sharing relationships This guidance helps organizations establish information sharing goals, identify cyber threat

information sources, scope information sharing activities, develop rules that control the publication and

distribution of threat information, engage with existing sharing communities, and make effective use of

threat information in support of the organization's overall cybersecurity practices.

Keywords

cyber threat; cyber threat information sharing; indicators; information security; information sharing

Acknowledgments

The authors, Chris Johnson, Lee Badger, and David Waltermire of the National Institute of Standards and

Technology (NIST),

and Julie Snyder and Clem Skorupka of The MITRE Corporation, wish to thank their colleagues who contributed to this publication , including Tom Millar and Rich Struse of the Department of Homeland Security (DHS); Karen Quigg, Richard Murad, Carlos Blazquez, and Jon Baker of The MITRE Corporation; Murugiah Souppaya and Melanie Cook of NIST; Ryan Meeuf, of the

Software Engineering Institute, Carnegie Mellon University; George Saylor, Greg Witte, and Matt Smith

of G2 Inc.; Karen Scarfone of Scarfone Cybersecurity; Chris Bean of the National Security Agency (NSA); Eric Burger of the Georgetown Center for Secure Communications, Georgetown University; Joe Drissel of Cyber Engineering Services Inc.; Tony Sager of the Center for Internet Security; Kent

Landfield

of Intel Security; Bruce Potter of KEYW Inc.; Jeff Carpenter of Dell SecureWorks; Ben Miller of the North American Electric Reliability Corporation (NERC); Anton Chuvakin of Gartner, Inc.; Johannes Ullrich of the SANS Technology Institute;

Patrick Dempsey, Defense Industrial Base

Collaborative Information Sharing Environment (DCISE); Matthew Schuster, Mass Insight;

Garrett

Schubert of EMC; James Caulfield of the Federal Reserve; Bob Guay of Biogen; and Chris Sullivan of

Courion.

Trademark Information

All registered trademarks or trademarks belong to their respective organizations. NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING iii This publication is available free of charge from: http://dx.doi.org/10.6028/

NIST.SP.800

150

Executive Summary

Cyber attacks

have increased in frequency and sophistication, presenting significant challenges for

organizations that must defend their data and systems from capable threat actors. These actors range from

individual, autonomous attackers to well-resourced groups operating in a coordinated manner as part of a

criminal enterprise or on behalf of a nation -state. Threat actors can be persistent, motivated, and agile, and they use a variety of tactics, techniques, and procedures (TTPs ) to compromise systems, disrupt services,

commit financial fraud, and expose or steal intellectual property and other sensitive information. Given

the risks these threats present, it is increasingly important that organizations share cyber threat information and use it to improve their security posture.

Cyber threat information is any information that can help an organization identify, assess, monitor, and

respond to cyber threats. Examples of cyber threat information include indicators (system artifacts or

observables associated with an attack), TTPs, security alerts, threat intelligence reports, and recommended security tool configurations. Most organizations already produce multiple types of cyber

threat information that are available to share internally as part of their information technology and

security operations efforts. By exchanging cyber threat information within a sharing community, organizations can leverage the collective knowledge, experience, and capabilities of that sharing community to gain a more complete

understanding of the threats the organization may face. Using this knowledge, an organization can make

threat-informed decisions regarding defensive capabilities, threat detection techniques, and mitigation

strategies. By correlating and analyzing cyber threat information from multiple sources, an organization

can also enrich existing information and make it more actionable. This enrichment may be achieved by independently confirming the observations of other community members, and by improving the overall

quality of the threat information through the reduction of ambiguity and errors. Organizations that receive

threat information and subsequently use this information to remediate a threat confer a degree of

protection to other organizations by impeding the threat's ability to spread. Additionally, sharing of cyber

threat information allows organizations to better detect campaigns that target particular industry sectors,

business entities, or institutions. This publication assists organizations in establishing and participating in cyber threat information sharing

relationships. The publication describes the benefits and challenges of sharing, clarifies the importance of

trust, and introduces specific data handling considerations. The goal of the publication is to provide

guidelines that improve cybersecurity operations and risk management activities through safe and effective information sharing practices, and that help organizations plan, implement, and maintain information sharing. NIST encourages greater sharing of cyber threat information among organizations, both in acquiring

threat information from other organizations and in providing internally-generated threat information to

other organizations. Implementing the following recommendations enables organizations to make more efficient and effective use of information sharing capabilities. Establish information sharing goals and objectives that support business processes and security policies.

An organization's information sharing

goals and objectives should advance its overall cybersecurity

strategy and help an organization more effectively manage cyber-related risk. An organization should use

the combined knowledge and experience of its own personnel and others, such as members of cyber threat

information sharing organizations, to share threat information while operating per its security, privacy,

regulatory, and legal compliance requirements. NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING iv This publication is available free of charge from: http://dx.doi.org/10.6028/

NIST.SP.800

150
Identify existing internal sources of cyber threat information.

Organizations should identify tools, sensors, and repositories that collect, produce, or store cyber threat

information, threat analytics platforms, and delivery mechanisms that support the exchange of cyber threat information. As internal cyber threat information sources and capabilities are identified,

organizations should determine how information from these sources currently support cybersecurity and

risk management activities. Organizations should also document observed knowledge gaps and consider

acquiring additional threat information from other (possibly external) sources or through the deployment

of other tools or sensors. Finally, organizations should identify threat information that is available and

suitable for sharing with outside parties. Specify the scope of information sharing activities.

The breadth of an organization's information sharing activities should be consistent with its resources,

abilities, and objectives. Information sharing efforts should focus on activities that provide the greatest

value to an organization and its sharing partners. The scoping activity should identify types of information

that an organization's key stakeholders authorize for sharing, the circumstances under which sharing of

this information is permitted, and those with whom the information can and should be shared.

Establish information sharing rules.

Sharing rules are intended to control the publication and distribution of threat information, and

consequently help to prevent the dissemination of information that, if improperly disclosed, may have

adverse consequences for an organization, its customers, or its business partners. Information sharing

rules should take into consideration the trustworthiness of the recipient, the sensitivity of the shared

information, and the potential impact of sharing (or not sharing) specific types of information.

Join and p

articipate in information sharing efforts.

An organization should identify and participate in sharing activities that complement its existing threat

information capabilities. An organization may need to participate in multiple information sharing forums

to meet its operational needs. Organizations should consider public and private sharing communities, government repositories, commercial cyber threat information feeds, and open sources such as public websites, blogs, and data feeds. Actively seek to enrich indicators by providing additional context, corrections, or suggested improvements.

When possible, organizations should increase the usefulness and effectiveness of threat information by

producing metadata for each indicator that is generated. Such metadata can provide context regarding the

indicator by describing the intended use of the indicator, how it is to be interpreted, and how it relates to

other indicators. Additionally, sharing processes should include mechanisms for publishing indicators,

updating indicators and associated metadata, and retracting submissions that are incorrect or perhaps

inadvertently shared. Such feedback plays an important role in the enrichment, maturation, and quality of

the indicators shared within a community. Use secure, automated workflows to publish, consume, analyze, and act upon cyber threat information.

The use of standardized

data formats and transport protocols to share cyber threat information makes it

easier to automate threat information processing. The use of automation enables cyber threat information

NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING v This publication is available free of charge from: http://dx.doi.org/10.6028/

NIST.SP.800

150
to be rapidly shared, transformed, enriched, analyzed, and acted upon with less need for manual intervention. Proactively establish cyber threat sharing agreements.

Rather than attempting to establish sharing agreements during an active cyber incident, organizations

should plan ahead and have agreements in place before incidents occur. Such advanced planning helps ensure that participating organizations establish trusted relationships and understand their roles, responsibilities, and information handling requirements. Protect the security and privacy of sensitive information.

Sensitive information such as controlled unclassified information (CUI) [16] and personally identifiable

information (PII) may be encountered when handling cyber threat information. The improper disclosure

of such information could cause financial loss; violate laws, regulations, and contracts; be cause for legal

action; or damage an organization's or individual's reputation. Accordingly, organizations should

implement the necessary security and privacy controls and handling procedures to protect this information

from unauthorized disclosure or modification. Provide ongoing support for information sharing activities.

Each organization should establish an information sharing plan that provides for ongoing infrastructure

maintenance and user support. The plan should address the collection and analysis of threat information

from both internal and external sources and the use of this information in the development and deployment of protective measures. A sustainable approach is necessary to ensure that resources are

available for the ongoing collection, storage, analysis, and dissemination of cyber threat information.

NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING vi This publication is available free of charge from: http://dx.doi.org/10.6028/

NIST.SP.800

150

Table of Contents

Executive Summary .................................................................................................................iii

1. Introduction ....................................................................................................................... 1

1.1 Purpose and Scope ................................................................................................... 1

1.2 Audience ................................................................................................................... 1

1.3 Document Structure ................................................................................................... 1

2.Basics of Cyber Threat Information Sharing ................................................................... 2

2.1 Threat Information Types ........................................................................................... 2

2.2 Benefits of Information Sharing.................................................................................. 3

2.3 Challenges to Information Sharing ............................................................................. 4

3.Establishing Sharing Relationships................................................................................. 6

3.1 Define Information Sharing Goals and Objectives ..................................................... 6

3.2 Identify Internal Sources of Cyber Threat Information ................................................ 6

3.3 Define the Scope of Information Sharing Activities .................................................... 9

3.4 Establish Information Sharing Rules .......................................................................... 9

3.4.1 Information Sensitivity and Privacy ...............................................................11

3.4.2 Sharing Designations ...................................................................................14

3.4.3 Cyber Threat Information Sharing and Tracking Procedures ........................16

3.5 Join a Sharing Community ....................................................................................... 16

3.6 Plan to Provide Ongoing Support for Information Sharing Activities ......................... 18

4.Participating in Sharing Relationships ...........................................................................20

4.1 Engage in Ongoing Communication ........................................................................ 20

4.2 Consume and Respond to Security Alerts ............................................................... 21

4.3 Consume and Use Indicators .................................................................................. 21

4.4 Organize and Store Cyber Threat Information ......................................................... 23

4.5 Produce and Publish Indicators ............................................................................... 25

4.5.1 Indicator Enrichment ....................................................................................25

4.5.2 Standard Data Formats ................................................................................25

4.5.3 Protection of Sensitive Data .........................................................................26

List of Appendices

Appendix A - Cyber Threat Information Sharing Scenarios ...............................................27

A

ppendix B - Glossary ..........................................................................................................30

Appendix C - Acronyms ........................................................................................................32

Appendix

D - References ......................................................................................................34

List of Tables

Table 3-1: Selected Internal Information Sources ...................................................................... 7

Table 3-2: Handling Recommendations for Selected Types of Sensitive Data .........................12

Table 3-3: Traffic Light Protocol, Version 1.0 ...........................................................................15

NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING 1 This publication is available free of charge from: http://dx.doi.org/10.6028/

NIST.SP.800

150

1.Introduction

1.1 Purpose and Scope

This publication provides guidance to help organizations exchange cyber threat information. The guidance addresses sharing of cyber threat information within an organization, consuming and using cyber threat information received from external sources, and producing cyber threat information that can

be shared with other organizations. The document also presents specific considerations for participation in

information sharing communities. This publication expands upon the information sharing concepts introduced in

Section 4, Coordination

and Information Sharing, of NIST Special Publication (SP) 800-61[1].

1.2 Audience

This publication is intended for computer security incident response teams (CSIRTs), system and network administrators, cybersecurity specialists, privacy officers, technical support staff, chief information security officers (CISOs), chief information officers (CIOs), computer security program managers , and others who are key stakeholders in cyber threat information sharing activities.

Although this guidance is written primarily for federal agencies, it is intended to be applicable to a wide

variety of governmental and non-governmental organizations.

1.3 Document Structure

The remainder of this document is organized into

the following sections and appendices:

Section 2 introduces basic cyber threat information sharing concepts, describes the benefits of sharing

information, and discusses the challenges faced by organizations as they implement sharin g cap abilities Section 3 provides guidelines on establishing sharing relationships with other organizations. Section 4 discusses considerations for effectively participating in sharing relationshipsquotesdbs_dbs14.pdfusesText_20
[PDF] information sources ppt

[PDF] information system and managerial decision making

[PDF] information technology (code 402 book class 9)

[PDF] information technology (code 402 book pdf class 9)

[PDF] information technology (code 402 book pdf)

[PDF] information technology (code 402 class 10 book pdf solutions)

[PDF] information technology (code 402) class 9

[PDF] information technology 402 class 9 notes

[PDF] information technology class 9

[PDF] information technology class 9 book answers

[PDF] information technology code 402 book solutions

[PDF] information technology code 402 class 10 solutions of chapter 3

[PDF] information technology code 402 class 9 notes

[PDF] information technology code 402 sample papers 2019 20

[PDF] information technology notes for class 9 pdf