Advanced Cyber Threat Intelligence Document & Presentation

Advanced Cyber Threat Intelligence Document and Presentation (Notes , MindMaps , Infographics , Webinars , Research and Analysis , Brainstorms etc ) with Global Cyber Intelligence Organisations , Millitary Alliances , Military Cyber Commands , Security Operations Center , Computer Emergency Response Teams , Cyber Threat Intelligence Analysts and Specialists .

Link to view the Document and Presentation at the end of the Blogpost.

UNSecurityCouncil #UNIDIR #UNIGF #WHITEHOUSE #NATO #NATOCCDCOE #NATOCYCON #EUROPEANDEFENSEAgency #USDOD #CISA #CIA #USDHS #FBI #INSA #GCHQ #INTERPOL #WEF #ISSA #USDOJ #USSecretService #DIA #DIA #USChamber

Key Highlights of the Presentation.

1. UN SECURITY COUNCIL CYBER THREATS DEBATE.
2. UNIDIR NORMS OF RESPONSIBLE STATE BEHAVIOUR.
3. UNIDIR CYBER STABILITY CONFERENCE 2021 2022 AND 2023.
4. UNIDIR NON ESCALATORY ATTRIBUTION OF INTERNATIONAL CYBER INCIDENTS.
UN ITU GLOBAL CYBERSECURITY INDEX FOR INDIA.
5. NATO CCDCOE LOCKED SHIELDS 2022 AND 2023. NATO GLOBAL FORUM IN MADRID BY ROYAL
INSTITUTE ELCANO 20 , ATLANTIC COUNCIL , MSC , GMF. CYCON – International Conference for Cyber
Conflicts in Estonia . NATO CCDCOE Cyber Commanders Handbook 2.0.
AND
5. EUROPEAN DEFENSE INNOVATION CONFERENCE BRUSSELS BELGIUM. EUROPEAN CYBER AGORA –
DEVELOP A MILITARY CYBER FORCE.
6. US PRESIDENT EXECUTIVE ORDER 14028.
7. CIA – DIVERSIFYING THE DIB – NATIONAL SECURITY SHOWCASE – DIRECTORATE OF DIGITAL INNOVATION
BY INTELLIGENCE AND NATIONAL SECURITY ALLIANCE. FUTURE OF INTELLIGENCE COMMUNITY
WORKFORCE – ENABLING A SECURE HYBRID WORK ENVIRONMENT.
8. WHITE HOUSE NATIONAL STANDARDS STRATEGY FOR CRITICAL AND EMERGING TECHNOLOGY.
9. US DEPT OF HOMELAND SECURITY APPROACH TO CLOUD INFRA SECURITY.
10. CYBERSECURITY AND INFRASTRUCTURE SECURITY AGENCY APPROACH TO RESILIENCY.
11. WHITE HOUSE CYBER PHYSICAL RESILIENCE INITIATIVE SPECIAL INTEREST GROUP – INFORMATION
SYSTEMS SECURITY ASSOCIATION INTERNATIONAL.
12. CISA ANNUAL 2ND 3RD 4TH ANNUAL NATIONAL CYBERSECURITY SUMMIT.
13. US COMPUTER EMERGENCY RESPONSE TEAM – REDUCING RISK OF RANSOMWARE – PREVENTION
RESPONSE.
14. DEFENSE INTELLIGENCE AGENCY – DIRECTORATE FOR COMMONWEALTH INTEGRATION – WEDNESDAY
WISDOM.
VIRTUAL INTELLIGENT AUTOMATION EXCHANGE. (Director of Artificial Intelligence).
15. NATIONAL GEOSPATIAL INTELLIGENCE AGENCY BY INTELLIGENCE AND NATIONAL SECURITY
ALLIANCE – SPONSORED BY HawkEye 360.
16. DEFENSE ONE AND NEXT GOV – NATIONAL SECURITY FORUM ON REMOTE WORK .
17. PROTECTING CRITICAL INFRASTRUCTURE BY INSA.
18. CYBER ESSENTIALS – COUNTERMEASURES AGAINST RANSOMWARE ATTACKS BY US DEPARTMENT OF
DEFENSE , US DHS , CISA , US SECRET SERVICE , NATIONAL SECURITY AGENCY , UK NATIONAL
CYBERSECURITY CENTRE (PART OF GCHQ).
19. ATTACKS AND DEFENSE FOR RANSOMWARE – FEDERAL BUREAU OF INVESTIGATION APPROACH .
20. US CYBERSPACE SOLARIUM COMMISSION – NEXT STEPS FOR US CYBER POLICY.
21. CHARTING A SAFER FUTURE WITH GOOGLE CLOUD – NATIONAL CYBER DIRECTOR – EXECUTIVE OFFICE
OF THE US PRESIDENT .
22. CYBER STRATEGIES OPENSOURCE AGGREGATION ANALYSIS DURING GLOBAL CONFLICTS.
23. DEFEND CRITICAL INFRASTRUCTURE – NATIONAL CYBER STRATEGY IN FOCUS . CYBER , SPACE AND
NATIONAL SECURITY DIVISION PROJECT SECURITY.
24. CYBERSECURITY AWARENESS MONTH 2022 – NATIONAL CYBERSECURITY ALLIANCE .
25. CAREERS IN SECURITY AND INTELLIGENCE – A DISCUSSION WITH ISS RISK – LONDON POLITICA.
26. UKsec , UK Cybersecurity Association , Police Digital Security Centre – Virtual Cybersecurity Summit
27. US Department of Justice – Law Enforcement – CTI Brainstorms with CATO Networks and FBI Boston
Division.
28. CYBER WORLD CONGRESS – 24 HR VIRTUAL CYBERSECURITY SUMMIT .
29. AI and Compliance with BrightTalk UK – Episode 17.
30. Network and Security Team Collaboration – effficientIP – Eliminating and Containing Cyber Threats.
31. Evaluating Cybersecurity Advanced Persistent Threat Defender by UDEMY.
32. PRIVsec Global Q2 2021
33. Cyber Threat Intelligence and Incident Response – Best Practices to secure the Cloud by EC Council .
34. Building a Strategic Threat Hunting Program and Blueprint of Modern Security Operations – By Google
Siemplify and Chronicle.
35. SANS Report – End 2 End Security Operations Management in a SOAR Platform . Cyber Threat Hunting in
Uncertain Times.
36. Google Cloud Security Talks of 2022 and 2023.
37. Cybersecurity Digital Summit APAC 2021 and 2022 by Cybersecurity Hub. Cybersecurity Global 2023.
38. Eleventh Cybersecurity Summit – 1000 participants from 43 states and 21 Countries.
39. Deploying a Risk Based Approach to Threat Protection by Nemertes Research. Reactive 2 Proactive
Security Optimisation and Threat Informed Defense.
40. Gain Real Time Intelligence Directly in Splunk. with Recorded Future.
41. Open Source Intelligence (OSINT) and Security Awareness – SANS Digital. How AI is shaping the future of
OSINT.
42. Find the Right Solutions for Security Operations Centre by Cybrary.
43. To the Point Cybersecurity Podcast with New York Times and ForcePoint on Cyberweapons. Mitigating
Risks in the Cyber World.
44. Agile threat Intelligence – Improving Operational Performance
45. Cyber Threat Intelligence update for Q4 2021 by Inflobox Cyber Intelligence Unit.
46. Digital Risk Management – eLearning Platform for Mediators – UN DPPA and Cyber Peace Institute.
47. Stability in Cyberspace – French Ministry for Europe and Foreign Affairs . INTERPOL.
48. CYBER WARFARE PREPAREDNESS BY ALLEN ARI DZIWA THROUGH INFORMATION SYSTEMS SECURITY
ASSOCIATION INTERNATIONAL.
49. SECURING OPEN SOURCE IN US FEDERAL GOVERNMENT BY UBUNTU .

Table of Contents (Document)

Computer security, cybersecurity or information security………………………………………………………….6
Vulnerabilities and attacks…………………………………………………………………………………………………….6
Denial-of-service attack…………………………………………………………………………………………………………7
Eavesdropping……………………………………………………………………………………………………………………..7
Malware………………………………………………………………………………………………………………………………7
Computer worm……………………………………………………………………………………………………………………7
Trojan Horse………………………………………………………………………………………………………………………..8
Ransomware………………………………………………………………………………………………………………………..8
Spyware………………………………………………………………………………………………………………………………9
Adware……………………………………………………………………………………………………………………………….9
Rogue Security Software……………………………………………………………………………………………………….9
Wiper………………………………………………………………………………………………………………………………..10
Scareware………………………………………………………………………………………………………………………….10
Phishing…………………………………………………………………………………………………………………………….10
BUSINESS EMAIL COMPROMISE……………………………………………………………………………………11
State of Cybersecurity…………………………………………………………………………………………………………12
THE GLOBAL CYBER CRISIS………………………………………………………………………………………….12
THE TIME FOR CHANGE………………………………………………………………………………………………..13
Information Security Culture………………………………………………………………………………………………..13
US Department of Defense…………………………………………………………………………………………………..14
Safeguards and Countermeasures………………………………………………………………………………………….15
PROTECT YOUR FILES & DEVICES…………………………………………………………………………………15
PROTECT YOUR WIRELESS NETWORK………………………………………………………………………….15
Understanding THE NIST CYBERSECURITY FRAMEWORK……………………………………………..15
PHYSICAL SECURITY……………………………………………………………………………………………………..16
HOW TO PROTECT EQUIPMENT & PAPER FILES……………………………………………………………16
HOW TO PROTECT DATA ON YOUR DEVICES………………………………………………………………..17
YOUR EMPLOYEES TRAINING………………………………………………………………………………………17
HOW TO PROTECT YOUR BUSINESS………………………………………………………………………………18
WHAT TO DO IF YOU’RE ATTACKED………………………………………………………………………………18
PHISHING………………………………………………………………………………………………………………………..18
WHAT IF YOU FALL FOR A PHISHING SCHEME……………………………………………………………..19
BUSINESS EMAIL IMPOSTERS………………………………………………………………………………………..19
WHAT TO DO IF SOMEONE SPOOFS YOUR COMPANY’S EMAIL…………………………………..20
TECH SUPPORT SCAMS…………………………………………………………………………………………………..20
EMAIL AUTHENTICATION………………………………………………………………………………………………21
WHAT TO DO IF YOUR EMAIL IS SPOOFED……………………………………………………………………21
VENDOR SECURITY………………………………………………………………………………………………………..22
HOW TO MONITOR YOUR VENDORS……………………………………………………………………………..22
WHAT TO DO IF A VENDOR HAS A DATA BREACH……………………………………………………….22
SECURE REMOTE ACCESS……………………………………………………………………………………………..22
HOW TO CONNECT TO THE NETWORK REMOTELY……………………………………………………..23
WHAT TO DO TO MAINTAIN SECURITY………………………………………………………………………..23
Cybersecurity and Attack Vectors Mindmap…………………………………………………………………………..24
Data Encryption Techniques…………………………………………………………………………………………………25
10 Elements of business cybersecurity…………………………………………………………………………………..26
Cybersecurity Acronyms……………………………………………………………………………………………………..27
Eight Most common Cyber attacks……………………………………………………………………………………….28
Cyber Attack Vectors Mindmap and Brute force Attack…………………………………………………………..29
Brute force Attack……………………………………………………………………………………………………………….30
Cyber Threat Landscape Mindmap……………………………………………………………………………………….31
Common Cyber Attacks………………………………………………………………………………………………………33
Cyberattacks on cloud platforms…………………………………………………………………………………………..34
How Ransomware works……………………………………………………………………………………………………..35
File Upload Attacks & Cross site scripting…………………………………………………………………………….36
Data loss prevention……………………………………………………………………………………………………………37
What is a DDoS Attack………………………………………………………………………………………………………..38
Clickjacking Deepfake………………………………………………………………………………………………………..39
Password Security Essentials……………………………………………………………………………………………….40
The Cyber Threat Universe………………………………………………………………………………………………….41
Cybersecurity Teams…………………………………………………………………………………………………………..42
Steps to prevent targeted attacks…………………………………………………………………………………………..44
Detect Phishing Email…………………………………………………………………………………………………………45
Comprehensive Cybersecurity Challenges and critical ACTIONS…………………………………………….46
Identify phishing Email……………………………………………………………………………………………………….47
Cloud as future of endpoint security……………………………………………………………………………………..48
Social engineering red flags…………………………………………………………………………………………………49
Supply Chain Attack……………………………………………………………………………………………………………50
Stages of cybersecurity………………………………………………………………………………………………………..51
Cyber Threat Intelligence Pyramid………………………………………………………………………………………..52
Types of Cyber Attacks and statistics…………………………………………………………………………………….53
Cyber Threat Intelligence Stages…………………………………………………………………………………………..58
NIST Cybersecurity Framework…………………………………………………………………………………………..59
IT Security Abbreviations…………………………………………………………………………………………………….60
Mitre attack tactics……………………………………………………………………………………………………………..61
Steps to Prevent Targeted Attacks……………………………………………………………………………………..62
Business Risk Mitigation Countermeasures……………………………………………………………………………63
Types of Malware……………………………………………………………………………………………………………….64
Types of Social Engineering Attacks……………………………………………………………………………………..65
Ransomware Task Force Releases Blueprint for Ransomware Defense……………………………………….1
India breaks into top 10 countries on UN’s index measuring commitment to cybersecurity……………3
Cyber Nuclear Domain in India …………………………………………………………………………………………….7
Darkreading.com – India’s Cyber Threat Landscape and Challenges……………………………………………9
UK government sets out new nuclear cybersecurity strategy…………………………………………………….10
THE CYBER-NUCLEAR NEXUS: Summary Report 30 November–1 December 2021……………….1
The state of cyber affairs……………………………………………………………………………………………………….2
CROSS-DOMAIN DETERRENCE……………………………………………………………………………………….2
ATTRIBUTION……………………………………………………………………………………………………………………3
SESSION 2: Nuclear points of vulnerability…………………………………………………………………………….3
VULNERABILITIES AND DEPENDENCIES……………………………………………………………………….4
ENHANCING AWARENESS……………………………………………………………………………………………….4
SETTING THE STAGE………………………………………………………………………………………………………..4
TIMING MATTERS…………………………………………………………………………………………………………….5
INTENT AND DEGREE……………………………………………………………………………………………………….5
A CALL FOR ACTION…………………………………………………………………………………………………………5
CRISIS PREVENTION AND MANAGEMENT……………………………………………………………………..6
COMMON UNDERSTANDINGS…………………………………………………………………………………………6
UNILATERAL RESTRAINT………………………………………………………………………………………………..6
CONCLUSIONS AND NEXT STEPS…………………………………………………………………………………….7
UNIDIR Cyber Nuclear Nexus Mindmaps………………………………………………………………………………8
Cyber Nuclear Vulnerability Mind Map…………………………………………………………………………………..9
Cyber Nuclear Interactions and Risk Scenarios Mind Map………………………………………………………10
Nuclear Points of Vulnerability Mind Map…………………………………………………………………………….11
Cyber Weapons and Cyber Kinetic Warfare……………………………………………………………………………12
Differentiating Cyber and Kinetic Weapons to improve integrated Combat………………………………..13
Multi Domain Operations…………………………………………………………………………………………………….21
Table – Differences between Kinetic & Cyber Weapons………………………………………………………….22
Cyber Kinetic Recommended Reads……………………………………………………………………………………..24
WW3 Guerrilla InfoWar………………………………………………………………………………………………………29
Global Cyber Events , Seminars , Webinars , Conferences , Resources and Work in Progress………31
4
th Annual National Cybersecurity summit by CISA……………………………………………………………….31
Cyberdefense Threat Intel Talks and Work in Progress…………………………………………………………….31
Cyber Polygon 2020 , 2021 and Upcoming 2022 – This project is part of the World Economic
Forum’s Centre for Cybersecurity Platform and INTERPOL …………………………………………………..31
Cyber Threat Intelligence in Defense…………………………………………………………………………………….32
Global Cyber Threats – Mobile OS solutions…………………………………………………………………………32
Zero Trust Architectured Networks – US Chamber , CISA (NOW + NEXT)…………………………….32
2022 National Cyber Power Index………………………………………………………………………………………..33
Role of AI and CyberDefense Threat Intelligence in Military Defense Industrial Complex………….33
Cyber Threat Intelligence Insights and Analytics. Gold Mine for CTI Data . easytechonline May 11.
…………………………………………………………………………………………………………………………………………34
Global Cyber Intelligence Agencies Webinars and Brainstorms………………………………………………..34
Google Cloud Security Summit with Chris Inglis (National Cyber Director , Executive office of the
US President)……………………………………………………………………………………………………………………..36
Mapping Global Internet Index for Advanced Cyber Threat Intelligence……………………………………37
NATO Locked Shields 2022…………………………………………………………………………………………………37
Security Information and Event Management…………………………………………………………………………38
United States President Joseph Biden signed Executive Order 14028 Improving the Nations
Cybersecurity……………………………………………………………………………………………………………………..39
Transnational Ramifications – Cyber Threats………………………………………………………………………….41
UN Security Council Cyber Threats Debate…………………………………………………………………………..42
Putting the technical community back into cyber by Pablo Hinojosa , Klee Aiken , Louise Marie
Hurel…………………………………………………………………………………………………………………………………49
Events2022 Cyber Stability Conference: Protecting Critical Infrastructure and Services Across
Sectors by UNIDIR…………………………………………………………………………………………………………….49
US Federal Security Agencies – Cyber Conference by US chamber…………………………………………..51
Protecting critical infrastructure against cyber threats……………………………………………………………..54
Water infrastructure and services (Cyberthreats)…………………………………………………………………….57
Electric power infrastructure and services (Cyber Threats)………………………………………………………58
Health infrastructure and services (Cyber Threats)………………………………………………………………….60
Financial infrastructure and services (Cyberthreats)………………………………………………………………..61
AVIATION CYBERSECURITY…………………………………………………………………………………………..63

Cyber Consecrated Presentation

Cybersecurity Awareness Month Document

Leave a comment