摘要(英) |
Threat intelligence has become an indispensable part of modern cybersecurity defense, with organizations and companies widely relying on various types of threat intelligence to guide their investigations into security incidents on information security equipment. To effectively track events and enhance cybersecurity protection capabilities, organizations and companies typically establish internal Security Operations Centers (SOCs) and apply threat intelligence in Security Information and Event Management Systems (SIEM) to check for potential threats within the organization. This allows them to analyze these events and make recommendations for improvement. However, this approach to correlating intelligence is limited to post-event scenarios, tracking malicious activities through information equipment logs, and cannot directly prevent these malicious acts and cybersecurity incidents from occurring.
This study adopts the case interview method as its primary research methodology. Through in-depth interviews with personnel within the organization′s information security departments, we gain insights into their views on existing cybersecurity measures, challenges faced, and expectations for future cybersecurity strategies. Additionally, the study analyzes the effectiveness of threat intelligence, particularly evaluating the validity and timeliness of Indicators of Compromise (IOCs) as criteria for assessing the effectiveness of cybersecurity measures.
Through the case interview method, this study not only understands the status quo and needs of cybersecurity work from the perspective of actual operators but also reveals key factors affecting cybersecurity effectiveness. These interview results serve as important references for the study, helping to identify concerns and difficulties within the organization′s information security department and providing actionable recommendations. |
參考文獻 |
英文部分
1. BBC News. (2022, March 24). Tech Tent: Western tech firms count the cost of leaving Russia. BBC. Retrieved June 18, 2024, from https://www.bbc.co.uk/news/technology-60864283
2. Bing, C. (2021, May 15). Colonial Pipeline CEO says paying ransom was the right thing to do for the country. The Washington Post. Retrieved June 18, 2024, from https://www.washingtonpost.com/technology/2021/05/15/ransomware-colonial-darkside-cyber-security/
3. BleepingComputer. (n.d.). Apache Log4j. BleepingComputer. Retrieved June 18, 2024, from https://www.bleepingcomputer.com/tag/apache-log4j/
4. BleepingComputer. (n.d.). LockBit. BleepingComputer. Retrieved June 18, 2024, from https://www.bleepingcomputer.com/tag/lockbit/
5. CNBC. (2019, July 30). Here’s what we know about the Capital One data breach [Video]. CNBC. Retrieved June 18, 2024, from https://www.cnbc.com/video/2019/07/30/heres-what-we-know-about-the-capital-one-data-breach.html
6. Cox, J. (2020, July 31). The teenager who hacked Twitter. The New York Times. Retrieved June 18, 2024, from https://www.nytimes.com/article/the-teenager-who-hacked-twitter.html
7. CrowdStrike. (n.d.). Endpoint Detection and Response (EDR). CrowdStrike. Retrieved June 18, 2024, from https://www.crowdstrike.com/cybersecurity-101/endpoint-security/endpoint-detection-and-response-edr/
8. Cybersecurity and Infrastructure Security Agency. (2022, December 1). North Korean ransomware activity. Cybersecurity and Infrastructure Security Agency. Retrieved June 18, 2024, from https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-335a
9. Cybersecurity and Infrastructure Security Agency. (2023, June 7). Malicious Actors Exploiting MOVEit Transfer Vulnerabilities for Data Exfiltration and Extortion. Cybersecurity and Infrastructure Security Agency. Retrieved June 18, 2024, from https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-158a
10. F-ISAC. (n.d.). Financial Information Sharing and Analysis Center. F-ISAC. Retrieved June 18, 2024, from https://www.fisac.tw/
11. Gartner. (n.d.). Security Information and Event Management Reviews. Gartner. Retrieved June 18, 2024, from https://www.gartner.com/reviews/market/security-information-event-management
12. GDPR EU. (n.d.). What is GDPR? GDPR EU. https://gdpr.eu/what-is-gdpr/
13. Google Cloud. (2024). APT41: A Dual Espionage and Cyber Crime Operation. Google Cloud. https://cloud.google.com/blog/topics/threat-intelligence/apt41-dual-espionage-and-cyber-crime-operation/
14. IBM. (2024a). Extended Detection and Response (XDR): An Overview. IBM. https://www.ibm.com/topics/xdr
15. IBM. (2024b). Security Orchestration, Automation, and Response (SOAR). IBM. https://www.ibm.com/topics/security-orchestration-automation-response
16. IBM. (2024c). What is Data Loss Prevention (DLP)? IBM. https://www.ibm.com/topics/data-loss-prevention
17. IBM. (2024d). What is Network Detection and Response (NDR)? IBM. https://www.ibm.com/topics/ndr
18. IBM. (n.d.). Security Operations Center (SOC). IBM. Retrieved June 18, 2024, from https://www.ibm.com/topics/security-operations-center
19. Imperva. (n.d.). What is a Web Application Firewall (WAF)? Imperva. Retrieved June 18, 2024, from https://www.imperva.com/learn/application-security/what-is-web-application-firewall-waf/
20. Mandiant. (2024). Threat Intelligence. Mandiant. https://www.mandiant.com/advantage/threat-intelligence
21. Mandiant. (n.d.). M-Trends. Mandiant. Retrieved June 18, 2024, from https://www.mandiant.com/m-trends
22. Microsoft. (n.d.). What are Indicators of Compromise (IoC)? Microsoft. Retrieved June 18, 2024, from https://www.microsoft.com/en-us/security/business/security-101/what-are-indicators-of-compromise-ioc
23. NICS. (n.d.). National Cyber Security Information Sharing and Analysis Center. National Information and Communication Security Taskforce. Retrieved June 18, 2024, from https://www.nics.nat.gov.tw/core_business/information_security_information_sharing/National_Cyber_Security_Information_Sharing_and_Analysis_Center/
24. Palo Alto Networks. (n.d.). Next-Generation Firewall. Palo Alto Networks. Retrieved June 18, 2024, from https://www.paloaltonetworks.com/network-security/next-generation-firewall
25. Palo Alto Networks. (n.d.). What is an Intrusion Prevention System (IPS)?. Palo Alto Networks. Retrieved June 18, 2024, from https://www.paloaltonetworks.com/cyberpedia/what-is-an-intrusion-prevention-system-ips
26. Reuters. (n.d.). SWI.N - SolarWinds Corp Profile. Retrieved June 18, 2024, from https://www.reuters.com/markets/companies/SWI.N/
27. Trend Micro. (2023). 2023 Midyear Security Roundup. Trend Micro. Retrieved June 18, 2024, from https://www.trendmicro.com/content/trendmicro/zh_tw/security-intelligence/threat-report/2023-midyear-security-roundup.html
28. Tulloch, R. (2021, July 5). Ransomware attack led by REvil on Kaseya impacts hundreds of businesses worldwide. The Verge. Retrieved June 18, 2024, from https://www.theverge.com/2021/7/5/22564054/ransomware-revil-kaseya-coop
中文部份
1. IThome(2022)。SolarWinds供應鏈攻擊事件簿。IThome. https://www.ithome.com.tw/article/141943
2. 行政院資通安全處(2017)。「106 年國家資通安全防護整合服務計畫」需求說明書。未出版。
3. 財政部資訊安全中心(2024)。 偽冒我國金融機構寄送釣魚情資(e-mail/SMS/社群/通訊軟體. 財政部資訊安全中心。https://www.fisac.tw/STIX_CASE/QueryStixCase/FileAllZip?FisacId=SWOWK8iStTPTCq__p_Yt__p_w5__s_fnuzPnUFPqM7wTcIYVkCxY__e_&SourceUno=dFOmXajHcMoFAYJ9P2MvR1ooztC__p_HYFGEp5MBFsoEk8__e_
4. 財政部資訊安全中心(2024)。偽冒我國金融機構網站及行動應用程式情資。財政部資訊安全中心。https://www.fisac.tw/STIX_CASE/QueryStixCase/FileAllZip?FisacId=SWOWK8iStTPTCq__p_Yt__p_w5__s_YAthFAuGOelptPVerx6dN0__e_&SourceUno=fyyG5M10uJR1waCTRVwuboHiB8izH24rejOVYOdU45Y__e_
5. 國家安全局(2024)。國家安全法。國家安全局。https://pavo.sipa.gov.tw/sipaCa/AReport/109/files/basic-html/page19.html
6. 國家通信傳輸管理局(2023)。112年度資訊安全服務長期評估報告v1.0. 國家通信傳輸管理局。https://download.nics.nat.gov.tw/UploadFile/attachfilespmo/112%E5%B9%B4%E8%B3%87%E5%AE%89%E6%9C%8D%E5%8B%99%E5%BB%A0%E5%95%86%E8%A9%95%E9%91%91%E7%B5%90%E6%9E%9Cv1.0_1130116.pdf
7. 國家標準技術研究所(NIST)(2024a)。Cybersecurity Framework。國家標準技術研究所。https://www.nist.gov/cyberframework
8. 國家標準技術研究所(NIST)(2024b)。Federal Information Security Modernization Act (FISMA)。國家標準技術研究所。https://csrc.nist.gov/topics/laws-and-regulations/laws/FISMA
9. 國際標準化組織(ISO)(2022)。ISO/IEC 27001:2022. 國際標準化組織。https://www.iso.org/standard/27001
10. 組織架構(2016)。行政院國家資通安全會報。民 106 年3月7 日,取自:https://www.nicst.ey.gov.tw/。
11. 陳曉莉(2023)。HTTP/2協定漏洞帶來史上最大DDoS攻擊流量,Google、Cloudflare與AWS皆創紀錄。IThome。 https://www.ithome.com.tw/news/159221
12. 資通安全署全球資訊網(2024)。資通安全管理法及子法。資通安全署全球資訊網。https://moda.gov.tw/ACS/laws/regulations/624
13. 維基百科(2024)。公開來源情報。維基百科。https://zh.wikipedia.org/zh-tw/%E5%85%AC%E5%BC%80%E6%9D%A5%E6%BA%90%E6%83%85%E6%8A%A5
14. 羅正漢(2023)。重新認識SOC!資安監控中心的三大階段進化。IThome. https://www.ithome.com.tw/news/158989
15. 羅正漢(2024)。【2023年有23起資安事件重大訊息】上市櫃公司屢遭網路攻擊,中小企業災情大增。IThome. https://www.ithome.com.tw/news/161666 |