CYBERSEC 2021 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy. I Agree

May 4-6 at Taipei Nangang Exhibition Center, Hall 2

Advice from others can help one to overcome the shortage, making good use of threat intelligence strengthens security defense!

Gavin cheng/Founder and General manager of Billows Technology

In a field of cybersecurity , no matter how dedicated the security engineers are in deploying and safeguarding the defense zone. There is always a hidden and unknown adversary with unlimited resources behind the screen waiting for the good timing to strike. Giving security engineers with such a high pressure in that regards, constantly evaluating internal security defense become a must . They need to check thoroughly with management procedures, techniques , even the internal personnel in prevent any invasive entry point from the adversary and also assure that appropriate defense could take during any malicious attacks. However with such a huge flows of information , there is always a shortage of enough security engineer employees. And the work of precaution ultimately becomes the work of remediation.


Threat intelligence is the important foundation for any modern organizations.

If you could manage using threat intelligence as a defensive weapon, it will assure a reliable security for organizations as well as assisting organizations to decisively make precaution to safeguard customers, data and reputation. However, most people have the misconception of threat intelligence and the incapability of using it wisely. Most of the organization have undermined the significance of threat intelligence in that regards. As a results, they have jeopardize themselves in the ever-changing cyber world.


With underestimation, misuse, and misconception on defining threat intelligence, have turned out that it’s hard for admins to use threat intelligence properly to provide organizations regarding of the security level. If you’re lucky enough, you might capture the related threat and brag about on your monthly report. But in most scenarios, admins only received a ton of “security alerts” without making any further approaches.  


Those kinds of security alerts are always presented in data formats, such as malware signature, file hash, IP, URL, FQDN or IOCs etc. Hence, it comes with manual processing data like statistics analysis of data or the activity, origin, interaction of malware report . Data like this can go with next-gen firewall, cyber defense system, anti-virus software , network devices and etc. for the sake of contributing SOC to target specific Tactics, Techniques, and Procedures in fast responding and procedure system remediation.


These kinds of data are based on security alerts can assist blocking most of the known threats as the data were collected from attacking incidents. On the other hand, having reliance on the data will eventually make security engineers to deal with too much security alerts. The process of filtering alerts can be painful and stressful, sometimes, they might miss and can’t concentrate on the real threat alerts. Also, those security alerts cannot be used with unknown attacks like zero day vulnerability. With the capability in dealing with unforeseen attack will be significant and vital.


Threat intelligence not only includes the security alerts. Meanwhile, it also provides true valuable meaning to the intelligence. Threat intelligence is a worldwide based information on collecting relevant hackers and techniques, in the use of specific attack or organization as central to offer comprehensive correlated information, as well as targeting certain organizations to form an applicable intelligence strategy. Making a thorough threat intelligence strategy can help you to be proactively to deal with different kind of threats.


The truth meaning of threat intelligence is to offer the most vital causes and consequences of the forming threat in order to improve the security defense while 

enabling the resilience of organizations when facing unknown threats. As the attacking skill evolves rapidly , therefore every organization should obtain and improve their security strategy accordingly in regards of mastering the most up-to-date threat intelligence to fight against any cyber threats.


Billows Technology is well known of using threat intelligence to help customer to build the security defense line. The ISAC Wizard from Billows is a solution using security intelligence as a core defensive strategy. Through the threat intelligence shared by AT &T , it is not just a threat data or IOC, it offers a comprehensive threat attack information like the category of compromised industry. With information like that can help enterprises to deploy relevant security strategy ahead in order to block or detect the security incident. When facing unknown attack, thru Acalvio deception techniques to observe and detect unknown / Zero day invasion trajectory, as well as transfer the detected incident into threat intelligence. Billows’ ISAC Wizard not only can gather and share different sources of threat intelligence but also comply with the local regulations . Building a security incident notification system in order to help enterprise to report their incident accordingly.


For more information, please contact us.