Solving your SASE and Zero Trust transformation challenges starts with Netskope at RSA. Learn more.

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

Driving Innovation in an Increasingly Remote Workforce
In this episode host Max Havey digs into the world of remote work and innovation.

Play the podcast
Driving Innovation in an Increasingly Remote Workforce
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Leveraging Feedly and Netskope Cloud Threat Exchange to Accelerate Threat Intelligence Gathering, Analysis, and Sharing

Jun 22 2023

Cyber threat intelligence is a foundational piece of any organization’s security program, providing defenders with awareness of activities occurring in the threat landscape. Accounting for all threats an organization may face is a daunting and nearly impossible task. Some organizations may take the step to stay informed by following industry leaders or a news service. While this approach to threat intelligence gathering is better than nothing, it’s inefficient and often causes organizations to lag or miss critical intelligence leaving them in the dark about the latest threats. This occurs because the “noise” a security analyst must go through to find information relevant to their organization or the minor technologies that compose an organization’s tech stack is overwhelming. This article discusses how organizations like Netskope can use Feedly for Threat Intelligence, backed with their Feedly AI, to help security teams cut through the noise and keep track of critical technologies in the organization’s tech stack and supply chain. 

Organizational challenges of cyber threat intelligence (CTI) 

When initially performing CTI, teams can encounter several challenges when defining goals and setting workflows. The cyber threat intelligence lifecycle can help teams get an initial workflow started, but defining clear and concise goals can be more difficult. The first question CTI teams should ask is, “What intelligence brings value to the organization and its security team?” Answering this question helps set attainable goals and clarifies what intelligence should be gathered. In practice, this looks different for each organization based on its environment and technology stack. Intelligence programs should also consider how their intelligence enhances security operations. CTI can flow directly into how an organization performs alerting and threat hunting, but isolating operational intelligence within the vastness of intelligence poses a challenge. Such questions raised here are “What threats to monitor” and “How to collect indicators of compromise.” An easy way to start is to monitor the threat landscape of the organization’s industry. While industry monitoring may not get as granular as monitoring specific threat actors, it provides a good starting place to see which adversaries an organization may face. From there, security teams can home in on changes in TTPs and collect new IoCs to strengthen the organization’s security stack and provide threat hunters with a better understanding of the adversaries they hunt. 

What is Feedly for Threat Intelligence, and how does it help in the CTI process?

Feedly for Threat Intelligence helps security teams collect and share actionable open source intelligence faster. It includes AI models that scour the open web and continuously gather, enrich and synthesize threat insights, all while reducing noise so teams can analyze threats more efficiently. For instance, you can monitor specific threat actors active in your industry, track the exploits of new vulnerabilities, or dive deeper into specific malware. Feedly’s AI models make it easy to get targeted feeds related to your environment. For example, most organizations utilize Windows OS on their endpoints. With Feedly, a team could look at “Microsoft Windows” AND “Critical Vulnerabilities.” This feed will display trending information related to the Windows OS and vulnerabilities with a CVSS above 8 or vulnerabilities with a CVSS above 5 that also have an exploit. It enables vulnerability management teams to prioritize the remediation of vulnerabilities based on what is actively observed in the threat landscape. 

Utilizing Feedly for Threat Intelligence to track vulnerabilities in an organization’s tech stack also provides the benefit of uncovering research where vulnerabilities are chained together to cause compromise of greater severity than any one vulnerability. Getting insights on the latest methodologies of chaining these vulnerabilities allows security teams to fully gauge the risk of vulnerable assets.

One of the advantages of Feedly AI is helping to identify zero-day vulnerabilities before they are widely reported so you can start your assessment. Zero-days are flaws in the software or service that lack mitigations, such as software patches or configuration changes. With Feedly for Threat Intelligence, an organization can monitor for zero-days affecting their technology stack or all zero-days found in the wild. It has helped Netskope discover, track, analyze, and respond to zero-day threats several days before mainstream reporting so the team could proactively create vulnerability reports for leadership. 

To help analysts understand vulnerabilities, Feedly for Threat Intelligence provides a CVE intelligence card for each CVE. The CVE card shows all the important information on a CVE that an analyst would need to assess whether actions need to be taken or if the organization is unaffected. Within the CVE intelligence card are details such as severity, affected systems, exploit availability, available patches, linked malware/threat actors, and a CVE timeline of reported, published, exploited, and released, along with a trend line of how commonly it is being reported. The CVE card also shows the latest references so analysts can read up on the latest news.

Threat intelligence extends beyond vulnerability management to other areas, including investigating threat actors, threat hunting, identifying Indicators of Compromise, and much more. Feedly for Threat Intelligence has helped Netscope perform other forms of threat intelligence, such as investigating threat actor tactics, techniques, and procedures (TTPs) and capabilities. Tracking how threat actors evolve helps security teams understand how adversaries operate so the teams can implement appropriate and effective security controls and shore up any weaknesses found within the security stack. If an organization has a Red Team, then the Red Team can emulate the observed behaviors to test the detection and response of the current security stack. 

Along similar lines, threat actors’ TTPs and capabilities are indicators of compromise. Having up-to-date IoCs is invaluable to a security team as this ensures effective block lists are in place to stop the latest threats.

Automating IoC ingestion and sharing with Netskope Cloud Threat Exchange 

Intelligence is only useful if it is actionable. Now that you are getting more reliable insights into the threats that pose the highest risk to your organization, you can’t be asked to spend your entire day updating blocklists or sending alerts to your SOC. Netskope Cloud Exchange makes it easy to automate IoC ingestion AND take action on this intelligence.

Netskope Cloud Exchange is essentially a large API broker with four separate modules based on the type of data you want to share throughout your security stack. The Cloud Threat Exchange module allows us to share file hash and URL indicators between different tools through plugins. At the time, there was no plugin specifically for connecting to a Feedly stream, so we developed a custom CTE plugin that allows us to ingest IoCs found in our Feedly stream and automatically add them to objects serving as blocklists in our Netskope tenant. While an initial time investment was required to curate our Feedly stream and build the plugin, in the long run, this frees up time our analysts can use to be proactive in other areas, such as engaging in threat hunts.

Not all IoCs are created equal; the context around them is essential to analysts understanding the risk they pose to your organization. With our plugin, we made sure that we included Traffic Light Protocol,  TTPs, and a link to the original article where the IoC was found. This affords us more granularity when writing our business rules and subsequent sharing configurations within Netskope Cloud Exchange while also providing analysts with additional information and resources to understand potential threats. 

One component of operationalizing the threat feed was leveraging the reputation scoring feature of Netskope Cloud Exchange. We initially set a lower reputation scoring for the indicators coming from Feedly as we had not spent as much time writing exclusions and tuning rules for the Feedly stream. Our sharing configurations that leverage the reputation score of an indicator are doing so because high-confidence indicators create fewer false positives. Over time, as we curated the feed and felt more confident in the results we received, we edited the Feedly plugin configuration to have a higher reputation score and get closer to those thresholds set by our business rules. 

The custom plugin we developed is now available to all customers as the official Netskope Cloud Threat Exchange plugin for pulling threat indicators from a Feedly stream. You can check out our configuration walkthrough video here to get started with bringing automation to your threat intelligence workflows.

author image
Allen Funkhouser
Allen Funkhouser joined Netskope in 2021 as an intern while attending Maryville University of St. Louis for a Bachelor's in Cybersecurity.
author image
Sean Salomon
Sean Salomon is a Security Analyst for the Netskope Global Information Systems team. He graduated from Maryville University's School of Business in 2022 with a Bachelor's in Cybersecurity and a Minor in Application Development.

Stay informed!

Subscribe for the latest from the Netskope Blog