Netskope é nomeada líder no Quadrante Mágico do Gartner® de 2024 para Security Service Edge. Obtenha o Relatório

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

Ainda mais alto em execução.
Ainda mais longe na visão.

Saiba por que o 2024 Gartner® Magic Quadrant™ nomeou a Netskope como líder em Security Service Edge pelo terceiro ano consecutivo.

Obtenha o Relatório
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Ajudamos nossos clientes a estarem prontos para tudo

Veja nossos clientes
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Apresentando a plataforma Netskope One

O Netskope One é uma plataforma nativa da nuvem que oferece serviços convergentes de segurança e rede para permitir sua transformação SASE e zero trust.

Saiba mais sobre o Netskope One
Abstrato com iluminação azul
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Saiba como a Netskope permite a transformação da segurança e da rede por meio do SSE (Security Service Edge)

  • Eventos e workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

Impulsionando a inovação em uma força de trabalho cada vez mais remota
Neste episódio, o apresentador Max Havey investiga o mundo do trabalho remoto e da inovação.

Reproduzir o podcast
Impulsionando a inovação em uma força de trabalho cada vez mais remota
Últimos blogs

Leia como a Netskope pode viabilizar a jornada Zero Trust e SASE por meio de recursos de borda de serviço de segurança (SSE).

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

Leveraging Feedly and Netskope Cloud Threat Exchange to Accelerate Threat Intelligence Gathering, Analysis, and Sharing

Jun 22 2023

Cyber threat intelligence is a foundational piece of any organization’s security program, providing defenders with awareness of activities occurring in the threat landscape. Accounting for all threats an organization may face is a daunting and nearly impossible task. Some organizations may take the step to stay informed by following industry leaders or a news service. While this approach to threat intelligence gathering is better than nothing, it’s inefficient and often causes organizations to lag or miss critical intelligence leaving them in the dark about the latest threats. This occurs because the “noise” a security analyst must go through to find information relevant to their organization or the minor technologies that compose an organization’s tech stack is overwhelming. This article discusses how organizations like Netskope can use Feedly for Threat Intelligence, backed with their Feedly AI, to help security teams cut through the noise and keep track of critical technologies in the organization’s tech stack and supply chain. 

Organizational challenges of cyber threat intelligence (CTI) 

When initially performing CTI, teams can encounter several challenges when defining goals and setting workflows. The cyber threat intelligence lifecycle can help teams get an initial workflow started, but defining clear and concise goals can be more difficult. The first question CTI teams should ask is, “What intelligence brings value to the organization and its security team?” Answering this question helps set attainable goals and clarifies what intelligence should be gathered. In practice, this looks different for each organization based on its environment and technology stack. Intelligence programs should also consider how their intelligence enhances security operations. CTI can flow directly into how an organization performs alerting and threat hunting, but isolating operational intelligence within the vastness of intelligence poses a challenge. Such questions raised here are “What threats to monitor” and “How to collect indicators of compromise.” An easy way to start is to monitor the threat landscape of the organization’s industry. While industry monitoring may not get as granular as monitoring specific threat actors, it provides a good starting place to see which adversaries an organization may face. From there, security teams can home in on changes in TTPs and collect new IoCs to strengthen the organization’s security stack and provide threat hunters with a better understanding of the adversaries they hunt. 

What is Feedly for Threat Intelligence, and how does it help in the CTI process?

Feedly for Threat Intelligence helps security teams collect and share actionable open source intelligence faster. It includes AI models that scour the open web and continuously gather, enrich and synthesize threat insights, all while reducing noise so teams can analyze threats more efficiently. For instance, you can monitor specific threat actors active in your industry, track the exploits of new vulnerabilities, or dive deeper into specific malware. Feedly’s AI models make it easy to get targeted feeds related to your environment. For example, most organizations utilize Windows OS on their endpoints. With Feedly, a team could look at “Microsoft Windows” AND “Critical Vulnerabilities.” This feed will display trending information related to the Windows OS and vulnerabilities with a CVSS above 8 or vulnerabilities with a CVSS above 5 that also have an exploit. It enables vulnerability management teams to prioritize the remediation of vulnerabilities based on what is actively observed in the threat landscape. 

Utilizing Feedly for Threat Intelligence to track vulnerabilities in an organization’s tech stack also provides the benefit of uncovering research where vulnerabilities are chained together to cause compromise of greater severity than any one vulnerability. Getting insights on the latest methodologies of chaining these vulnerabilities allows security teams to fully gauge the risk of vulnerable assets.

One of the advantages of Feedly AI is helping to identify zero-day vulnerabilities before they are widely reported so you can start your assessment. Zero-days are flaws in the software or service that lack mitigations, such as software patches or configuration changes. With Feedly for Threat Intelligence, an organization can monitor for zero-days affecting their technology stack or all zero-days found in the wild. It has helped Netskope discover, track, analyze, and respond to zero-day threats several days before mainstream reporting so the team could proactively create vulnerability reports for leadership. 

To help analysts understand vulnerabilities, Feedly for Threat Intelligence provides a CVE intelligence card for each CVE. The CVE card shows all the important information on a CVE that an analyst would need to assess whether actions need to be taken or if the organization is unaffected. Within the CVE intelligence card are details such as severity, affected systems, exploit availability, available patches, linked malware/threat actors, and a CVE timeline of reported, published, exploited, and released, along with a trend line of how commonly it is being reported. The CVE card also shows the latest references so analysts can read up on the latest news.

Threat intelligence extends beyond vulnerability management to other areas, including investigating threat actors, threat hunting, identifying Indicators of Compromise, and much more. Feedly for Threat Intelligence has helped Netscope perform other forms of threat intelligence, such as investigating threat actor tactics, techniques, and procedures (TTPs) and capabilities. Tracking how threat actors evolve helps security teams understand how adversaries operate so the teams can implement appropriate and effective security controls and shore up any weaknesses found within the security stack. If an organization has a Red Team, then the Red Team can emulate the observed behaviors to test the detection and response of the current security stack. 

Along similar lines, threat actors’ TTPs and capabilities are indicators of compromise. Having up-to-date IoCs is invaluable to a security team as this ensures effective block lists are in place to stop the latest threats.

Automating IoC ingestion and sharing with Netskope Cloud Threat Exchange 

Intelligence is only useful if it is actionable. Now that you are getting more reliable insights into the threats that pose the highest risk to your organization, you can’t be asked to spend your entire day updating blocklists or sending alerts to your SOC. Netskope Cloud Exchange makes it easy to automate IoC ingestion AND take action on this intelligence.

Netskope Cloud Exchange is essentially a large API broker with four separate modules based on the type of data you want to share throughout your security stack. The Cloud Threat Exchange module allows us to share file hash and URL indicators between different tools through plugins. At the time, there was no plugin specifically for connecting to a Feedly stream, so we developed a custom CTE plugin that allows us to ingest IoCs found in our Feedly stream and automatically add them to objects serving as blocklists in our Netskope tenant. While an initial time investment was required to curate our Feedly stream and build the plugin, in the long run, this frees up time our analysts can use to be proactive in other areas, such as engaging in threat hunts.

Not all IoCs are created equal; the context around them is essential to analysts understanding the risk they pose to your organization. With our plugin, we made sure that we included Traffic Light Protocol,  TTPs, and a link to the original article where the IoC was found. This affords us more granularity when writing our business rules and subsequent sharing configurations within Netskope Cloud Exchange while also providing analysts with additional information and resources to understand potential threats. 

One component of operationalizing the threat feed was leveraging the reputation scoring feature of Netskope Cloud Exchange. We initially set a lower reputation scoring for the indicators coming from Feedly as we had not spent as much time writing exclusions and tuning rules for the Feedly stream. Our sharing configurations that leverage the reputation score of an indicator are doing so because high-confidence indicators create fewer false positives. Over time, as we curated the feed and felt more confident in the results we received, we edited the Feedly plugin configuration to have a higher reputation score and get closer to those thresholds set by our business rules. 

The custom plugin we developed is now available to all customers as the official Netskope Cloud Threat Exchange plugin for pulling threat indicators from a Feedly stream. You can check out our configuration walkthrough video here to get started with bringing automation to your threat intelligence workflows.

author image
Allen Funkhouser
Allen Funkhouser joined Netskope in 2021 as an intern while attending Maryville University of St. Louis for a Bachelor's in Cybersecurity.
author image
Sean Salomon
Sean Salomon is a Security Analyst for the Netskope Global Information Systems team. He graduated from Maryville University's School of Business in 2022 with a Bachelor's in Cybersecurity and a Minor in Application Development.

Stay informed!

Subscribe for the latest from the Netskope Blog