Nist SP 800-150 PDF
Nist SP 800-150 PDF
Chris Johnson
Lee Badger
David Waltermire
Julie Snyder
Clem Skorupka
C O M P U T E R S E C U R I T Y
NIST Special Publication 800-150
Julie Snyder
Clem Skorupka
The MITRE Corporation
October 2016
This publication has been developed by NIST in accordance with its statutory responsibilities under the
Federal Information Security Modernization Act (FISMA) of 2014, 44 U.S.C. § 3551 et seq., Public Law
(P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, including
minimum requirements for federal information systems, but such standards and guidelines shall not apply
to national security systems without the express approval of appropriate federal officials exercising policy
authority over such systems. This guideline is consistent with the requirements of the Office of Management
and Budget (OMB) Circular A-130.
Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and
binding on federal agencies by the Secretary of Commerce under statutory authority. Nor should these
guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce,
Director of the OMB, or any other federal official. This publication may be used by nongovernmental
organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would,
however, be appreciated by NIST.
Certain commercial entities, equipment, or materials may be identified in this document in order to describe an
experimental procedure or concept adequately. Such identification is not intended to imply recommendation or
endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best
available for the purpose.
There may be references in this publication to other publications currently under development by NIST in accordance
with its assigned statutory responsibilities. The information in this publication, including concepts and methodologies,
may be used by federal agencies even before the completion of such companion publications. Thus, until each
publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For
planning and transition purposes, federal agencies may wish to closely follow the development of these new
publications by NIST.
Organizations are encouraged to review all draft publications during public comment periods and provide feedback to
NIST. Many NIST cybersecurity publications, other than the ones noted above, are available at
http://csrc.nist.gov/publications.
i
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Abstract
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
Cyber threat information is any information that can help an organization identify, assess, monitor, and
respond to cyber threats. Cyber threat information includes indicators of compromise; tactics, techniques,
and procedures used by threat actors; suggested actions to detect, contain, or prevent attacks; and the
findings from the analyses of incidents. Organizations that share cyber threat information can improve
their own security postures as well as those of other organizations.
This publication provides guidelines for establishing and participating in cyber threat information sharing
relationships. This guidance helps organizations establish information sharing goals, identify cyber threat
information sources, scope information sharing activities, develop rules that control the publication and
distribution of threat information, engage with existing sharing communities, and make effective use of
threat information in support of the organization’s overall cybersecurity practices.
Keywords
cyber threat; cyber threat information sharing; indicators; information security; information sharing
Acknowledgments
The authors, Chris Johnson, Lee Badger, and David Waltermire of the National Institute of Standards and
Technology (NIST), and Julie Snyder and Clem Skorupka of The MITRE Corporation, wish to thank
their colleagues who contributed to this publication, including Tom Millar and Rich Struse of the
Department of Homeland Security (DHS); Karen Quigg, Richard Murad, Carlos Blazquez, and Jon Baker
of The MITRE Corporation; Murugiah Souppaya and Melanie Cook of NIST; Ryan Meeuf, of the
Software Engineering Institute, Carnegie Mellon University; George Saylor, Greg Witte, and Matt Smith
of G2 Inc.; Karen Scarfone of Scarfone Cybersecurity; Chris Bean of the National Security Agency
(NSA); Eric Burger of the Georgetown Center for Secure Communications, Georgetown University; Joe
Drissel of Cyber Engineering Services Inc.; Tony Sager of the Center for Internet Security; Kent
Landfield of Intel Security; Bruce Potter of KEYW Inc.; Jeff Carpenter of Dell SecureWorks; Ben Miller
of the North American Electric Reliability Corporation (NERC); Anton Chuvakin of Gartner, Inc.;
Johannes Ullrich of the SANS Technology Institute; Patrick Dempsey, Defense Industrial Base
Collaborative Information Sharing Environment (DCISE); Matthew Schuster, Mass Insight; Garrett
Schubert of EMC; James Caulfield of the Federal Reserve; Bob Guay of Biogen; and Chris Sullivan of
Courion.
Trademark Information
All registered trademarks or trademarks belong to their respective organizations.
ii
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Executive Summary
Cyber attacks have increased in frequency and sophistication, presenting significant challenges for
organizations that must defend their data and systems from capable threat actors. These actors range from
individual, autonomous attackers to well-resourced groups operating in a coordinated manner as part of a
criminal enterprise or on behalf of a nation-state. Threat actors can be persistent, motivated, and agile, and
they use a variety of tactics, techniques, and procedures (TTPs) to compromise systems, disrupt services,
commit financial fraud, and expose or steal intellectual property and other sensitive information. Given
the risks these threats present, it is increasingly important that organizations share cyber threat
information and use it to improve their security posture.
Cyber threat information is any information that can help an organization identify, assess, monitor, and
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
respond to cyber threats. Examples of cyber threat information include indicators (system artifacts or
observables associated with an attack), TTPs, security alerts, threat intelligence reports, and
recommended security tool configurations. Most organizations already produce multiple types of cyber
threat information that are available to share internally as part of their information technology and
security operations efforts.
By exchanging cyber threat information within a sharing community, organizations can leverage the
collective knowledge, experience, and capabilities of that sharing community to gain a more complete
understanding of the threats the organization may face. Using this knowledge, an organization can make
threat-informed decisions regarding defensive capabilities, threat detection techniques, and mitigation
strategies. By correlating and analyzing cyber threat information from multiple sources, an organization
can also enrich existing information and make it more actionable. This enrichment may be achieved by
independently confirming the observations of other community members, and by improving the overall
quality of the threat information through the reduction of ambiguity and errors. Organizations that receive
threat information and subsequently use this information to remediate a threat confer a degree of
protection to other organizations by impeding the threat’s ability to spread. Additionally, sharing of cyber
threat information allows organizations to better detect campaigns that target particular industry sectors,
business entities, or institutions.
This publication assists organizations in establishing and participating in cyber threat information sharing
relationships. The publication describes the benefits and challenges of sharing, clarifies the importance of
trust, and introduces specific data handling considerations. The goal of the publication is to provide
guidelines that improve cybersecurity operations and risk management activities through safe and
effective information sharing practices, and that help organizations plan, implement, and maintain
information sharing.
NIST encourages greater sharing of cyber threat information among organizations, both in acquiring
threat information from other organizations and in providing internally-generated threat information to
other organizations. Implementing the following recommendations enables organizations to make more
efficient and effective use of information sharing capabilities.
Establish information sharing goals and objectives that support business processes and security
policies.
An organization’s information sharing goals and objectives should advance its overall cybersecurity
strategy and help an organization more effectively manage cyber-related risk. An organization should use
the combined knowledge and experience of its own personnel and others, such as members of cyber threat
information sharing organizations, to share threat information while operating per its security, privacy,
regulatory, and legal compliance requirements.
iii
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Organizations should identify tools, sensors, and repositories that collect, produce, or store cyber threat
information, threat analytics platforms, and delivery mechanisms that support the exchange of cyber
threat information. As internal cyber threat information sources and capabilities are identified,
organizations should determine how information from these sources currently support cybersecurity and
risk management activities. Organizations should also document observed knowledge gaps and consider
acquiring additional threat information from other (possibly external) sources or through the deployment
of other tools or sensors. Finally, organizations should identify threat information that is available and
suitable for sharing with outside parties.
The breadth of an organization’s information sharing activities should be consistent with its resources,
abilities, and objectives. Information sharing efforts should focus on activities that provide the greatest
value to an organization and its sharing partners. The scoping activity should identify types of information
that an organization’s key stakeholders authorize for sharing, the circumstances under which sharing of
this information is permitted, and those with whom the information can and should be shared.
Sharing rules are intended to control the publication and distribution of threat information, and
consequently help to prevent the dissemination of information that, if improperly disclosed, may have
adverse consequences for an organization, its customers, or its business partners. Information sharing
rules should take into consideration the trustworthiness of the recipient, the sensitivity of the shared
information, and the potential impact of sharing (or not sharing) specific types of information.
An organization should identify and participate in sharing activities that complement its existing threat
information capabilities. An organization may need to participate in multiple information sharing forums
to meet its operational needs. Organizations should consider public and private sharing communities,
government repositories, commercial cyber threat information feeds, and open sources such as public
websites, blogs, and data feeds.
The use of standardized data formats and transport protocols to share cyber threat information makes it
easier to automate threat information processing. The use of automation enables cyber threat information
iv
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
to be rapidly shared, transformed, enriched, analyzed, and acted upon with less need for manual
intervention.
Rather than attempting to establish sharing agreements during an active cyber incident, organizations
should plan ahead and have agreements in place before incidents occur. Such advanced planning helps
ensure that participating organizations establish trusted relationships and understand their roles,
responsibilities, and information handling requirements.
Sensitive information such as controlled unclassified information (CUI) [16] and personally identifiable
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
information (PII) may be encountered when handling cyber threat information. The improper disclosure
of such information could cause financial loss; violate laws, regulations, and contracts; be cause for legal
action; or damage an organization’s or individual’s reputation. Accordingly, organizations should
implement the necessary security and privacy controls and handling procedures to protect this information
from unauthorized disclosure or modification.
Each organization should establish an information sharing plan that provides for ongoing infrastructure
maintenance and user support. The plan should address the collection and analysis of threat information
from both internal and external sources and the use of this information in the development and
deployment of protective measures. A sustainable approach is necessary to ensure that resources are
available for the ongoing collection, storage, analysis, and dissemination of cyber threat information.
v
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Table of Contents
List of Appendices
vi
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
1. Introduction
This publication provides guidance to help organizations exchange cyber threat information. The
guidance addresses sharing of cyber threat information within an organization, consuming and using
cyber threat information received from external sources, and producing cyber threat information that can
be shared with other organizations. The document also presents specific considerations for participation in
information sharing communities.
This publication expands upon the information sharing concepts introduced in Section 4, Coordination
and Information Sharing, of NIST Special Publication (SP) 800-61[1].
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
1.2 Audience
This publication is intended for computer security incident response teams (CSIRTs), system and network
administrators, cybersecurity specialists, privacy officers, technical support staff, chief information
security officers (CISOs), chief information officers (CIOs), computer security program managers, and
others who are key stakeholders in cyber threat information sharing activities.
Although this guidance is written primarily for federal agencies, it is intended to be applicable to a wide
variety of governmental and non-governmental organizations.
The remainder of this document is organized into the following sections and appendices:
• Section 2 introduces basic cyber threat information sharing concepts, describes the benefits of sharing
information, and discusses the challenges faced by organizations as they implement sharing
capabilities.
• Section 3 provides guidelines on establishing sharing relationships with other organizations.
• Section 4 discusses considerations for effectively participating in sharing relationships.
• Appendix A contains scenarios that show how organizations can enhance their network defenses by
sharing cyber threat information and by leveraging the cyber experience and capabilities of their
partners.
• Appendix B contains a list of terms used in the document and their associated definitions.
• Appendix C provides a list of acronyms used in the document.
• Appendix D identifies resources referenced in the document.
1
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
This section introduces basic cyber threat information sharing concepts including types of cyber threat
information and common terminology. The section also examines potential uses for shared cyber threat
information and explores the benefits and challenges of threat information sharing.
A cyber threat is “any circumstance or event with the potential to adversely impact organizational
operations (including mission, functions, image, or reputation), organizational assets, individuals, other
organizations, or the Nation through an information system via unauthorized access, destruction,
disclosure, or modification of information, and/or denial of service.” [2] For brevity, this publication uses
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
the term threat instead of “cyber threat”. The individuals and groups posing threats are known as “threat
actors” or simply actors.
Threat information is any information related to a threat that might help an organization protect itself
against a threat or detect the activities of an actor. Major types of threat information include the
following:
• Indicators are technical artifacts or observables 1 that suggest an attack is imminent or is currently
underway or that a compromise may have already occurred. Indicators can be used to detect and
defend against potential threats. Examples of indicators include the Internet Protocol (IP) address of a
suspected command and control server, a suspicious Domain Name System (DNS) domain name, a
Uniform Resource Locator (URL) that references malicious content, a file hash for a malicious
executable, or the subject line text of a malicious email message.
• Tactics, techniques, and procedures (TTPs) describe the behavior of an actor. Tactics are high-level
descriptions of behavior, techniques are detailed descriptions of behavior in the context of a tactic,
and procedures are even lower-level, highly detailed descriptions in the context of a technique. TTPs
could describe an actor’s tendency to use a specific malware variant, order of operations, attack tool,
delivery mechanism (e.g., phishing or watering hole attack), or exploit.
• Security alerts, also known as advisories, bulletins, and vulnerability notes, are brief, usually human-
readable, technical notifications regarding current vulnerabilities, exploits, and other security issues.
Security alerts originate from sources such as the United States Computer Emergency Readiness
Team (US-CERT), Information Sharing and Analysis Centers (ISACs), the National Vulnerability
Database (NVD), Product Security Incident Response Teams (PSIRTs), commercial security service
providers, and security researchers.
• Threat intelligence reports are generally prose documents that describe TTPs, actors, types of
systems and information being targeted, and other threat-related information that provides greater
situational awareness to an organization. Threat intelligence is threat information that has been
aggregated, transformed, analyzed, interpreted, or enriched to provide the necessary context for
decision-making processes.
• Tool configurations are recommendations for setting up and using tools (mechanisms) that support
the automated collection, exchange, processing, analysis, and use of threat information. For example,
tool configuration information could consist of instructions on how to install and use a rootkit
2
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
detection and removal utility, or how to create and customize intrusion detection signatures, router
access control lists (ACLs), firewall rules, or web filter configuration files.
Many organizations already produce and share threat information internally. For example, an
organization’s security team may identify malicious files on a compromised system when responding to
an incident and produce an associated set of indicators (e.g., file names, sizes, hash values). These
indicators might then be shared with system administrators who configure security tools, such as host-
based intrusion detection systems, to detect the presence of these indicators on other systems. Likewise,
the security team may launch an email security awareness initiative in response to an observed rise in
phishing attacks within the organization. These practices demonstrate information sharing within an
organization.
The primary goal of this publication is to foster similar threat information sharing practices across
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
organizational boundaries – both acquiring threat information from other organizations, and providing
internally-generated threat information to other organizations.
2.2 Benefits of Information Sharing
Threat information sharing provides access to threat information that might otherwise be unavailable to an
organization. Using shared resources, organizations can enhance their security posture by leveraging the
knowledge, experience, and capabilities of their partners in a proactive way. Allowing “one
organization’s detection to become another’s prevention” 2 is a powerful paradigm that can advance the
overall security of organizations that actively share threat information.
An organization can use shared threat information in many ways. Some uses are operationally oriented,
such as updating enterprise security controls for continuous monitoring with new indicators and
configurations to detect the latest attacks and compromises. Threat information may also be used
strategically, such as using shared threat information as inputs when planning major changes to an
organization’s security architecture.
Threat information exchanged within communities organized around specific industries or sectors (or
some other shared characteristic) can be particularly beneficial because the member organizations often
face actors that use common TTPs that target the same types of systems and information. Cyber defense is
most effective when organizations work together to deter and defend against well-organized, capable
actors. Such collaboration helps to reduce risk and improve the organization’s security posture.
Benefits of information sharing include:
• Shared Situational Awareness. Information sharing enables organizations to leverage the collective
knowledge, experience, and analytic capabilities of their sharing partners within a community of
interest, thereby enhancing the defensive capabilities of multiple organizations. Even a single
contribution—a new indicator or observation about an actor—can increase the awareness and security
of an entire community.
• Improved Security Posture. By developing and sharing threat information, organizations gain a
better understanding of the threat environment and can use threat information to inform their
cybersecurity and risk management practices. Using shared information, organizations can identify
affected platforms or systems, implement protective measures, enhance detection capabilities, and
more effectively respond and recover from incidents based on observed changes in the threat
environment. As organizations share information and subsequently mitigate threats, those
2 This phrase, which has been used in numerous presentations and discussions, was formulated by Tony Sager, Senior VP and
3
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
organizations can improve their overall cybersecurity posture, even providing a degree of protection
to other organizations, including those who may not have responded to the threat information, by
reducing the number of viable attack vectors for actors.
• Knowledge Maturation. When seemingly unrelated observations are shared and analyzed by
organizations, those observations can be correlated with data collected by others. This enrichment
process increases the value of information by enhancing existing indicators and by developing
knowledge of actor TTPs that are associated with a specific incident, threat, or threat campaign.
Correlation can also impart valuable insights into the relationships that exist between indicators.
• Greater Defensive Agility. Actors continually adapt their TTPs to try to evade detection, circumvent
security controls, and exploit new vulnerabilities. Organizations that share information are often
better informed about changing TTPs and the need to rapidly detect and respond to threats. This
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
awareness helps increase their operational tempo and reduce the probability of successful attack. Such
agility also creates economies of scale for network defenders while increasing actors’ costs by forcing
them to develop new TTPs.
2.3 Challenges to Information Sharing
While sharing threat information clearly has benefits, certain challenges still remain. Some challenges
that apply both to consuming and to producing threat information are:
• Establishing Trust. Trust relationships form the basis for information sharing, but require effort to
establish and maintain. Ongoing communication through regular in-person meetings, phone calls, or
social media can help accelerate the process of building trust.
• Achieving Interoperability and Automation. Standardized data formats and transport protocols are
important building blocks for interoperability. The use of common formats and protocols enables
automation and allows organizations, repositories, and tools to exchange threat information at
machine speed. Adopting specific formats and protocols, however, can require significant time and
resources, and the value of these investments can be substantially reduced if sharing partners require
different formats or protocols. During the standards development process, early adopters need to
accept the risk that it may be necessary to purchase new tools if significant changes to formats and
protocols take place.
3
NIST SP 800-30 Revision 1, Guide for Conducting Risk Assessments, defines threat shifting as “the response of adversaries to
perceived safeguards and/or countermeasures (i.e., security controls), in which adversaries change some characteristic of their
intent/targeting in order to avoid and/or overcome those safeguards/countermeasures. Threat shifting can occur in one or more
domains including: (i) the time domain (e.g., a delay in an attack or illegal entry to conduct additional surveillance); (ii) the target
domain (e.g., selecting a different target that is not as well protected); (iii) the resource domain (e.g., adding resources to the
attack in order to reduce uncertainty or overcome safeguards and/or countermeasures); or (iv) the attack planning/attack method
domain (e.g., changing the attack weapon or attack path).” [2, p.9]
4
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
• Protecting Classified Information. Information received from government sources may be marked
as classified, making it difficult for an organization to use. Acquiring and maintaining the clearances
needed for ongoing access to classified information sources is expensive and time-consuming for
organizations. In addition, many organizations employ non-U.S. citizens who are not eligible to hold
security clearances and are not permitted access to classified information. [3]
• Enabling Information Consumption and Publication. Organizations that want to consume and
publish threat information need to have the necessary infrastructure, tools, personnel, and training to
do so. Information sharing initiatives should be carefully scoped, because high-frequency, high-
volume information exchanges have the potential to overwhelm an organization’s processing
capabilities. Organizations that are currently unable to support automated indicator exchange can
explore other options such as the manual exchange of best practices or summary indicator
information. As additional resources become available, an organization may decide to use automated
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
• Accessing External Information. Organizations need the infrastructure to access external sources
and incorporate the information retrieved from external sources into local decision-making processes.
Information received from external sources has value only to the extent that an organization is
equipped to act on the information.
• Complying with Legal and Organizational Requirements. An organization’s executive and legal
teams may restrict the types of information that the organization can provide to others. Such
restrictions may include limits on the types of information and the level of technical detail provided.
These safeguards are appropriate when they address legitimate business, legal, or privacy concerns,
but the imposition of unwarranted or arbitrary restrictions may diminish the utility, availability,
quality, and timeliness of shared information.
• Limiting Attribution. Organizations may openly participate in information sharing communities, but
still require that their contributions remain anonymous. Unattributed information sharing may allow
an organization to share more information because there is less perceived risk to the organization’s
reputation. The lack of attribution may, however, limit the usefulness of the information because
users may have less confidence in information that originates from an unknown source. If the original
sources of information cannot be identified, organizations may be unable to confirm that information
has been received from multiple independent sources, and thus reduce an organization’s ability to
build confidence in received information.
5
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
When launching a threat information sharing capability, the following planning and preparation activities
are recommended: 4
• Plan to provide ongoing support for information sharing activities (section 3.6).
Throughout this process, organizations are encouraged to consult with subject matter experts both inside
and outside their organization. Such sources include:
At the outset, an organization should establish goals and objectives that describe the desired outcomes of
threat information sharing in terms of the organization’s business processes and security policies. These
goals and objectives will help guide the organization through the process of scoping its information
sharing efforts, selecting and joining sharing communities, and providing ongoing support for information
sharing activities. Due to technological and/or resource constraints, it may be necessary to prioritize goals
and objectives to ensure that the most important information sharing activities are performed.
A key step in any information sharing effort is to identify potential sources of threat information within an
organization. By conducting an inventory of internal threat information sources, an organization is better
able to identify knowledge gaps. These gaps can be addressed by deploying additional tools and sensors
or by acquiring threat information from external threat information feeds or repositories. In large
4
Although an order for these activities is described, in practice the sequence of these activities can vary, and activities can even
be performed concurrently. For example, when joining an established sharing organization, it may make sense to address
information sharing rules as part of joining the community.
6
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
organizations, this inventory process is also a means of discovering information that is being collected
and analyzed in business units across the organization that may not be currently shared within the
organization.
The process of identifying threat information sources includes the following steps:
• Identify sensors, tools, data feeds, and repositories that produce threat information, and confirm that
the information is produced at a frequency, precision, and accuracy to support cybersecurity decision-
making.
• Identify threat information that is collected and analyzed as part of an organization’s continuous
monitoring strategy.
• Locate threat information that is collected and stored, but not necessarily analyzed or reviewed on an
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
ongoing basis. If an organization finds useful threat information that is being underutilized, methods
of integrating this information into its cybersecurity and risk management practices should be
explored.
• Identify threat information that is suitable for sharing with outside parties and that could help them
more effectively respond to threats.
The owners and operators of threat information sources play an important role in the inventory process
and should be consulted. These personnel understand what information is available and how it is natively
stored; the data export formats that are supported; and the query languages, protocols, and services
available for data retrieval. Some sources may store and publish structured, machine-readable data, while
others may provide unstructured data with no fixed format (e.g., free text or images). Structured data that
is expressed using open, machine-readable, standard formats can generally be more readily accessed,
searched, and analyzed by a wider range of tools. Thus, the format of the information plays a significant
role in determining the ease and efficiency of information use, analysis, and exchange.
As part of the inventory process, organizations should take note of information gaps that may prevent
realization of the organization’s goals and objectives. By identifying these gaps, an organization is better
able to prioritize investments into new capabilities, and identify opportunities to fill gaps by acquiring
threat information from other, possibly external, sources or through the deployment of additional tools or
sensors.
Table 3-1 describes common sources of cybersecurity-related information and provides examples of data
elements from these sources that may be of interest to security operations personnel.
Source Examples
7
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Source Examples
Security Information and Event Summary reports synthesized from a variety of data sources (e.g., operating
Management (SIEM) system, application, and network logs)
8
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Source Examples
Help desk ticketing systems, Analysis reports and observations regarding:
incident management/tracking • TTPs
system, and people from within
• Campaigns
the organization
• Affiliations
• Motives
• Exploit code and tools
• Response and mitigation strategies
• Recommended courses of action
User screen captures (e.g., error messages or dialog boxes)
Organizations should update the inventory when new sensors, repositories, or capabilities are deployed or
when significant changes to a device’s configuration, ownership, or administrative point of contact occur.
Organizations should specify the scope of their information sharing activities by identifying the types of
information available to share, the circumstances under which sharing this information is permitted, and
those with whom the information can and should be shared. Organizations should review their
information sharing goals and objectives while scoping information sharing activities to ensure that
priorities are addressed. When defining these activities, organizations should ensure that the information
sources and capabilities needed to support each activity are available. Organizations should also consider
pursuing sharing activities that will address known information gaps. For example, an organization might
not have an internal malware analysis capability, but it may gain access to malware indicators by
participating in a sharing community.
The breadth of information sharing activities will vary based on an organization’s resources and abilities.
By choosing a relatively narrow scope, an organization with limited resources can focus on a smaller set
of activities that provides the greatest value to the organization and its sharing partners. An organization
may be able to expand the scope as additional capabilities and resources become available. Such an
incremental approach may help to ensure that information sharing activities support an organization’s
information sharing goals and objectives, while at the same time fit within available resources.
Organizations with greater resources and advanced capabilities may choose a larger initial scope that
allows for a broader set of activities in support of their goals and objectives.
The degree of automation available to support the sharing and receipt of threat information is a factor to
consider when establishing the scope of sharing activities. Less automated approaches or manual
approaches, which require direct human intervention, may increase human resource costs and limit the
breadth and volume of information that can be processed. The use of automated exchange mechanisms
can help reduce human resource costs, and allow an organization to exchange threat information on a
larger scale. Automated threat information sharing concepts are further discussed in section 4.
9
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
• Apply information handling designations that describe recipient obligations for protecting
information.
Sharing rules help control the publication and distribution of threat information, and consequently help to
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
prevent the dissemination of information that, if improperly disclosed, may have adverse consequences
for the organization or its customers or business partners. Information sharing rules should take into
consideration the trustworthiness of the recipient, the sensitivity of the shared information, and the
potential impacts of sharing (or not sharing). For example, an organization may establish rules that limit
the exchange of highly sensitive information to internal individuals or groups, that allow the sharing of
moderately sensitive information with specific trusted partners, that permit information having a low
sensitivity to be published within a closed sharing community, and that allow for the free exchange of
non-sensitive information within public information sharing forums.
Large organizations that want to share internal threat information across business units may also need to
establish rules governing the exchange of threat information between organizational elements. Business
units within an organization that either collect or process threat information should participate in scoping
what types of threat information will be shared and how that will be done. The steps for establishing
information sharing rules apply to internal sharing of threat information within large organizations.
Multinational corporations need to consider the differences in various nation’s privacy laws and how to
address handling of classified information, which typically cannot be shared with foreign nationals.
When establishing and reviewing information sharing rules, organizations should request input from their
legal and privacy officials, information owners, the management team, and other key stakeholders to
ensure that the sharing rules align with the organization’s documented policies and procedures. Sharing
rules can specified in a variety of ways including, Memoranda of Understanding (MOUs), Non-
Disclosure Agreements (NDAs), Framework Agreements 5, or other agreements. Organizations are
encouraged to proactively establish threat information sharing agreements as part of their ongoing
cybersecurity operations rather than attempting to put such agreements into place while under duress in
the midst of an active cyber incident.
An organization’s information sharing rules should be reevaluated on a regular basis. Some of the events
that can trigger reevaluation are:
5 An example of such an agreement is the Defense Industrial Base (DIB) Cyber Security/Information Assurance (CS/IA) Program
standardized Framework Agreement [4] which implements the requirements set forth in Title 32 Code of Federal Regulations,
Part 236, Sections 236.4 through 236.6.
10
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Many organizations handle information that, by regulation, law, or contractual obligation, requires
protection. This includes PII, CUI, and other sensitive information afforded protection under the
Sarbanes-Oxley Act (SOX), the Payment Card Industry Data Security Standard (PCI DSS), the Health
Information Portability and Accountability Act (HIPAA), the Federal Information Security Modernization
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
Act of 2014 (FISMA), and the Gramm-Leach-Bliley Act (GLBA) and other legislation, regulations, and
guidelines. Organizations should identify and properly protect such information. An organization’s legal
team, privacy officers, auditors, and experts familiar with the various regulatory frameworks should be
consulted when developing procedures for identifying and protecting sensitive information.
From a privacy perspective, one of the key challenges with threat information sharing is the potential for
disclosure of PII 6. Education and awareness activities are critical to ensure that individuals responsible for
handling threat information understand how to recognize and safeguard PII. 7 Internal sharing of
information may result in disclosure of PII to people who, by virtue of their job functions, would not
typically have routine access to such information. For example, a forensic analyst or incident responder
may encounter PII while searching a hard drive for malware indicators, reviewing emails related to
suspected phishing attacks, or inspecting packet captures. The analyst has a legitimate need to review this
information to investigate an exploit, develop detection strategies, or develop defensive measures. If the
result of such an analysis is shared with others, steps should be taken to protect the confidentiality of PII.
An organization should have information sharing policies and procedures in place that provide guidance
for the handling of PII. These policies and procedures should include steps for identifying incident data
types that are likely to contain PII. Policies should describe proper safeguards for managing the privacy
risks associated with sharing such data. A common practice is to focus on the exchange of indicators to
the maximum extent possible. Some indicators, such as file hashes, network port numbers, registry key
values, and other data elements, are largely free of PII. Where PII is identified, however, organizations
should redact fields containing PII that are not relevant to investigating or addressing threats before
sharing. 8 The type and degree of protection applied should be based on the intended use of the
information, the sensitivity of the information, and the intended recipient.
6 OMB Memorandum 07-16 [5] defines PII as “information which can be used to distinguish or trace an individual’s identity,
such as their name, social security number, biometric records, etc. alone, or when combined with other personal or identifying
information which is linked or linkable to a specific individual, such as date and place of birth, mother’s maiden name, etc.”
OMB Memorandum 10-22 [6] further states that “the definition of PII is not anchored to any single category of information or
technology. Rather, it demands a case-by-case assessment of the specific risk that an individual can be identified. In performing
this assessment, it is important for an agency to recognize that non-PII can become PII whenever additional information is made
publicly available — in any medium and from any source — that, when combined with other available information, could be
used to identify an individual.” NIST SP 800-122 [7] includes a slightly different definition of PII that is focused on the security
objective of confidentiality and not privacy in the broad sense. Definitions of PII established by organizations outside of the
federal government may vary based on the consideration of additional regulatory requirements. The guidance in this document
applies regardless of how organizations define PII.
7 For additional guidance and examples of privacy controls, see NIST SP 800-53 Rev. 4, Appendix J, “Privacy Control Catalog,
11
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Where practical, organizations are encouraged to use automated methods rather than human-oriented
methods to identify and protect PII. Manual identification, extraction, and obfuscation of PII can be a
slow, error-prone, and resource-intensive process. Automated methods may include field-level data
validation using permitted values lists, searching for PII using pattern matching techniques such as
regular expressions, and performing operations that de-identify, mask, and anonymize data containing PII.
The degree of automation that can be achieved will vary based on factors such as the structure,
complexity, and sensitivity of the information.
Organizations should also implement safeguards to protect intellectual property, trade secrets, and other
proprietary information from unauthorized disclosure. The disclosure of such information could result in
financial loss, violate NDAs or other sharing agreements, be cause for legal action, or damage an
organization’s reputation. Organizations should have a plan in place to address the unauthorized or
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
inadvertent disclosure of CUI. The plan should cover containment, control, and recovery procedures;
breach notification requirements, and post-incident activities such as capturing lessons learned.
Table 3-2 introduces selected types of threat information, provides examples of sensitive data that may be
present in these types of threat information, and offers general recommendations for handling such data.
9 The PII confidentiality impact level as discussed in NIST SP 800-122 [7] is a useful tool for gauging sensitivity of PII.
12
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
13
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Network, and types of sensitive information. Log timestamp, port, and protocol anonymization and
Application data may reveal IP addresses, ports, remove any sensitive information that is not
Logs protocols, services, and URLs, as well necessary for describing an incident or event of
as connection strings, logon interest. Before sharing log data, it may also be
credentials, portions of financial necessary to sanitize URLs that contain
transactions, or other activities identifying information such as session or user
captured in URL parameters. identifiers. Application logs may require redaction
and anonymizing operations that are specific to
particular application log formats.
Malware Although organizations are unlikely to Organizations should remove PII, CUI, and other
Indicators and encounter sensitive information in types of sensitive information that is not
Samples malware indicators or samples, necessary for describing an incident or event of
sensitive information may be present interest.
depending on how targeted the
malware is and what collection
methods were used to gather a
sample.
A variety of methods exist to designate handling requirements for shared threat information. These
designations identify unclassified information that may not be suitable for public release and that may
require special handling. A designation applied to threat information can communicate specific handling
requirements and identify data elements that are considered sensitive and should be redacted prior to
sharing. Organizations are encouraged to provide clear handling guidance for any shared threat
information. Likewise, recipients of threat information should observe the handling, attribution,
dissemination, and storage requirements expressed in the source organization’s handling guidance.
The Traffic Light Protocol (TLP), depicted in Table 3-3, provides a framework for expressing sharing
designations [9].
14
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
person.
TLP:AMBER Sources may use TLP:AMBER when Recipients may only share TLP:AMBER
Limited information requires support to be information with members of their own
disclosure, effectively acted upon, yet carries risks to organization, and with clients or customers
restricted to privacy, reputation, or operations if who need to know the information to
participants’ shared outside of the organizations protect themselves or prevent further harm.
organizations. involved. Sources are at liberty to specify additional
intended limits of the sharing: these must be
adhered to.
TLP:GREEN Sources may use TLP:GREEN when Recipients may share TLP:GREEN
Limited information is useful for the awareness of information with peers and partner
disclosure, all participating organizations as well as organizations within their sector or
restricted to the with peers within the broader community community, but not via publicly accessible
community. or sector. channels. Information in this category can
be circulated widely within a particular
community. TLP:GREEN information may not
be released outside of the community.
TLP:WHITE Sources may use TLP:WHITE when TLP:WHITE information may be distributed
Disclosure is not information carries minimal or no without restriction.
limited. foreseeable risk of misuse, in accordance
with applicable rules and procedures for
public release. Subject to standard
copyright rules.
The TLP specifies a color-coded set of restrictions that indicate which restrictions apply to a particular
record. In the TLP, red specifies the most restrictive rule, with information sharable only in a particular
exchange or meeting, not even within a participant’s own organization. The amber, green, and white color
codes specify successively relaxed restrictions.
The Anti-Phishing Working Group (APWG) has also proposed a schema for expressing sharing
designations [10]. The APWG schema describes an extensible, hierarchical tagging system that can be
used to express distribution restrictions on shared information. The tags can be used to indicate with
whom the information may or may not be shared (e.g., recipient only, with affected parties only, no
restrictions) and to express other caveats (e.g., that no attribution is permitted).
For some threat information, collection methods may be considered confidential or proprietary, but the
actual indicators observed may be shareable. In such cases, an organization may want to use tear line
reporting, an approach where reports are organized such that information of differing sensitivity is not
intermingled (e.g., the indicator information is presented in a separate part of the document than the
15
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
collection methods). Organizing a report in this manner allows an organization to readily produce a report
containing only information that designated recipients are authorized to receive.
An organization should carefully choose, or formulate, an approach for expressing sharing designations.
Regardless of how an organization expresses sharing designations, the procedures for applying
designations to threat information should be documented and approved, and the personnel responsible for
assigning such designations properly trained.
Over time, an organization’s cybersecurity activities can result in the accumulation of large quantities of
threat information from various sources, both internal and external. Though challenging, tracking of data
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
sources is important both for protecting information owners and for ensuring that consuming
organizations can meet their legal or regulatory commitments for data protection. Organizations should
also preserve the provenance of data by tracking who provided the information and how the information
was collected, transformed, or processed, information that is important for drawing conclusions from
shared information.
An organization should formulate procedures that allow prompt sharing of threat information while at the
same time satisfying its obligations for protecting potentially sensitive data. The procedures should, to the
extent possible, balance the risks of possibly ineffective sharing against the risks of possibly flawed
protection. An organization’s information sharing and tracking procedures should:
• Identify threat information that can be readily shared with trusted parties.
• Establish processes for reviewing, sanitizing, and protecting threat information that is likely to
contain sensitive information.
• Develop plan for addressing leakage of sensitive data.
• Automate the processing and exchange of threat information where possible.
• Describe how information handling designations are applied, monitored, and enforced.
• Accommodate non-attributed information exchange, when needed.
• Track internal and external sources of threat information.
The procedures should describe the roles, responsibilities, and authorities (both scope and duration) of all
stakeholders. The procedures should allow for the effective transfer of authority and flow of shared
information to key decision makers and should enable collaboration with approved external communities
when needed.
When evaluating potential sharing partners, an organization should look to sources that complement its
existing threat information resources or that offer actionable information that addresses known gaps in an
organization’s situational awareness. Since sharing communities may focus on the exchange of a specific
type of threat information, an organization may need to participate in multiple information sharing forums
to meet its information sharing objectives.
Threat information can be acquired from public and private sharing communities, government
repositories, across the organization, commercial threat information feeds, and open sources. Sharing
communities often organize around a shared characteristic or interest. The composition of a community
16
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
may be based on geographic region, political boundary, industrial sector, business interest, or threat space
(e.g., focused on phishing attacks). Many of these communities have multinational constituencies and
global reach. Examples of potential sharing partners are ISACs, domestic and foreign Computer
Emergency Readiness Teams (CERTs) or CSIRTs, Information Sharing and Analysis Organizations
(ISAOs), DHS Automated Indicator Sharing (AIS) initiative, threat and vulnerability repositories, law
enforcement agencies, product vendors, managed security service providers, internet service providers,
supply chain partners, industry sector peers, business partners, and customers.
Some communities are informal, open, self-organizing groups that largely operate through voluntary
cooperation. The membership of these communities is often mutable (i.e., no formal fixed membership),
sometimes anonymous, and the members may maintain full autonomy with minimal central coordination.
These communities generally operate under basic rules of conduct rather than formal agreements. In such
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
communities, members publish threat information to the community on a voluntary, ad hoc basis and are
individually responsible for ensuring that the content provided to the community is suitable for sharing.
Organizations wishing to consume information can subscribe to or access various delivery mechanisms
offered by a community such as web services, email or text alerts, and RSS feeds. Such sharing
communities generally make no assertions regarding the quality and accuracy of data provided by their
members, and the degree to which the information should be trusted depends on the reputation of
submitters (if known).
In contrast, formal sharing communities may define specific membership rules such as:
• Eligibility requirements for institutions (e.g., must operate within a specific industry sector);
• Eligibility requirements for individuals (e.g., must have enterprise-wide security responsibilities);
• Standard delivery mechanisms, formats, and protocols supported by the community; and
Formal communities may recruit members by invitation or through sponsorship, and, as such, members
are vetted. Membership rosters in formal communities are generally more stable than those of informal
communities. The exchange of information in a formal community is often governed through service
level agreements (SLAs), NDAs, and other agreements that describe the responsibilities of its members
and participating organizations. Some communities collect an annual membership fee to cover the
services and administrative costs of the community. These fees vary by community and the fee structure
is sometimes tiered, providing for different levels of membership and service.
Before entering into information sharing agreements, an organization should obtain approval from the:
• Leadership team that has oversight for information sharing activities and for controlling the resources
necessary to support the organization’s information sharing goals;
17
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
• Legal team or those with the authority to enter into commitments; and
• Privacy officers and other key stakeholders that have a role in the collection, ingest, storage, analysis,
publication, or protection of threat information.
When choosing a sharing community, consideration should be given to the types of information that are
shared within the community, the structure and dynamics of the community, and the cost of entry and
sustainment of membership. When evaluating how information is shared within a community, an
organization should consider the following questions:
• Is the threat information shared within the community relevant and does it complement existing threat
information by providing meaningful insights in the context of an organization’s threat environment?
• Is the threat information exchanged within the community actionable?
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
• Does the community have mechanisms in place to accept non-attributed threat information
submissions and the ability to protect a submitter’s identity?
• Is the threat information timely, reliable, and of known good quality?
• Are the information exchange formats used by the community compatible with the infrastructure and
tools used in an organization?
• Given the frequency and volume of data sent by a community, does an organization have the capacity
to ingest/analyze/store the information?
In addition to the information shared within a community, consideration should also be given to the
dynamics of the community and its participants, including:
• What is the size and composition of the community? (e.g., number of participants, information
producers, and information consumers)
• How active is the community? (e.g., number of submissions or requests per day)
• Are community members recruited and vetted? If so, how?
• What are the technical skills and proficiencies of the community members?
• What is the community’s governance model?
• What are the initial and sustained costs of membership?
• What type of sharing agreement does the community use?
• Is the sharing agreement well-aligned with an organization’s goals, objectives, and business rules?
• What are the community’s data retention and disposal policies?
When researching sharing communities, organizations are encouraged to have conversations with current
or former members regarding their experiences as a participant in a community. Such conversation can
provide additional insight and help an organization assess the trustworthiness of a prospective
community.
Organizations should develop a support plan that addresses information sharing infrastructure
maintenance and user support. The plan should identify the personnel, funding, infrastructure, and
processes needed to:
18
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
• Collect and analyze the information from both internal and external sources,
• Acquire and deploy protective measures, and
• Acquire and deploy a monitoring and threat detection infrastructure.
Organizations should provide funding for the personnel, infrastructure, and training required for ongoing
operational support for data collection, storage, analysis, and dissemination; for technology refreshment;
and for membership or service fees required for community participation. Although participation in
information sharing activities will require ongoing funding, effective use of threat information may avoid
the potentially much larger costs of successful attacks.
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
19
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
An organization’s participation in an information sharing community will typically include some or all of
the following activities:
The following sections describe these activities in greater detail. Organizations just starting their threat
information sharing efforts should initially choose one or two activities to focus on and should consider
adding activities as their information sharing capability matures. Organizations should understand that
threat information sharing augments—not replaces—an organization’s fundamental cybersecurity
capabilities, regardless of the maturity of their information sharing practices.
Information sharing communities use a variety of communications methods to share threat information
with their members. Most organizations can receive threat information via email lists, text alerts, and web
portals without infrastructure investments specific to information sharing, although the content received
through these delivery channels may need to be manually processed (e.g., “cut and paste” into tools).
Organizations with security tools that support standard data formats can use standards-based data feeds
that enable semi-automated ingest, processing, and use of threat information. Other information sharing
methods, such as conferences and workshops, require dedicated staff and travel. Organizations that
actively produce and share threat information are likely to incur higher communication costs.
Communications may be event-driven (i.e., in response to the actions or behavior of an actor) or periodic,
such as bi-weekly reviews, teleconferences, and annual conferences.
The level of detail, volume, and frequency of messages delivered in human-readable formats varies
widely across information sharing communities. Some communities seek to deliver the most current
threat information with minimal latency. In contrast, some recipients using threat information for trending
and analysis may prefer summary data and may have no need for near real-time delivery of detailed
information. To reduce the number of messages generated, sharing communities sometimes provide the
option of subscribing to digests (i.e., compilations of messages over time intervals) rather than receiving
individual messages.
An organization that has recently joined an information sharing community may require time to integrate
new threat information sources into its existing cybersecurity practices, configure security tools, and train
decision makers on how to interpret and act upon the threat information. During this ramp-up period, an
organization should consult any best practices guidance offered by a community, observe and learn from
the interactions of more experienced members, and query community support resources (e.g., community
knowledgebase, FAQs, blogs). Community-sponsored training events also provide opportunities for less
mature organizations and inexperienced employees to gain practical insights from skilled practitioners.
Organizations should also establish recruitment and retention processes that reduce personnel turnover
and foster the formation of trusted professional relationships between sharing communities and
organizations. Retention of skilled staff mitigates the loss of institutional knowledge, and preserves
investments in training.
20
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Ongoing participation in a sharing community is essential for fostering trust, establishing stronger ties to
other members, and continuously improving practices. Organizations that actively participate in
community-sponsored conference calls and face-to-face meetings are better able to establish trust with
other members and consequently to effectively collaborate over time.
An information sharing community may publish security alerts notifying community members of
emerging vulnerabilities, exploits, and other security issues. Fields that commonly appear in security
alerts such as US-CERT alerts, NVD vulnerability advisories, and vendor security bulletins include 10:
• Brief overview/executive summary and detailed description, which would include indicators;
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
• Estimated impact (e.g., system crash, data exfiltration, application hijacking) 11;
The consumption and use of indicators from external feeds is often a multi-step process that includes
some, if not all, of the following activities:
10
Source: US-CERT (https://www.us-cert.gov/).
11
A more extensive list of potential effects is given in the MITRE Common Weakness Enumeration (http://cwe.mitre.org/) and
Common Vulnerabilities and Exposures (http://cve.mitre.org/) listings.
21
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
• Validation: verifying the integrity of indicator content and provenance through digital signatures,
cryptographic hashes, or other means.
• Decryption: transforming encrypted indicator files or data streams back to their original format.
• Decompression: unpacking compressed indicator files, archive files (e.g., zip, tar), or data streams.
• Content extraction: parsing indicator files and extracting indicators of interest to an organization. 12
• Prioritization: processing indicators based on relative importance, the perceived value of a data
source, the overall confidence in the data, any operational requirements that specify that data sources
be processed in a particular order, the amount of effort required to transform the data into actionable
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
• Categorization: reviewing indicator metadata to determine its security designation and handling
requirements. Sensitive information may require encrypted storage, more stringent access control, or
limitations on distribution.
These activities are typically performed in the order described above, but the order may vary based on
specific operational or security requirements. Where feasible, organizations are encouraged to use
automated techniques to make the indicators available more quickly and reduce manual effort. In cases
where indicators are being informally shared, such as through email, indicator prioritization and
categorization are still important and should be performed by the recipient.
• Timely. Indicators should be delivered with minimal latency thereby allowing additional time for
recipients to prepare suitable responses. The time criticality of indicators depends on the
characteristics of the threats, including their severity, speed, and ease of propagation, the
infrastructure being targeted, the TTPs being used, and the capabilities of the actor(s).
• Relevant. Indicators should be applicable to a recipient’s operating environment and address threats
the organization is likely to face. The unnecessary processing of extraneous indicators creates
additional work for analysts and slows down prioritization and categorization actions.
• Specific. Indicators should provide clear descriptions of observable events that recipients can use to
detect threats while minimizing false positives/negatives.
• Actionable. Indicators should provide enough information and context to allow recipients to develop
a suitable response.
In practice, an indicator may exhibit some, but not all, of these characteristics. For example, a lone
indicator may be ambiguous, but when aggregated and analyzed with threat information from other
12 The extraction and handling of content like malware samples should be limited to organizations and individuals who have the
knowledge, ability, and infrastructure needed to safely analyze malware. Special handling precautions should be stated and
followed to prevent inadvertent introduction of malicious code onto production networks.
22
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
sources the indicator is enriched and demonstrates additional value. Also threat information from multiple
sources may vary in precision and accuracy and it is important for users to be able to evaluate the
information and assign tags that describe the quality or confidence level of the information. The tags are
especially important when an organization needs to resolve discrepancies between threat information
sources. As organizations enrich indicators, any new insights should be shared so that the entire
community may benefit. Organizations may, for example, use externally and internally-generated
indicators to:
• Add or modify rules or signatures used by firewalls, intrusion detection systems, data loss prevention
systems, and/or other security controls to block or alert on activity matching the indicators (for
example, connections involving IP addresses on a blacklist);
•
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
Configure security information and event management solutions or other log management-related
systems to help with analysis of security log data;
• Scan security logs, systems, or other sources of information, using indicators as search keys, to
identify systems that may have already been compromised;
• Find matching records when investigating an incident or potential incident to learn more about a
threat, and to help hasten incident response and recovery actions;
• Identify threat trends that may suggest changes to security controls are needed.
Typically, an organization’s willingness to use indicators from external sources is strongly affected by the
level of trust the organization has in the source. Indicators received from a trusted source might be put to
immediate use to detect and respond to a threat. In contrast, indicators originating from an untrusted
source may require independent validation, additional research, or testing before use. Indicator use might
also be affected by other factors, such as an organization’s tolerance for service disruptions. For some
organizations, security is paramount and occasionally blocking benign activity is considered acceptable.
For other organizations, service availability may be so important that possible malicious activity might
only trigger monitoring.
An organization should carefully consider the characteristics of indicators that it receives and should take
a risk-based approach to determining how indicators can be most effectively used. An organization may
find that a specific indicator is useful in some situations but not in others. Ultimately each organization
must decide how to best use indicators.
4.4 Organize and Store Cyber Threat Information
Organizations may collect indicators from a variety of sources, including open source repositories,
commercial threat feeds, and external partners. Depending on how indicators are being used, there may be
a need to organize them in a knowledgebase. Free-form methods such as wikis can be quite flexible and
suitable for developing working notes and indicator metadata. Structured databases are also useful for
storing, organizing, tracking, querying, and analyzing collections of indicators.
23
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
• Source of an indicator;
• Rules governing the use or sharing of an indicator;
• Date or time an indicator was collected;
• Length of time that an indicator is still considered valid;
• Whether or not attacks associated with an indicator have targeted specific organizations or sectors;
• Any Common Vulnerability Enumeration (CVE), Common Platform Enumeration (CPE), Common
Weakness Enumeration (CWE), Common Configuration Enumeration (CCE) records associated with
an indicator;
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
Organizations should establish policies and procedures that address the disposition of indicators (and
threat information in general). Policies and procedures should define data retention requirements for short
(online) and long (offline) term availability of indicator information. Information handling and retention
requirements may change once threat information is entered into evidence. Evidence acquired during any
incident investigations, for instance, should be collected and preserved using best practices for data
preservation following chain of custody requirements and other laws pertaining to the submission of
evidence. A more detailed treatment of forensic techniques related to chain of custody and preserving
information integrity is available in NIST Special Publication 800-86 [12] and Section 3.3.2 of NIST
Special Publication 800-61 [1].
For indicators that are not needed as evidence, organizations should determine proper retention policies. 14
Although retaining threat information has costs, detailed information may provide historical value as well
as help new sharing community members and partners understand the persistence and evolution of
different actors and attack types. Other considerations, such as financial, legal, contractual, or regulatory
issues, may limit data retention to a fixed period of months or years. Once a retention schedule is
identified, organizations should either archive or destroy the indicators per applicable policies. 15
13 The NIST Software Assurance Metrics and Tool Evaluation (SAMATE) project seeks to develop standard evaluation measures
and methods for software assurance. See http://samate.nist.gov/index.php/SAMATE_Publications.html.
14 Federal agencies are subject to the National Archives and Records Administration (NARA) General Records Schedule as well
24
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Many organizations only consume indicators. However, some organizations, often those with more
advanced security capabilities, choose to produce and publish their own indicators. An organization may
benefit substantially by producing threat information. For example, an organization may gain greater
expertise, help other organizations more effectively respond to threats in their environments, and foster
trust with other community members. These effects are important for building and sustaining the flow of
threat information that ultimately benefits a producing organization. A producer of shared threat
information must decide what, if any, metadata should accompany shared information, what data formats
should be used, how sensitive data should be handled, and how information sharing rules should be
updated over time. The following subsections address these issues.
4.5.1 Indicator Enrichment
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
Indicators that are produced and published should include metadata that provides context for each
indicator, describes how the indicator is to be used and interpreted and how the indicator relates to other
indicators. Metadata may also include sensitivity designations and provenance information (e.g., what
tool was used to acquire the data, how the data was processed, who collected the data). As indicators are
created, aggregated, or enriched, their sensitivity and classification should be reevaluated. An
aggregation, association, or enrichment process may enable re-identification (e.g., using data mining
techniques) or elevate the sensitivity of the information, thus necessitating additional data handling
restrictions.
The indicator production process should provide a mechanism for publishing indicators, updating
indicators and associated metadata, and retracting submissions that are incorrect or perhaps inadvertently
shared. Any automated mechanisms should be hardened and tested to ensure that they do not become
viable attack vectors for threat actors. Organizations that share indicators should provide a feedback
mechanism that allows sharing partners to submit error reports, suggest improvements, or request
additional information about the indicators. Such feedback plays an important role in the enrichment,
maturation, and quality of the indicators shared within a community.
Some information shared within a community may be marked as “currently under investigation” and may
require that members avoid sharing beyond the collective; such markings may also prohibit members
from performing active information collection (such as retrieving malware samples from a suspect
website, or performing DNS lookups on suspect hostnames) that might tip off a potential actor or
otherwise compromise investigative activities. At some point, such information will probably have its
distribution and investigation restrictions downgraded, so a mechanism to change the marking or to add a
revised marking such as “downgraded to GREEN as of 12/20/2015” is useful.
4.5.2 Standard Data Formats
The use of standard data formats for the exchange of indicators enhances interoperability and allows
information to be exchanged with greater speed. Unstructured formats (e.g., text documents, email) are
suitable for high-level threat reports and ad hoc exchanges of indicator information and other materials
intended to be read by security personnel rather than machines. For time-critical exchanges of indicators,
however, such as automatically configuring a firewall to block specified communications, the use of
standard data formats is encouraged because such formats reduce the need for human assistance.
Organizations are encouraged to participate in threat information sharing standards development activities
by sharing use cases, identifying desired features, and providing feedback to standards development
25
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
organizations. 16 Organizations should seek out data formats and exchange protocols that can effectively
support their key threat information sharing use cases, demonstrate a high degree of maturity, broad
adoption, and enable interoperability between a wide range of products and/or organizations.
4.5.3 Protection of Sensitive Data
The indicators that an organization publishes may be sensitive, so proper safeguards should be used to
prevent unauthorized disclosure or modification. Indicator data can be protected using a variety of
methods, including encrypted network communications, authentication and authorization mechanisms,
and storage in a hardened repository. If a repository is used, an organization should have a written SLA
for the repository that specifies expected availability, security posture requirements, and acceptable use
policies. When producing indicators that may contain sensitive information, proper sharing rules (see
section 3.4) should be followed, and information should be shared only with community members that are
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
16 For example, cyber threat information sharing standards development activities have been conducted in both the Organization
for the Advancement of Structured Information Standards (OASIS) and Internet Engineering Task Force (IETF) standards
organizations.
26
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
This appendix presents some scenarios that describe threat information sharing in real-world applications.
These scenarios seek to show how sharing and coordination can increase the efficiency and effectiveness
of an organization’s cybersecurity capabilities. These scenarios represent only a small number of the
possible applications of information sharing and collaboration.
A nation-state regularly targets companies in a certain industry sector over several months. The attacks
come in the form of targeted emails that carry malicious attachments containing a software exploit that,
upon opening, launches malware on a victim’s system. Systems that are successfully compromised by the
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
malware are then reconfigured by the malware to contact command and control servers and other
infrastructure operated by the actor to receive additional instructions, download other malware, and
perform data exfiltration.
Many companies within this industry sector are members of a formal threat information sharing
organization in which a central forum is used to post information about observed threats. The posts
describe details relevant to detecting and defending against the threat, such as the sender addresses of
phishing emails, samples of malware collected from the attacks, analysis of exploit code used by actors,
the IPs and URLs associated with the actor’s command and control servers, and other infrastructure
involved with attacks.
As soon as one company’s security team identifies a new attack, the information is shared with its peers
within the forum. One of the companies (A) that participates in the forum has advanced malware analysis
capabilities and is able to further characterize the actor and its command and control infrastructure using a
malware sample shared via the forum by another company (B). Company A then shares back the
information gained through its analysis of the malware. Through B’s sharing of the malware sample, the
community benefits from the malware analysis capabilities of company A, and is able to quickly and
efficiently detect and protect against similar attacks. In this scenario, an attack faced by one company
contributes to another’s defense.
Cybersecurity analysts from companies in a business sector have been sharing indicators and malware
samples in an online forum over the past few years. Each company performs independent analysis of the
attacks and observes consistent patterns over time, with groups of events often having some
commonalities, such as the type of malware used, the DNS domains of command and control channels,
and other technical indicators. These observations lead the analysts to suspect that the attacks are not fully
random, but part of a larger coordinated set of actions.
The forum members participate in technical exchange meetings to share data, insights, and analyses of the
different attacks. Through data aggregation and joint analyses, the members can identify activities that are
likely attributable to a common actor or to coordination among actors. This scenario demonstrates how
data fusion and analysis may help reveal collective action and campaigns by a threat actor and identify the
TTPs that are used by specific actors as part of a campaign.
A hacktivist group targets a select set of companies for a large-scale distributed denial of service (DDoS)
attack. The group uses a distributed botnet that is loosely coordinated and controlled by members of the
27
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
group. By analyzing traffic generated by the botnet, one of the companies targeted in the attack is able to
determine that the actors are using a variant of a popular DDoS tool.
The targeted companies are members of an ISAC and use the ISAC’s discussion portal to establish a
working group to coordinate incident response activities. The working group contacts the ISAC’s law
enforcement liaison, who coordinates with federal and international authorities to aid in the investigation
and to gain court orders to shut down the actor’s systems.
The working group contacts various internet service providers (ISPs), and provides information to aid in
identifying abnormal traffic to their network addresses. The ISPs assist both the affected companies and
law enforcement personnel by helping to identify the upstream and downstream traffic sources,
implementing routing changes, and enforcing data rate limits on these sources. Using network traffic
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
collected by the ISPs, law enforcement agencies can identify the command and control servers, seize
these assets, and identify some members of the hacktivist group.
After a technical exchange meeting among the targeted companies, several companies decide to enlist the
services of content distribution providers to deploy DDoS-resistant web architectures.
A cyber crime group makes use of a publicly available conference attendee list to target specific
individuals with a wave of phishing emails. The group is able to identify attendees who are members of
the target organization’s corporate accounting team (i.e., individuals who may have the authority to
authorize payments or funds transfers). Using targeted malware, distributed through phishing attacks, the
group tries to compromise machines and accounts to complete unauthorized electronic payments and
funds transfers to overseas businesses.
One company is able to identify the phishing attack against personnel within its corporate accounting
team and learns, during their investigation, that all the recipients targeted during the attack had attended
the same conference six months earlier. The company’s CSIRT contacts the conference organizers, as
well as representatives from other organizations that attended the conference. The affected organizations
arrange a conference call to share specific information (e.g., email header content, attachments, embedded
URLs) regarding the attacks. Using the shared indicators, other conference attendees review their mail
and network traffic logs to identify potentially compromised hosts. These companies agree to ongoing
collaboration and information sharing about future attacks via an informal email list.
“Company A” and “Company B” are business partners that have established network connectivity
between their organizations to enable the exchange of business information. A cyber crime organization
compromises a server at Company B and uses that access as a stepping stone to launch attacks against
internal servers at Company A. Operations personnel at Company A notice the unusual activity and notify
their security team. The security team identifies the source of the activity as coming from a Company B
system. As stipulated in their business partner connectivity agreement, Company A notifies Company B
about the anomalous traffic and the companies initiate a joint response to the incident following
established procedures. Company A’s incident response team describes the activity that it sees, allowing
Company B’s team to isolate the compromised server and perform an investigation to identify the source
of the breach and other possible compromises. Company B’s investigation reveals that the actors
exploited a software flaw in a web-facing application and used it to gain unauthorized access to the
server. The application development team at Company B makes a code change and deploys a patch that
28
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
fixes the vulnerability, and the security operations team deploys logging and intrusion detection
signatures to identify any similar future attacks.
Because the security teams of the two companies had agreements and processes in place for a joint
response, had pre-established contacts and existing trust relationships, and had already understood each
other’s networks and operations, the companies were able to quickly respond and recover from the
incident.
The US-CERT receives information, from a variety of independent sources, that servers located in the
U.S. are being used to carry out cyber attacks against other U.S. companies. A specific foreign actor is
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
known to control the compromised servers. The US-CERT identifies the targeted companies and notes
that most operate within the aviation industry. The US-CERT contacts the security teams of these
companies and shares initial threat information, including URLs, malware, and vulnerabilities being
exploited by the actor.
Using the indicators, some of the affected companies are able to detect attacks against their infrastructures
and to take the actions necessary to prevent the attacks from being successful. While investigating
incidents, the affected companies are also able to identify new indicators or provide context regarding the
attack to the US-CERT. The US-CERT is able to share these new indicators with other firms after
anonymizing the sources, which leads to a more comprehensive response to the threat.
A large retailer is subject to a cyber attack by a criminal organization. Millions of credit card numbers and
account information are stolen during a breach that goes undiscovered for several weeks. The retailer does
not share threat information and relies on its own security and detection capabilities. The retailer’s
internal capabilities prove inadequate in the face of a sophisticated, targeted threat that uses custom
malware.
The breach is discovered by credit card companies investigating a rash of credit card fraud. The credit
card companies determine that the commonality in the credit card fraud was purchases made from this
one retailer. The credit card companies notify both law enforcement and the retailer, and an investigation
is initiated.
The damages are extensive. The retailer notifies its customers of the theft of personal information, but
does not release details of how the attack was carried out. Consequently, several other retailers are
successfully attacked using the same methods in the weeks following the initial breach. The financial
losses realized by the retailers, customers, and credit card issuers and the reputation loss to the retailers
could have been avoided, at least in part, had the retailers engaged in active sharing of threat information
with one another. The attacker is emboldened by the successful attack and benefits from the delayed
response and lack of a coordination. The attacker benefits financially from the fraudulent activity and can
use these additional resources to expand the scope and sophistication of their operations.
29
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Appendix B—Glossary
30
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
31
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Appendix C—Acronyms
32
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
33
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
Appendix D—References
[1] NIST SP 800-61, Revision 2, Computer Security Incident Handling Guide, August 2012.
http://dx.doi.org/10.6028/NIST.SP.800-61r2
[2] NIST SP 800-30, Revision 1, Guide for Conducting Risk Assessments, September 2012.
http://dx.doi.org/10.6028/NIST.SP.800-30r1
[3] Executive Order 12968, Access to Classified Information, August 2, 1995.
http://www.gpo.gov/fdsys/pkg/FR-1995-08-07/pdf/95-19654.pdf [accessed 9/30/2016]
[4] Defense Industrial Base (DIB) Cyber Security/Information Assurance (CS/IA) Program
standardized Framework Agreement, Federal Register 78 FR 64230, October 22, 2013.
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
34
NIST SP 800-150 GUIDE TO CYBER THREAT INFORMATION SHARING
[17] ISAO Standards Organization, Information Sharing and Analysis Organization Standards
Organization Product Outline v0.2, May 2, 2016.
https://www.isao.org/drafts/isao-so-product-outline-v0-2 [accessed 9/30/2016]
[18] NIST IR 7298 Revision 2, Glossary of Key Information Security Terms, May 2013.
http://dx.doi.org/10.6028/NIST.IR.7298r2
[19] NIST SP 800-83 Revision 1, Guide to Malware Incident Prevention and Handling for Desktops
and Laptops, July 2013.
http://dx.doi.org/10.6028/NIST.SP.800-83r1
This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-150
35