Threat Intelligence: Process, Data Sources and Notable Solutions


Threat Intelligence: Process, Data Sources and Notable Solutions Article Image

What is Threat Intelligence?

Threat intelligence is the analysis of evidence-based information to identify and understand cyber threats, enabling organizations to shift from a reactive to a proactive security posture. It provides actionable insights on threat actors’ motives, methods, and tools, as well as indicators of compromise (IOCs), to help security teams detect, prevent, and respond to cyberattacks more effectively.

Threat intelligence is gathered from a variety of sources:

  • Internal sources: Information gathered during security investigations within an organization.
  • Open-source intelligence (OSINT): Data from publicly available sources.
  • Commercial feeds: Data from companies that specialize in threat research.
  • Threat intelligence-sharing communities: Information shared among different organizations.

In this article:

Why Is Cyber Threat Intelligence Important?

Understanding the significance of cyber threat intelligence helps organizations align their security strategies with real-world threats.

Key reasons cyber threat intelligence is important:

  • Improves threat detection and response: By identifying attack indicators and adversary tactics, organizations can detect threats earlier and respond more effectively.
  • Enables proactive defense: Intelligence about emerging threats and known threat actors allows security teams to anticipate attacks and harden defenses in advance.
  • Supports risk-based decision making: Contextualized threat insights help prioritize vulnerabilities and security investments based on the threats most relevant to the organization.
  • Reduces alert fatigue: Intelligence-driven filtering helps reduce false positives by enriching alerts with threat context, so analysts can focus on real threats.
  • Enhances incident response and forensics: Detailed knowledge about attacker methods and infrastructure speeds up investigations and helps contain breaches faster.
  • Informs security policies and training: Threat trends and behavioral insights can be used to update internal policies and tailor security awareness programs.
  • Strengthens third-party and supply chain security: Organizations can evaluate partners’ exposure to known threats, improving the security posture across interconnected ecosystems.

Types of Threat Intelligence

1. Strategic Intelligence

Strategic intelligence provides high-level analysis suitable for senior leadership and decision makers. Its focus is on long-term trends, attacker motivations, geopolitical factors, and evolving cybercrime ecosystems that could impact the organization’s strategic direction. These insights influence executive decisions regarding investments in technology, policy development, partnerships, and exposure to nation-state or hacktivist threats.

Such intelligence is often derived from extensive research, industry reports, or collaboration within information-sharing communities. It typically avoids technical minutiae, instead framing strategic risks within the context of organizational goals and regulatory obligations. For example, strategic intelligence may highlight increasing risks from ransomware groups targeting the sector, influencing annual budget planning or business continuity strategies.

2. Tactical Intelligence

Tactical intelligence hones in on the specific tools and methods adversaries use during attacks. This includes details on malware variants, exploit kits, phishing campaigns, or social engineering tactics. Security operations teams use tactical intelligence to create detection signatures, update firewall rules, and tune endpoint defenses to block or contain threats according to observed patterns.

Its value lies in providing actionable details that improve day-to-day defenses and incident response capabilities. Tactical intelligence often comes in the form of indicators of compromise (IOCs) like malicious IP addresses or domain names, as well as mitre att\&ck techniques frequently leveraged against similar organizations. When translated into operational practices, this intelligence helps minimize dwell time and prevent lateral attacker movement within a network.

3. Operational Intelligence

Operational intelligence sits between tactical and strategic, offering context about currently active or imminent threats against the organization. It addresses questions like who is targeting the organization, why, and what vulnerabilities they might exploit. Operational insights include details about attack campaigns, actor intent, attack timelines, and specific steps being carried out in ongoing operations.

Security teams leverage operational intelligence to coordinate real-time defense activities. This includes prioritizing patch deployment based on live exploit data, alerting relevant personnel during targeted attack campaigns, or adjusting monitoring focus according to adversary intent. Operational intelligence is essential for incident response playbooks and for maintaining situational awareness as threats unfold.

4. Technical Intelligence

Technical intelligence is focused on raw technical artifacts and data, such as malware hashes, bad IP addresses, file paths, specific vulnerability identifiers (CVEs), or anomalous protocol usage. This form of intelligence feeds directly into security tools like SIEMs, firewalls, and intrusion detection systems to automate blocking, detection, and logging.

Technical intelligence is vital for automating security controls and detection mechanisms. Because this data is highly detailed and granular, it requires regular updating and validation to remain effective. Security operators and analysts depend on timely technical intelligence to move quickly against fast-evolving threats, minimizing the window of opportunity for attackers.

Threat Intelligence vs. Threat Hunting

Although threat intelligence and threat hunting are interconnected, they are distinct security disciplines. Threat intelligence involves the systematic collection, analysis, and dissemination of information relevant to threats, focusing on understanding adversarial capabilities, motivations, and infrastructure. It provides the foundational knowledge security teams need to defend against and prevent attacks by informing risk assessment and guiding security strategy.

Threat hunting is a proactive search for evidence of threats within an organization’s environment that may have evaded traditional defenses. Hunters use hypotheses informed by threat intelligence to look for patterns or behaviors indicating compromise. While threat intelligence collects and shares knowledge to enhance general readiness, threat hunting applies that knowledge in real-time to discover hidden adversaries, validate incidents, or identify new vulnerabilities before attackers fully exploit them.

The Threat Intelligence Lifecycle

1. Planning and Requirements Definition

The lifecycle begins with clear planning and defining objectives based on organizational risk appetite, strategic priorities, and regulatory demands. This phase identifies key assets, determines what questions threat intelligence should answer, and aligns expectations with resources and business goals. By pinpointing the intended use cases—such as supporting SOC operations, informing executives, or complying with legal mandates—the foundation for effective intelligence gathering is established.

Detailed requirements help avoid scope creep and ensure the intelligence collected is actionable rather than overwhelming. Regular stakeholder engagement at this stage ensures that evolving needs are accounted for. Gathering input from security, IT, legal, and management teams enables requirement refinement, aligning threat intelligence activities with both operational and strategic objectives of the organization.

2. Data Collection and Sources

After requirements are set, organizations gather data from diverse sources (external and internal) to build a comprehensive threat picture. Common sources include OSINT, commercial threat feeds, closed forums, malware repositories, and telemetry from the organization’s infrastructure. The choice of sources depends heavily on requirements, available budget, and the specific threat landscape.

Effective collection balances breadth and depth, ensuring both generic and highly-targeted information relevant to the organization. Automated tools may ingest vast streams of raw data, but human analysts validate sources, vet intelligence quality, and address gaps. Continuous collection efforts enable organizations to identify new threats as they emerge and enrich existing intelligence for greater context.

3. Data Processing and Normalization

Raw data from various sources is rarely uniform or immediately useful. Processing and normalization involve cleaning, de-duplicating, structuring, and translating information into a compatible format for further analysis. This may include parsing disparate logs and alerts, enriching indicators with context, and tagging them according to relevance or confidence levels.

Normalization is critical for integrating intelligence into automated analysis pipelines or SIEM platforms, and for ensuring usable, consistent inputs across workflows. Well-structured data reduces analyst workload, supports effective correlation, and enables faster, more accurate threat detection. Skipping this step often leads to siloed data, missed connections, and alert fatigue among security staff.

4. Analysis and Correlation

With clean, normalized data, the analysis and correlation phase determines which threats matter to the organization. Analysts investigate patterns, link related events, uncover trends in attacker behavior, and interpret the implications for security posture. This may involve manual deep dives, machine learning algorithms, or a combination of both, depending on the organization’s maturity.

Correlation ties disparate data points together—for example, linking an IP identified in a phishing campaign to related domains or malware signatures found in the environment. The objective is actionable intelligence: prioritizing threats, forecasting future risks, and informing decisions. Robust analysis and correlation reduce noise, improve situational awareness, and focus effort where it matters most.

5. Dissemination and Collaboration

Once insights are ready, effective dissemination ensures relevant intelligence reaches the right audiences—executives, SOC teams, IT, or business units—in a format tailored to their roles. This may involve structured reports, dashboards, or real-time alerts directly integrated into workflow tools. Communication is key to ensuring intelligence is actionable and used effectively to drive decisions. Intelligence sharing often extends beyond the organization.

Participation in ISACs and ISAOs (described below) enables organizations to contribute to and benefit from collective knowledge about emerging threats. Collaboration among peers helps contextualize findings, identify broader attack campaigns, and improve defensive postures across industries. Successful dissemination fosters a culture of shared situational awareness and rapid response.

6. Continuous Feedback and Improvement

The threat landscape changes rapidly, requiring consistent feedback and ongoing improvement of intelligence processes. This phase involves gathering feedback from users, monitoring outcomes, and assessing the impact of past intelligence on risk reduction. Lessons learned are used to refine collection sources, adjust requirements, and optimize analytical methods.

Continuous improvement ensures the threat intelligence program evolves alongside adversary tactics and aligns with organizational shifts. Metrics such as time-to-detect, quality of intelligence, and actionability are used to measure effectiveness. Regular review cycles turn threat intelligence into a dynamic, adaptive capability rather than a static one-off project.

Threat Intelligence Data Sources and Feeds

Open-Source Intelligence (OSINT)

OSINT includes information freely available from public sources like websites, social media, public forums, the news, government advisories, and technical repositories. It provides valuable context on threat actors, vulnerabilities, and active campaigns affecting a broad audience. OSINT is cost-effective, easily accessible, and often used to establish early warning signals on emerging threats.

However, OSINT quality varies, and not all sources are reliable or timely. Effective use requires vetting and correlation with additional intelligence streams to separate noise from actionable insight. Despite its limitations, OSINT remains foundational for building threat knowledge, especially for organizations with limited budgets or those just establishing threat intelligence functions.

Dark Web and Closed-Source Intelligence

While OSINT gathers from public domains, dark web and closed-source intelligence come from restricted or illicit channels. These include hacker marketplaces, invitation-only forums, and private chat groups where threat actors share exploits, tools, and stolen data. Accessing these sources requires specialized tools, knowledge, and sometimes legal caution, but the information is often more timely and directly relevant for emerging threats.

This type of intelligence can provide early warnings about impending attacks, data leaks, or new malware targeting the organization. It often includes indicators unavailable elsewhere, giving defenders a potential head start. However, ethical and operational considerations must guide engagement with closed sources, and the intelligence gathered requires careful validation and handling to avoid legal or reputational risks.

Internal Logs and Telemetry

Internal data sources such as system logs, network traffic, endpoint telemetry, and authentication records offer deep visibility into the organization’s own environment. Analysis of this data supports identification of anomalous behavior, detection of intrusions missed by perimeter defenses, and attribution of attacks to specific techniques or actors observed internally.

Combining internal telemetry with external intelligence can reveal targeted attacks, lateral movement, or insider threats. Automating the collection and correlation of internal logs helps security teams move quickly from detection to response. Privacy and data retention practices must be managed carefully to balance threat detection capability with compliance and operational constraints.

Information-Sharing Communities (ISACs and ISAOs)

ISACs (information sharing and analysis centers) and ISAOs (information sharing and analysis organizations) offer collective intelligence sharing within and across industries. Participating organizations contribute anonymized attack data, incident reports, and best practices, receiving contextual threat information in return. This collaboration enhances each member’s ability to detect and respond to threats observed elsewhere in the sector.

Engagement in ISACs and ISAOs increases visibility into broad or targeted threats impacting peers. These communities often distribute highly actionable threat alerts and foster live collaboration on incident response. While membership may require compliance with information-sharing protocols and dues, the risk reduction and threat awareness benefits are significant, especially for sectors facing persistent or sophisticated adversaries.

Notable Threat Intelligence Platforms and Services

1. Radware Cloud WAF

Radware icon

Radware Threat Intelligence Subscriptions

Radware Threat Intelligence Subscriptions provide actionable intelligence derived from real-world attack activity observed across Radware’s global customer base and cloud infrastructure. Rather than relying primarily on aggregated third-party feeds, Radware’s intelligence is grounded in live attack telemetry, offering timely insight into active threats, attacker infrastructure, and evolving techniques as they are being used in the wild.

The service is designed to support proactive defense and rapid response by integrating threat intelligence directly into mitigation workflows, helping organizations block malicious sources early and reduce time to detection during active attacks.

Key features include:

  • Live attack-driven intelligence: Indicators are sourced from ongoing DDoS, application-layer, bot, and network attacks mitigated globally by Radware platforms, ensuring relevance over historical or static data.
  • ERT Active Attackers feeds: Curated IP reputation and attacker intelligence maintained by Radware’s Emergency Response Team (ERT), focused on infrastructure actively involved in attacks rather than generic or stale IoCs.
  • Context-enriched indicators: Intelligence includes attack characteristics such as vector type, protocol behavior, and observed tactics, enabling teams to understand how a threat operates, not just that it exists.
  • Automated enforcement integration: Threat intelligence feeds integrate directly with Radware security controls, enabling automatic blocking and mitigation without manual correlation.
  • Broad threat coverage: Addresses multiple threat categories, including DDoS attacks, bot-driven abuse, application-layer attacks, reconnaissance activity, and infrastructure linked to active campaigns.
  • Operational focus: Prioritizes high-confidence, actionable intelligence designed for immediate use, reducing noise and analyst fatigue common with large, unfiltered data feeds.

By emphasizing intelligence derived from active attack environments and tightly coupling insight with enforcement, Radware Threat Intelligence Subscriptions help organizations operationalize threat intelligence more effectively and move from awareness to real-time protection.

Radware TI dashboard

Source: Radware

2. Rapid7 Threat Intelligence Platform

Rapid7

Rapid7’s Intelligence Hub aims to simplify threat intelligence by replacing overwhelming data feeds with curated insights. It focuses on relevance, ensuring security teams act on the threats that matter most. Instead of generic or outdated indicators, the platform surfaces verified IoCs, attacker behaviors, and targeting information aligned with the organization's risk environment.

Key features include:

  • Curated threat data: Delivers intelligence that is pre-vetted and refined, eliminating noise from raw data feeds. Only verified, relevant indicators make it through.
  • Real-time campaign visibility: Provides up-to-date intelligence on active campaigns, including who is being targeted, with what techniques, and how those campaigns affect the relevant industry or geography.
  • Threat actor profiles and TTPs: Maintains continuously updated profiles of threat actors, including known tactics, techniques, and procedures (TTPs).
  • Tailored CVE intelligence: Offers a dynamic library of actively exploited vulnerabilities (CVEs), prioritized based on threat activity and exploitability.
  • IoC decay modeling: Applies automated decay scoring to indicators of compromise, showing when data becomes stale or less relevant.
Rapid7 TI dashboard

Source: Rapid7

3. IBM X-Force Threat Intelligence

 IBM X-Force

IBM X-Force Threat Intelligence is a globally supported service with expert-led analysis, reverse engineering, dark web monitoring, and strategic threat assessment. Its objective is to help organizations understand how threat actors operate: how they think, plan, and attack. It aggregates data from internal systems, external sources, and proprietary research.

Key features include:

  • Threat actor behavior analysis: Leverages a team of global analysts to map attacker motivations, strategies, and tools.
  • Malware reverse engineering: Offers technical analysis of malware, including payload behavior, mutexes, process flows, and indicators of compromise.
  • Dark web and surface web monitoring: Continuously collects intelligence from the surface, deep, and dark web, helping organizations track exposure, leaked data, and emerging threats across known and underground sources.
  • Strategic threat assessments: Provides intelligence on which threat actors are most likely to target the organization.
  • Threat intelligence feeds: Aggregates intelligence from OSINT, commercial sources, and IBM’s proprietary research to deliver threat activity, including malware detection rules and threat group profiles.

4. Palo Alto Threat Intelligence

Palo Alto

Palo Alto Networks Threat Intelligence, delivered through its AutoFocus platform and supported by Unit 42® researchers, provides security teams with curated insights across network, endpoint, and cloud environments. It is designed to cut through the noise of generic threat feeds by providing intelligence that integrates into detection, response, and automation workflows.

Key features include:

  • Threat intelligence across layers: Leverages a large data footprint across network, endpoint, and cloud to deliver visibility into attacks.
  • Human-curated intelligence from Unit 42®: Enriches threat data with expert analysis from Palo Alto’s world-renowned Unit 42 threat research team.
  • Integrated intelligence through AutoFocus™: AutoFocus serves as the central platform for threat intelligence, embedding insights into investigation and response tools such as Cortex XDR, Cortex XSOAR, and third-party platforms.
  • Contextualized indicators of compromise (IOCs): Avoids generic, commodity IoCs by delivering indicators enriched with threat context.
  • Custom threat feeds and agile APIs: Provides customizable feeds and APIs that allow organizations to consume threat intelligence in a way that fits their existing workflows.

5. Splunk Enterprise Security

Splunk

Splunk Enterprise Security (ES) is a unified threat detection, investigation, and response (TDIR) platform to reduce tool sprawl, eliminate data silos, and simplify security operations. It delivers visibility across environments while enabling organizations to operationalize threat intelligence.

Key features include:

  • Unified threat detection, investigation, and response (TDIR): Combines SIEM, SOAR, UEBA, and AI-enabled analytics into one platform.
  • Out-of-the-box threat intelligence integration: Supports ingestion of multiple threat intelligence sources, both curated and third-party, without extra cost.
  • Threat intelligence correlation: Correlates known or potential threats with internal security data to identify and prioritize active threats. Enables analysts to match indicators of compromise against incoming event data.
  • AI-driven detection and alert prioritization: Uses agentic AI and machine learning to identify true positives and suppress noise.
  • Behavioral threat detection with UEBA: Identifies insider threats and zero-day attacks using machine learning models that detect deviations in user and entity behavior.
Splunk TI dashboard

Source: Splunk

Best Practices for Implementing and Operationalizing Threat Intelligence

Define Clear Intelligence Requirements

Before building or expanding a threat intelligence program, it’s essential to define what questions the intelligence must answer. These requirements should be tied to specific business risks, regulatory demands, or operational needs, such as monitoring for ransomware targeting a particular sector, or detecting credential theft attempts. Requirements should be documented and reviewed regularly with stakeholders to ensure relevance.

Clearly defined goals prevent intelligence teams from chasing irrelevant data and help security staff focus efforts on high-impact threats. Requirements also guide source selection, tool procurement, and analyst workflows, ensuring that intelligence aligns with actionable use cases rather than theoretical coverage.

Ensure Cross-Team Collaboration and Context Sharing

Threat intelligence must not exist in a silo. Effective programs require collaboration between security operations, incident response, risk management, IT, compliance, and executive teams. Sharing context across these groups ensures that intelligence is interpreted accurately and applied to multiple functions, from technical defenses to policy decisions.

Establish regular briefings, shared dashboards, and role-based reporting to distribute insights efficiently. Encouraging two-way feedback allows teams to contribute operational context (such as detection failures or business impacts) that refines future intelligence outputs.

Automate Repetitive Collection and Correlation Tasks

Manual handling of raw indicators or unstructured reports is inefficient and error-prone. Automating data collection, normalization, enrichment, and correlation enables threat intelligence teams to focus on analysis and decision-making. Tools like threat intelligence platforms (TIPs) and SOAR systems can ingest data feeds, apply tagging, score IOCs, and distribute alerts to relevant systems automatically.

Automation reduces latency between detection and response and improves scalability, especially when dealing with high-volume or fast-evolving threat campaigns.

Regularly Validate and Tune Data Sources

Not all threat intelligence feeds deliver consistent value. To maintain relevance and reduce noise, organizations should periodically assess the accuracy, timeliness, and utility of each data source. Remove redundant, low-quality, or stale feeds and prioritize those with contextual insights relevant to your threat profile.

Validation should include metrics such as false positive rates, correlation success, and incident relevance. Incorporating decay modeling or confidence scoring can further enhance source management and downstream decision-making.

Align Intelligence with Business and Risk Objectives

Threat intelligence should directly support the organization’s broader risk management and business goals. This includes protecting critical assets, meeting compliance obligations, enabling secure innovation, and supporting continuity planning. Tailor intelligence products such as executive summaries, risk heatmaps, or incident trend reports to align with these priorities.

Establish KPIs that connect intelligence outcomes (e.g., reduced incident dwell time or improved patch prioritization) with measurable business impact. Ensuring alignment improves executive buy-in and enables strategic investment in intelligence capabilities over time.

Conclusion

Threat intelligence transforms raw data into meaningful insights that help organizations stay ahead of cyber threats. By integrating strategic, operational, tactical, and technical intelligence into security processes, teams can make informed decisions, anticipate attacker behavior, and respond with greater speed and precision. When implemented effectively, threat intelligence not only strengthens defenses but also aligns cybersecurity efforts with business risk, ensuring that resources are used where they have the greatest impact.

Contact Radware Sales

Our experts will answer your questions, assess your needs, and help you understand which products are best for your business.

Already a Customer?

We’re ready to help, whether you need support, additional services, or answers to your questions about our products and solutions.

Locations
Get Answers Now from KnowledgeBase
Get Free Online Product Training
Engage with Radware Technical Support
Join the Radware Customer Program

Get Social

Connect with experts and join the conversation about Radware technologies.

Blog
Security Research Center
CyberPedia