Skip to content
Open
Show file tree
Hide file tree
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
9 changes: 7 additions & 2 deletions config/_default/menus/main.en.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -6707,7 +6707,7 @@ menu:
parent: cloud_siem_ingest_and_enrich
identifier: cloud_siem_content_packs
weight: 101
- name: Threat Intelligence
- name: Bring Your Own Threat Intelligence
url: security/cloud_siem/ingest_and_enrich/threat_intelligence
parent: cloud_siem_ingest_and_enrich
identifier: cloud_siem_threat_intelligence
Expand Down Expand Up @@ -6802,11 +6802,16 @@ menu:
parent: cloud_siem_triage_and_investigate
identifier: cloud_siem_entities_and_risk_scoring
weight: 302
- name: IOC Explorer
url: security/cloud_siem/triage_and_investigate/ioc_explorer
parent: cloud_siem_triage_and_investigate
identifier: cloud_siem_ioc_explorer
weight: 303
- name: Investigator
url: security/cloud_siem/triage_and_investigate/investigator
parent: cloud_siem_triage_and_investigate
identifier: cloud_siem_investigator
weight: 303
weight: 304
- name: Respond and Report
url: security/cloud_siem/respond_and_report
parent: cloud_siem
Expand Down
Original file line number Diff line number Diff line change
@@ -1,20 +1,21 @@
---
title: Threat Intelligence
title: Bring Your Own Threat Intelligence
disable_toc: false
aliases:
- /security/cloud_siem/threat_intelligence
further_reading:
- link: "security/cloud_siem/detection_rules"
tag: "Documentation"
text: "Create custom detection rules"
- link: /security/cloud_siem/triage_and_investigate/ioc_explorer/
tag: documentation
text: IOC Explorer
---

## Overview

Datadog provides built-in [threat intelligence][1] for Cloud SIEM logs. This article explains how to extend that functionality by enriching logs with your own custom threat intelligence feeds.

## Bring your own threat intelligence

Cloud SIEM supports enriching and searching logs using threat intelligence indicators of compromise (IOCs) stored in Datadog reference tables. [Reference Tables][7] allow you to combine metadata with information already in Datadog.

### How bring your own threat intelligence works
Expand All @@ -38,21 +39,21 @@ When Cloud SIEM processes a log, the log's IP and domain attributes are evaluate
- Cloud SIEM evaluates logs in real time and uses both [Datadog-curated threat intelligence][10] and your own reference tables.
- Reference tables are the mechanism for storing and joining your custom IoCs with logs and detections.

### Storing indicators of compromise in reference tables
### Store indicators of compromise in reference tables

Threat intelligence is supported in the CSV format, and requires a table for each Indicator type (for example, IP address or domain) and requires the following columns:

#### CSV structure for IP address

| Field | Data | Description | Required | Example |
|-------------------|-------|-------------------------------------------------------------------------------------------------|----------|----------------------------------|
| ip_address | text | The primary key for the reference table in the IPv4 dot notation format. | true | 192.0.2.1 |
| additional_data | json | Additional data to enrich the logs. | false | `{"ref":"hxxp://example.org"}` |
| category | text | The threat intel [category][8]. This is used by some out-of-the-box detection rules. | true | Malware |
| intention | text | The threat intel [intent][9]. This is used by some out-of-the-box detection rules. | true | malicious |
| source | text | The name of the source and the link to its site, such as your team and your team's wiki. | true | `{"name":"internal_security_team", "url":"https://teamwiki.example.org"}` |
| Field | Data | Description | Required | Example |
|-----------------|------|------------------------------------------------------------------------------------------|----------|---------------------------------------------------------------------------|
| ip_address | text | The primary key for the reference table in the IPv4 dot notation format. | true | 192.0.2.1 |
| additional_data | json | Additional data to enrich the logs. | false | `{"ref":"hxxp://example.org"}` |
| category | text | The threat intel [category][8]. This is used by some out-of-the-box detection rules. | true | Malware |
| intention | text | The threat intel [intent][9]. This is used by some out-of-the-box detection rules. | true | malicious |
| source | text | The name of the source and the link to its site, such as your team and your team's wiki. | true | `{"name":"internal_security_team", "url":"https://teamwiki.example.org"}` |

<div class="alert alert-info">JSON in a CSV requires double quoting. The following is an example CSV.</div>
<div class="alert alert-info">JSON in a CSV requires double quoting. The following is an example CSV:</div>

```
ip_address,additional_data,category,intention,source
Expand All @@ -63,15 +64,15 @@ ip_address,additional_data,category,intention,source

#### CSV structure for domain

| Field | Data | Description | Required | Example |
|-------------------|-------|-------------------------------------------------------------------------------------------------|----------|----------------------------------|
| domain | text | The primary key for the reference table. | true | mal-domain.com |
| additional_data | json | Additional data to enrich the trace. | false | `{"ref":"hxxp://example.org"}` |
| category | text | The threat intel [category][8]. This is used by some out-of-the-box detection rules. | true | Phishing |
| intention | text | The threat intel [intent][9]. This is used by some out-of-the-box detection rules. | true | malicious |
| source | text | The name of the source and the link to its site, such as your team and your team's wiki. | true | `{"name":"internal_security_team", "url":"https://teamwiki.example.org"}` |
| Field | Data | Description | Required | Example |
|-----------------|------|------------------------------------------------------------------------------------------|----------|---------------------------------------------------------------------------|
| domain | text | The primary key for the reference table. | true | mal-domain.com |
| additional_data | json | Additional data to enrich the trace. | false | `{"ref":"hxxp://example.org"}` |
| category | text | The threat intel [category][8]. This is used by some out-of-the-box detection rules. | true | Phishing |
| intention | text | The threat intel [intent][9]. This is used by some out-of-the-box detection rules. | true | malicious |
| source | text | The name of the source and the link to its site, such as your team and your team's wiki. | true | `{"name":"internal_security_team", "url":"https://teamwiki.example.org"}` |

### Uploading and enabling your own threat intelligence
### Upload and enable your own threat intelligence

Datadog supports creating reference tables either by a manual upload or by periodically retrieving the data from Amazon S3, Azure storage, or Google Cloud storage.

Expand Down Expand Up @@ -110,15 +111,15 @@ In Datadog Event Management, it may appear that data has been fetched from the c
- The update replaces the entire table with the new data.
In case of a duplicated primary key, the rows with the duplicated key are not written, and an error is shown in the reference table detail page.

## Threat intelligence in the user interface
## View threat intelligence data in Datadog

To enable Cloud SIEM threat intelligence data for reference tables:
1. Navigate to [Threat Intelligence][3].
1. For the table you want to see Cloud SIEM threat intelligence data, click the dropdown menu in the **Enabled** column and select Cloud SIEM.

After applying a reference table to Cloud SIEM, all incoming logs are evaluated against the table using a specific Indicator of Compromise (IoC) key, such as an IP address or domain. If a match is found, the log is enriched with relevant Threat Intelligence (TI) attributes from the table, which enhances detection, investigation, and response.
After applying a reference table to Cloud SIEM, all incoming logs are evaluated against the table using a specific Indicator of Compromise (IoC) key, such as an IP address or domain. If a match is found, the log is enriched with relevant Threat Intelligence (TI) attributes from the table, which enhances detection, investigation, and response. A threat intelligence reference table can be shared across multiple security products.

A threat intelligence reference table can be shared across multiple security products.
You can view your threat intelligence data in the [IOC Explorer][11].

## Further reading

Expand All @@ -133,4 +134,5 @@ A threat intelligence reference table can be shared across multiple security pro
[7]: /reference_tables/
[8]: /security/threat_intelligence/#threat-intelligence-categories
[9]: /security/threat_intelligence/#threat-intelligence-intents
[10]: /security/threat_intelligence#threat-intelligence-sources
[10]: /security/threat_intelligence#threat-intelligence-sources
[11]: /security/cloud_siem/triage_and_investigate/ioc_explorer/
Original file line number Diff line number Diff line change
@@ -0,0 +1,73 @@
---
title: IOC Explorer
further_reading:
- link: /security/threat_intelligence/
tag: documentation
text: Threat Intelligence
- link: /security/cloud_siem/ingest_and_enrich/threat_intelligence
tag: documentation
text: Bring Your Own Threat Intelligence
---

{{< callout url="" btn_hidden="true" header="false" >}}
The IOC Explorer is in Preview.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I can't find a guideline around capitalizing Preview/preview in our SG or Tech Content's, and i don't think we've been especially consistent (i just looked back at a few pages i knew were in preview). Lowercase seems preferable and somewhat more prevalent to me (i would also say the same for its counterpart "general availability"), and while I don't think this is a primary source of truth, it's all lowercase on this D4D page: https://datadoghq.atlassian.net/wiki/x/e4rliw.

I realize it's entirely possible and even likely that you've found precedent for capitalizing, so just calling out as a suggestion.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thanks for calling this out, Jeff! It's funny, when I started, it was really drilled into me that we always need to capitalize Preview, but now I can't find guidance about it either. Maybe it changed! I know the terminology around beta/preview/limited availability/etc. has changed quite a bit over time.

{{< /callout >}}

## Overview

Indicators of Compromise (IOC) are evidence that your systems have experienced a security breach. With the [IOC Explorer][1], you can view more details about compromises, and see related signals and logs.

For more information on the intelligence sources the IOC Explorer displays, see [Threat intelligence sources][2].

## Prerequisites

To view data in the IOC Explorer, all of the following must be true:
- Your organization must subscribe to Cloud SIEM.
- The indicator of compromise must be in a threat feed that was available to Datadog at the time of the log acquisition.
- A log that has a matching entity in threat intelligence must be acquired.
- The log must be in the time frame shown on the Explorer. The time frame is fixed to the last 30 days.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

If this is a fixed, uneditable time frame, is it more straightforward to say something like "The log must be from the last 30 days."?

(if it's not a fixed time frame, this bullet point is a bit unclear)


## Use the IOC Explorer
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I do think "Using the IOC Explorer" reads a bit more naturally. Non-critical suggestion. I know we're pretty scattered consistency-wise across the docs for using the participle form or not in these types of headings.


To access the IOC Explorer in Datadog, go to **Security** > **Cloud SIEM** > **Investigate** > [**IOC Explorer**][1].

### Query and filter indicators of compromise

You can write custom queries or apply filters to determine which indicators of compromise you can see in the explorer. You can do so by:
- Severity score
- [Entity type][3]
- [Threat intelligence source][2]
- [Threat intelligence category][4]

Additionally, you can click a column in the Explorer to sort by that column's values.

### Get more context on an indicator of compromise

You can click an indicator of compromise to open a side panel that contains additional information about it:
- When the indicator was first and last seen in a threat intel feed
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

"intel" is a bit informal here - I think it's fine if we're comfortable with the slight bit of vernacular since it's pretty standard usage, but just something to think about.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actually also a bit of a potential localization concern with the shortened version, so I'd probably recommend writing out in full

<div class="alert alert-info" style="margin-bottom: 0">This is distinct from the first or last time the indicator was seen in a log.</div>
- Any categories and ratings assigned to it, and the sources associated with those ratings
- A breakdown of the indicator's severity score
- Signal matches, which you can view in Signals Explorer
- Related logs, which you can view in Log Explorer

## Understand severity scoring

It's important to have proper context behind how Datadog calculated a severity score for an indicator, so you can properly prioritize its investigation. For example, [IP addresses][5] can be volatile and require frequent reassessments as a result.

In the IOC Explorer side panel, you can see the factors Datadog takes into account. It starts with a base score based on its classification, then raises or lowers the score based on additional factors:
- **Classification**: The base score associated with the indicator's category and intent
- **Corroboration**: Whether the indicator appears on multiple threat intelligent feeds
- **Persistence**: How long threat intelligence feeds have been reporting on the indicator
- **Hosting Type**: Used for IP and domain entity types; evaluates whether the hosting infrastructure is commonly used for attacks
- **Signal Activity**: Whether Datadog has seen the evaluator in your environment

## Further reading

{{< partial name="whats-next/whats-next.html" >}}

[1]: https://app.datadoghq.com/security/siem/ioc-explorer
[2]: /security/threat_intelligence/#threat-intelligence-sources
[3]: /security/threat_intelligence/#entity-types
[4]: /security/threat_intelligence/#threat-intelligence-categories
[5]: /security/threat_intelligence/#ip-addresses-dynamic-and-transient
Loading
Loading