The Importance of Clear Definitions in Threat Intelligence

Adam Goss
6 min readDec 11, 2023

Cyber threat intelligence (CTI) can be hard. There are hundreds of terms flying around that, to the untrained, could mean almost anything. If you want to jump into this area of cyber security or gain more value from it, you need a clear understanding of what CTI analysts mean when they share threat intelligence with you.

This is the first article in a whole series on CTI definitions and key concepts. The series is designed to be a reference guide for whenever you encounter a word or term you are unfamiliar with or are trying to better understand where someone is coming from.

In this installment, you will learn why clear definitions are vital in the threat intelligence world and enable the process of gathering, analyzing, and disseminating intelligence to run smoothly. Let’s begin!

Why Clear Definitions are Important

Clear definitions are important in many areas of cyber security. You need to know what a network packet is, what it contains, and how it fits into the overall networking concept if you want to secure a network. Threat intelligence is no different.

If you want to become a CTI analyst, better understand the CTI process, or gain more value from the intelligence being shared with you, you need to know the…

--

--

Adam Goss

Helping demystify cyber threat intelligence for businesses and individuals | CTI | Threat Hunting | Custom Tooling