The Traffic Light Protocol: How to Classify Cyber Threat Intelligence

Adam Goss
9 min readMay 13, 2024

--

Traffic Light Protocol (TLP)

The Traffic Light Protocol (TLP) is a framework for classifying information’s sensitivity and providing guidance on how to handle it. It is a designation system widely used in cyber security, particularly cyber threat intelligence.

This quick guide will teach you everything you need to know about the framework, from the four colors it uses to…

--

--

Adam Goss

Helping demystify cyber threat intelligence for businesses and individuals | CTI | Threat Hunting | Custom Tooling