New ACM paper, free-tier cloud, and open-source license

TypeDB Blog


Building a Cyber Threat Intelligence database with TypeDB

Organizations need strong, effective threat research databases in order to recognize and prevent attacks.

Sullivan Daly


Editor’s note: This post is part of a larger host of research on how to build more effective cyber security solutions. If you would like to learn more, we encourage you to join our upcoming webinar —Building a CTI Platform using TypeDB


Introduction

CTI (Cyber Threat Intelligence) plays a critical role in protecting sensitive data and digital assets in the ever-evolving battlefield of cybersecurity, where organizations must stay one step ahead of attackers. Organizations need strong, effective threat research databases in order to recognize and prevent attacks. Although conventional SQL databases have traditionally served as the foundation of data management, TypeDB’s inference engine introduces a new paradigm which makes it possible to build truly intelligent CTI threat research databases.

In this post, we will investigate the complexities of CTI and discover how, when it comes to threat intelligence, TypeDB’s inference engine outperforms SQL and transforms how businesses create and use their CTI threat research databases using cutting-edge methods such as schema-guided modeling, intelligent querying, and contextual reasoning.

The cyber threat landscape is intricate, with connections between numerous entities like malware, threat actors, attack methods, and vulnerabilities. Traditional SQL databases frequently struggle to efficiently represent and query these complex relationships. However, the flexible entity-relationship model used by TypeDB gives enterprises the ability to accurately represent this intricacy.

Additionally, TypeDB’s sophisticated querying capabilities extend beyond simple data retrieval. Security teams get a complete understanding of threats by using its inference engine, which can perform complicated reasoning and infer implicit connections, to reveal hidden patterns and pinpoint probable attack paths.

Understanding threat research databases

Organizations trying to defend their digital assets and networks against cyber threats must have access to threat research databases. These databases act as knowledge repositories, holding important data on a range of threats, vulnerabilities, attack patterns, and indicators of compromise (IOCs).

Data from many different sources, including security events, threat intelligence feeds, open-source information, dark web monitoring, and internal logs, are combined in threat research databases. They collect and archive both structured and unstructured data, giving analysts a complete picture of the threat environment.

Creating a platform for proactive defense is one of the main objectives of threat research databases. The data is evaluated and correlated data in order to spot patterns, trends, and possible risks before they materialize. In particular, cybersecurity experts need to understand the tactics, methods, and procedures (TTPs) used by threat actors.

Known malware samples, indicators of compromise (such IP addresses, domain names, or file hashes), threat actors’ profiles, attack methods, and vulnerability information are common items found in threat research databases. Using these databases, enterprises can keep up with new attack vectors and vulnerabilities, and support ongoing threat monitoring.

Data must be accurate, timely, and actionable in order for threat research databases to be effective. The database is a source of pertinent data that analysts rely on for incident response, threat hunting, vulnerability management, and the creation of security policies. Analysts should be able to swiftly search for specific threat actors, malware families, or indicators of compromise using the database’s powerful querying capabilities.

The power of TypeDB

TypeDB introduces inference capabilities into the data modeling process. Using a schema-guided approach, TypeDB helps developers to more precisely capture complicated connections and dependencies, improving data comprehension and query flexibility. The following are the main advantages of TypeDB inference for creating threat research databases:

Schema-guided data modeling

Unlike SQL, which uses rigid table structures, TypeDB is based on flexible entity-relationship model.

In a rigid table structure, the schema is fixed and not easy to change. This is a problem for CTI databases because the threat landscape is constantly changing. As new threats emerge, you need to add new columns to your tables or change the structure of your tables. This can be a time-consuming and error-prone process.

In a schema-guided data model, the schema is not fixed. This allows you to add new data types and relationships to your data as needed, either by subytyping existing ones or simply creating new types. This makes it much easier to adapt your database to the changing threat landscape.

Here are some specific examples of how a schema-guided data model can be used for CTI databases. You can use a schema-guided data model to:

  • Store different types of threat data, such as threat indicators, threat actor profiles, and vulnerability reports as subtypes of a general concept which we can use to query all of them.

define

object sub entity,
  owns type,
  owns id @key,
  owns custom-attribute;

vulnerability_reports sub object, 
  owns description;

threat_indicator sub oject,
  owns name,
  owns link;

threat_actor_profile sub object,
  owns name,
  owns description;
  • Store relationships between different types of threat data. For example, you could create a relationship between a threat actor and a vulnerability which the threat actor has exploited. We could also create a relationship to represent a threat actor who exploiting multiple vulnerabilities at the same time.

match
  $vu1 isa vulnerability, has name "Agent Smith";
  $vu2 isa vulnerability, has name "Cypher";
  $vu3 isa vulnerability, has name "Merovingian";
  $ta isa threat_actor, has name "Machines";

insert
  (exploited_by: $ta, exploited:$vu3) isa exploit;
  (exploited_by: $ta, exploited:$vu1, exploited:$vu2) isa exploit;
  • Query your data in a more flexible way. For example, you could query your data for all threats of a specific supertype. In fact, retrieving all entities of a specific supertype lets us express in a simple terms what would require a complex query with joins and/or unions in SQL.

insert
  $vu isa vulnerability_reports, has id "1", has description "content";
  $ti isa threat_indicator, has id "2", has type "threat", has name "tt";
  $tap isa threat_actor_profile, has id "3", has name "profile";
match
  $ob isa object;

# This query will retrieve the three entities inserted before as they are
# subtyped from object entity

Overall, a schema-guided data model is a far better choice for CTI databases than a rigid table structure. It is more flexible, scalable, and easier to use.

Intelligent querying:

TypeDB’s inference engine enables complex reasoning by inferring implicit relationships between entities. This feature is particularly valuable in CTI research, where understanding the context of threat data is crucial.

TypeDB’s inference engine is more efficient than SQL for CTI databases because it can automatically infer the structure of your data from the data itself. This means that you do not have to specify the structure of your data explicitly, which can save you a lot of time and effort.

In addition, TypeDB’s inference engine can optimize your queries for the structure of your data. This can help to improve the performance of your queries, especially for complex queries.

Here are some specific examples of how TypeDB’s inference engine can be more efficient than SQL for CTI databases:

  • Automatic inference of relationships: TypeDB can automatically infer relationships between entities in your data. This can help you to quickly and easily identify potential threats. For example, TypeDB can infer that a specific IP address belongs to a known malicious campaign based on its association with previous attack patterns and IoCs.
Result of a research query. Green relations are inferred.
  • Optimization of queries: TypeDB can optimize your queries for the structure of your data. This can help to improve the performance of your queries, especially for complex queries. For example, if you want to find all of the threats that use a specific attack vector, TypeDB can optimize your query to only search the entities that are related to the attack vector.

match
  $th isa threat;
  $av isa attack_vector has name "Agent Smith";
  $use ($th, $av) isa uses_threats;

Overall, TypeDB’s inference engine is more efficient than SQL for CTI databases because it can automatically infer the structure of your data and optimize your queries for the structure of your data. This can save you a lot of time and effort, and it can help to improve the performance of your queries too.

Conclusion

CTI threat research databases are crucial for proactively defending against cyber attacks in the quickly changing world of cybersecurity. With the introduction of TypeDB and its inference engine, there is a paradigm shift in the way these databases are created and used. TypeDB’s inference engine transcends the limitations of conventional SQL databases by utilizing schema-guided modeling, intelligent querying and contextual reasoning. CTI analysts have a more complete and precise picture of cyber dangers thanks to its capacity to capture complex relationships and adapt to changing data structures. Adopting TypeDB can change the efficiency of CTI threat research databases, improving cyber resilience in the face of new threats as firms work to strengthen their defences.

Share this article

TypeDB Newsletter

Stay up to date with the latest TypeDB announcements and events.

Subscribe to Newsletter

Further Learning

Modelling Collections

Traditional databases excel at handling primitive data types but lack robust mechanisms for working with complex data structures like collections.

Read article

Polymorphic Database

Learn what it means for TypeDB to be a polymorphic database, with a conceptual data model and strong subtyping, and see its modern type-theoretic query language in action.

Watch lecture

Crash course

Explore TypeDB in 25 queries, showcasing core and advanced features with easy and intuitive examples.

Read docs

Feedback