Cyber Fusion Centre (CFC)

@ducklah

Cyber Fusion Centre (CFC) is the next-generation Cyber Defense strategy by assimilating Cyber Intelligence, Analytics, Threat Detection, Threat Hunting, Incident Response into a single collaborative unit.

This proactive approach bridges gaps between discrete teams through intelligence-led synthesis and inter-team collaboration.

With this strategy, cyber threat response is tightly orchestrated with real-time strategic, tactical, technical, and operational threat intelligence to ensure that they are up-to-date. Continuous evaluation of the cyber threat landscape in real-time enables the team to achieve greater visibility and advanced awareness of adversary's tactics, techniques, and procedures in a collaborative environment.

Key components of a Cyber Fusion Centre are:

Cyber Intelligence — Assessing Tactical, Operational, and Strategic intelligence such as Indicators of Compromise (IOCs), Vulnerabilities, and Tactics, Techniques, Procedures (TTPs) etc.

Analytics — Analyzing operational and threat data, including user and entity behaviour analytics

Threat Detection — Identifying threats through alerts and security tools, such as SIEM, Firewalls, Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS), Endpoint Detect & Response (EDR), etc.

Threat Hunting — Locating and remediating threats not detected through alerts

Incident Response — Responding as quickly as possible to identify threats, breaches, and attacks

CFC also provides services around the design and implementation of security roadmaps and blueprints, assessment of security processes and stature, and staff augmentation and operational support.

Last updated