Re: [OPSEC] Roman Danyliw's No Objection on draft-ietf-opsec-indicators-of-compromise-03: (with COMMENT)

Andrew S2 <andrew.s2@ncsc.gov.uk> Fri, 03 February 2023 13:31 UTC

Return-Path: <andrew.s2@ncsc.gov.uk>
X-Original-To: opsec@ietfa.amsl.com
Delivered-To: opsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2A17C13780F; Fri, 3 Feb 2023 05:31:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.1
X-Spam-Level:
X-Spam-Status: No, score=-7.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FROM_GOV_DKIM_AU=-0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ncsc.gov.uk
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gbk626bsbQbJ; Fri, 3 Feb 2023 05:31:49 -0800 (PST)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on2105.outbound.protection.outlook.com [40.107.14.105]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9173C14F744; Fri, 3 Feb 2023 05:31:48 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=MMXZhtBs8Hq5gDX1xooY3BOSg7aT7TZKGW3EkJGHKoOGEOIKNJZv6CH/GF22AJpdWfYxzYI1b6j7z09+RD6NhqUZf2GxwOAn2IiXWXF4EPa8Ib0Is7sWl3JShOZuniiHR/A/phWVlzTfi8+bOCofhE+yTNFwwBb8ugWJ0HBcY8dxKhnfuL7jSr9+fE83Y5pUmMIDhevSD9Vo9eR5sqwn1DiFDalzkt8dew+FSG0Dfhi9Kca2kFbJg/PbkXxYMokJcwAlC6R/T3zSFdWMknqDBN1/TmYR1cdzP/TWDWFXnpA/rRHZO8sSB9BXFWqpLtDd4Ol97xBInfpZT0AdXGIBog==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=/Bg0eeBeAZJPw6g0waFY4s0R/nCIRkz2A96hi2u7a/I=; b=PCfCjJDLujteL6F8T1+Uvmp8PXOCGe3sKQNM9nidORmjYRaFrmAh/V4b7XunKf19Cw3HkDkDiF3Qn3pkDvviyvyCb68y0YS/uZfiFZTmK/iPgd3Hs7euEUPiCy9ZE9Mb8NjPB3dyJsqFKTFFQ14yJHeqmw22r3iLW5AJt/kWhpuESaz4Dvn8tVwMGmf3Ng277oiiwwiaVmq/tfJUKsFnQZLENgllr024djcaT2wSIrK5l1GWjttcXH/PcH0ZlwROJmopH7eSrmX23E3AMrz45tzrM0nA3W5O9bT8tv+h1IN1aM0TTTSwPkZdYJkEb8l+dvAzbja8WXqvwr7NNyQXxQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ncsc.gov.uk; dmarc=pass action=none header.from=ncsc.gov.uk; dkim=pass header.d=ncsc.gov.uk; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ncsc.gov.uk; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/Bg0eeBeAZJPw6g0waFY4s0R/nCIRkz2A96hi2u7a/I=; b=cFbYeHEPtRsTFLsZm+pqQy8IT6oZsOEoAnKKnYdMGH3hHXazOnVHdvamCtmGG9IfpIlR8XTI+atstZyyp0yIOiVWY1haydXSUnd0SfCRIpgfDnI/aG88qrIYLAUSg6rk84BwQL1aV2bNOw3tmPeNWLSAPGOcIeQjaOym8ahMyAaRhgf8eFoUSGIo6Ol4XHotR1rx+b+5c2WccuqgY6XEZntAGQqgoP12Ezk8vjiGtujh1YciNm6+mWtnvlU5Odah0qLjw0mDTirPWu/eRBiPa7hqEzKhfjtA7H9jaPR6KHascuGZ8enSkePz17umIHzHAKM5AkTHkFQ6rWFe3DchuA==
Received: from LO0P123MB4843.GBRP123.PROD.OUTLOOK.COM (2603:10a6:600:1df::13) by LO2P123MB6005.GBRP123.PROD.OUTLOOK.COM (2603:10a6:600:257::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6064.31; Fri, 3 Feb 2023 13:31:43 +0000
Received: from LO0P123MB4843.GBRP123.PROD.OUTLOOK.COM ([fe80::381:602c:75d3:8c46]) by LO0P123MB4843.GBRP123.PROD.OUTLOOK.COM ([fe80::381:602c:75d3:8c46%5]) with mapi id 15.20.6064.028; Fri, 3 Feb 2023 13:31:43 +0000
From: Andrew S2 <andrew.s2@ncsc.gov.uk>
To: Roman Danyliw <rdd@cert.org>, The IESG <iesg@ietf.org>
CC: "draft-ietf-opsec-indicators-of-compromise@ietf.org" <draft-ietf-opsec-indicators-of-compromise@ietf.org>, "opsec-chairs@ietf.org" <opsec-chairs@ietf.org>, "opsec@ietf.org" <opsec@ietf.org>, "furry13@gmail.com" <furry13@gmail.com>
Thread-Topic: Roman Danyliw's No Objection on draft-ietf-opsec-indicators-of-compromise-03: (with COMMENT)
Thread-Index: AQHZK7iQj67pVWmoAEO/fnmWveRE2669GZ1w
Date: Fri, 03 Feb 2023 13:31:43 +0000
Message-ID: <LO0P123MB4843F5CCB4AF292F2A4AAEA4E3D79@LO0P123MB4843.GBRP123.PROD.OUTLOOK.COM>
References: <167409996329.55748.13265375207386339799@ietfa.amsl.com>
In-Reply-To: <167409996329.55748.13265375207386339799@ietfa.amsl.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ncsc.gov.uk;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: LO0P123MB4843:EE_|LO2P123MB6005:EE_
x-ms-office365-filtering-correlation-id: d7e6289f-e0f2-4ac1-1d81-08db05eafd7d
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 145O3bTaLBys3BOCTzNMucY3RsJss3fXRWE9g0NC7Fj14uVjmBcfd+QGLG/JwAGGggolci39QdG8MBqjNLHcmWiffXIDgcmPc9v0gaB/3lmslKx3iNbnjF3HvdQ/TRDP2s3eMJek8wq6tP78NsX0ploL+KCsnvvZ0tiHf6UFMfkzvFeVrdBpWH8riipPa0VYpV+M04XckbQ9AfGC0q5wfvx9kkXgTqsp4SbJJHRKEnJIRUPOFEv5tDybbpWr3xoLX+O+tjdU091RK1x6s4SET10BRfrne8i2q+MowNLll8jr98WcWlfHl/n/RQMnsIRT3/nhHMq/4EC7e8dUzpWhgUzasc3iBRnDaXA5vlQcSmu3uDuZuTmLKivSaPyXEpian3Lto3BvmjUchC28n5hU559tnsyagD6fdv66safDGCdVP0BmgrJFQYHclaT86oV4eXeJXbn4wl46JgXvYBwifDEp9G2RroTsKl0Tj02XKW6Jc44hHU+Jfi8xrNm4OWleRWuX5T7D3bfMqLfu6AcHYdXaylqCMtQRzSCEsaN+rQqXCvxBEtO49laUBj69loXC3itrL8jVrz1qpMLV+7MviJU7GzF+gacOTZek6RZGxBwPwgWoWD2UV8vyIkOfMubABmO2ORxygPDDligyVCU/vOsortG6DON7n46qdpQeBhK/Kn8oyFBltH4LsYc83RgSev6mjmNeGfrGZwO92PBLpw==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LO0P123MB4843.GBRP123.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230025)(4636009)(39860400002)(396003)(366004)(346002)(376002)(136003)(451199018)(33656002)(2906002)(54906003)(66574015)(110136005)(83380400001)(71200400001)(7696005)(186003)(478600001)(9686003)(26005)(53546011)(76116006)(6506007)(8676002)(64756008)(66446008)(66476007)(66556008)(66946007)(55016003)(4326008)(5660300002)(86362001)(41300700001)(8936002)(30864003)(122000001)(52536014)(316002)(38070700005)(38100700002)(82960400001)(66899018)(579004); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: ncsc.gov.uk
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LO0P123MB4843.GBRP123.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: d7e6289f-e0f2-4ac1-1d81-08db05eafd7d
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Feb 2023 13:31:43.6066 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 14aa5744-ece1-474e-a2d7-34f46dda64a1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: tNXg3uRy9/aayd0ilygS/RNVgP38+xWSh7h9vVuxOgsEHSp/2xIPvh5bqTEWWc0wr2gKu3Pcy/7Z6NnNCXpbeg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: LO2P123MB6005
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsec/I2fjvzuBRQmOlgWG4tSjVniCZP4>
Subject: Re: [OPSEC] Roman Danyliw's No Objection on draft-ietf-opsec-indicators-of-compromise-03: (with COMMENT)
X-BeenThere: opsec@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: opsec wg mailing list <opsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsec>, <mailto:opsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsec/>
List-Post: <mailto:opsec@ietf.org>
List-Help: <mailto:opsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Feb 2023 13:31:53 -0000

Hi all,

Many thanks to everyone who reviewed this draft, all of the reviews have been really helpful in improving the document. As you may have seen, we uploaded a new version to Datatracker this morning which we hope addresses the comments made in the reviews.

Roman: Particular thanks for your comprehensive review, we hope we've addressed all your comments in our new version of the document. We've put our responses to your individual comments in-line below (apologies in advance for any unpleasant formatting).

Many thanks,
Andy

-----Original Message-----
From: Roman Danyliw via Datatracker <noreply@ietf.org> 
Sent: 19 January 2023 03:46
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-opsec-indicators-of-compromise@ietf.org; opsec-chairs@ietf.org; opsec@ietf.org; furry13@gmail.com; furry13@gmail.com
Subject: Roman Danyliw's No Objection on draft-ietf-opsec-indicators-of-compromise-03: (with COMMENT)

Roman Danyliw has entered the following ballot position for
draft-ietf-opsec-indicators-of-compromise-03: No Objection

----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Thank you to Kathleen Moriarty for the SECDIR review.

** Abstract
.  It
   highlights the need for IoCs to be detectable in implementations of
   Internet protocols, tools, and technologies - both for the IoCs'
   initial discovery and their use in detection - and provides a
   foundation for new approaches to operational challenges in network
   security.

What "new approaches" are being suggested?  It wasn't clear for the body of the
text.

>> No new approaches are being suggested; that's not the intention of the abstract or the document. The meaning is: this document provides a foundation of knowledge, to allow others to experiment and explore new approaches, which would meet the operational challenges in network security.

** Section 1.
   intrusion set (a
   collection of indicators for a specific attack)

This definition is not consistent with the use of the term as I know it.  In my
experience an intrusion set is set of activity attributed to an actor.  It may
entail multiple campaigns by a threat actor, and consist of many attacks, TTPs
and intrusions.  APT33 is an example of an intrusion set.

>> Thanks for the catch. This is clearly not right and has been updated to "intrusion set (a set of malicious activity and behaviours attributed to one threat actor)".

** Section 1.  Editorial. s/amount intelligence practitioners/cyber
intelligence practitioners/

>> Changed for clarification

** Section 2.  Editorial.
   used in malware strains to
   generate domain names periodically.  Adversaries may use DGAs to
   dynamically identify a destination for C2 traffic, rather than
   relying on a list of static IP addresses or domains that can be
   blocked more easily.

-- Isn't the key idea that these domains names are algorithmically generated on
a periodic basis? -- Don't adversaries computer not identify the C2
destination? -- Be cleared on the value proposition of dynamic generation vs
hard coded Ips

NEW
used in malware strains to periodically generate domain names algorithmically. 
This malware uses a DGAs to compute a destination for C2 traffic, rather than
relying on pre-assigned list of static IP addresses or domains that can be
blocked more easily if extracted from the malware.

>> Updated to use your preferred wording. Both definitions convey the key concepts i.e. that domain names are generated via algorithm - however, this is somewhat self-explanatory from the acronym, and including 'periodically' captures the periodic basis. The concept that blocking motivates use of DGAs is well-included in both versions.

** Section 2.  Kill chains need not be restricted to the seven phases defined
in the original Lockheed model.

>> Agreed, removed a number to future-proof and remove bias to any particular kill chain.

** Section 3.2.1  Editorial.
   IoCs are often discovered initially through manual investigation or
   automated analysis.

Isn't manual or automated the only two options?  Perhaps s/IoCs are often
discovered/IoC are discovered/

>> Apart from sharing, but that's probably not 'discovering' in the sense it's intended here. Changed.

** Section 3.2.1.
   They can be discovered in a range of sources,
   including in networks and at endpoints

What is "in networks" in this context?  Does it mean by monitoring the network?

>> It's places where IoCs exist, so perhaps "on the wire" reads better here? Updated.

** Section 3.2.1.
   Identifying a particular protocol run related to an
   attack
What is a "protocol run"? Is that a given session of a given protocol?

>> An exchange, or sequence of exchanged messages, in a protocol. It's more wordy but hopefully clearer now - changed to "Identifying a particular exchange (or sequence of exchanged messages) related to an attack is of limited benefit if indicators cannot be extracted and subsequently associated with a later related exchange of messages or artefacts in the same, or in a different, protocol."

** Section 3.2.1

   Identifying a particular protocol run related to an
   attack is of limited benefit if indicators cannot be extracted and
   subsequently associated with a later related run of the same, or a
   different, protocol.

-- Is this text assuming that the indicators to identify the flow need to come
from the network?  Couldn't one have reversed engineering a malware sample and
that be the basis of the IOC to watch for?

>> This text assumed that wherever the indicator is initially discovered, it is often later found/detected in protocols. The emphasis is more on the 'and subsequently associated' portion of the text. Rephrased to include "or, once they are extracted, can not be": "Identifying a particular exchange (or sequence of exchanged messages) related to an attack is of limited benefit if indicators cannot be extracted, or, once they are extracted, can not be subsequently associated with a later related exchange of messages or artefacts in the same, or in a different, protocol."

-- Wouldn't there be some residual value in identifying known attack traffic as
a one-off, if nothing more to timestamp the activity of the threat actor?

>> Yes; that's why we went with "limited benefit", and not "no benefit".

** Section 3.2.3.  In addition to ISACs, the term ISAO is also used (at least
in the US) OLD
   often
   dubbed Information Sharing and Analysis Centres (ISACs)
NEW
   often
   dubbed Information Sharing and Analysis Centres (ISACs) or Information
   Sharing and Analysis Organizations (ISAOs)

>> Added; thanks for the US perspective.

** Section 3.2.3.  s/intel feeds/intelligence feeds/

>> Added

** Section 3.2.3. s/international Computer Emergency Response Teams
(CERTs)/internal Computer Security Incident Response Teams (CSIRTs)/

>> We did intend to refer to international CERTs here, but we could add a reference to internal CSIRTs if that would be useful.

** Section 3.2.3
   Whomever
   they are, sharers commonly indicate the extent to which receivers may
   further distribute IoCs using the Traffic Light Protocol [TLP].

Perhaps weaker that TLP is the common way pass the redistribution guidance,
unless there is a strong citation to support the claim.

>> Have weakened the claim, as suggested, to TLP being an example of a sharing framework.

** Section 3.2.4
   For IoCs to provide defence-in-depth (see Section 6.1), which is one
   of their key strengths, and so cope with different points of failure,
   they should be deployed in controls monitoring networks and endpoints
   through solutions that have sufficient privilege to act on them.

I'm having trouble unpacking this sentence.

>> It is quite unwieldy - reworded.

-- Even with the text in Section 6.1, I don't follow how IoCs provide defense
in depth.  It's the underlying technology/controls performing mitigation that
provide this defense.

>> Defence-in-depth meaning to account for and defend against different failures at different parts of any system. Combining different types of IoCs provides this - as does use of IoCs across the protocol stack, as well as across the security controls on a network. A broad range of IoCs reinforces the defence-in-depth provided by the deployment and vice versa. Added some text to this effect.

-- what is a "controls monitoring networks"?
>> By controls monitoring networks, we meant security appliances monitoring network traffic, but this phrase has been reworded.

-- could more be said about the reference "solutions"
>> Expanding into solutions would begin to greatly increase the scope of the document, so we would prefer not to comment on that unless it's necessary for the document to be useful.

** Section 3.2.4
   While IoCs may be manually assessed after
   discovery or receipt, significant advantage may be gained by
   automatically ingesting, processing, assessing, and deploying IoCs
   from logs or intel feeds to the appropriate security controls.

True in certain cases.  Section 3.2.2. appropriately warned that IoCs are of
different quality and that one might need to ascribe different confidence to
them.  Recommend propagating or citing that caution.

>> Added some text to reiterate that caution about the varying quality of IoCs.

** Section 3.2.4.

   IoCs can be particularly effective when deployed in security controls
   with the broadest impact.

-- Could this principle be further explained?  What I got from the subsequent
text was that a managed configuration by a vendor (instead of the end-user) is
particularly effective.

>> The message about vendors is the key one here, but we have expanded a little to show what this means in the context of a specific enterprise network with various security controls.

-- It would be useful to explicitly say the obvious which is that "IoC can be
particularly effective _at mitigating malicious activity_"

>> The suggested text has been added.

** Section 3.2.5.

   Security controls with deployed IoCs monitor their relevant control
   space and trigger a generic or specific reaction upon detection of
   the IoC in monitored logs.

Is it just "logs" being monitored by security controls?  Couldn't a network
tap/interface be used too?

>> Indeed it could, added text to expand this from just logs to network interfaces.

** Section 4.1.1.  Editorial. This section has significant similarity with
Section 6.1.  Consider if this related material can be integrated or
streamlined.

>> These sections do cover similar ground, but coming at it from different angles. The aim for 6.1 is to motivate why, based on defence-in-depth principles, IoCs are valuable as part of the wider approach, while 4.1.1 is starting from IoCs and showing why they permit defence-in-depth principles. We felt covering this from both angles was useful, but are open to suggestions on how it could be more so.

** Section 4.1.1.  Editorial.

   Anti-Virus (AV) and Endpoint Detection and
   Response (EDR) products deploy IoCs via catalogues or libraries to
   all supported client endpoints

Is it "all support client endpoints" or "client endpoints"?  What does "all"
add?

>> This is to convey that the AV/EDR solution will be able to *uniformly* protect all client endpoints that are kept up-to-date and covered by the AV/EDR solution, we have removed the "all" however if that confuses matters.

** Section 4.1.1.

   Some types of IoC may be present
   across all those controls while others may be deployed only in
   certain layers.

What is a layer?  Is that layer in a protocol stack or a "defense in depth"
layer?

>> A layer here is a "defence in depth" layer, have clarified what is meant.

** Section 4.1.1.  I don't understand how the two examples in this section
illuminate the thesis of the opening paragraph t that almost all modern cyber
defense tools rely on indicators.

>> The thesis of the opening paragraph is more that IoCs provide multiple layers of defence, and that is why they are used in modern cyber defence tools. The thesis that the examples are supporting is the support IoCs provide to defence-in-depth rather than the ubiquity of IoCs in modern tools. Would more clarity on the thesis be useful here?

** Section 4.1.1.  What is "estate-wide patching"?  Is that the same as
"enterprise-wide"?

>> In some cases, yes. However, we don't think that's a helpful change - for instance, govt estate spans many departments (and aren't enterprises), and estate is changing beyond traditional 'enterprise-owned' or 'enterprise-located' terms. We find that IT estate is a common phrase, so estate-wide seems understandable enough.

** Section 4.1.2.  With respect, the thesis of this section is rather
simplistic and fails to capture the complexity and expertise required to field
IoCs.  No argument that a small manufacturer may be a target.  However, there
is a degree of expertise and time required to be able to load and curate these
IoCs.  In particular, I am challenged by the following sentence, "IoCs are
inexpensive, scalable, and easy to deploy, making their use particularly
beneficial for smaller entities ..."  My experience is that small business even
struggle with these activities.

IMO, the thesis (mentioned later in the text) should that the development of
IoCs can be left to better resourced organizations.  Organizations without the
ability to do so could still benefit from the shared threat intelligence.

>> The barrier of entry is getting lower. Once an organisation has the data in, threat feeds are sometimes free with SIEM tool purchases, and require simply a 'switch on', or OOTB detections or playbooks to be deployed. We agree that it's not zero-expertise, or zero-cost, but that's not what this text says. It says that threat matches can be made by small organisations, without needing to conduct the threat research themselves.
This is part of the thesis of the paragraph as intended - that smaller organisations are in a position to more easily benefit from the threat intelligence shared by larger organisations with more resources if they receive IoC feeds. Small organisations may struggle with deploying IoCs, but it is a much simpler task than finding threat indicators themselves, and simpler than deploying more complex controls such as the machine learning based controls discussed in the paragraph. We've added some text to acknowledge that even just deploying IoCs will require some expertise, hopefully that adds sufficient nuance to the section?

Additionally:
   One reason for this is that use of IoCs does not require the same
   intensive training as needed for more subjective controls, such as
   those based on manual analysis of machine learning events which
   require further manual analysis to verify if malicious.

-- what are "subjective controls"?  The provided example of a "machine learning
event" is the output of such a system?

>> Yes, an IoC match is clear cut whereas suspicious activity requires more nuance, and you're right that the example text doesn't quite make sense. We've reworded to make this a little clearer.

** Section 4.1.4.  This section has high overlap with Section 3.2.3.

-- Can they be streamlined?

>> 3.2.3 is the "how" you do and 4.1.4 is the "why" you would. The titles are similar, but 3.2.3 covers sharing as a part of the IoCs lifecycle and methods, and 4.1.4 is  "why they are easy to share".

-- Can the standards to shared indicators be made consistent?

>> Good idea, have consolidated the references into one section.

-- (author conflict of interest) Consider if you want to list IETF's own
indicator sharing format, RFC7970/RFC8727

>> We have added a reference.

** Section 4.1.4

   Quick and easy sharing of IoCs gives blanket coverage for
   organisations and allows widespread mitigation in a timely fashion -
   they can be shared with systems administrators, from small to large
   organisations and from large teams to single individuals, allowing
   them all to implement defences on their networks.

Isn't this text conveying the same idea as was said in the section right before
it (Section 4.1.3)?

>> Both of those sections are focused on wide benefits and sharing, but are aiming to make different points. The first section is aiming to draw out the wide benefits of deploying IoCs within an organisation, and the wide reach one IoC deployment can have, while the second is more focused on how easy it is to share between organisations. We've made some changes to try to make the points a little more distinct.

** Section 4.1.5  Isn't the thesis of automatic deployment of indicators
already stated in Section 3.2.4.

>> It is, but it's covered more briefly in a different context. The first paragraph to discuss considerations relating to the deployment part of the IoC lifecycle, whereas this paragraph is focused more on the time savings from automation.

** Section 4.1.5

   While it is still necessary to invest effort both to enable efficient
   IoC deployment, and to eliminate false positives when widely
   deploying IoCs, the cost and effort involved can be far smaller than
   the work entailed in reliably manually updating all endpoint and
   network devices.

What is the false positive being referenced here?  Is it false positive matches
against the IoC?  If so, how is that related to manually updated endpoints?

>> The effort to remove a false positive (i.e. removing an IoC that also matches on non-malicious traffic) when it has been deployed is still usually less effort than manually deploying across an estate on individual endpoints - and so, on balance, automation and the coverage it brings is considered a benefit that outweighs the risk of false positives being automatically deployed.

** Section 4.1.7.  No disagreement on the need for context.  However, I'm
confused about how this text is an "opportunity" and the new material it is
adding.  In my experience with the classes of organizations named as
distributing IoCs in Section 3.2.3. (i.e., ISACs, ISAO, CSIRTS, national cyber
centers), context is "table stakes" for sharing.  How does a receiving party
know how to act on the IoC otherwise?

>> The importance of context isn't covered as explicitly elsewhere in the draft which is why we wanted to cover it here. As described in 5.3, sometimes this (helpful) context is removed for privacy reasons. Additionally, once an IoC is brought into an enterprise, analysts need the context to action it - different to giving the context in those exchanges. This is important (knowing how to act on an IoC), e.g. imagine a setup that simply blocks/flags any connection associated with IoCs received on a feed - it's good that in practice more context is shared, but as this is an informational document, and an introduction to IoCs for some readers, we wanted to justify why the context is important. As regards the opportunity inherent in this, we have added some text to bring out how IoCs make this attribution easy.

** Section 5.1.1

   Malicious IP addresses and domain names can also be
   changed between campaigns, but this happens less frequently due to
   the greater pain of managing infrastructure compared to altering
   files, and so IP addresses and domain names provide a less fragile
   detection capability.

Please soften this claim or cite a reference.  How often an infrastructure
changes between campaigns can vary widely between threat actors.

>> It can vary, but we think it's quite intuitive that adding a white space or comment and recompiling code is less effort than migrating infrastructure and registering domains. Still, we have softened this claim as there is no citable reference for this.

** Section 5.1.2
   To be used in attack defence, IoCs must first be discovered through
   proactive hunting or reactive investigation.

Couldn't they also be shared with an organization too?

>> They can, but that isn't 'discovery', as described earlier. We're covering discovery separately to sharing, as there are different resource and validity points to both. Here discovery is the research of first identifying the IoC.

** Section 5.3.

   Self-censoring by sharers appears more prevalent and more extensive
   when sharing IoCs into groups with more members, into groups with a
   broader range of perceived member expertise (particularly the further
   the lower bound extends below the sharer's perceived own expertise),
   and into groups that do not maintain strong intermember trust.

Is there a citable basis for these assertions?

>> We think there is value in documenting the common wisdom and lived experience of these authors (and many who have reviewed it and agree). To make clear it's not taken from an existing paper or place on the internet, we have added 'in our experience', and a reference for some aspects.

** Section 5.3.

   Research
   opportunities exist to determine how IoC sharing groups' requirements
   for trust and members' interaction strategies vary and whether
   sharing can be optimised or incentivised, such as by using game
   theoretic approaches.

IMO, this seems asymmetric to call out.  In almost every section there would be
the opportunity for research.

>> Noted, have removed the research suggestion here.

** Section 5.4.

   The adoption of automation can also enable faster and easier
   correlation of IoC detections across log sources, time, and space.

-- Does "log sources" also mean network monitoring?
-- what is "space" in this context? Is it the same part of the network?

>> We've called out network monitoring in addition to log sources, and clarified that space means the physical location and geographies.

** Section 6.1.  The new "best practice" in this section isn't clear. 
"Defense-in-Depth" has been previously mentioned.

>> Noted, renamed the section to clarify that is covering defence in depth more thoroughly.

** Section 6.1.  Editorial.

   If an attack happens, then you hope an endpoint solution will pick it
   up.

Consider less colloquial language.

>> We've updated this to use more formal language.

** Section 6.1.  It isn't clear to me how the example of NCSC's PDNS service
demonstrated defense in depth.  What I read into was a successful, managed
security offering.  Where was the "depth"?

>> PDNS forms one layer of a defence in depth solution where domain names are the IoCs. This shows how IoCs can form an entire layer of such a solution; not using IoCs can mean an entire layer of defence removed. We've added some to text to draw this out a little.

** Section 6.1.

  but if the IoC is on PDNS, a consistent defence is
   maintained. This offers protection, regardless of whether the
   context is a BYOD environment

In a BYOD why is consistent defense ensured.  There is no assurance that the
device will be using the PDNS?

>> There is no guarantee that PDNS will be used on a BYOD, but we were referring to a consistent defence in the face of new threats - i.e. even if a BYOD is not updated, PDNS will be, accounting for different failures at different points of the system. We've added some clarification but can make more changes if the point is still unclear.

** Section 6.2.  It seems odd to next the Security Considerations under best
practices.  Especially since it is recommending speculative and not performed
research.  Additionally, per the "privacy-preserving" researching, the privacy
concerned noted in Section 5.3 don't seem clear enough to action.

>> Good point, we have moved this into its own section and removed the reference to speculative research.