Page 7 - index
P. 7





























Figure 1. Example of a collection plan. Each question is linked to organizations that may
provide part of the answer.

Once all parties have been identified, Requests for Information (RFIs) are sent to ask for
information. Each RFI is logged into a spreadsheet along with the date it was sent, the date an
answer is expected, and the date the answer was received (see figure 2). Responses must be
detailed and complete, as the quality of the information must be assessed by the analyst to
evaluate its trustworthiness. A simple yes or no answer is not enough, and when applicable,
facts, references, and the reasoning used by the responding organization must be included.
With the information collected, you can start your analysis.




















Figure 2. Example of a RFI tracking sheet.

Analysis and Processing

Initiate this step once all or most of the information queried has been received. Critical thinking,
unbiased views, solid facts, and sound analytic methodologies are vital to generate accurate
intelligence. Countless analytical techniques are available, but their description is outside the
scope of this article. Consult Critical Thinking for Strategic Intelligence by Katherine Pherson for
additional information on this topic. A common sense approach is to clearly distinguish facts
from opinions and unsupported statements to establish their reliability. Facts should be short,
precise, and unarguable (assuming you trust the source). For example, data such as “a
7 Cyber Warnings E-Magazine – August 2015 Edition
Copyright © Cyber Defense Magazine, All rights reserved worldwide

   2   3   4   5   6   7   8   9   10   11   12