Practical Threat Intelligence and Data-Driven Threat Hunting Practical Threat Intelligence and Data-Driven Threat Hunting

Practical Threat Intelligence and Data-Driven Threat Hunting

A hands-on guide to threat hunting with the ATT&CK™ Framework and open source tools

    • $31.99
    • $31.99

Publisher Description

Get to grips with cyber threat intelligence and data-driven threat hunting while exploring expert tips and techniques

Key Features
Set up an environment to centralize all data in an Elasticsearch, Logstash, and Kibana (ELK) server that enables threat huntingCarry out atomic hunts to start the threat hunting process and understand the environmentPerform advanced hunting using MITRE ATT&CK Evals emulations and Mordor datasets
Book Description

Threat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business.

This book is not only an introduction for those who don't know much about the cyber threat intelligence (CTI) and TH world, but also a guide for those with more advanced knowledge of other cybersecurity fields who are looking to implement a TH program from scratch.

You will start by exploring what threat intelligence is and how it can be used to detect and prevent cyber threats. As you progress, you'll learn how to collect data, along with understanding it by developing data models. The book will also show you how to set up an environment for TH using open source tools. Later, you will focus on how to plan a hunt with practical examples, before going on to explore the MITRE ATT&CK framework.

By the end of this book, you'll have the skills you need to be able to carry out effective hunts in your own environment.

What you will learn
Understand what CTI is, its key concepts, and how it is useful for preventing threats and protecting your organizationExplore the different stages of the TH processModel the data collected and understand how to document the findingsSimulate threat actor activity in a lab environmentUse the information collected to detect breaches and validate the results of your queriesUse documentation and strategies to communicate processes to senior management and the wider business
Who this book is for

If you are looking to start out in the cyber intelligence and threat hunting domains and want to know more about how to implement a threat hunting division with open-source tools, then this cyber threat intelligence book is for you.

GENRE
Computers & Internet
RELEASED
2021
February 12
LANGUAGE
EN
English
LENGTH
398
Pages
PUBLISHER
Packt Publishing
SELLER
Ingram DV LLC
SIZE
41.4
MB

More Books Like This

Incident Response & Computer Forensics, Third Edition Incident Response & Computer Forensics, Third Edition
2014
CompTIA CySA+ Cybersecurity Analyst Certification All-in-One Exam Guide, Second Edition (Exam CS0-002) CompTIA CySA+ Cybersecurity Analyst Certification All-in-One Exam Guide, Second Edition (Exam CS0-002)
2020
Security Information and Event Management (SIEM) Implementation Security Information and Event Management (SIEM) Implementation
2010
Industrial Cybersecurity Industrial Cybersecurity
2021
The Basics of Hacking and Penetration Testing The Basics of Hacking and Penetration Testing
2013
Cybersecurity Cybersecurity
2013

More Books by Valentina Costa-Gazcon

Practical Threat Intelligence and Data-Driven Threat Hunting Practical Threat Intelligence and Data-Driven Threat Hunting
2021
Aktywne wykrywanie zagrożeń w systemach IT w praktyce. Wykorzystywanie analizy danych, frameworku ATT&CK oraz narzędzi open source Aktywne wykrywanie zagrożeń w systemach IT w praktyce. Wykorzystywanie analizy danych, frameworku ATT&CK oraz narzędzi open source
2022