Receive your first E-Book(s) on us valued up to $10, simply by registering an account today.

Practical Threat Intelligence and Data-Driven Threat Hunting

$26.99

Get to grips with cyber threat intelligence and data-driven threat hunting while exploring expert tips and techniques

Key Features
Set up an environment to centralize all data in an Elasticsearch, Logstash, and Kibana (ELK) server that enables threat hunting
Carry out atomic hunts to start the threat hunting process and understand the environment
Perform advanced hunting using MITRE ATT&CK Evals emulations and Mordor datasets
Book Description

Threat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business.

This book is not only an introduction for those who don’t know much about the cyber threat intelligence (CTI) and TH world, but also a guide for those with more advanced knowledge of other cybersecurity fields who are looking to implement a TH program from scratch.

You will start by exploring what threat intelligence is and how it can be used to detect and prevent cyber threats. As you progress, you’ll learn how to collect data, along with understanding it by developing data models. The book will also show you how to set up an environment for TH using open source tools. Later, you will focus on how to plan a hunt with practical examples, before going on to explore the MITRE ATT&CK framework.

By the end of this book, you’ll have the skills you need to be able to carry out effective hunts in your own environment.

What you will learn
Understand what CTI is, its key concepts, and how it is useful for preventing threats and protecting your organization
Explore the different stages of the TH process
Model the data collected and understand how to document the findings
Simulate threat actor activity in a lab environment
Use the information collected to detect breaches and validate the results of your queries
Use documentation and strategies to communicate processes to senior management and the wider business
Who this book is for

If you are looking to start out in the cyber intelligence and threat hunting domains and want to know more about how to implement a threat hunting division with open-source tools, then this cyber threat intelligence book is for you.

SKU EBP_V8302985 Categories ,
Quick Checkout
Do you feel this product is perfect for a friend or a loved one? You can buy a gift card for this item! Gift this product
Purchase this item and get 53 Points - a worth of $5.30

**Get to grips with cyber threat intelligence and data-driven threat hunting while exploring expert tips and techniques**
Key FeaturesSet up an environment to centralize all data in an Elasticsearch, Logstash, and Kibana (ELK) server that enables threat huntingCarry out atomic hunts to start the threat hunting process and understand the environmentPerform advanced hunting using MITRE ATT&CK Evals emulations and Mordor datasetsBook DescriptionThreat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business.
This book is not only an introduction for those who don’t know much about the cyber threat intelligence (CTI) and TH world, but also a guide for those with more advanced knowledge of other cybersecurity fields who are looking to implement a TH program from scratch.
You will start by exploring what threat intelligence is and how it can be used to detect and prevent cyber threats. As you progress, you’ll learn how to collect data, along with understanding it by developing data models. The book will also show you how to set up an environment for TH using open source tools. Later, you will focus on how to plan a hunt with practical examples, before going on to explore the MITRE ATT&CK framework.
By the end of this book, you’ll have the skills you need to be able to carry out effective hunts in your own environment.
What you will learnUnderstand what CTI is, its key concepts, and how it is useful for preventing threats and protecting your organizationExplore the different stages of the TH processModel the data collected and understand how to document the findingsSimulate threat actor activity in a lab environmentUse the information collected to detect breaches and validate the results of your queriesUse documentation and strategies to communicate processes to senior management and the wider businessWho this book is forIf you are looking to start out in the cyber intelligence and threat hunting domains and want to know more about how to implement a threat hunting division with open-source tools, then this cyber threat intelligence book is for you.
Table of ContentsWhat is Cyber Threat Intelligence?What is Threat Hunting?Where Does the Data Come From?Mapping the AdversaryWorking with DataEmulating the AdversaryCreating a Research EnvironmentHow to Query the DataHunting for the AdversaryImportance of Documenting and Automating the ProcessAssessing Data QualityUnderstanding the OutputDefining Good Metrics to Track SuccessEngaging the Response Team and Communicating the Result to Executives

Book Author:

Valentina Costa-Gazcon

Language:

English

Pages:

518

Publisher:

Packt Publishing

Publication Date:

2021

ISBN-13:

9781838551636

Format:

iPhones/iPads/Mac (Apple Books), Androids/PCs (Google Play), Kobo, Nook, Kindle

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

Best seller of the week

Shopping Cart
Scroll to Top