Incident Response with Threat Intelligence - Roberto Martinez

Incident Response with Threat Intelligence (eBook)

Practical insights into developing an incident response capability through intelligence-based threat hunting
eBook Download: EPUB
2022
468 Seiten
Packt Publishing (Verlag)
978-1-80107-099-7 (ISBN)
Systemvoraussetzungen
33,59 inkl. MwSt
  • Download sofort lieferbar
  • Zahlungsarten anzeigen

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.
Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.
By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.


Learn everything you need to know to respond to advanced cybersecurity incidents through threat hunting using threat intelligenceKey FeaturesUnderstand best practices for detecting, containing, and recovering from modern cyber threatsGet practical experience embracing incident response using intelligence-based threat hunting techniquesImplement and orchestrate different incident response, monitoring, intelligence, and investigation platformsBook DescriptionWith constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.What you will learnExplore the fundamentals of incident response and incident managementFind out how to develop incident response capabilitiesUnderstand the development of incident response plans and playbooksAlign incident response procedures with business continuityIdentify incident response requirements and orchestrate people, processes, and technologiesDiscover methodologies and tools to integrate cyber threat intelligence and threat hunting into incident responseWho this book is forIf you are an information security professional or anyone who wants to learn the principles of incident management, first response, threat hunting, and threat intelligence using a variety of platforms and tools, this book is for you. Although not necessary, basic knowledge of Linux, Windows internals, and network protocols will be helpful.
Erscheint lt. Verlag 24.6.2022
Sprache englisch
Themenwelt Mathematik / Informatik Informatik Netzwerke
ISBN-10 1-80107-099-7 / 1801070997
ISBN-13 978-1-80107-099-7 / 9781801070997
Haben Sie eine Frage zum Produkt?
EPUBEPUB (Ohne DRM)

Digital Rights Management: ohne DRM
Dieses eBook enthält kein DRM oder Kopier­schutz. Eine Weiter­gabe an Dritte ist jedoch rechtlich nicht zulässig, weil Sie beim Kauf nur die Rechte an der persön­lichen Nutzung erwerben.

Dateiformat: EPUB (Electronic Publication)
EPUB ist ein offener Standard für eBooks und eignet sich besonders zur Darstellung von Belle­tristik und Sach­büchern. Der Fließ­text wird dynamisch an die Display- und Schrift­größe ange­passt. Auch für mobile Lese­geräte ist EPUB daher gut geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen dafür die kostenlose Software Adobe Digital Editions.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen dafür eine kostenlose App.
Geräteliste und zusätzliche Hinweise

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Das umfassende Handbuch

von Martin Linten; Axel Schemberg; Kai Surendorf

eBook Download (2023)
Rheinwerk Computing (Verlag)
29,90
Der Grundkurs für Ausbildung und Praxis. Mit Beispielen in MySQL …

von Ralf Adams

eBook Download (2023)
Carl Hanser Verlag GmbH & Co. KG
29,99