Roberto Martinez - Incident Response with Threat Intelligence: Practical insights into developing an incident response capability through intelligence-based threat hunting
Here you can read online Roberto Martinez - Incident Response with Threat Intelligence: Practical insights into developing an incident response capability through intelligence-based threat hunting full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2022, publisher: Packt Publishing, genre: Romance novel. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:
Romance novel
Science fiction
Adventure
Detective
Science
History
Home and family
Prose
Art
Politics
Computer
Non-fiction
Religion
Business
Children
Humor
Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.
- Book:Incident Response with Threat Intelligence: Practical insights into developing an incident response capability through intelligence-based threat hunting
- Author:
- Publisher:Packt Publishing
- Genre:
- Year:2022
- Rating:5 / 5
- Favourites:Add to favourites
- Your mark:
Incident Response with Threat Intelligence: Practical insights into developing an incident response capability through intelligence-based threat hunting: summary, description and annotation
We offer to read an annotation, description, summary or preface (depends on what the author of the book "Incident Response with Threat Intelligence: Practical insights into developing an incident response capability through intelligence-based threat hunting" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.
Learn everything you need to know to respond to advanced cybersecurity incidents through threat hunting using threat intelligence
Key Features- Understand best practices for detecting, containing, and recovering from modern cyber threats
- Get practical experience embracing incident response using intelligence-based threat hunting techniques
- Implement and orchestrate different incident response, monitoring, intelligence, and investigation platforms
With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.
Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, youll cover the different aspects of developing an incident response program. Youll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. Youll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.
By the end of this book, youll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
What you will learn- Explore the fundamentals of incident response and incident management
- Find out how to develop incident response capabilities
- Understand the development of incident response plans and playbooks
- Align incident response procedures with business continuity
- Identify incident response requirements and orchestrate people, processes, and technologies
- Discover methodologies and tools to integrate cyber threat intelligence and threat hunting into incident response
If you are an information security professional or anyone who wants to learn the principles of incident management, first response, threat hunting, and threat intelligence using a variety of platforms and tools, this book is for you. Although not necessary, basic knowledge of Linux, Windows internals, and network protocols will be helpful.
Table of Contents- Threat Landscape and Cybersecurity Incidents
- Concepts of Digital Forensics and Incident Response
- Basics of the Incident Response and Triage Procedures
- Applying First Response Procedures
- Identifying and Profiling Threat Actors
- Understanding the Cyber Kill Chain and the MITRE ATT&CK Framework
- Using Cyber Threat Intelligence in Incident Response
- Building an Incident Response Capability
- Creating Incident Response Plans and Playbooks
- Implementing an Incident Management System
- Integrating SOAR Capabilities into Incident Response
- Working with Analytics and Detection Engineering in Incident Response
- Creating and Deploying Detection Rules
- Hunting and Investigating Security Incidents
Roberto Martinez: author's other books
Who wrote Incident Response with Threat Intelligence: Practical insights into developing an incident response capability through intelligence-based threat hunting? Find out the surname, the name of the author of the book and a list of all author's works by series.