Book Image

Incident Response with Threat Intelligence

By : Roberto Martinez
Book Image

Incident Response with Threat Intelligence

By: Roberto Martinez

Overview of this book

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization. Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules. By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Table of Contents (20 chapters)
1
Section 1: The Fundamentals of Incident Response
6
Section 2: Getting to Know the Adversaries
10
Section 3: Designing and Implementing Incident Response in Organizations
15
Section 4: Improving Threat Detection in Incident Response

Researching adversaries and threat actors

It would be challenging to know who the actor is behind an attack in the first security incident. However, the more you know about different adversaries, the more information you will have to assess the incident and decide how best to act when considering the characteristics of a security breach.

Fortunately, there is a lot of threat intelligence information about different malicious campaigns and the threat actors behind them. Some security companies have documented details behind high-profile cyberattacks and the groups related to these attacks. You can consult this information on sites such as MITRE ATT&CK (https://attack.mitre.org/groups/), Kaspersky (https://apt.securelist.com/), and Mandiant (https://www.mandiant.com/resources/apt-groups), among others.

However, sometimes, it is handy to create your own intelligence documentation with specific threat actors' profiles. The key elements to consider when profiling threat...