Book Image

Incident Response with Threat Intelligence

By : Roberto Martinez
Book Image

Incident Response with Threat Intelligence

By: Roberto Martinez

Overview of this book

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization. Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules. By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Table of Contents (20 chapters)
1
Section 1: The Fundamentals of Incident Response
6
Section 2: Getting to Know the Adversaries
10
Section 3: Designing and Implementing Incident Response in Organizations
15
Section 4: Improving Threat Detection in Incident Response

Section 4: Improving Threat Detection in Incident Response

Incident response is a demanding and changing practice. When there is a security breach, seconds count, and you must make quick decisions. At this point, the knowledge, experience, and skills of the incident response professional are critical. In this last part, you will learn the concepts of developing detection engineering and threat hunting to quickly identify any compromise or malicious behavior in order to contain the attack.

This section comprises the following chapters:

  • Chapter 12, Working with Analytics and Detection Engineering in Incident Response
  • Chapter 13, Creating and Deploying Detection Rules
  • Chapter 14, Hunting and Investigating Security Incidents