Book Image

Incident Response with Threat Intelligence

By : Roberto Martinez
Book Image

Incident Response with Threat Intelligence

By: Roberto Martinez

Overview of this book

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization. Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules. By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Table of Contents (20 chapters)
1
Section 1: The Fundamentals of Incident Response
6
Section 2: Getting to Know the Adversaries
10
Section 3: Designing and Implementing Incident Response in Organizations
15
Section 4: Improving Threat Detection in Incident Response

Chapter 2: Concepts of Digital Forensics and Incident Response

"You know my method. It is founded upon the observation of trifles."

— Arthur Conan Doyle, The Boscombe Valley Mystery – a Sherlock Holmes Short Story

One of the fastest-growing cybersecurity fields is Digital Forensic and Incident Response (DFIR). The impact of cybercrime and the reporting of attacks on individuals and organizations have created a significant demand for specialized professionals in these areas to support the investigation of cases from a legal point of view and to ascertain specific details regarding the attacks' context.

Incident response and digital forensic investigation are two activities that are nearly related and should be done in a coordinated manner. Responding to an incident within 72 hours of a security breach is essential for making decisions and taking actions to identify and collect useful information to assist in threat containment.

A typical posture...