Book Image

Incident Response with Threat Intelligence

By : Roberto Martinez
Book Image

Incident Response with Threat Intelligence

By: Roberto Martinez

Overview of this book

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization. Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules. By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Table of Contents (20 chapters)
1
Section 1: The Fundamentals of Incident Response
6
Section 2: Getting to Know the Adversaries
10
Section 3: Designing and Implementing Incident Response in Organizations
15
Section 4: Improving Threat Detection in Incident Response

Defining an incident response posture

The incident response posture has changed radically in recent years. Today, we should be using more than just a conventional approach to fight these cyber threats. We need to create specific plans to deal with threats; for example, you need to use different methods to respond to an information leak or ransomware incident other than a denial-of-service.

Another important thing is that you need to align the DFIR strategy with the organization's business objectives and vision. Every organization is different. You should not implement generic plans just from a compliance posture; you need to test the plans and be sure that they will work in a real-life cybersecurity incident.

The organizations' size doesn't matter. Even medium-sized or small enterprises can adopt a preventive-proactive security posture that includes incident response plans according to their budget and requirements.

In a world where digital transformation has...