Book Image

Incident Response with Threat Intelligence

By : Roberto Martinez
Book Image

Incident Response with Threat Intelligence

By: Roberto Martinez

Overview of this book

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization. Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules. By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Table of Contents (20 chapters)
1
Section 1: The Fundamentals of Incident Response
6
Section 2: Getting to Know the Adversaries
10
Section 3: Designing and Implementing Incident Response in Organizations
15
Section 4: Improving Threat Detection in Incident Response

Chapter 5: Identifying and Profiling Threat Actors

Identifying the potential kind of threat actor behind a cyberattack is one of the most important things you need to pay attention to when responding to a cybersecurity incident, and you can achieve this by analyzing in detail the characteristics and context of the attack.

Knowing in advance the different attackers' profiles and their intentions behind an attack is a big help because you can anticipate their moves, and it is also helpful in developing strategies to respond to and contain these attacks efficiently.

Knowledge of adversaries is very important in incident response; when you have information about them, including their profile, capabilities, techniques, and tools, you can use it as intelligence that can be actionable in multiple ways.

In this chapter, we will study the different types of threat actors, and we will learn how to profile them based on their behavior, motivations, and mode of operation. This information...