Book Image

Incident Response with Threat Intelligence

By : Roberto Martinez
Book Image

Incident Response with Threat Intelligence

By: Roberto Martinez

Overview of this book

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization. Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules. By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Table of Contents (20 chapters)
1
Section 1: The Fundamentals of Incident Response
6
Section 2: Getting to Know the Adversaries
10
Section 3: Designing and Implementing Incident Response in Organizations
15
Section 4: Improving Threat Detection in Incident Response

Chapter 6: Understanding the Cyber Kill Chain and the MITRE ATT&CK Framework

Cyber-attacks are constantly evolving and becoming more sophisticated due to several reasons, particularly because knowledge is more widely obtainable. There is an entire arsenal of offensive tools available on the internet; these factors significantly reduce the cost of launching a cyberattack.

An incident response professional needs to understand the possible paths an attacker can follow and the tools they could use in a cyberattack. Fortunately, there are handy reference frameworks that detail the actions of adversaries and their tools.

In this chapter, you will learn about some frameworks to analyze attackers' behaviors and the best way to use them when responding to a cybersecurity incident, covering the following topics:

  • Introducing the Cyber Kill Chain framework
  • Understanding MITRE ATT&CK
  • Discovering and containing malicious behaviors