Book Image

Threat Hunting with Elastic Stack

By : Andrew Pease
5 (1)
Book Image

Threat Hunting with Elastic Stack

5 (1)
By: Andrew Pease

Overview of this book

Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book, security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network. You'll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack, you'll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You’ll then cover threat intelligence analytical models, threat hunting concepts and methodologies, and how to leverage them in cyber operations. After you’ve mastered the basics, you’ll apply the knowledge you've gained to build and configure your own Elastic Stack, upload data, and explore that data directly as well as by using the built-in tools in the Kibana app to hunt for nefarious activities. By the end of this book, you'll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network.
Table of Contents (18 chapters)
1
Section 1: Introduction to Threat Hunting, Analytical Models, and Hunting Methodologies
4
Section 2: Leveraging the Elastic Stack for Collection and Analysis
11
Section 3: Operationalizing Threat Hunting

Developing and contributing detection logic

While sharing Kibana objects is extremely valuable for peers and partners that have similar analysis approaches and processes for analyzing data, there are also groups that have their own Kibana objects organized in a way that works best for them. We can share information and analysis with them by using logic that's used to detect adversary activity.

The benefit of detection logic over a network Intrusion Detection System (IDS) or Endpoint Detection and Response (EDR) platform is that you can create rules based on event data that, by itself, may be benign, but when combined using ECS, can indicate malicious activity.

In Chapter 8, The Elastic Security App, we created a detection rule in the Detection Engine. Let's export that for sharing.

In Kibana, go to Detection Engine, click on Manage detection rules, and then click on Custom rules:

Figure 12.7 – Viewing custom detection rules

Next, click on the three dots...