Book Image

Practical Threat Detection Engineering

By : Megan Roddie, Jason Deyalsingh, Gary J. Katz
5 (2)
Book Image

Practical Threat Detection Engineering

5 (2)
By: Megan Roddie, Jason Deyalsingh, Gary J. Katz

Overview of this book

Threat validation is an indispensable component of every security detection program, ensuring a healthy detection pipeline. This comprehensive detection engineering guide will serve as an introduction for those who are new to detection validation, providing valuable guidelines to swiftly bring you up to speed. The book will show you how to apply the supplied frameworks to assess, test, and validate your detection program. It covers the entire life cycle of a detection, from creation to validation, with the help of real-world examples. Featuring hands-on tutorials and projects, this guide will enable you to confidently validate the detections in your security program. This book serves as your guide to building a career in detection engineering, highlighting the essential skills and knowledge vital for detection engineers in today's landscape. By the end of this book, you’ll have developed the skills necessary to test your security detection program and strengthen your organization’s security measures.
Table of Contents (20 chapters)
1
Part 1: Introduction to Detection Engineering
5
Part 2: Detection Creation
11
Part 3: Detection Validation
14
Part 4: Metrics and Management
16
Part 5: Detection Engineering as a Career

Documenting a detection

In the previous chapter, we designed detections to identify indicators of compromise (IoCs), lateral movement, and a mark of the web (MOTW) bypass. While these rules work successfully, they are incomplete because they are not accompanied by documentation supporting the security operation center (SOC) analyst’s ability to understand the resulting alert, respond to it, or maintain the detection. In this chapter, we will review how a detection should be documented, and what information it may be valuable to include to properly document a rule developed in Chapter 7 for the mark of the web bypass technique.

Properly documenting a detection can be as important as the detection rule itself. If the analyst does not understand why the detection fired, what it was detecting, or what steps to take when the detection does fire, the alert may not be properly actioned or actioned at all. If an alert fires and no one is there to review it, does it make a sound?...