Book Image

Practical Threat Detection Engineering

By : Megan Roddie, Jason Deyalsingh, Gary J. Katz
5 (2)
Book Image

Practical Threat Detection Engineering

5 (2)
By: Megan Roddie, Jason Deyalsingh, Gary J. Katz

Overview of this book

Threat validation is an indispensable component of every security detection program, ensuring a healthy detection pipeline. This comprehensive detection engineering guide will serve as an introduction for those who are new to detection validation, providing valuable guidelines to swiftly bring you up to speed. The book will show you how to apply the supplied frameworks to assess, test, and validate your detection program. It covers the entire life cycle of a detection, from creation to validation, with the help of real-world examples. Featuring hands-on tutorials and projects, this guide will enable you to confidently validate the detections in your security program. This book serves as your guide to building a career in detection engineering, highlighting the essential skills and knowledge vital for detection engineers in today's landscape. By the end of this book, you’ll have developed the skills necessary to test your security detection program and strengthen your organization’s security measures.
Table of Contents (20 chapters)
1
Part 1: Introduction to Detection Engineering
5
Part 2: Detection Creation
11
Part 3: Detection Validation
14
Part 4: Metrics and Management
16
Part 5: Detection Engineering as a Career

Understanding purple team exercises

Security functions can be broadly organized into two categories: the blue team, which focuses on defending an organization against cyber security threats, and the red team, which has the goal of emulating real-world adversaries. When the red and blue teams work together, collaboratively, to emulate an adversary, execute tactical defensive activity (where relevant), observe the performance of security controls, and execute responses in real time, this is referred to as a purple team exercise. While developed detections do get tested during a purple team exercise, the central focus of the exercise is not just the detection environment but rather the interactions between the red and blue teams. The exercises aim to help the blue team develop and improve response techniques while simultaneously helping the red team develop adversarial techniques.

Both teams work together to plan a simulated cyber-attack, comprising several tactics, within a predefined...