Book Image

Practical Threat Detection Engineering

By : Megan Roddie, Jason Deyalsingh, Gary J. Katz
5 (2)
Book Image

Practical Threat Detection Engineering

5 (2)
By: Megan Roddie, Jason Deyalsingh, Gary J. Katz

Overview of this book

Threat validation is an indispensable component of every security detection program, ensuring a healthy detection pipeline. This comprehensive detection engineering guide will serve as an introduction for those who are new to detection validation, providing valuable guidelines to swiftly bring you up to speed. The book will show you how to apply the supplied frameworks to assess, test, and validate your detection program. It covers the entire life cycle of a detection, from creation to validation, with the help of real-world examples. Featuring hands-on tutorials and projects, this guide will enable you to confidently validate the detections in your security program. This book serves as your guide to building a career in detection engineering, highlighting the essential skills and knowledge vital for detection engineers in today's landscape. By the end of this book, you’ll have developed the skills necessary to test your security detection program and strengthen your organization’s security measures.
Table of Contents (20 chapters)
1
Part 1: Introduction to Detection Engineering
5
Part 2: Detection Creation
11
Part 3: Detection Validation
14
Part 4: Metrics and Management
16
Part 5: Detection Engineering as a Career

Leveraging Threat Intelligence

When discussing detection requirement sources in Chapter 2, we introduced the topic of threat intelligence as it relates to detection engineering. In this chapter, we will take a deeper dive into the topic and, specifically, the role it plays within detection engineering. First, we’ll provide a very brief overview of the types of threat intelligence we will be looking at. After the brief introduction to the topic, we’ll focus on its role in the Requirements Discovery, Triage, and Investigate phases of the detection engineering life cycle. The final topic in this chapter is threat assessments and how they can be used as a source of detection requirements. These concepts will be illustrated through the use of a variety of examples of leveraging real threat intelligence to develop detections.

In this chapter, we will cover the following main topics:

  • Threat intelligence overview
  • Threat intelligence in the detection engineering...