Book Image

Practical Threat Detection Engineering

By : Megan Roddie, Jason Deyalsingh, Gary J. Katz
5 (2)
Book Image

Practical Threat Detection Engineering

5 (2)
By: Megan Roddie, Jason Deyalsingh, Gary J. Katz

Overview of this book

Threat validation is an indispensable component of every security detection program, ensuring a healthy detection pipeline. This comprehensive detection engineering guide will serve as an introduction for those who are new to detection validation, providing valuable guidelines to swiftly bring you up to speed. The book will show you how to apply the supplied frameworks to assess, test, and validate your detection program. It covers the entire life cycle of a detection, from creation to validation, with the help of real-world examples. Featuring hands-on tutorials and projects, this guide will enable you to confidently validate the detections in your security program. This book serves as your guide to building a career in detection engineering, highlighting the essential skills and knowledge vital for detection engineers in today's landscape. By the end of this book, you’ll have developed the skills necessary to test your security detection program and strengthen your organization’s security measures.
Table of Contents (20 chapters)
1
Part 1: Introduction to Detection Engineering
5
Part 2: Detection Creation
11
Part 3: Detection Validation
14
Part 4: Metrics and Management
16
Part 5: Detection Engineering as a Career

Threat intelligence for detection engineering in practice

This section contains two examples demonstrating how we can use OSINT from different types of sources to develop a detection. The first will take a blog post published by a reputable vendor and turn the free-from text into detection criteria. The second example walks through leveraging VirusTotal, an online sandbox, to take a static indicator and obtain contextual information for more robust detection.

Example – leveraging threat intel blog posts for detection engineering

In this example, we will take a blog post about an attack campaign and see how we can use it to develop a detection. We performed an exercise in Chapter 6 similar to this but focused on indicators. Now, we are going to look at all levels of the Pyramid of Pain in an attempt to create more robust detections. For this exercise, we will use a report from Trend Micro about a threat actor delivering a backdoor via a watering hole attack: https://www...