Book Image

Practical Threat Intelligence and Data-Driven Threat Hunting

By : Valentina Costa-Gazcón
Book Image

Practical Threat Intelligence and Data-Driven Threat Hunting

By: Valentina Costa-Gazcón

Overview of this book

Threat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business. This book is not only an introduction for those who don’t know much about the cyber threat intelligence (CTI) and TH world, but also a guide for those with more advanced knowledge of other cybersecurity fields who are looking to implement a TH program from scratch. You will start by exploring what threat intelligence is and how it can be used to detect and prevent cyber threats. As you progress, you’ll learn how to collect data, along with understanding it by developing data models. The book will also show you how to set up an environment for TH using open source tools. Later, you will focus on how to plan a hunt with practical examples, before going on to explore the MITRE ATT&CK framework. By the end of this book, you’ll have the skills you need to be able to carry out effective hunts in your own environment.
Table of Contents (21 chapters)
1
Section 1: Cyber Threat Intelligence
5
Section 2: Understanding the Adversary
9
Section 3: Working with a Research Environment
14
Section 4: Communicating to Succeed
Appendix – The State of the Hunt

MITRE evaluations

Based on the ATT&CK™ knowledge base, MITRE has performed a set of evaluations over endpoint cybersecurity vendors' products and continues to release its results for public consumption. This way, consumers can evaluate the capabilities of those security products to actually detect known adversarial behavior.

These evaluations are done not across the whole ATT&CK Matrix, but focusing on certain adversary groups. So far, MITRE has released evaluations for APT3, APT29, Carbanak+FIN7, and TRITON. You can view the results for round 2 of the APT29 evaluations by vendor on a Kibana dashboard prepared by the Elastic team: https://ela.st/mitre-eval-rd2. For a more detailed explanation of the results, you can check out the following article that the Elastic team wrote about it: https://www.elastic.co/blog/visualizing-mitre-round-2-evaluation-results-Kibana?blade=securitysolutionfeed.

Nevertheless, as with any adversary emulation, it has some limitations...