Book Image

Practical Threat Intelligence and Data-Driven Threat Hunting

By : Valentina Costa-Gazcón
Book Image

Practical Threat Intelligence and Data-Driven Threat Hunting

By: Valentina Costa-Gazcón

Overview of this book

Threat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business. This book is not only an introduction for those who don’t know much about the cyber threat intelligence (CTI) and TH world, but also a guide for those with more advanced knowledge of other cybersecurity fields who are looking to implement a TH program from scratch. You will start by exploring what threat intelligence is and how it can be used to detect and prevent cyber threats. As you progress, you’ll learn how to collect data, along with understanding it by developing data models. The book will also show you how to set up an environment for TH using open source tools. Later, you will focus on how to plan a hunt with practical examples, before going on to explore the MITRE ATT&CK framework. By the end of this book, you’ll have the skills you need to be able to carry out effective hunts in your own environment.
Table of Contents (21 chapters)
1
Section 1: Cyber Threat Intelligence
5
Section 2: Understanding the Adversary
9
Section 3: Working with a Research Environment
14
Section 4: Communicating to Succeed
Appendix – The State of the Hunt

Creating an adversary emulation plan

Before creating our emulation plan, we need to make sure that we understand what we mean when we talk about "adversary emulation."

What is adversary emulation?

There is not a clear definition of the concept of adversary emulation and there have even been discussions about the words used to describe the activity (see, for example, Tim MalcomVetter's article on the subject: Emulation, Simulation & False Flags (https://medium.com/@malcomvetter/emulation-simulation-false-flags-b8f660734482).

But I prefer the definition provided by Erik Van Buggenhout in his SANS Pentest Hackfest 2019 presentation: Automated adversary emulation using Caldera (also presented at BruCON: https://www.youtube.com/watch?v=lyWJJRnTbI0), in which he defines the activity as follows:

Adversary emulation is an activity where security experts emulate how an adversary operates. The ultimate goal is to improve how resilient the organization is versus...