Book Image

Practical Threat Intelligence and Data-Driven Threat Hunting

By : Valentina Costa-Gazcón
Book Image

Practical Threat Intelligence and Data-Driven Threat Hunting

By: Valentina Costa-Gazcón

Overview of this book

Threat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business. This book is not only an introduction for those who don’t know much about the cyber threat intelligence (CTI) and TH world, but also a guide for those with more advanced knowledge of other cybersecurity fields who are looking to implement a TH program from scratch. You will start by exploring what threat intelligence is and how it can be used to detect and prevent cyber threats. As you progress, you’ll learn how to collect data, along with understanding it by developing data models. The book will also show you how to set up an environment for TH using open source tools. Later, you will focus on how to plan a hunt with practical examples, before going on to explore the MITRE ATT&CK framework. By the end of this book, you’ll have the skills you need to be able to carry out effective hunts in your own environment.
Table of Contents (21 chapters)
1
Section 1: Cyber Threat Intelligence
5
Section 2: Understanding the Adversary
9
Section 3: Working with a Research Environment
14
Section 4: Communicating to Succeed
Appendix – The State of the Hunt

To get the most out of this book

Although alternatives for those that can't build their own server are provided in Chapter 7, Creating a Research Environment, to get the most out of this book, you will need your own server with VMware EXSI.

The minimum server requirements are as follows:

  • 4–6 cores
  • 16–32 GB RAM
  • 50 GB - 1 TB of storage space

Nevertheless, you could still go through almost all the exercises of the book with an ELK/HELK instance and Mordor datasets. Other Splunk alternatives are also referenced in Chapter 7, Creating a Research Environment.

You will carry out advanced hunting using MITRE ATT&CK Evals emulations using Mordor datasets.

Being familiar with the MITRE ATT&CK Enterprise matrix would be a great advantage while using the book.

If you are using the digital version of this book, we advise you to type the code yourself. Doing so will help you avoid any potential errors related to the copying and pasting of code.

All links presented in the book go to a bit.ly URL in order to analyze and better understand the usage of the book. This is not being monetized in any way and if you would prefer not to be part of the statistics, please copy and paste the provided URLs.