Incident Response with Threat Intelligence

Incident Response with Threat Intelligence
Author :
Publisher : Packt Publishing Ltd
Total Pages : 468
Release :
ISBN-10 : 9781801070997
ISBN-13 : 1801070997
Rating : 4/5 (997 Downloads)

Book Synopsis Incident Response with Threat Intelligence by : Roberto Martinez

Download or read book Incident Response with Threat Intelligence written by Roberto Martinez and published by Packt Publishing Ltd. This book was released on 2022-06-24 with total page 468 pages. Available in PDF, EPUB and Kindle. Book excerpt: Learn everything you need to know to respond to advanced cybersecurity incidents through threat hunting using threat intelligence Key Features • Understand best practices for detecting, containing, and recovering from modern cyber threats • Get practical experience embracing incident response using intelligence-based threat hunting techniques • Implement and orchestrate different incident response, monitoring, intelligence, and investigation platforms Book Description With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization. Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules. By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence. What you will learn • Explore the fundamentals of incident response and incident management • Find out how to develop incident response capabilities • Understand the development of incident response plans and playbooks • Align incident response procedures with business continuity • Identify incident response requirements and orchestrate people, processes, and technologies • Discover methodologies and tools to integrate cyber threat intelligence and threat hunting into incident response Who this book is for If you are an information security professional or anyone who wants to learn the principles of incident management, first response, threat hunting, and threat intelligence using a variety of platforms and tools, this book is for you. Although not necessary, basic knowledge of Linux, Windows internals, and network protocols will be helpful.


Incident Response with Threat Intelligence Related Books

Incident Response with Threat Intelligence
Language: en
Pages: 468
Authors: Roberto Martinez
Categories: Computers
Type: BOOK - Published: 2022-06-24 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Learn everything you need to know to respond to advanced cybersecurity incidents through threat hunting using threat intelligence Key Features • Understand be
Intelligence-Driven Incident Response
Language: en
Pages: 397
Authors: Scott J Roberts
Categories: Computers
Type: BOOK - Published: 2017-08-21 - Publisher: "O'Reilly Media, Inc."

DOWNLOAD EBOOK

Using a well-conceived incident response plan in the aftermath of an online security breach enables your team to identify attackers and learn how they operate.
Intelligence-Driven Incident Response
Language: en
Pages: 282
Authors: Scott J Roberts
Categories: Computers
Type: BOOK - Published: 2017-08-21 - Publisher: "O'Reilly Media, Inc."

DOWNLOAD EBOOK

Using a well-conceived incident response plan in the aftermath of an online security breach enables your team to identify attackers and learn how they operate.
Intelligence-driven Incident Response
Language: en
Pages: 0
Authors: Scott J. Roberts
Categories: Business intelligence
Type: BOOK - Published: 2017 - Publisher: O'Reilly Media

DOWNLOAD EBOOK

Using a well-conceived incident response plan in the aftermath of an online security breach enables your team to identify attackers and learn how they operate.
Applied Incident Response
Language: en
Pages: 471
Authors: Steve Anson
Categories: Computers
Type: BOOK - Published: 2020-01-29 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to en