Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Aligning Security Operations with the MITRE ATT&CK Framework

You're reading from  Aligning Security Operations with the MITRE ATT&CK Framework

Product type Book
Published in May 2023
Publisher Packt
ISBN-13 9781804614266
Pages 192 pages
Edition 1st Edition
Languages
Author (1):
Rebecca Blair Rebecca Blair
Profile icon Rebecca Blair

Table of Contents (18) Chapters

Preface 1. Part 1 – The Basics: SOC and ATT&CK, Two Worlds in a Delicate Balance
2. Chapter 1: SOC Basics – Structure, Personnel, Coverage, and Tools 3. Chapter 2: Analyzing Your Environment for Potential Pitfalls 4. Chapter 3: Reviewing Different Threat Models 5. Chapter 4: What Is the ATT&CK Framework? 6. Part 2 – Detection Improvements and Alignment with ATT&CK
7. Chapter 5: A Deep Dive into the ATT&CK Framework 8. Chapter 6: Strategies to Map to ATT&CK 9. Chapter 7: Common Mistakes with Implementation 10. Chapter 8: Return on Investment Detections 11. Part 3 – Continuous Improvement and Innovation
12. Chapter 9: What Happens After an Alert is Triggered? 13. Chapter 10: Validating Any Mappings and Detections 14. Chapter 11: Implementing ATT&CK in All Parts of Your SOC 15. Chapter 12: What’s Next? Areas for Innovation in Your SOC 16. Index 17. Other Books You May Enjoy

Part 3 – Continuous Improvement and Innovation

The third and final part of this book is about triaging. You are provided with example triage scenarios, flowcharts, and playbooks. The intent is to give you practical knowledge on how to triage detections and how that can still be mapped to the ATT&CK framework. There is even coverage for how the ATT&CK framework can be applied to other teams, showing how universal it can be. It also covers ways to make triaging more efficient through the use of metrics, labels, and automation. The final chapter is where you will hear directly from industry professionals on where they believe the future of cybersecurity and SOC environments is headed.

This part has the following chapters:

  • Chapter 9, What Happens After an Alert is Triggered?
  • Chapter 10, Validating Any Mappings and Detections
  • Chapter 11, Implementing ATT&CK in All Parts of Your SOC
  • Chapter 12, What’s Next? Areas for Innovation in Your SOC...
lock icon The rest of the chapter is locked
You have been reading a chapter from
Aligning Security Operations with the MITRE ATT&CK Framework
Published in: May 2023 Publisher: Packt ISBN-13: 9781804614266
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}