Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Effective Threat Investigation for SOC Analysts

You're reading from  Effective Threat Investigation for SOC Analysts

Product type Book
Published in Aug 2023
Publisher Packt
ISBN-13 9781837634781
Pages 314 pages
Edition 1st Edition
Languages
Author (1):
Mostafa Yahia Mostafa Yahia
Profile icon Mostafa Yahia

Table of Contents (22) Chapters

Preface 1. Part 1: Email Investigation Techniques
2. Chapter 1: Investigating Email Threats 3. Chapter 2: Email Flow and Header Analysis 4. Part 2: Investigating Windows Threats by Using Event Logs
5. Chapter 3: Introduction to Windows Event Logs 6. Chapter 4: Tracking Accounts Login and Management 7. Chapter 5: Investigating Suspicious Process Execution Using Windows Event Logs 8. Chapter 6: Investigating PowerShell Event Logs 9. Chapter 7: Investigating Persistence and Lateral Movement Using Windows Event Logs 10. Part 3: Investigating Network Threats by Using Firewall and Proxy Logs
11. Chapter 8: Network Firewall Logs Analysis 12. Chapter 9: Investigating Cyber Threats by Using the Firewall Logs 13. Chapter 10: Web Proxy Logs Analysis 14. Chapter 11: Investigating Suspicious Outbound Communications (C&C Communications) by Using Proxy Logs 15. Part 4: Investigating Other Threats and Leveraging External Sources to Investigate Cyber Threats
16. Chapter 12: Investigating External Threats 17. Chapter 13: Investigating Network Flows and Security Solutions Alerts 18. Chapter 14: Threat Intelligence in a SOC Analyst’s Day 19. Chapter 15: Malware Sandboxing – Building a Malware Sandbox 20. Index 21. Other Books You May Enjoy

Understanding and investigating lateral movement techniques

Lateral movement refers to the techniques that an attacker conducts after gaining initial access to a system and discovering the victim's network, to pivoting from the compromised machine to another machine in the same network to search for sensitive data and high-value systems. To move from one machine to another, the attacker must use one of several lateral movement techniques, such as the remote desktop application, PowerShell remoting, the PsExec tool, remote admin share, or creating a remote service or scheduled task. In this section, we will discuss these lateral movement techniques and how to investigate them, by analyzing the Windows event logs recorded on both source and target machines.

In this section, we will deep dive into the following list of lateral movement techniques:

  • Remote Desktop application
  • Windows admin shares
  • The PsExec Sysinternals tool
  • PowerShell remoting

Remote...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}