Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Practical Threat Intelligence and Data-Driven Threat Hunting

You're reading from  Practical Threat Intelligence and Data-Driven Threat Hunting

Product type Book
Published in Feb 2021
Publisher Packt
ISBN-13 9781838556372
Pages 398 pages
Edition 1st Edition
Languages
Author (1):
Valentina Costa-Gazcón Valentina Costa-Gazcón
Profile icon Valentina Costa-Gazcón

Table of Contents (21) Chapters

Preface 1. Section 1: Cyber Threat Intelligence
2. Chapter 1: What Is Cyber Threat Intelligence? 3. Chapter 2: What Is Threat Hunting? 4. Chapter 3: Where Does the Data Come From? 5. Section 2: Understanding the Adversary
6. Chapter 4: Mapping the Adversary 7. Chapter 5: Working with Data 8. Chapter 6: Emulating the Adversary 9. Section 3: Working with a Research Environment
10. Chapter 7: Creating a Research Environment 11. Chapter 8: How to Query the Data 12. Chapter 9: Hunting for the Adversary 13. Chapter 10: Importance of Documenting and Automating the Process 14. Section 4: Communicating to Succeed
15. Chapter 11: Assessing Data Quality 16. Chapter 12: Understanding the Output 17. Chapter 13: Defining Good Metrics to Track Success 18. Chapter 14: Engaging the Response Team and Communicating the Result to Executives 19. Other Books You May Enjoy Appendix – The State of the Hunt

The threat hunting process

There are several Security Information and Event Management (SIEM) solutions to choose from, and several articles have been written about how they work and how you can choose the one that suits your organization's needs. Later in this book, we are going to use some open source solutions that have been developed using the Elastic SIEM. You should use this type of solution to centralize all the logs that have been collected from your systems to help you analyze the data. It is important to ensure the quality of the data that's collected is good. Low-quality data rarely leads to successful hunts.

Another good starting point is to search for published hunting procedures that you could incorporate into your own processes. You can also create new hunting procedures while keeping the needs and concerns of your organization in mind. For example, you can create hunting processes that focus on specific threat actors that have interest in your organization...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}