Incident Response with Threat Intelligence
eBook - ePub

Incident Response with Threat Intelligence

Roberto Martinez

Share book
  1. 468 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Incident Response with Threat Intelligence

Roberto Martinez

Book details
Table of contents
Citations

About This Book

Learn everything you need to know to respond to advanced cybersecurity incidents through threat hunting using threat intelligenceKey Features• Understand best practices for detecting, containing, and recovering from modern cyber threats• Get practical experience embracing incident response using intelligence-based threat hunting techniques• Implement and orchestrate different incident response, monitoring, intelligence, and investigation platformsBook DescriptionWith constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.What you will learn• Explore the fundamentals of incident response and incident management• Find out how to develop incident response capabilities• Understand the development of incident response plans and playbooks• Align incident response procedures with business continuity• Identify incident response requirements and orchestrate people, processes, and technologies• Discover methodologies and tools to integrate cyber threat intelligence and threat hunting into incident responseWho this book is forIf you are an information security professional or anyone who wants to learn the principles of incident management, first response, threat hunting, and threat intelligence using a variety of platforms and tools, this book is for you. Although not necessary, basic knowledge of Linux, Windows internals, and network protocols will be helpful.

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Incident Response with Threat Intelligence an online PDF/ePUB?
Yes, you can access Incident Response with Threat Intelligence by Roberto Martinez in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Year
2022
ISBN
9781801070997
Edition
1

Table of contents