en
Roberto Martinez

Incident Response with Threat Intelligence

Beri tahu saya ketika buku ditambahkan
Untuk membaca buku ini unggah file EPUB atau FB2 ke Bookmate. Bagaimana cara mengunggah buku?
With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.
Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.
By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Buku ini saat ini tidak tersedia
675 halaman cetak
Publikasi asli
2022
Tahun publikasi
2022
Sudahkah Anda membacanya? Bagaimanakah menurut Anda?
👍👎
fb2epub
Seret dan letakkan file Anda (maksimal 5 sekaligus)