Search icon CANCEL
Subscription
0
Cart icon
Your Cart (0 item)
Close icon
You have no products in your basket yet
Save more on your purchases! discount-offer-chevron-icon
Savings automatically calculated. No voucher code required.
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletter Hub
Free Learning
Arrow right icon
timer SALE ENDS IN
0 Days
:
00 Hours
:
00 Minutes
:
00 Seconds
Practical Threat Intelligence and Data-Driven Threat Hunting
Practical Threat Intelligence and Data-Driven Threat Hunting

Practical Threat Intelligence and Data-Driven Threat Hunting: A hands-on guide to threat hunting with the ATT&CK™ Framework and open source tools

Arrow left icon
Profile Icon Valentina Costa-Gazcón
Arrow right icon
$35.99
Full star icon Full star icon Full star icon Full star icon Half star icon 4.5 (21 Ratings)
eBook Feb 2021 398 pages 1st Edition
eBook
$35.99
Paperback
$44.99
Subscription
Free Trial
Renews at $12.99p/m
Arrow left icon
Profile Icon Valentina Costa-Gazcón
Arrow right icon
$35.99
Full star icon Full star icon Full star icon Full star icon Half star icon 4.5 (21 Ratings)
eBook Feb 2021 398 pages 1st Edition
eBook
$35.99
Paperback
$44.99
Subscription
Free Trial
Renews at $12.99p/m
eBook
$35.99
Paperback
$44.99
Subscription
Free Trial
Renews at $12.99p/m

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning
OR
Modal Close icon
Payment Processing...
tick Completed

Billing Address

Table of content icon View table of contents Preview book icon Preview Book

Practical Threat Intelligence and Data-Driven Threat Hunting

2. What Is Threat Hunting?

The goal behind this chapter is to cover the basics involving Threat Hunting: what exactly is threat hunting? What skills do I need in order to be a threat hunter? What steps should I follow in order to carry put a hunt successfully? The answer to these questions is going to be the foundation over which we are going to build the research environment and the hunting exercises.

In this chapter we’re going to cover the following main topics:

  • What is Threat Hunting?
  • The Threat Hunting Maturity Model
  • The Threat Hunting Process
  • Building a hypothesis

Technical requirements

This chapter assumes the reader had read the previous chapter or that the reader has sufficient knowledge involving Cyber Threat Intelligence.

What is Threat Hunting?

Before getting into a definition of threat hunting, let’s clarify some misconceptions around the concept by stating what threat hunting is not. First of all, threat hunting is not the same as Cyber Threat Intelligence (CTI) or Incident Response (IR), although it can be deeply related to them. CTI can be a good starting point for a hunt. IR could be the next step the organization follows after a successful hunt. Threat hunting also isn’t about the installation of detection tools, although it can be useful to improve their detections. In addition, it is not searching for IoCs in the organization’s environment, precisely; you will be looking for things that bypassed the detection systems fed with IoCs. Threat hunting is not the same as monitoring either, or running queries randomly on monitoring tools. But, most of all, threat hunting is not a task that can be performed only by a selected group of experts. Of course expertise matters, but it does...

The Threat Hunting Maturity Model

The composition of the threat hunting team and the time dedicated to the hunting activity is going to be determined by the size and needs of your organization. When there is no budget for a dedicated team, the time for the hunt is going to come out from the work schedules of other security analyst. In this scenario, the analysts usually are part of the SOC or of the Incident Response team.

So, if the team has limited resources, in order to carry out a successful threat hunting program it is necessary to carefully plan and prepare the hunt, combine process and experiences with a great knowledge on the tools, the techniques and the technology we are using Here is where David Bianco’s Threat Hunting Maturity Model can help us determine where are we standing and what do we need in order to grow the threat hunting team.

Determining Your Maturity Model

All organizations can do threat hunting, but in order to do it effectively they must invest in the...

The Threat Hunting Process

There are several Security Information and Event Management (SIEM) solutions to choose form and several articles have been written about how they work and how to choose the one that better suit your organization needs. Further ahead in this book we are going to use some open source solutions developed using the Elastic SIEM. You should use this type of solution to centralize all the collected logs from your systems to help you analyze the data. It is important to assure the quality of the data collected. Low quality data would rarely lead to successful hunts.

Another good starting point is to search for published hunting procedures that you could incorporate into your own processes. You can also create new hunting procedures having the needs and concerns of your organization in mind. For example, you can create hunting processes focus on specific threat actors with proven interest on your organization´s industry. Document and automate as much as possible...

Building a Hypothesis

Throughout this chapter, it has been stated that one of the main characteristics about threat hunting is that it is a human-driven activity and that it cannot be fully automated. At the core of this process is the generation of the hunt´s hypothesis, which refers to what are the threats to the organization environment in line with the threat hunter hunches and how to detect them. Hypotheses are partially based in observation, noticing deviations from the baseline and partially on information that could come from experience or from other sources.

The craft of the hypothesis is crucial to produce good hunts. A poorly defined hypothesis would lead to wrong results or conclusions. This most likely will have a negative impact on the organization since defense and visualization gaps are going to be missed and provide a safe passage to the adversary. The lack of adequate visualization is one of the organizations worst enemies, since it generates a false sense of security...

Summary

So, before diving into the hunting activity itself, there are a lot of thinking and processes that must be done. In this chapter we have learned about what is exactly threat hunting and the different approaches that could be taken to implement it. We also learned what the skills a good threat hunter needs are and how to create effective hypothesis, which is the crucial step of the threat hunting process. There are a few concepts we should keep always in mind: first, assume the breach; second, the threat hunting team needs to know the organization´s environment to be able to detect anomalies; and third, after carrying out a successful hunt, automate the process as much as possible. Establish a standardize process, document as much as possible and learn from both the success and the failures.

In the next chapter, we will cover some of the basics concepts any threat hunter should be at least familiar with: how operating systems work, networking basics, which are the windows...

Left arrow icon Right arrow icon

Key benefits

  • Set up an environment to centralize all data in an Elasticsearch, Logstash, and Kibana (ELK) server that enables threat hunting
  • Carry out atomic hunts to start the threat hunting process and understand the environment
  • Perform advanced hunting using MITRE ATT&CK Evals emulations and Mordor datasets

Description

Threat hunting (TH) provides cybersecurity analysts and enterprises with the opportunity to proactively defend themselves by getting ahead of threats before they can cause major damage to their business. This book is not only an introduction for those who don’t know much about the cyber threat intelligence (CTI) and TH world, but also a guide for those with more advanced knowledge of other cybersecurity fields who are looking to implement a TH program from scratch. You will start by exploring what threat intelligence is and how it can be used to detect and prevent cyber threats. As you progress, you’ll learn how to collect data, along with understanding it by developing data models. The book will also show you how to set up an environment for TH using open source tools. Later, you will focus on how to plan a hunt with practical examples, before going on to explore the MITRE ATT&CK framework. By the end of this book, you’ll have the skills you need to be able to carry out effective hunts in your own environment.

Who is this book for?

If you are looking to start out in the cyber intelligence and threat hunting domains and want to know more about how to implement a threat hunting division with open-source tools, then this cyber threat intelligence book is for you.

What you will learn

  • Understand what CTI is, its key concepts, and how it is useful for preventing threats and protecting your organization
  • Explore the different stages of the TH process
  • Model the data collected and understand how to document the findings
  • Simulate threat actor activity in a lab environment
  • Use the information collected to detect breaches and validate the results of your queries
  • Use documentation and strategies to communicate processes to senior management and the wider business

Product Details

Country selected
Publication date, Length, Edition, Language, ISBN-13
Publication date : Feb 12, 2021
Length: 398 pages
Edition : 1st
Language : English
ISBN-13 : 9781838551636
Vendor :
Elastic
Category :
Tools :

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning
OR
Modal Close icon
Payment Processing...
tick Completed

Billing Address

Product Details

Publication date : Feb 12, 2021
Length: 398 pages
Edition : 1st
Language : English
ISBN-13 : 9781838551636
Vendor :
Elastic
Category :
Tools :

Packt Subscriptions

See our plans and pricing
Modal Close icon
$12.99 billed monthly
Feature tick icon Unlimited access to Packt's library of 6,500+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Simple pricing, no contract
$129.99 billed annually
Feature tick icon Unlimited access to Packt's library of 6,500+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just $5 each
Feature tick icon Exclusive print discounts
$179.99 billed in 18 months
Feature tick icon Unlimited access to Packt's library of 6,500+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just $5 each
Feature tick icon Exclusive print discounts

Frequently bought together


Stars icon
Total $ 154.97
Practical Threat Intelligence and Data-Driven Threat Hunting
$44.99
Adversarial Tradecraft in Cybersecurity
$54.99
Privilege Escalation Techniques
$54.99
Total $ 154.97 Stars icon
Banner background image

Table of Contents

9 Chapters
1. What is Cyber Threat Intelligence? Chevron down icon Chevron up icon
2. What Is Threat Hunting? Chevron down icon Chevron up icon
3. Where does data come from? Chevron down icon Chevron up icon
4. Mapping the Adversary Chevron down icon Chevron up icon
5. Working with the data Chevron down icon Chevron up icon
6. Emulating the Adversary Chevron down icon Chevron up icon
7. Creating a research environment Chevron down icon Chevron up icon
8. How to query the data Chevron down icon Chevron up icon
The State of the Hunt Chevron down icon Chevron up icon

Customer reviews

Top Reviews
Rating distribution
Full star icon Full star icon Full star icon Full star icon Half star icon 4.5
(21 Ratings)
5 star 76.2%
4 star 9.5%
3 star 4.8%
2 star 9.5%
1 star 0%
Filter icon Filter
Top Reviews

Filter reviews by




APU 2012 Aug 31, 2023
Full star icon Full star icon Full star icon Full star icon Full star icon 5
i bought a couple yrs ago. today it's still an all encompassing well explained layout of what threat intel is and why. as someone who has worked in threat intel, i can say this has all the things to set you up for success.
Amazon Verified review Amazon
Jack Baylor Mar 19, 2021
Full star icon Full star icon Full star icon Full star icon Full star icon 5
Superb book. First two sections ensure to solidify your foundations and ensure theres no knowledge gaps, before presenting some excellent real world tools and techniques for getting to grip with Threat Intelligence in a very practical and actionable way. This has something for everyone and I'll be making it a "must read" for new hires and interns.
Amazon Verified review Amazon
Faiz THEʷʰⁱᵗᵉᴷᴺᴵᴳᴴᵀ Feb 23, 2021
Full star icon Full star icon Full star icon Full star icon Full star icon 5
#BookReview #PracticalThreatIntelligence and #DataDriven #ThreatHuntingThanks to Valentina Palacín and PacktAn amazing, in depth coverage on #CyberThreatIntelligence1. it starts with #CTI , explains TI cycle, emphasizing on IR, Collection Processes, Bias and Analysis methods.2. next it covers in depth TH MM including Loop, SANs , Data Driven, TaHiTi - Targetted Hunting Integrating TI, Hypothesis etc.3. Data Collection Methods, Processes and Platforms apart from Understanding your Adversary, Mapping using #MITRE ATT&CK , TTPs, Emulation APT3 , APT29, OSSEM, Caldera, Datasets, HELK etc.4. On Documentation explains Playbooks, Jupyter, Automation etc5. loved Atomic Red Team details coveredCovered good details definitely for #CyberSecurity Professionals.Hope you all will find more jewels in thisHighly recommended definitely.
Amazon Verified review Amazon
Sergio A. Mar 10, 2021
Full star icon Full star icon Full star icon Full star icon Full star icon 5
This book is an excellent compendium that goes from the basics to the deep complexities of digital world threats, with simple explanations and extraordinary examples. It covers all the aspects, providing very valuable resources for the use of tools.Valentina is a great reference in the world of Threat Hunting, she has strong technical knowledge and an amenable approach.I highly recommend this book.
Amazon Verified review Amazon
Chick Mar 10, 2021
Full star icon Full star icon Full star icon Full star icon Full star icon 5
I have taken Threat Hunting courses before, however, this book is with out a doubt the best book to purchase for the subject! By the way, this was not written 5 years ago where the principles have already changed. This was published early part of 2021 and is ahead of its time in regards to purple teaming. Best purchase I made in a long time.
Amazon Verified review Amazon
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

How do I buy and download an eBook? Chevron down icon Chevron up icon

Where there is an eBook version of a title available, you can buy it from the book details for that title. Add either the standalone eBook or the eBook and print book bundle to your shopping cart. Your eBook will show in your cart as a product on its own. After completing checkout and payment in the normal way, you will receive your receipt on the screen containing a link to a personalised PDF download file. This link will remain active for 30 days. You can download backup copies of the file by logging in to your account at any time.

If you already have Adobe reader installed, then clicking on the link will download and open the PDF file directly. If you don't, then save the PDF file on your machine and download the Reader to view it.

Please Note: Packt eBooks are non-returnable and non-refundable.

Packt eBook and Licensing When you buy an eBook from Packt Publishing, completing your purchase means you accept the terms of our licence agreement. Please read the full text of the agreement. In it we have tried to balance the need for the ebook to be usable for you the reader with our needs to protect the rights of us as Publishers and of our authors. In summary, the agreement says:

  • You may make copies of your eBook for your own use onto any machine
  • You may not pass copies of the eBook on to anyone else
How can I make a purchase on your website? Chevron down icon Chevron up icon

If you want to purchase a video course, eBook or Bundle (Print+eBook) please follow below steps:

  1. Register on our website using your email address and the password.
  2. Search for the title by name or ISBN using the search option.
  3. Select the title you want to purchase.
  4. Choose the format you wish to purchase the title in; if you order the Print Book, you get a free eBook copy of the same title. 
  5. Proceed with the checkout process (payment to be made using Credit Card, Debit Cart, or PayPal)
Where can I access support around an eBook? Chevron down icon Chevron up icon
  • If you experience a problem with using or installing Adobe Reader, the contact Adobe directly.
  • To view the errata for the book, see www.packtpub.com/support and view the pages for the title you have.
  • To view your account details or to download a new copy of the book go to www.packtpub.com/account
  • To contact us directly if a problem is not resolved, use www.packtpub.com/contact-us
What eBook formats do Packt support? Chevron down icon Chevron up icon

Our eBooks are currently available in a variety of formats such as PDF and ePubs. In the future, this may well change with trends and development in technology, but please note that our PDFs are not Adobe eBook Reader format, which has greater restrictions on security.

You will need to use Adobe Reader v9 or later in order to read Packt's PDF eBooks.

What are the benefits of eBooks? Chevron down icon Chevron up icon
  • You can get the information you need immediately
  • You can easily take them with you on a laptop
  • You can download them an unlimited number of times
  • You can print them out
  • They are copy-paste enabled
  • They are searchable
  • There is no password protection
  • They are lower price than print
  • They save resources and space
What is an eBook? Chevron down icon Chevron up icon

Packt eBooks are a complete electronic version of the print edition, available in PDF and ePub formats. Every piece of content down to the page numbering is the same. Because we save the costs of printing and shipping the book to you, we are able to offer eBooks at a lower cost than print editions.

When you have purchased an eBook, simply login to your account and click on the link in Your Download Area. We recommend you saving the file to your hard drive before opening it.

For optimal viewing of our eBooks, we recommend you download and install the free Adobe Reader version 9.