Catalogue

Record Details

Catalogue Search



Threat hunting with elastic stack : solve complex security challenges with integrated prevention, detection, and response  Cover Image E-book E-book

Threat hunting with elastic stack : solve complex security challenges with integrated prevention, detection, and response

Pease, Andrew (author.).

Summary: Get hands-on with advanced threat analysis techniques by implementing Elastic Stack security features with the help of practical examples. Elastic Security is an open solution that equips professionals with the tools to prevent, detect, and respond to threats. Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book, security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network. You'll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack, you'll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You'll then cover threat intelligence analytical models, threat hunting concepts and methodologies, and how to leverage them in cyber operations. Further, you'll apply the knowledge you've gained to build and configure your own Elastic Stack, upload data, and explore that data directly as well as by using the built-in tools in the Kibana app to hunt for nefarious activities. By the end of this book, you'll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network. Security analysts, cybersecurity enthusiasts, information systems security staff, or anyone who works with the Elastic Stack for security monitoring, incident response, intelligence analysis, or threat hunting will find this book useful. Basic working knowledge of IT security operations and network and endpoint systems is necessary to get started.

Record details

  • ISBN: 1801073783
  • ISBN: 9781801073783
  • ISBN: 1801079803
  • ISBN: 9781801079808
  • Physical Description: 1 online resource
    remote
  • Publisher: Birmingham : Packt Publishing Limited, 2021.

Content descriptions

General Note:
Includes index.
Formatted Contents Note: Table of Contents -- Introduction to Cyber Threat Intelligence, Analytical Models, and Frameworks -- Hunting Concepts, Methodologies, and Techniques -- Introduction to the Elastic Stack -- Building Your Hunting Lab - Part 1 -- Building Your Hunting Lab - Part 2 -- Data Collection with Beats and Elastic Agent -- Using Kibana to Explore and Visualize Data -- The Elastic Security App -- Using Kibana to Pivot Through Data to Find Adversaries -- Leveraging Hunting to Inform Operations -- Enriching Data to Make Intelligence -- Sharing Information and Analysis.
Subject: Computer security
Sécurité informatique
Computer security
Genre: electronic book > ebook


Additional Resources