Incident Response with Threat Intelligence

Описание к видео Incident Response with Threat Intelligence

The Book are chapters on incident response with threat intelligence. The text covers a range of topics, including the different types of threat actors, the Cyber Kill Chain framework, MITRE ATT&CK, and how to build and use detection rules. It also discusses the importance of building an incident response capability, implementing an incident management system with tools such as TheHive and Cortex, and how to use Security Orchestration, Automation, and Response (SOAR) techniques to improve response time. The book goes on to explore the principles of detection engineering and provides practical examples of how to create and test detection rules. Finally, it demonstrates how to investigate a data breach incident using tools like Security Onion, CyberChef, and PeStudio.

You can listen and download our episodes for free on more than 10 different platforms:
https://linktr.ee/cyber_security_summary

Get the Book now from Amazon:
https://www.amazon.com/Incident-respo...

Комментарии

Информация по комментариям в разработке