reklama - zainteresowany?

Threat Hunting with Elastic Stack - Helion

Threat Hunting with Elastic Stack
ebook
Autor: Andrew Pease
Tytuł oryginału: Threat Hunting with Elastic Stack
ISBN: 9781801079808
stron: 392, Format: ebook
Data wydania: 2021-07-23
Księgarnia: Helion

Cena książki: 139,00 zł

Dodaj do koszyka Threat Hunting with Elastic Stack

Tagi: Inne

Get hands-on with advanced threat analysis techniques by implementing Elastic Stack security features with the help of practical examples

Key Features

  • Get started with Elastic Security configuration and features
  • Understand how to use Elastic Stack features to provide optimal protection against threats
  • Discover tips, tricks, and best practices to enhance the security of your environment

Book Description

Elastic Security is an open solution that equips professionals with the tools to prevent, detect, and respond to threats. Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book, security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network.

You'll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack, you'll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You'll then cover threat intelligence analytical models, threat hunting concepts and methodologies, and how to leverage them in cyber operations. Further, you'll apply the knowledge you've gained to build and configure your own Elastic Stack, upload data, and explore that data directly as well as by using the built-in tools in the Kibana app to hunt for nefarious activities.

By the end of this book, you'll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network.

What you will learn

  • Explore cyber threat intelligence analytical models and hunting methodologies
  • Build and configure Elastic Stack for cyber threat hunting
  • Leverage the Elastic endpoint and Beats for data collection
  • Perform security data analysis using the Kibana Discover, Visualize, and Dashboard apps
  • Execute hunting and response operations using the Kibana Security app
  • Use Elastic Common Schema to ensure data uniformity across organizations

Who this book is for

Security analysts, cybersecurity enthusiasts, information systems security staff, or anyone who works with the Elastic Stack for security monitoring, incident response, intelligence analysis, or threat hunting will find this book useful. Basic working knowledge of IT security operations and network and endpoint systems is necessary to get started.

Dodaj do koszyka Threat Hunting with Elastic Stack

 

Osoby które kupowały "Threat Hunting with Elastic Stack", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Mapa Agile & Scrum. Jak si
  • Lean dla bystrzaków. Wydanie II
  • Gra bez koÅ„ca

Dodaj do koszyka Threat Hunting with Elastic Stack

Spis treści

Threat Hunting with Elastic Stack. Solve complex security challenges with integrated prevention, detection, and response eBook -- spis treści

  • 1. Introduction to Cyber Threat Intelligence, Analytical Models, and Frameworks
  • 2. Hunting Concepts, Methodologies, and Techniques
  • 3. Introduction to the Elastic Stack
  • 4. Building Your Hunting Lab – Part 1
  • 5. Building Your Hunting Lab – Part 2
  • 6. Data Collection with Beats and Elastic Agent
  • 7. Using Kibana to Explore and Visualize Data
  • 8. The Elastic Security App
  • 9. Using Kibana to Pivot Through Data to Find Adversaries
  • 10. Leveraging Hunting to Inform Operations
  • 11. Enriching Data to Make Intelligence
  • 12. Sharing Information and Analysis

Dodaj do koszyka Threat Hunting with Elastic Stack

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.