Threat Hunting with Elastic Stack

Threat Hunting with Elastic Stack
Author :
Publisher : Packt Publishing Ltd
Total Pages : 392
Release :
ISBN-10 : 9781801079808
ISBN-13 : 1801079803
Rating : 4/5 (803 Downloads)

Book Synopsis Threat Hunting with Elastic Stack by : Andrew Pease

Download or read book Threat Hunting with Elastic Stack written by Andrew Pease and published by Packt Publishing Ltd. This book was released on 2021-07-23 with total page 392 pages. Available in PDF, EPUB and Kindle. Book excerpt: Learn advanced threat analysis techniques in practice by implementing Elastic Stack security features Key FeaturesGet started with Elastic Security configuration and featuresLeverage Elastic Stack features to provide optimal protection against threatsDiscover tips, tricks, and best practices to enhance the security of your environmentBook Description Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book, security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network. You'll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack, you'll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You'll then cover threat intelligence analytical models, threat hunting concepts and methodologies, and how to leverage them in cyber operations. After you've mastered the basics, you'll apply the knowledge you've gained to build and configure your own Elastic Stack, upload data, and explore that data directly as well as by using the built-in tools in the Kibana app to hunt for nefarious activities. By the end of this book, you'll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network. What you will learnExplore cyber threat intelligence analytical models and hunting methodologiesBuild and configure Elastic Stack for cyber threat huntingLeverage the Elastic endpoint and Beats for data collectionPerform security data analysis using the Kibana Discover, Visualize, and Dashboard appsExecute hunting and response operations using the Kibana Security appUse Elastic Common Schema to ensure data uniformity across organizationsWho this book is for Security analysts, cybersecurity enthusiasts, information systems security staff, or anyone who works with the Elastic Stack for security monitoring, incident response, intelligence analysis, or threat hunting will find this book useful. Basic working knowledge of IT security operations and network and endpoint systems is necessary to get started.


Threat Hunting with Elastic Stack Related Books

Threat Hunting with Elastic Stack
Language: en
Pages: 392
Authors: Andrew Pease
Categories: Computers
Type: BOOK - Published: 2021-07-23 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Learn advanced threat analysis techniques in practice by implementing Elastic Stack security features Key FeaturesGet started with Elastic Security configuratio
Applied Incident Response
Language: en
Pages: 471
Authors: Steve Anson
Categories: Computers
Type: BOOK - Published: 2020-01-29 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to en
Machine Learning with the Elastic Stack
Language: en
Pages: 299
Authors: Rich Collier
Categories: Computers
Type: BOOK - Published: 2019-01-31 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Leverage Elastic Stack’s machine learning features to gain valuable insight from your data Key FeaturesCombine machine learning with the analytic capabilities
Elasticsearch: The Definitive Guide
Language: en
Pages: 724
Authors: Clinton Gormley
Categories: Computers
Type: BOOK - Published: 2015-01-23 - Publisher: "O'Reilly Media, Inc."

DOWNLOAD EBOOK

Whether you need full-text search or real-time analytics of structured data—or both—the Elasticsearch distributed search engine is an ideal way to put your
Designing a HIPAA-Compliant Security Operations Center
Language: en
Pages: 241
Authors: Eric C. Thompson
Categories: Computers
Type: BOOK - Published: 2020-02-25 - Publisher: Apress

DOWNLOAD EBOOK

Develop a comprehensive plan for building a HIPAA-compliant security operations center, designed to detect and respond to an increasing number of healthcare dat