Threat Hunting with Elastic Stack: Solve complex security challenges with integrated prevention, detection, and response Front Cover

Threat Hunting with Elastic Stack: Solve complex security challenges with integrated prevention, detection, and response

  • Length: 370 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2021-08-10
  • ISBN-10: 1801073783
  • ISBN-13: 9781801073783
  • Sales Rank: #1323203 (See Top 100 Books)
Description

Get hands-on with advanced threat analysis techniques by implementing Elastic Stack security features with the help of practical examples

Key Features

  • Get started with Elastic Security configuration and features
  • Understand how to use Elastic Stack features to provide optimal protection against threats
  • Discover tips, tricks, and best practices to enhance the security of your environment

Book Description

Elastic Security is an open solution that equips professionals with the tools to prevent, detect, and respond to threats. Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book, security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network.

You’ll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack, you’ll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You’ll then cover threat intelligence analytical models, threat hunting concepts and methodologies, and how to leverage them in cyber operations. Further, you’ll apply the knowledge you’ve gained to build and configure your own Elastic Stack, upload data, and explore that data directly as well as by using the built-in tools in the Kibana app to hunt for nefarious activities.

By the end of this book, you’ll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network.

What you will learn

  • Explore cyber threat intelligence analytical models and hunting methodologies
  • Build and configure Elastic Stack for cyber threat hunting
  • Leverage the Elastic endpoint and Beats for data collection
  • Perform security data analysis using the Kibana Discover, Visualize, and Dashboard apps
  • Execute hunting and response operations using the Kibana Security app
  • Use Elastic Common Schema to ensure data uniformity across organizations

Who This Book Is For

Security analysts, cybersecurity enthusiasts, information systems security staff, or anyone who works with the Elastic Stack for security monitoring, incident response, intelligence analysis, or threat hunting will find this book useful. Basic working knowledge of IT security operations and network and endpoint systems is necessary to get started.

To access the link, solve the captcha.