Threat Hunting with Elastic Stack: Solve complex security challenges with integrated prevention,detection,and response


Threat Hunting with Elastic Stack: Solve complex security challenges with integrated prevention,detection,and response
by 作者: Andrew Pease(Author)
Publisher Finelybook 出版社: Packt Publishing (July 23,2021)
Language 语言: English
pages 页数: 392 pages
ISBN-10 书号: 1801073783
ISBN-13 书号: 9781801073783


Book Description
Get hands-on with advanced threat analysis techniques by 作者: implementing Elastic Stack security features with the help of practical examples

Key Features
Get started with Elastic Security configuration and features
Understand how to use Elastic Stack features to provide optimal protection against threats
Discover tips,tricks,and best practices to enhance the security of your environment
Elastic Security is an open solution that equips professionals with the tools to prevent,detect,and respond to threats. Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book,security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network.
You’ll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack,you’ll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You’ll then cover threat intelligence analytical models,threat hunting concepts and methodologies,and how to leverage them in cyber operations. Further,you’ll apply the knowledge you’ve gained to build and configure your own Elastic Stack,upload data,and explore that data directly as well as by 作者: using the built-in tools in the Kibana app to hunt for nefarious activities.
by 作者: the end of this book,you’ll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network.

What you will learn
Explore cyber threat intelligence analytical models and hunting methodologies
Build and configure Elastic Stack for cyber threat hunting
Leverage the Elastic endpoint and Beats for data collection
Perform security data analysis using the Kibana Discover,Visualize,and Dashboard apps
Execute hunting and response operations using the Kibana Security app
Use Elastic Common Schema to ensure data uniformity across organizations

下载地址 Download
打赏
未经允许不得转载:finelybook » Threat Hunting with Elastic Stack: Solve complex security challenges with integrated prevention,detection,and response

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏