Dekorationsartikel gehören nicht zum Leistungsumfang.
Threat Hunting with Elastic Stack
Solve complex security challenges with integrated prevention, detection, and response
Taschenbuch von Andrew Pease
Sprache: Englisch

62,55 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
Get hands-on with advanced threat analysis techniques by implementing Elastic Stack security features with the help of practical examples

Key Features:Get started with Elastic Security configuration and features
Understand how to use Elastic Stack features to provide optimal protection against threats
Discover tips, tricks, and best practices to enhance the security of your environment

Book Description:
Elastic Security is an open solution that equips professionals with the tools to prevent, detect, and respond to threats. Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book, security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network.

You'll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack, you'll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You'll then cover threat intelligence analytical models, threat hunting concepts and methodologies, and how to leverage them in cyber operations. Further, you'll apply the knowledge you've gained to build and configure your own Elastic Stack, upload data, and explore that data directly as well as by using the built-in tools in the Kibana app to hunt for nefarious activities.

By the end of this book, you'll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network.

What You Will Learn:Explore cyber threat intelligence analytical models and hunting methodologies
Build and configure Elastic Stack for cyber threat hunting
Leverage the Elastic endpoint and Beats for data collection
Perform security data analysis using the Kibana Discover, Visualize, and Dashboard apps
Execute hunting and response operations using the Kibana Security app
Use Elastic Common Schema to ensure data uniformity across organizations

Who this book is for:
Security analysts, cybersecurity enthusiasts, information systems security staff, or anyone who works with the Elastic Stack for security monitoring, incident response, intelligence analysis, or threat hunting will find this book useful. Basic working knowledge of IT security operations and network and endpoint systems is necessary to get started.
Get hands-on with advanced threat analysis techniques by implementing Elastic Stack security features with the help of practical examples

Key Features:Get started with Elastic Security configuration and features
Understand how to use Elastic Stack features to provide optimal protection against threats
Discover tips, tricks, and best practices to enhance the security of your environment

Book Description:
Elastic Security is an open solution that equips professionals with the tools to prevent, detect, and respond to threats. Threat Hunting with Elastic Stack will show you how to make the best use of Elastic Security to provide optimal protection against cyber threats. With this book, security practitioners working with Kibana will be able to put their knowledge to work and detect malicious adversary activity within their contested network.

You'll take a hands-on approach to learning the implementation and methodologies that will have you up and running in no time. Starting with the foundational parts of the Elastic Stack, you'll explore analytical models and how they support security response and finally leverage Elastic technology to perform defensive cyber operations. You'll then cover threat intelligence analytical models, threat hunting concepts and methodologies, and how to leverage them in cyber operations. Further, you'll apply the knowledge you've gained to build and configure your own Elastic Stack, upload data, and explore that data directly as well as by using the built-in tools in the Kibana app to hunt for nefarious activities.

By the end of this book, you'll be able to build an Elastic Stack for self-training or to monitor your own network and/or assets and use Kibana to monitor and hunt for adversaries within your network.

What You Will Learn:Explore cyber threat intelligence analytical models and hunting methodologies
Build and configure Elastic Stack for cyber threat hunting
Leverage the Elastic endpoint and Beats for data collection
Perform security data analysis using the Kibana Discover, Visualize, and Dashboard apps
Execute hunting and response operations using the Kibana Security app
Use Elastic Common Schema to ensure data uniformity across organizations

Who this book is for:
Security analysts, cybersecurity enthusiasts, information systems security staff, or anyone who works with the Elastic Stack for security monitoring, incident response, intelligence analysis, or threat hunting will find this book useful. Basic working knowledge of IT security operations and network and endpoint systems is necessary to get started.
Über den Autor
Andrew Pease began his journey into information security in 2002. He has performed security monitoring, incident response, threat hunting, and intelligence analysis for various organizations from the United States Department of Defense, a biotechnology company, and co-founded a security services company called Perched, which was acquired by Elastic in 2019. Andrew is currently employed with Elastic as a Principal Security Research Engineer where he performs intelligence and analytics research to identify adversary activity on contested networks. He has been using Elastic for network and endpoint-based threat hunting since 2013, He has developed training on security workloads using the Elastic Stack since 2017, and currently works with a team of brilliant engineers that develop detection logic for the Elastic Security App.
Details
Erscheinungsjahr: 2021
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 392
ISBN-13: 9781801073783
ISBN-10: 1801073783
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Pease, Andrew
Hersteller: Packt Publishing
Maße: 235 x 191 x 22 mm
Von/Mit: Andrew Pease
Erscheinungsdatum: 23.07.2021
Gewicht: 0,73 kg
preigu-id: 120384504
Über den Autor
Andrew Pease began his journey into information security in 2002. He has performed security monitoring, incident response, threat hunting, and intelligence analysis for various organizations from the United States Department of Defense, a biotechnology company, and co-founded a security services company called Perched, which was acquired by Elastic in 2019. Andrew is currently employed with Elastic as a Principal Security Research Engineer where he performs intelligence and analytics research to identify adversary activity on contested networks. He has been using Elastic for network and endpoint-based threat hunting since 2013, He has developed training on security workloads using the Elastic Stack since 2017, and currently works with a team of brilliant engineers that develop detection logic for the Elastic Security App.
Details
Erscheinungsjahr: 2021
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 392
ISBN-13: 9781801073783
ISBN-10: 1801073783
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Pease, Andrew
Hersteller: Packt Publishing
Maße: 235 x 191 x 22 mm
Von/Mit: Andrew Pease
Erscheinungsdatum: 23.07.2021
Gewicht: 0,73 kg
preigu-id: 120384504
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte