Operationalizing Threat Intelligence


Operationalizing Threat Intelligence
English | Size: 21.08 MB
Genre: eLearning

Learn cyber threat intelligence fundamentals to implement and operationalize an organizational intelligence program

Key Features

  • Develop and implement a threat intelligence program from scratch
  • Discover techniques to perform cyber threat intelligence, collection, and analysis using open-source tools
  • Leverage a combination of theory and practice that will help you prepare a solid foundation for operationalizing threat intelligence programs

Book Description

We’re living in an era where cyber threat intelligence is becoming more important. Cyber threat intelligence routinely informs tactical and strategic decision-making throughout organizational operations. However, finding the right resources on the fundamentals of operationalizing a threat intelligence function can be challenging, and that’s where this book helps.

In Operationalizing Threat Intelligence, you’ll explore cyber threat intelligence in five fundamental areas: defining threat intelligence, developing threat intelligence, collecting threat intelligence, enrichment and analysis, and finally production of threat intelligence. You’ll start by finding out what threat intelligence is and where it can be applied. Next, you’ll discover techniques for performing cyber threat intelligence collection and analysis using open source tools. The book also examines commonly used frameworks and policies as well as fundamental operational security concepts. Later, you’ll focus on enriching and analyzing threat intelligence through pivoting and threat hunting. Finally, you’ll examine detailed mechanisms for the production of intelligence.

By the end of this book, you’ll be equipped with the right tools and understand what it takes to operationalize your own threat intelligence function, from collection to production.

What you will learn

  • Discover types of threat actors and their common tactics and techniques
  • Understand the core tenets of cyber threat intelligence
  • Discover cyber threat intelligence policies, procedures, and frameworks
  • Explore the fundamentals relating to collecting cyber threat intelligence
  • Understand fundamentals about threat intelligence enrichment and analysis
  • Understand what threat hunting and pivoting are, along with examples
  • Focus on putting threat intelligence into production
  • Explore techniques for performing threat analysis, pivoting, and hunting

Who this book is for

This book is for cybersecurity professionals, security analysts, security enthusiasts, and anyone who is just getting started and looking to explore threat intelligence in more detail. Those working in different security roles will also be able to explore threat intelligence with the help of this security book.

Table of Contents

  1. Why You Need a Threat Intelligence Program
  2. Threat Actors, Campaigns, and Tooling
  3. Guidelines and Policies
  4. Threat Intelligence Frameworks, Standards, Models, and Platforms
  5. Operational Security (OPSEC)
  6. Technical Threat Intelligence – Collection
  7. Technical Threat Analysis – Enrichment
  8. Technical Threat Analysis – Threat Hunting and Pivoting
  9. Technical Threat Analysis – Similarity Analysis
  10. Preparation and Dissemination
  11. Fusion into Other Enterprise Operations
  12. Overview of Datasets and Their Practical Application
  13. Conclusion

nitroflare.com/view/4BA57ACBBE95E96/operationalizing-threat-intelligence.rar

rapidgator.net/file/290b6adedd2b731616d9bd84ece1baaa/operationalizing-threat-intelligence.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.