Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Dahj, Jean Nestor M.

Title Mastering cyber intelligence : gain comprehensive knowledge and skills to conduct threat intelligence for effective system defense / Jean Nestor M. Dahl. [O'Reilly electronic resource]

Publication Info. Birmingham : Packt Publishing, Limited, 2022.
QR Code
Description 1 online resource (528 pages) : color illustrations
Contents Cover -- Title Page -- Copyright -- Dedication -- Contributors -- Table of Contents -- Preface -- Section 1: Cyber Threat Intelligence Life Cycle, Requirements, and Tradecraft -- Chapter 1: Cyber Threat Intelligence Life Cycle -- Technical requirements -- Cyber threat intelligence -- a global overview -- Characteristics of a threat -- Threat intelligence and data security challenges -- Importance and benefits of threat intelligence -- Planning, objectives, and direction -- Intelligence data collection -- Intelligence data processing -- Analysis and production
Threat intelligence dissemination -- Threat intelligence feedback -- Summary -- Chapter 2: Requirements and Intelligence Team Implementation -- Technical requirements -- Threat intelligence requirements and prioritization -- Prioritizing intelligence requirements -- Requirements development -- Operational environment definition -- Network defense impact description -- Current cyber threats -- evaluation -- Developing a course of action -- Intelligence preparation for intelligence requirements -- Intelligence team layout and prerequisites -- Intelligence team implementation
Intelligence team structuring -- Intelligence team application areas -- Summary -- Chapter 3: Cyber Threat Intelligence Frameworks -- Technical requirements -- Intelligence frameworks -- overview -- Why cyber threat frameworks? -- Cyber threat framework architecture and operating model -- Lockheed Martin's Cyber Kill Chain framework -- Use case -- Lockheed Martin's Cyber Kill Chain model mapping -- Integrating the Cyber Kill Chain model into an intelligence project -- Benefits of the Cyber Kill Chain framework -- MITRE's ATT & CK knowledge-based framework -- How it works
Use case -- ATT & CK model mapping -- Integrating the MITRE ATT & CK framework -- Benefits of the ATT & CK framework -- Diamond model of intrusion analysis framework -- How it works -- Use case -- Diamond model of intrusion analysis -- Integrating the Diamond model into intelligence projects -- Benefits of the Diamond model -- Summary -- Chapter 4: Cyber Threat Intelligence Tradecraft and Standards -- Technical requirements -- The baseline of intelligence analytic tradecraft -- Note 1 -- Addressing CTI consumers' interests -- Note 2 -- Access and credibility -- Note 3 -- Articulation of assumptions
Note 4 -- Outlook -- Note 5 -- Facts and sourcing -- Note 6 -- Analytic expertise -- Note 7 -- Effective summary -- Note 8 -- Implementation analysis -- Note 9 -- Conclusions -- Note 10 -- Tradecraft and counterintelligence -- Understanding and adapting ICD 203 to CTI -- Understanding the STIX standard -- Using STIX for cyber threat analysis -- Specifying threat indicator patterns using STIX -- Using the STIX standard for threat response management -- Threat intelligence information sharing -- Understanding the STIX v2 standard -- Understanding the TAXII standard -- How TAXII standard works
Note AFI14-133 tradecraft standard for CTI.
Summary Develop the analytical skills to effectively safeguard your organization by enhancing defense mechanisms, and become a proficient threat intelligence analyst to help strategic teams in making informed decisions Key Features Build the analytics skills and practices you need for analyzing, detecting, and preventing cyber threats Learn how to perform intrusion analysis using the cyber threat intelligence (CTI) process Integrate threat intelligence into your current security infrastructure for enhanced protection Book Description The sophistication of cyber threats, such as ransomware, advanced phishing campaigns, zero-day vulnerability attacks, and advanced persistent threats (APTs), is pushing organizations and individuals to change strategies for reliable system protection. Cyber Threat Intelligence converts threat information into evidence-based intelligence that uncovers adversaries' intents, motives, and capabilities for effective defense against all kinds of threats. This book thoroughly covers the concepts and practices required to develop and drive threat intelligence programs, detailing the tasks involved in each step of the CTI lifecycle. You'll be able to plan a threat intelligence program by understanding and collecting the requirements, setting up the team, and exploring the intelligence frameworks. You'll also learn how and from where to collect intelligence data for your program, considering your organization level. With the help of practical examples, this book will help you get to grips with threat data processing and analysis. And finally, you'll be well-versed with writing tactical, technical, and strategic intelligence reports and sharing them with the community. By the end of this book, you'll have acquired the knowledge and skills required to drive threat intelligence operations from planning to dissemination phases, protect your organization, and help in critical defense decisions. What you will learn Understand the CTI lifecycle which makes the foundation of the study Form a CTI team and position it in the security stack Explore CTI frameworks, platforms, and their use in the program Integrate CTI in small, medium, and large enterprises Discover intelligence data sources and feeds Perform threat modelling and adversary and threat analysis Find out what Indicators of Compromise (IoCs) are and apply the pyramid of pain in threat detection Get to grips with writing intelligence reports and sharing intelligence Who this book is for This book is for security professionals, researchers, and individuals who want to gain profound knowledge of cyber threat intelligence and discover techniques to prevent varying types of cyber threats. Basic knowledge of cybersecurity and network fundamentals is required to get the most out of this book.
Subject Business enterprises -- Security measures.
Data protection.
Cyber intelligence (Computer security)
Risk management.
Risk Management
Entreprises -- Sécurité -- Mesures.
Protection de l'information (Informatique)
Surveillance des menaces informatiques.
Gestion du risque.
risk management.
Business enterprises -- Security measures
Cyber intelligence (Computer security)
Data protection
Risk management
Other Form: Print version: Dahj, Jean Nestor M. Mastering Cyber Intelligence. Birmingham : Packt Publishing, Limited, ©2022
ISBN 1800208286 (electronic book)
9781800208285 (electronic bk.)
(paperback)
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information