Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Practical Threat Detection Engineering

You're reading from  Practical Threat Detection Engineering

Product type Book
Published in Jul 2023
Publisher Packt
ISBN-13 9781801076715
Pages 328 pages
Edition 1st Edition
Languages
Authors (3):
Megan Roddie Megan Roddie
Profile icon Megan Roddie
Jason Deyalsingh Jason Deyalsingh
Profile icon Jason Deyalsingh
Gary J. Katz Gary J. Katz
Profile icon Gary J. Katz
View More author details
Toc

Table of Contents (20) Chapters close

Preface 1. Part 1: Introduction to Detection Engineering
2. Chapter 1: Fundamentals of Detection Engineering 3. Chapter 2: The Detection Engineering Life Cycle 4. Chapter 3: Building a Detection Engineering Test Lab 5. Part 2: Detection Creation
6. Chapter 4: Detection Data Sources 7. Chapter 5: Investigating Detection Requirements 8. Chapter 6: Developing Detections Using Indicators of Compromise 9. Chapter 7: Developing Detections Using Behavioral Indicators 10. Chapter 8: Documentation and Detection Pipelines 11. Part 3: Detection Validation
12. Chapter 9: Detection Validation 13. Chapter 10: Leveraging Threat Intelligence 14. Part 4: Metrics and Management
15. Chapter 11: Performance Management 16. Part 5: Detection Engineering as a Career
17. Chapter 12: Career Guidance for Detection Engineers 18. Index 19. Other Books You May Enjoy

Leveraging indicators of compromise for detection

When developing detections, the concept of indicators of compromise (IoCs) will frequently come up. Threat intelligence sources commonly share information about threats and will often include IoCs, which can take multiple forms. We briefly discussed the concept of indicators in Chapter 1.

In this section, we are going to dive further into the concept of IoCs, the Pyramid of Pain, and how they relate to detections. These concepts will be brought up again in Chapter 8 when we go in-depth into leveraging threat intelligence for detection engineering.

In Chapter 1, we saw that static indicators such as hashes, IP addresses, and domain names are at the bottom of the Pyramid of Pain, and are trivial for adversaries to change. Despite being easy to change, they do provide a method for short-term, tactical defense. When talking about detecting IoCs, this is typically our focus: a quick way to detect known threats until the threat actor...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}