Threat Intelligence

One area of incident response that has had a significant impact on an organization's ability to respond to cyber-attacks is the use of cyber threat intelligence or simply threat intelligence. The term cyber threat intelligence covers a wide range of information, data points, and techniques that allows analysts to identify attack types in their network, and adequately respond to them and prepare for future attacks. To be able to properly leverage this capability, information security analysts should have a solid foundation of the various terminologies, methodologies, and tools that can be utilized in conjunction with threat intelligence. If analysts are able to utilize this data, they will be in a better positioned to take ...

Get Digital Forensics and Incident Response now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.