Non-Fiction Books:

Cyber Threat Hunting

Click to share your rating 0 ratings (0.0/5.0 average) Thanks for your vote!

Format:

Hardback
$146.00
Releases

Pre-order to reserve stock from our first shipment. Your credit card will not be charged until your order is ready to ship.

Available for pre-order now
Free Delivery with Primate
Join Now

Free 14 day free trial, cancel anytime.

Buy Now, Pay Later with:

4 payments of $36.50 with Afterpay Learn more

6 weekly interest-free payments of $24.33 with Laybuy Learn more

Pre-order Price Guarantee

If you pre-order an item and the price drops before the release date, you'll pay the lowest price. This happens automatically when you pre-order and pay by credit card or pickup.

If paying by PayPal, Afterpay, Laybuy, Zip, Klarna, POLi, Online EFTPOS or internet banking, and the price drops after you have paid, you can ask for the difference to be refunded.

If Mighty Ape's price changes before release, you'll pay the lowest price.

Availability

This product will be released on

Delivering to:

It should arrive:

  • 11-18 December using International Courier

Description

Follow the clues, track down the bad actors trying to access your systems, and uncover the chain of evidence left by even the most careful adversary. For security, network, and systems professionals familiar with security tools and Python. Cyber Threat Hunting is a practical guide to the subject, that will teach you how to identify attempts to access your systems by spotting the clues your adversaries leave behind. The book lays the path to becoming a successful cyber security threat hunter, guiding you from your very first expedition to hunting in complex cloud-native environments. Key features include: Design and implement a cyber threat-hunting framework Think like your adversaries Conduct threat-hunting expeditions Streamline how you work with other cybersecurity teams Structure threat hunting expeditions without losing track of activities and clues Use statistics and machine learning techniques to hunt threats The organisations that actively seek out security intrusions reduce the time bad actors spend on their sites, increase their cyber resilience, and build strong resistance to sophisticated covert threats. Cyber Threat Hunting gives a reliable and repeatable framework to see and stop attacks. About the technology There is no question about whether your security will come under attack. It already is. The real question is whether you will identify and learn from the attacks, when they occur. Cyber threat hunting assumes that a system has been hacked and reveals the signs that have evaded detection tools or been dismissed as unimportant. In the constantly evolving landscape of modern security, threat hunting is a vital practice to avoid complacency and harden your defences against attack.

Author Biography:

Dr Nadhem AlFardan is a principal cyber security architect leading the security operation centre practice for Cisco. Dr AlFardan leads large security operations centre programs for major organisations across several APAC, EMEA and the Americas. His role includes helping customers establish and enhance their cyber threat hunting practice.
Release date NZ
December 4th, 2024
Pages
425
Audience
  • Professional & Vocational
Dimensions
187x235x27
ISBN-13
9781633439474
Product ID
36588532

Customer previews

Nobody has previewed this product yet. You could be the first!

Write a Preview

Help & options

Filed under...