2022 Cyber Defenders Playbook

You’ve probably encountered numerous threat intelligence reports outlining top attack campaigns in the past year. These reports are helpful in that they provide insight into common attacker behaviors and methods, but most of them fail to help you to apply this insight or include examples of the mitigation steps taken by defenders.

The aim of the report is to take those steps and turn them into a blueprint for the future.

This playbook provides the mitigation steps taken by cyber defenders. Using six scenarios depicting how individual teams within CyberProof worked together – including Level 1 and 2 SOC analysts, SIEM engineers, Digital Forensic and Incident Response (DFIR) specialists, threat hunters, vulnerability management experts and Cyber Threat Intelligence (CTI) analysts – this report illustrates how to detect and respond to some of the most persistent attacks in 2021. You’ll learn from the highlighted techniques how different teams can collaborate effectively to mitigate threats, and how use cases can be applied practically.

Resource Details

CyberProof logo
Provided by:
CyberProof
Topic:
Security
Format:
PDF