Skip to content Skip to footer

Using MITRE ATT&CK™ in Threat Hunting and Detection

Published by: LogRhythm

Threat hunting is the process of proactively searching for malware or attackers that reside on your network . The generally accepted method is to leverage a security information and event management (SIEM) solution that centrally collects log data from disparate sources — endpoints, servers, firewalls, security solutions, antivirus (AV), and more — providing visibility into network, endpoint, and application activity that might indicate an attack . In this white paper, we will discuss the minimum toolset and data requirements you need for successful threat hunting . We will take into account that, while some readers can devote most of their time to threat hunting, like most, you have limited time and resources for this activity . The good news is that threat hunting is flexible, and anyone can do it, regardless if you are spending just a few hours a week to full time.

Read More

By submitting this form you agree to LogRhythm contacting you with marketing-related emails or by telephone. You may unsubscribe at any time. LogRhythm web sites and communications are subject to their Privacy Notice.

By requesting this resource you agree to our terms of use. All data is protected by our Privacy Notice. If you have any further questions please email dataprotection@techpublishhub.com

digital route logo
Lang: ENG
Type: Whitepaper Length: 25 pages

More resources from LogRhythm