Szczegóły ebooka

Incident Response Techniques for Ransomware Attacks. Understand modern ransomware attacks and build an incident response strategy to work through them

Incident Response Techniques for Ransomware Attacks. Understand modern ransomware attacks and build an incident response strategy to work through them

Oleg Skulkin

Ebook
Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that.
This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain.
By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
  • 1. The History of Human-Operated Ransomware Attacks
  • 2. The Life Cycle of a Human-Operated Ransomware Attack
  • 3. The Incident Response Process
  • 4. Cyber Threat Intelligence and Ransomware
  • 5. Understanding Ransomware Affiliates' Tactics, Techniques, and Procedures
  • 6. Collecting Ransomware-Related Cyber Threat Intelligence
  • 7. Digital Forensic Artifacts and Their Main Sources
  • 8. Investigating Initial Access Techniques
  • 9. Investigating Post-Exploitation Techniques
  • 10. Investigating Data Exfiltration Techniques
  • 11. Investigating Ransomware Deployment Techniques
  • 12. The Unified Ransomware Kill Chain
  • Tytuł: Incident Response Techniques for Ransomware Attacks. Understand modern ransomware attacks and build an incident response strategy to work through them
  • Autor: Oleg Skulkin
  • Tytuł oryginału: Incident Response Techniques for Ransomware Attacks. Understand modern ransomware attacks and build an incident response strategy to work through them
  • ISBN: 9781803233994, 9781803233994
  • Data wydania: 2022-04-14
  • Format: Ebook
  • Identyfikator pozycji: e_2t1w
  • Wydawca: Packt Publishing