Szczegóły ebooka

Digital Forensics and Incident Response. Incident response tools and techniques for effective cyber threat response - Third Edition

Digital Forensics and Incident Response. Incident response tools and techniques for effective cyber threat response - Third Edition

Gerard Johansen

Ebook
An understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization’s infrastructure from attacks. This updated third edition will help you perform cutting-edge digital forensic activities and incident response with a new focus on responding to ransomware attacks.
After covering the fundamentals of incident response that are critical to any information security team, you’ll explore incident response frameworks. From understanding their importance to creating a swift and effective response to security incidents, the book will guide you using examples. Later, you’ll cover digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. You’ll be able to apply these techniques to the current threat of ransomware. As you progress, you’ll discover the role that threat intelligence plays in the incident response process. You’ll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis and demonstrate how you can proactively use your digital forensic skills in threat hunting.
By the end of this book, you’ll be able to investigate and report unwanted security breaches and incidents in your organization.
  • 1. Understanding Incident Response
  • 2. Managing Cyber Incidents
  • 3. Fundamentals of Digital Forensics
  • 4. Investigation Methodology
  • 5. Collecting Network Evidence
  • 6. Acquiring Host-Based Evidence
  • 7. Remote Evidence Collection
  • 8. Forensic Imaging
  • 9. Analyzing Network Evidence
  • 10. Analyzing System Memory
  • 11. Analyzing System Storage
  • 12. Analyzing Log Files
  • 13. Writing the Incident Report
  • 14. Ransomware Preparation and Response
  • 15. Ransomware Investigations
  • 16. Malware Analysis for Incident Response
  • 17. Leveraging Threat Intelligence
  • 18. Threat Hunting
  • Tytuł: Digital Forensics and Incident Response. Incident response tools and techniques for effective cyber threat response - Third Edition
  • Autor: Gerard Johansen
  • Tytuł oryginału: Digital Forensics and Incident Response. Incident response tools and techniques for effective cyber threat response - Third Edition
  • ISBN: 9781803230252, 9781803230252
  • Data wydania: 2022-12-16
  • Format: Ebook
  • Identyfikator pozycji: e_39vx
  • Wydawca: Packt Publishing