Szczegóły ebooka

Incident Response for Windows. Adapt effective strategies for managing sophisticated cyberattacks targeting Windows systems

Incident Response for Windows. Adapt effective strategies for managing sophisticated cyberattacks targeting Windows systems

Anatoly Tykushin, Svetlana Ostrovskaya, Dmitry Volkov

Ebook
Cybersecurity incidents are becoming increasingly common and costly, making incident response a critical domain for organizations to understand and implement. This book enables you to effectively detect, respond to, and prevent cyberattacks on Windows-based systems by equipping you with the knowledge and tools needed to safeguard your organization's critical assets, in line with the current threat landscape.
The book begins by introducing you to modern sophisticated cyberattacks, including threat actors, methods, and motivations. Then, the phases of efficient incident response are linked to the attack's life cycle using a unified cyber kill chain. As you advance, you'll explore various types of Windows-based platform endpoint forensic evidence and the arsenal necessary to gain full visibility of the Windows infrastructure. The concluding chapters discuss the best practices in the threat hunting process, along with proactive approaches that you can take to discover cybersecurity incidents before they reach their final stage.
By the end of this book, you’ll have gained the skills necessary to run intelligence-driven incident response in a Windows environment, establishing a full-fledged incident response and management process, as well as proactive methodologies to enhance the cybersecurity posture of an enterprise environment.
  • 1. Introduction to the Threat Landscape
  • 2. Understanding the Attack Life Cycle
  • 3. Phases of an Efficient Incident Response on Windows Infrastructure
  • 4. Endpoint Forensic Evidence Collection
  • 5. Gaining Access to the Network
  • 6. Establishing a Foothold
  • 7. Network and Key Assets Discovery
  • 8. Network Propagation
  • 9. Data Collection and Exfiltration
  • 10. Impact
  • 11. Threat Hunting and Analysis of TTPs
  • 12. Incident Containment, Eradication, and Recovery
  • 13. Incident Investigation Closure and Reporting
  • Tytuł: Incident Response for Windows. Adapt effective strategies for managing sophisticated cyberattacks targeting Windows systems
  • Autor: Anatoly Tykushin, Svetlana Ostrovskaya, Dmitry Volkov
  • Tytuł oryginału: Incident Response for Windows. Adapt effective strategies for managing sophisticated cyberattacks targeting Windows systems
  • ISBN: 9781804618011, 9781804618011
  • Data wydania: 2024-08-23
  • Format: Ebook
  • Identyfikator pozycji: e_3z03
  • Wydawca: Packt Publishing