SULJE VALIKKO

avaa valikko

Digital Forensics and Incident Response
56,90 €
Packt Publishing Limited
Sivumäärä: 324 sivua
Asu: Pehmeäkantinen kirja
Julkaisuvuosi: 2017, 24.07.2017 (lisätietoa)
Kieli: Englanti
A practical guide to deploying digital forensic techniques in response to cyber security incidents

About This Book

* Learn incident response fundamentals and create an effective incident response framework
* Master forensics investigation utilizing digital investigative techniques
* Contains real-life scenarios that effectively use threat intelligence and modeling techniques

Who This Book Is For

This book is targeted at Information Security professionals, forensics practitioners, and students with knowledge and experience in the use of software applications and basic command-line experience. It will also help professionals who are new to the incident response/digital forensics role within their organization.

What You Will Learn

* Create and deploy incident response capabilities within your organization
* Build a solid foundation for acquiring and handling suitable evidence for later analysis
* Analyze collected evidence and determine the root cause of a security incident
* Learn to integrate digital forensic techniques and procedures into the overall incident response process
* Integrate threat intelligence in digital evidence analysis
* Prepare written documentation for use internally or with external parties such as regulators or law enforcement agencies

In Detail

Digital Forensics and Incident Response will guide you through the entire spectrum of tasks associated with incident response, starting with preparatory activities associated with creating an incident response plan and creating a digital forensics capability within your own organization. You will then begin a detailed examination of digital forensic techniques including acquiring evidence, examining volatile memory, hard drive assessment, and network-based evidence. You will also explore the role that threat intelligence plays in the incident response process. Finally, a detailed section on preparing reports will help you prepare a written report for use either internally or in a courtroom.
By the end of the book, you will have mastered forensic techniques and incident response and you will have a solid foundation on which to increase your ability to investigate such incidents in your organization.

Style and approach

The book covers practical scenarios and examples in an enterprise setting to give you an understanding of how digital forensics integrates with the overall response to cyber security incidents. You will also learn the proper use of tools and techniques to investigate common cyber security incidents such as malware infestation, memory analysis, disk analysis, and network analysis.

Tuotetta lisätty
ostoskoriin kpl
Siirry koriin
LISÄÄ OSTOSKORIIN
Tilaustuote | Arvioimme, että tuote lähetetään meiltä noin 16-19 arkipäivässä
Myymäläsaatavuus
Helsinki
Tapiola
Turku
Tampere
Digital Forensics and Incident Responsezoom
Näytä kaikki tuotetiedot
ISBN:
9781787288683
Sisäänkirjautuminen
Kirjaudu sisään
Rekisteröityminen
Oma tili
Omat tiedot
Omat tilaukset
Omat laskut
Lisätietoja
Asiakaspalvelu
Tietoa verkkokaupasta
Toimitusehdot
Tietosuojaseloste