Digital Forensics and Incident Response Digital Forensics and Incident Response

Digital Forensics and Incident Response

Incident response techniques and procedures to respond to modern cyber threats, 2nd Edition

    • 39,99 лв.
    • 39,99 лв.

Publisher Description

Build your organization's cyber defense system by effectively implementing digital forensics and incident management techniques

Key Features

Create a solid incident response framework and manage cyber incidents effectivelyPerform malware analysis for effective incident responseExplore real-life scenarios that effectively use threat intelligence and modeling techniques
Book Description

An understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated second edition will help you perform cutting-edge digital forensic activities and incident response.

After focusing on the fundamentals of incident response that are critical to any information security team, you'll move on to exploring the incident response framework. From understanding its importance to creating a swift and effective response to security incidents, the book will guide you with the help of useful examples. You'll later get up to speed with digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis, and demonstrate how you can proactively use your digital forensic skills in threat hunting.

By the end of this book, you'll have learned how to efficiently investigate and report unwanted security breaches and incidents in your organization.

What you will learn

Create and deploy an incident response capability within your own organizationPerform proper evidence acquisition and handlingAnalyze the evidence collected and determine the root cause of a security incidentBecome well-versed with memory and log analysisIntegrate digital forensic techniques and procedures into the overall incident response processUnderstand the different techniques for threat huntingWrite effective incident reports that document the key findings of your analysis
Who this book is for

This book is for cybersecurity and information security professionals who want to implement digital forensics and incident response in their organization. You will also find the book helpful if you are new to the concept of digital forensics and are looking to get started with the fundamentals. A basic understanding of operating systems and some knowledge of networking fundamentals are required to get started with this book.

GENRE
Computing & Internet
RELEASED
2020
29 January
LANGUAGE
EN
English
LENGTH
448
Pages
PUBLISHER
Packt Publishing
SIZE
67.5
MB

More Books by Gerard Johansen

Informatyka śledcza. Narzędzia i techniki skutecznego reagowania na incydenty bezpieczeństwa. Wydanie III Informatyka śledcza. Narzędzia i techniki skutecznego reagowania na incydenty bezpieczeństwa. Wydanie III
2024
Digital Forensics and Incident Response Digital Forensics and Incident Response
2017
Digital Forensics and Incident Response. Digital Forensics and Incident Response.
2022
Kali Linux 2018: Assuring Security by Penetration Testing Kali Linux 2018: Assuring Security by Penetration Testing
2018
Kali Linux 2 – Assuring Security by Penetration Testing - Third Edition Kali Linux 2 – Assuring Security by Penetration Testing - Third Edition
2016