reklama - zainteresowany?

Digital Forensics and Incident Response - Septem

Digital Forensics and Incident Response
ebook
Autor: Gerard Johansen
Tytuł oryginału: Digital Forensics and Incident Response
ISBN: 9781838644086
stron: 432, Format: ebook
Data wydania: 2020-01-29
Księgarnia: Septem

Cena książki: 109,00 zł

Dodaj do koszyka Digital Forensics and Incident Response

Tagi: Sztuczna inteligencja

Build your organization's cyber defense system by effectively implementing digital forensics and incident management techniques

Key Features

  • Create a solid incident response framework and manage cyber incidents effectively
  • Perform malware analysis for effective incident response
  • Explore real-life scenarios that effectively use threat intelligence and modeling techniques

Book Description

An understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated second edition will help you perform cutting-edge digital forensic activities and incident response.

After focusing on the fundamentals of incident response that are critical to any information security team, you'll move on to exploring the incident response framework. From understanding its importance to creating a swift and effective response to security incidents, the book will guide you with the help of useful examples. You'll later get up to speed with digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis, and demonstrate how you can proactively use your digital forensic skills in threat hunting.

By the end of this book, you'll have learned how to efficiently investigate and report unwanted security breaches and incidents in your organization.

What you will learn

  • Create and deploy an incident response capability within your own organization
  • Perform proper evidence acquisition and handling
  • Analyze the evidence collected and determine the root cause of a security incident
  • Become well-versed with memory and log analysis
  • Integrate digital forensic techniques and procedures into the overall incident response process
  • Understand the different techniques for threat hunting
  • Write effective incident reports that document the key findings of your analysis

Who this book is for

This book is for cybersecurity and information security professionals who want to implement digital forensics and incident response in their organization. You will also find the book helpful if you are new to the concept of digital forensics and are looking to get started with the fundamentals. A basic understanding of operating systems and some knowledge of networking fundamentals are required to get started with this book.

Dodaj do koszyka Digital Forensics and Incident Response

 

Osoby które kupowały "Digital Forensics and Incident Response", wybierały także:

  • Sztuczna inteligencja 2041. 10 wizji przysz
  • Сумісний з людиною. Штучний інтелект &
  • AI. Наддержави штучного інтелекту
  • AI - podej
  • Samoucz

Dodaj do koszyka Digital Forensics and Incident Response

Spis treści

Dodaj do koszyka Digital Forensics and Incident Response

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.