Digital Forensics and Incident Response: Incident response tools and techniques for effective cyber threat response

Author:   Gerard Johansen
Publisher:   Packt Publishing Limited
Edition:   3rd Revised edition
ISBN:  

9781803238678


Pages:   532
Publication Date:   09 December 2022
Format:   Paperback
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $145.17 Quantity:  
Add to Cart

Share |

Digital Forensics and Incident Response: Incident response tools and techniques for effective cyber threat response


Add your own review!

Overview

Build your organization's cyber defense system by effectively applying digital forensics, incident management, and investigation techniques to real-world cyber threats Key Features Create a solid incident response framework and manage cyber incidents effectively Learn to apply digital forensics tools and techniques to investigate cyber threats Explore the real-world threat of ransomware and apply proper incident response techniques for investigation and recovery Book DescriptionAn understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated third edition will help you perform cutting-edge digital forensic activities and incident response with a new focus on responding to ransomware attacks. After covering the fundamentals of incident response that are critical to any information security team, you'll explore incident response frameworks. From understanding their importance to creating a swift and effective response to security incidents, the book will guide you using examples. Later, you'll cover digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. You'll be able to apply these techniques to the current threat of ransomware. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis and demonstrate how you can proactively use your digital forensic skills in threat hunting. By the end of this book, you'll be able to investigate and report unwanted security breaches and incidents in your organization. What you will learn Create and deploy an incident response capability within your own organization Perform proper evidence acquisition and handling Analyze the evidence collected and determine the root cause of a security incident Integrate digital forensic techniques and procedures into the overall incident response process Understand different techniques for threat hunting Write incident reports that document the key findings of your analysis Apply incident response practices to ransomware attacks Leverage cyber threat intelligence to augment digital forensics findings Who this book is forThis book is for cybersecurity and information security professionals who want to implement digital forensics and incident response in their organizations. You'll also find the book helpful if you're new to the concept of digital forensics and looking to get started with the fundamentals. A basic understanding of operating systems and some knowledge of networking fundamentals are required to get started with this book.

Full Product Details

Author:   Gerard Johansen
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
Edition:   3rd Revised edition
ISBN:  

9781803238678


ISBN 10:   1803238674
Pages:   532
Publication Date:   09 December 2022
Audience:   General/trade ,  General
Format:   Paperback
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Table of Contents Understanding Incident Response Managing Cyber Incidents Fundamentals of Digital Forensics Investigation Methodology Collecting Network Evidence Acquiring Host-Based Evidence Remote Evidence Collection Forensic Imaging Analyzing Network Evidence Analyzing System Memory Analyzing System Storage Analyzing Log Files Writing the Incident Report Ransomware Preparation and Response Ransomware Investigations Malware Analysis for Incident Response Leveraging Threat Intelligence Threat Hunting

Reviews

Author Information

Gerard Johansen is an incident response professional with over 15 years' experience in areas like penetration testing, vulnerability management, threat assessment modeling, and incident response. Beginning his information security career as a cyber crime investigator, he has built on that experience while working as a consultant and security analyst for clients and organizations ranging from healthcare to finance. Gerard is a graduate of Norwich University's Master of Science in Information Assurance program and a certified information systems security professional. He is currently employed as a senior incident response consultant with a large technology company, focusing on incident detection, response, and threat intelligence integration.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List