Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
45 results found. Sorted by relevance | date | title .
Results Page:  Previous Next
Author Johansen, Gerard, author.

Title Digital forensics and incident response : incident response tools and techniques for effective cyber threat response / Gerard Johansen. [O'Reilly electronic resource]

Edition Third edition.
Publication Info. Birmingham, UK : Packt Publishing Ltd., 2022.
QR Code
Description 1 online resource (532 pages) : illustrations
Bibliography Includes bibliographical references and index.
Summary Build your organization's cyber defense system by effectively applying digital forensics, incident management, and investigation techniques to real-world cyber threats. An understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated third edition will help you perform cutting-edge digital forensic activities and incident response with a new focus on responding to ransomware attacks. After covering the fundamentals of incident response that are critical to any information security team, you'll explore incident response frameworks. From understanding their importance to creating a swift and effective response to security incidents, the book will guide you using examples. Later, you'll cover digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. You'll be able to apply these techniques to the current threat of ransomware. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis and demonstrate how you can proactively use your digital forensic skills in threat hunting. By the end of this book, you'll be able to investigate and report unwanted security breaches and incidents in your organization.
Contents Cover -- Title Page -- Copyright -- Contributors -- Table of Contents -- Preface -- Part 1: Foundations of Incident Response and Digital Forensics -- Chapter 1: Understanding Incident Response -- The IR process -- The role of digital forensics -- The IR framework -- The IR charter -- CSIRT team -- The IR plan -- Incident classification -- The IR playbook/handbook -- Escalation process -- Testing the IR framework -- Summary -- Questions -- Further reading -- Chapter 2: Managing Cyber Incidents -- Engaging the incident response team -- CSIRT engagement models -- Investigating incidents
The CSIRT war room -- Communications -- Rotating staff -- SOAR -- Incorporating crisis communications -- Internal communications -- External communications -- Public notification -- Incorporating containment strategies -- Getting back to normal -- eradication, recovery, and post-incident activity -- Summary -- Questions -- Further reading -- Chapter 3: Fundamentals of Digital Forensics -- An overview of forensic science -- Locard's exchange principle -- Legal issues in digital forensics -- Law and regulations -- Rules of evidence -- Forensic procedures in incident response
A brief history of digital forensics -- The digital forensics process -- The digital forensics lab -- Summary -- Questions -- Further reading -- Chapter 4: Investigation Methodology -- An intrusion analysis case study: The Cuckoo's Egg -- Types of incident investigation analysis -- Functional digital forensic investigation methodology -- Identification and scoping -- Collecting evidence -- The initial event analysis -- The preliminary correlation -- Event normalization -- Event deconfliction -- The second correlation -- The timeline -- Kill chain analysis -- Reporting -- The cyber kill chain
The diamond model of intrusion analysis -- Diamond model axioms -- A combined diamond model and kill chain intrusion analysis -- Attribution -- Summary -- Questions -- Part 2: Evidence Acquisition -- Chapter 5: Collecting Network Evidence -- An overview of network evidence -- Preparation -- A network diagram -- Configuration -- Firewalls and proxy logs -- Firewalls -- Web application firewalls -- Web proxy servers -- NetFlow -- Packet capture -- tcpdump -- WinPcap and RawCap -- Wireshark -- Evidence collection -- Summary -- Questions -- Further reading -- Chapter 6: Acquiring Host-Based Evidence
Preparation -- Order of volatility -- Evidence acquisition -- Evidence collection procedures -- Acquiring volatile memory -- FTK Imager -- WinPmem -- RAM Capturer -- Virtual systems -- Acquiring non-volatile evidence -- FTK obtaining protected files -- The CyLR response tool -- Kroll Artifact Parser and Extractor -- Summary -- Questions -- Further reading -- Chapter 7: Remote Evidence Collection -- Enterprise incident response challenges -- Endpoint detection and response -- Velociraptor overview and deployment -- Velociraptor server -- Velociraptor Windows collector -- Velociraptor scenarios
Subject Computer crimes -- Investigation.
Forensic sciences -- Data processing.
Computer networks -- Security measures.
Criminalité informatique -- Enquêtes.
Criminalistique -- Informatique.
Réseaux d'ordinateurs -- Sécurité -- Mesures.
Computer crimes -- Investigation
Computer networks -- Security measures
Forensic sciences -- Data processing
Other Form: Print version: 1803238674 9781803238678 (OCoLC)1340403671
ISBN 9781803230252 (electronic bk.)
1803230258 (electronic bk.)
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information