万本电子书0元读

万本电子书0元读

顶部广告

Digital Forensics and Incident Response电子书

售       价:¥

1人正在读 | 0人评论 9.8

作       者:Gerard Johansen

出  版  社:Packt Publishing

出版时间:2017-07-24

字       数:34.8万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
A practical guide to deploying digital forensic techniques in response to cyber security incidents About This Book ? Learn incident response fundamentals and create an effective incident response framework ? Master forensics investigation utilizing digital investigative techniques ? Contains real-life scenarios that effectively use threat intelligence and modeling techniques Who This Book Is For This book is targeted at Information Security professionals, forensics practitioners, and students with knowledge and experience in the use of software applications and basic command-line experience. It will also help professionals who are new to the incident response/digital forensics role within their organization. What You Will Learn ? Create and deploy incident response capabilities within your organization ? Build a solid foundation for acquiring and handling suitable evidence for later analysis ? Analyze collected evidence and determine the root cause of a security incident ? Learn to integrate digital forensic techniques and procedures into the overall incident response process ? Integrate threat intelligence in digital evidence analysis ? Prepare written documentation for use internally or with external parties such as regulators or law enforcement agencies In Detail Digital Forensics and Incident Response will guide you through the entire spectrum of tasks associated with incident response, starting with preparatory activities associated with creating an incident response plan and creating a digital forensics capability within your own organization. You will then begin a detailed examination of digital forensic techniques including acquiring evidence, examining volatile memory, hard drive assessment, and network-based evidence. You will also explore the role that threat intelligence plays in the incident response process. Finally, a detailed section on preparing reports will help you prepare a written report for use either internally or in a courtroom. By the end of the book, you will have mastered forensic techniques and incident response and you will have a solid foundation on which to increase your ability to investigate such incidents in your organization. Style and approach The book covers practical scenarios and examples in an enterprise setting to give you an understanding of how digital forensics integrates with the overall response to cyber security incidents. You will also learn the proper use of tools and techniques to investigate common cyber security incidents such as malware infestation, memory analysis, disk analysis, and network analysis.
目录展开

Title Page

Copyright

Digital Forensics and Incident Response

Credits

About the Author

About the Reviewer

www.PacktPub.com

Why subscribe?

Customer Feedback

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Downloading the color images of this book

Errata

Piracy

Questions

Incident Response

The incident response process

The role of digital forensics

The incident response framework

The incident response charter

CSIRT

CSIRT core team

Technical support personnel

Organizational support personnel

External resources

The incident response plan

Incident classification

The incident response playbook

Escalation procedures

Maintaining the incident response capability

Summary

Forensic Fundamentals

Legal aspects

Laws and regulations

Rules of evidence

Digital forensic fundamentals

A brief history

The digital forensic process

Identification

Preservation

Collection

Proper evidence handling

Chain of custody

Examination

Analysis

Presentation

Digital forensic lab

Physical security

Tools

Hardware

Software

Jump kit

Summary

Network Evidence Collection

Preparation

Network diagram

Configuration

Logs and log management

Network device evidence

Security information and event management system

Security onion

Packet capture

tcpdump

WinPcap and RawCap

Wireshark

Evidence collection

Summary

Acquiring Host-Based Evidence

Preparation

Evidence volatility

Evidence acquisition

Evidence collection procedures

Memory acquisition

Local acquisition

FTK Imager

Winpmem

Remote acquisition

Winpmem

F-Response

Virtual machines

Non-volatile data

Summary

Understanding Forensic Imaging

Overview of forensic imaging

Preparing a stage drive

Imaging

Dead imaging

Live imaging

Imaging with Linux

Summary

Network Evidence Analysis

Analyzing packet captures

Command-line tools

Wireshark

Xplico and CapAnalysis

Xplico

CapAnalysis

Analyzing network log files

DNS blacklists

SIEM

ELK Stack

Summary

Analyzing System Memory

Memory evidence overview

Memory analysis

Memory analysis methodology

SANS six-part methodology

Network connections methodology

Tools

Redline

Volatility

Installing Volatility

Identifying the image

pslist

psscan

pstree

DLLlist

Handles

svcscan

netscan and sockets

LDR modules

psxview

Dlldump

memdump

procdump

Rekall

imageinfo

pslist

Event logs

Sockets

Malfind

Summary

Analyzing System Storage

Forensic platforms

Autopsy

Installing Autopsy

Opening a case

Navigating Autopsy

Examining a Case

Web Artifacts

Email

Attached Devices

Deleted Files

Keyword Searches

Timeline Analysis

Registry analysis

Summary

Forensic Reporting

Documentation overview

What to document

Types of documentation

Sources

Audience

Incident tracking

Fast incident response

Written reports

Executive summary

Incident report

Forensic report

Summary

Malware Analysis

Malware overview

Malware analysis overview

Static analysis

Dynamic analysis

Analyzing malware

Static analysis

Pestudio

Remnux

Dynamic analysis

Process Explorer

Cuckoo sandbox

Summary

Threat Intelligence

Threat intelligence overview

Threat intelligence types

Threat intelligence methodology

Threat intelligence direction

Cyber kill chain

Diamond model

MITRE ATT&CK

Threat intelligence sources

Internally developed sources

Commercial sourcing

Open source

Threat intelligence platforms

MISP threat sharing

Using threat intelligence

Proactive threat intelligence

Reactive threat intelligence

Autopsy

Redline

Yara and Loki

Summary

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部