Digital Forensics and Incident Response ,2nd Edition


Digital Forensics and Incident Response ,2nd Edition
English | Size: 67.63 MB
Genre: eLearning

An understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization’s infrastructure from attacks. This updated second edition will help you perform cutting-edge digital forensic activities and incident response.

After focusing on the fundamentals of incident response that are critical to any information security team, you’ll move on to exploring the incident response framework. From understanding its importance to creating a swift and effective response to security incidents, the book will guide you with the help of useful examples. You’ll later get up to speed with digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. As you progress, you’ll discover the role that threat intelligence plays in the incident response process. You’ll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis, and demonstrate how you can proactively use your digital forensic skills in threat hunting.

By the end of this book, you’ll have learned how to efficiently investigate and report unwanted security breaches and incidents in your organization.

What you will learn
Create and deploy an incident response capability within your own organization
Perform proper evidence acquisition and handling
Analyze the evidence collected and determine the root cause of a security incident
Become well-versed with memory and log analysis
Integrate digital forensic techniques and procedures into the overall incident response process
Understand the different techniques for threat hunting
Write effective incident reports that document the key findings of your analysis
Who this book is for
This book is for cybersecurity and information security professionals who want to implement digital forensics and incident response in their organization. You will also find the book helpful if you are new to the concept of digital forensics and are looking to get started with the fundamentals. A basic understanding of operating systems and some knowledge of networking fundamentals are required to get started with this book.

Table of Contents
Understanding Incident Response
Managing Cyber Incidents
Fundamentals of Digital Forensics
Collecting Network Evidence
Acquiring Host-Based Evidence
Forensic Imaging
Analyzing Network Evidence
Analyzing System Memory
Analyzing System Storage
Analyzing Log Files
Writing the Incident Report
Malware Analysis for Incident Response
Leveraging Threat Intelligence
Hunting for Threats
Appendix

rapidgator.net/file/c17d33a00534f1a5558f489ba0c7c2cc/Digital_Forensics_and_Incident_Response_2nd_Edition.rar.html

nitroflare.com/view/67110BE5BA663F0/Digital_Forensics_and_Incident_Response_2nd_Edition.rar

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.