Over 10 mio. titler Fri fragt ved køb over 499,- Hurtig levering 30 dages retur

Applied Incident Response

Bog
  • Format
  • Bog, paperback
  • Engelsk

Beskrivelse

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary.  Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them.  As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including:

Preparing your environment for effective incident responseLeveraging MITRE ATT&CK and threat intelligence for active network defenseLocal and remote triage of systems using PowerShell, WMIC, and open-source toolsAcquiring RAM and disk images locally and remotelyAnalyzing RAM with Volatility and RekallDeep-dive forensic analysis of system drives using open-source or commercial toolsLeveraging Security Onion and Elastic Stack for network security monitoringTechniques for log analysis and aggregating high-value logsStatic and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo SandboxDetecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many moreEffective threat hunting techniquesAdversary emulation with Atomic Red TeamImproving preventive and detective controls

Læs hele beskrivelsen
Detaljer
  • SprogEngelsk
  • Sidetal464
  • Udgivelsesdato09-03-2020
  • ISBN139781119560265
  • Forlag John Wiley & Sons Inc
  • FormatPaperback
Størrelse og vægt
  • Vægt726 g
  • Dybde2,5 cm
  • coffee cup img
    10 cm
    book img
    18,5 cm
    23,1 cm

    Findes i disse kategorier...

    Machine Name: SAXO081