• Anglický jazyk

Digital Forensics and Incident Response

Autor: Deepanshu Khanna

DESCRIPTION This book provides a detailed introduction to digital forensics, covering core concepts, principles, and the role of various teams in incident response. From data acquisition to advanced forensics techniques, it equips readers with the skills... Viac o knihe

Na objednávku, dodanie 2-4 týždne

41.01 €

bežná cena: 46.60 €

O knihe

DESCRIPTION This book provides a detailed introduction to digital forensics, covering core concepts, principles, and the role of various teams in incident response. From data acquisition to advanced forensics techniques, it equips readers with the skills to identify, analyze, and respond to security incidents effectively. It guides readers in setting up a private lab using Kali Linux, explores operating systems and storage devices, and dives into hands-on labs with tools like FTK Imager, volatility, and autopsy. By exploring industry-standard frameworks like NIST, SANS, and MITRE ATT&CK, the book offers a structured approach to incident response. Real-world case studies and practical applications ensure readers can apply their knowledge immediately, whether dealing with system breaches, memory forensics, or mobile device investigations, helping solve cybercrimes and protect organizations. This book is a must-have resource for mastering investigations using the power of Kali Linux and is ideal for security analysts, incident responders, and digital forensic investigators. WHAT YOU WILL LEARN ¿ Conduct thorough digital forensics using Kali Linux's specialized tools. ¿ Implement incident response frameworks like NIST, SANS, and MITRE ATT&CK. ¿ Perform memory, registry, and mobile device forensics with practical tools. ¿ Acquire and preserve data from cloud, mobile, and virtual systems. ¿ Design and implement effective incident response playbooks. ¿ Analyze system and browser artifacts to track malicious activities. WHO THIS BOOK IS FOR This book is aimed at cybersecurity professionals, security analysts, and incident responders who have a foundational understanding of digital forensics and incident response principles.

  • Vydavateľstvo: BPB Publications
  • Rok vydania: 2024
  • Formát: Paperback
  • Rozmer: 235 x 191 mm
  • Jazyk: Anglický jazyk
  • ISBN: 9789365898712

Generuje redakčný systém BUXUS CMS spoločnosti ui42.