Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Digital Forensics and Incident Response - Second Edition

You're reading from  Digital Forensics and Incident Response - Second Edition

Product type Book
Published in Jan 2020
Publisher
ISBN-13 9781838649005
Pages 448 pages
Edition 2nd Edition
Languages
Concepts
Author (1):
Gerard Johansen Gerard Johansen
Profile icon Gerard Johansen

Table of Contents (22) Chapters

Preface 1. Section 1: Foundations of Incident Response and Digital Forensics
2. Understanding Incident Response 3. Managing Cyber Incidents 4. Fundamentals of Digital Forensics 5. Section 2: Evidence Acquisition
6. Collecting Network Evidence 7. Acquiring Host-Based Evidence 8. Forensic Imaging 9. Section 3: Analyzing Evidence
10. Analyzing Network Evidence 11. Analyzing System Memory 12. Analyzing System Storage 13. Analyzing Log Files 14. Writing the Incident Report 15. Section 4: Specialist Topics
16. Malware Analysis for Incident Response 17. Leveraging Threat Intelligence 18. Hunting for Threats 19. Assessment 20. Other Books You May Enjoy Appendix

Preface

Digital Forensics and Incident Response – Second Edition provides an overview of the various topics surrounding the various technical and operational aspects of incident response and digital forensics. This will start with an examination of the proactive actions to take to ensure that an organization is ready for an incident. Next, the integration of digital forensic concepts and techniques and how they relate to incident response is addressed. Moving from concepts to actual techniques, you will be shown how to acquire evidence from a variety of sources including disks, memory, and networks. You will then be guided through examining those sources of evidence for indicators of compromise or attack. Next, you will examine the role of reporting your findings and how to configure reports for the various entities that require insight into an incident. To round out the skill set, the roles of malware analysis, threat intelligence, and threat hunting are discussed. By the end of this book, you will have a solid foundation in the forensic techniques and methodologies of incident response, as well as the experience required to bring these techniques into your own organization to better prepare for a potential security incident.

lock icon The rest of the chapter is locked
Next Chapter arrow right
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}