Digital Forensics and Incident Response: Incident response techniques and procedures to respond to modern cyber threats, 2nd Edition

Digital Forensics and Incident Response: Incident response techniques and procedures to respond to modern cyber threats, 2nd Edition

English | 2020 | ISBN: 978-1838649005 | 448 Pages | PDF, EPUB, MOBI | 240 MB

Build your organization’s cyber defense system by effectively implementing digital forensics and incident management techniques
An understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization’s infrastructure from attacks. This updated second edition will help you perform cutting-edge digital forensic activities and incident response.
After focusing on the fundamentals of incident response that are critical to any information security team, you’ll move on to exploring the incident response framework. From understanding its importance to creating a swift and effective response to security incidents, the book will guide you with the help of useful examples. You’ll later get up to speed with digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. As you progress, you’ll discover the role that threat intelligence plays in the incident response process. You’ll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis, and demonstrate how you can proactively use your digital forensic skills in threat hunting.
By the end of this book, you’ll have learned how to efficiently investigate and report unwanted security breaches and incidents in your organization.
What you will learn

  • Create and deploy an incident response capability within your own organization
  • Perform proper evidence acquisition and handling
  • Analyze the evidence collected and determine the root cause of a security incident
  • Become well-versed with memory and log analysis
  • Integrate digital forensic techniques and procedures into the overall incident response process
  • Understand the different techniques for threat hunting
  • Write effective incident reports that document the key findings of your analysis
Homepage