Applied Incident Response

Applied Incident Response
Author :
Publisher : John Wiley & Sons
Total Pages : 471
Release :
ISBN-10 : 9781119560265
ISBN-13 : 1119560268
Rating : 4/5 (65 Downloads)

Book Synopsis Applied Incident Response by : Steve Anson

Download or read book Applied Incident Response written by Steve Anson and published by John Wiley & Sons. This book was released on 2020-01-29 with total page 471 pages. Available in PDF, EPUB and Kindle. Book excerpt: Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary. Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them. As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including: Preparing your environment for effective incident response Leveraging MITRE ATT&CK and threat intelligence for active network defense Local and remote triage of systems using PowerShell, WMIC, and open-source tools Acquiring RAM and disk images locally and remotely Analyzing RAM with Volatility and Rekall Deep-dive forensic analysis of system drives using open-source or commercial tools Leveraging Security Onion and Elastic Stack for network security monitoring Techniques for log analysis and aggregating high-value logs Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more Effective threat hunting techniques Adversary emulation with Atomic Red Team Improving preventive and detective controls


Applied Incident Response Related Books

Applied Incident Response
Language: en
Pages: 471
Authors: Steve Anson
Categories: Computers
Type: BOOK - Published: 2020-01-29 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to en
Applied Incident Response
Language: en
Pages: 464
Authors: Steve Anson
Categories: Computers
Type: BOOK - Published: 2020-01-13 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to en
Intelligence-Driven Incident Response
Language: en
Pages: 397
Authors: Scott J Roberts
Categories: Computers
Type: BOOK - Published: 2017-08-21 - Publisher: "O'Reilly Media, Inc."

DOWNLOAD EBOOK

Using a well-conceived incident response plan in the aftermath of an online security breach enables your team to identify attackers and learn how they operate.
Cybersecurity Incident Response
Language: en
Pages: 184
Authors: Eric C. Thompson
Categories: Computers
Type: BOOK - Published: 2018-09-20 - Publisher: Apress

DOWNLOAD EBOOK

Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurit
Incident Response in the Age of Cloud
Language: en
Pages: 623
Authors: Dr. Erdal Ozkaya
Categories: Computers
Type: BOOK - Published: 2021-02-26 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Learn to identify security incidents and build a series of best practices to stop cyber attacks before they create serious consequences Key FeaturesDiscover Inc