Applied Incident Response

Applied Incident Response
Author :
Publisher : John Wiley & Sons
Total Pages : 471
Release :
ISBN-10 : 9781119560265
ISBN-13 : 1119560268
Rating : 4/5 (65 Downloads)

Book Synopsis Applied Incident Response by : Steve Anson

Download or read book Applied Incident Response written by Steve Anson and published by John Wiley & Sons. This book was released on 2020-01-29 with total page 471 pages. Available in PDF, EPUB and Kindle. Book excerpt: Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary. Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them. As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including: Preparing your environment for effective incident response Leveraging MITRE ATT&CK and threat intelligence for active network defense Local and remote triage of systems using PowerShell, WMIC, and open-source tools Acquiring RAM and disk images locally and remotely Analyzing RAM with Volatility and Rekall Deep-dive forensic analysis of system drives using open-source or commercial tools Leveraging Security Onion and Elastic Stack for network security monitoring Techniques for log analysis and aggregating high-value logs Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more Effective threat hunting techniques Adversary emulation with Atomic Red Team Improving preventive and detective controls


Applied Incident Response Related Books

Applied Incident Response
Language: en
Pages: 471
Authors: Steve Anson
Categories: Computers
Type: BOOK - Published: 2020-01-29 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to en
Digital Forensics and Incident Response
Language: en
Pages: 532
Authors: Gerard Johansen
Categories: Computers
Type: BOOK - Published: 2022-12-16 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Build your organization's cyber defense system by effectively applying digital forensics, incident management, and investigation techniques to real-world cyber
Under Pressure
Language: en
Pages: 0
Authors: Nigel Phair
Categories: Computers
Type: BOOK - Published: 2024-02-08 - Publisher: Independently Published

DOWNLOAD EBOOK

In the ever-evolving landscape of cyber threats, the role of incident responders is more critical than ever. Under Pressure: Empowering Cyber Security Incident
ICCWS 2022 17th International Conference on Cyber Warfare and Security
Language: en
Pages:
Authors:
Categories: History
Type: BOOK - Published: 2022-03-17 - Publisher: Academic Conferences and Publishing Limited

DOWNLOAD EBOOK

Security Planning
Language: en
Pages: 287
Authors: Susan Lincke
Categories: Computers
Type: BOOK - Published: 2015-06-11 - Publisher: Springer

DOWNLOAD EBOOK

This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defe