Libros importados con hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Digital Forensics and Incident Response: A Practical Guide to Deploying Digital Forensic Techniques in Response to Cyber Security Incidents (in English)
Type
Physical Book
Year
2017
Language
Inglés
Pages
324
Format
Paperback
Dimensions
23.5 x 19.1 x 1.7 cm
Weight
0.56 kg.
ISBN13
9781787288683

Digital Forensics and Incident Response: A Practical Guide to Deploying Digital Forensic Techniques in Response to Cyber Security Incidents (in English)

Gerard Johansen (Author) · Packt Publishing · Paperback

Digital Forensics and Incident Response: A Practical Guide to Deploying Digital Forensic Techniques in Response to Cyber Security Incidents (in English) - Johansen, Gerard

Physical Book

$ 41.25

$ 48.99

You save: $ 7.74

16% discount
  • Condition: New
It will be shipped from our warehouse between Friday, June 28 and Monday, July 01.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Digital Forensics and Incident Response: A Practical Guide to Deploying Digital Forensic Techniques in Response to Cyber Security Incidents (in English)"

A practical guide to deploying digital forensic techniques in response to cyber security incidentsKey Features Learn incident response fundamentals and create an effective incident response framework Master forensics investigation utilizing digital investigative techniques Contains real-life scenarios that effectively use threat intelligence and modeling techniques Book Description Digital Forensics and Incident Response will guide you through the entire spectrum of tasks associated with incident response, starting with preparatory activities associated with creating an incident response plan and creating a digital forensics capability within your own organization. You will then begin a detailed examination of digital forensic techniques including acquiring evidence, examining volatile memory, hard drive assessment, and network-based evidence. You will also explore the role that threat intelligence plays in the incident response process. Finally, a detailed section on preparing reports will help you prepare a written report for use either internally or in a courtroom. By the end of the book, you will have mastered forensic techniques and incident response and you will have a solid foundation on which to increase your ability to investigate such incidents in your organization. What you will learn Create and deploy incident response capabilities within your organization Build a solid foundation for acquiring and handling suitable evidence for later analysis Analyze collected evidence and determine the root cause of a security incident Learn to integrate digital forensic techniques and procedures into the overall incident response process Integrate threat intelligence in digital evidence analysis Prepare written documentation for use internally or with external parties such as regulators or law enforcement agencies Who this book is for This book is targeted at Information Security professionals, forensics practitioners, and students with knowledge and experience in the use of software applications and basic command-line experience. It will also help professionals who are new to the incident response/digital forensics role within their organization.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews