Incident Response and Computer Forensics (3rd Ed.)

Author:

Language: English
Cover of the book Incident Response and Computer Forensics

Subjects for Incident Response and Computer Forensics

Approximative price 48.13 €

In Print (Delivery period: 10 days).

Add to cartAdd to cart
Publication date:
600 p. · 18.5x23.2 cm · Paperback · 

Incident Response & Computer Forensics, Third Edition arms you with the right know-how to react quickly and efficiently to the daily onslaught of data breaches that hit all organizations worldwide. This new edition is chock-full of updates about tools and techniques as well as real-world scenarios reflecting today's most common types of incidents. Specific, detailed advice covers all aspects of incident investigation and handling, with an emphasis on forensics.

Special features highlight important tips for security practitioners: the Law Enforcement feature that appears throughout all chapters provides advice on when and how law enforcement must be informed; the What Can Happen feature shows how badly certain scenarios could turn out (with non-action or wrong-action) and why; the Where to Look feature guides you through the fastest routes to key evidence; and the Eye Witness feature details relevant real-world cases for context and urgency.

Part I: Introduction to Incident Response covers real-world incidents, an introduction to the incident response process, preparation for incident response, and what happens after the detection of an incident. Part II: Data Collection covers live data collection from Windows and UNIX systems, forensic duplication, collecting network-based evidence, and evidence handling. Part III: Data Analysis covers computer system storage fundamentals, data analysis techniques, investigating Windows and UNIX systems, analyzing network traffic, investigating hacker tools, investigating routers, and writing computer forensic reports.

The most technically rigorous handbook on incident handling available.

All-new advice on architecting networks from the ground-up to fight intrusions.

New details on streamlining intrusion diagnoses for faster recovery.

New coverage of: log file and massive data analysis; memory analysis; social media portals to entry; malware analysis; and mobile device-originated breaches.

New real-world scenarios added throughout exemplify the latest, most prevalent incident types.

New and up-to-date methods for investigating and assessing hackers' latest tools.

A forensics-forward approach to handling and protecting sensitive data without further compromising systems.