Digital Forensics and Incident Response Front Cover

Digital Forensics and Incident Response

  • Length: 324 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2017-07-24
  • ISBN-10: 1787288684
  • ISBN-13: 9781787288683
  • Sales Rank: #971235 (See Top 100 Books)
Description

Key Features

  • Learn incident response fundamentals and create an effective incident response framework
  • Master forensics investigation utilizing digital investigative techniques
  • Contains real-life scenarios that effectively use threat intelligence and modeling techniques

Book Description

Digital Forensics and Incident Response will guide you through the entire spectrum of tasks associated with incident response, starting with preparatory activities associated with creating an incident response plan and creating a digital forensics capability within your own organization. You will then begin a detailed examination of digital forensic techniques including acquiring evidence, examining volatile memory, hard drive assessment, and network-based evidence. You will also explore the role that threat intelligence plays in the incident response process. Finally, a detailed section on preparing reports will help you prepare a written report for use either internally or in a courtroom.

By the end of the book, you will have mastered forensic techniques and incident response and you will have a solid foundation on which to increase your ability to investigate such incidents in your organization.

What you will learn

  • Create and deploy incident response capabilities within your organization
  • Build a solid foundation for acquiring and handling suitable evidence for later analysis
  • Analyze collected evidence and determine the root cause of a security incident
  • Learn to integrate digital forensic techniques and procedures into the overall incident response process
  • Integrate threat intelligence in digital evidence analysis
  • Prepare written documentation for use internally or with external parties such as regulators or law enforcement agencies

About the Author

Gerard Johansen is an information security professional with over a decade of experience in such areas as penetration testing, vulnerability management, threat assessment modeling, and incident response. Beginning his information security career while a cybercrime investigator, Gerard has built on that experience while working as a consultant and security analyst for clients and organizations ranging from healthcare to finance. Gerard is a graduate of Norwich University’s Masters of Science in Information Assurance and a Certified Information Systems Security Professional.

Gerard is currently employed as an Enterprise Security Manager with a large retailer with a focus on incident detection, response and threat intelligence integration. He has also contributed to several online publications focused on various aspects of penetration testing.

Table of Contents

Chapter 1. Incident Response
Chapter 2. Forensic Fundamentals
Chapter 3. Network Evidence Collection
Chapter 4. Acquiring Host-Based Evidence
Chapter 5. Understanding Forensic Imaging
Chapter 6. Network Evidence Analysis
Chapter 7. Analyzing System Memory
Chapter 8. Analyzing System Storage
Chapter 9. Forensic Reporting
Chapter 10. Malware Analysis
Chapter 11. Threat Intelligence

To access the link, solve the captcha.