Dekorationsartikel gehören nicht zum Leistungsumfang.
Hands-On Network Forensics
Investigate network attacks and find evidence using common network forensic tools
Taschenbuch von Nipun Jaswal
Sprache: Englisch

50,70 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
Gain basic skills in network forensics and learn how to apply them effectively

Key Features

Investigate network threats with ease

Practice forensics tasks such as intrusion detection, network analysis, and scanning

Learn forensics investigation at the network level

Book Description

Network forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat, it's now more important than ever to have skills to investigate network attacks and vulnerabilities.

Hands-On Network Forensics starts with the core concepts within network forensics, including coding, networking, forensics tools, and methodologies for forensic investigations. You'll then explore the tools used for network forensics, followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this, you will understand how statistical flow analysis, network enumeration, tunneling and encryption, and malware detection can be used to investigate your network. Towards the end of this book, you will discover how network correlation works and how to bring all the information from different types of network devices together.

By the end of this book, you will have gained hands-on experience of performing forensics analysis tasks.

What you will learn

Discover and interpret encrypted traffic

Learn about various protocols

Understand the malware language over wire

Gain insights into the most widely used malware

Correlate data collected from attacks

Develop tools and custom scripts for network forensics automation
Gain basic skills in network forensics and learn how to apply them effectively

Key Features

Investigate network threats with ease

Practice forensics tasks such as intrusion detection, network analysis, and scanning

Learn forensics investigation at the network level

Book Description

Network forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat, it's now more important than ever to have skills to investigate network attacks and vulnerabilities.

Hands-On Network Forensics starts with the core concepts within network forensics, including coding, networking, forensics tools, and methodologies for forensic investigations. You'll then explore the tools used for network forensics, followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this, you will understand how statistical flow analysis, network enumeration, tunneling and encryption, and malware detection can be used to investigate your network. Towards the end of this book, you will discover how network correlation works and how to bring all the information from different types of network devices together.

By the end of this book, you will have gained hands-on experience of performing forensics analysis tasks.

What you will learn

Discover and interpret encrypted traffic

Learn about various protocols

Understand the malware language over wire

Gain insights into the most widely used malware

Correlate data collected from attacks

Develop tools and custom scripts for network forensics automation
Über den Autor
Nipun Jaswal is an international cybersecurity author and an award-winning IT security researcher with more than a decade of experience in penetration testing, Red Team assessments, vulnerability research, RF, and wireless hacking. He is presently the Director of Cybersecurity Practices at BDO India. Nipun has trained and worked with multiple law enforcement agencies on vulnerability research and exploit development. He has also authored numerous articles and exploits that can be found on popular security databases, such as PacketStorm and exploit-db. Please feel free to contact him at [...]
Details
Erscheinungsjahr: 2019
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 358
ISBN-13: 9781789344523
ISBN-10: 1789344522
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Jaswal, Nipun
Hersteller: Packt Publishing
Maße: 235 x 191 x 20 mm
Von/Mit: Nipun Jaswal
Erscheinungsdatum: 30.03.2019
Gewicht: 0,669 kg
preigu-id: 116119076
Über den Autor
Nipun Jaswal is an international cybersecurity author and an award-winning IT security researcher with more than a decade of experience in penetration testing, Red Team assessments, vulnerability research, RF, and wireless hacking. He is presently the Director of Cybersecurity Practices at BDO India. Nipun has trained and worked with multiple law enforcement agencies on vulnerability research and exploit development. He has also authored numerous articles and exploits that can be found on popular security databases, such as PacketStorm and exploit-db. Please feel free to contact him at [...]
Details
Erscheinungsjahr: 2019
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 358
ISBN-13: 9781789344523
ISBN-10: 1789344522
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Jaswal, Nipun
Hersteller: Packt Publishing
Maße: 235 x 191 x 20 mm
Von/Mit: Nipun Jaswal
Erscheinungsdatum: 30.03.2019
Gewicht: 0,669 kg
preigu-id: 116119076
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte