Dekorationsartikel gehören nicht zum Leistungsumfang.
Incident Response Techniques for Ransomware Attacks
Understand modern ransomware attacks and build an incident response strategy to work through them
Taschenbuch von Oleg Skulkin
Sprache: Englisch

55,90 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
Explore the world of modern human-operated ransomware attacks, along with covering steps to properly investigate them and collecting and analyzing cyber threat intelligence using cutting-edge methods and tools

Key Features:Understand modern human-operated cyber attacks, focusing on threat actor tactics, techniques, and procedures
Collect and analyze ransomware-related cyber threat intelligence from various sources
Use forensic methods and tools to reconstruct ransomware attacks and prevent them in the early stages

Book Description:
Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that.
This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You'll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you'll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain.
By the end of this ransomware book, you'll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.

What You Will Learn:Understand the modern ransomware threat landscape
Explore the incident response process in the context of ransomware
Discover how to collect and produce ransomware-related cyber threat intelligence
Use forensic methods to collect relevant artifacts during incident response
Interpret collected data to understand threat actor tactics, techniques, and procedures
Understand how to reconstruct the ransomware attack kill chain

Who this book is for:
This book is for security researchers, security analysts, or anyone in the incident response landscape who is responsible for building an incident response model for ransomware attacks. A basic understanding of cyber threats will be helpful to get the most out of this book.
Explore the world of modern human-operated ransomware attacks, along with covering steps to properly investigate them and collecting and analyzing cyber threat intelligence using cutting-edge methods and tools

Key Features:Understand modern human-operated cyber attacks, focusing on threat actor tactics, techniques, and procedures
Collect and analyze ransomware-related cyber threat intelligence from various sources
Use forensic methods and tools to reconstruct ransomware attacks and prevent them in the early stages

Book Description:
Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that.
This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You'll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you'll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain.
By the end of this ransomware book, you'll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.

What You Will Learn:Understand the modern ransomware threat landscape
Explore the incident response process in the context of ransomware
Discover how to collect and produce ransomware-related cyber threat intelligence
Use forensic methods to collect relevant artifacts during incident response
Interpret collected data to understand threat actor tactics, techniques, and procedures
Understand how to reconstruct the ransomware attack kill chain

Who this book is for:
This book is for security researchers, security analysts, or anyone in the incident response landscape who is responsible for building an incident response model for ransomware attacks. A basic understanding of cyber threats will be helpful to get the most out of this book.
Über den Autor
Oleg Skulkin is senior digital forensic analyst at Group-IB, one of the global leaders in preventing and investigating high-tech crimes and online fraud. He holds a number of certifications, including GCFA, MCFE, and ACE. Oleg is the co-author of Windows Forensics Cookbook and Practical Mobile Forensics, as well as the author of many blog posts and articles you can find online. Finally, he is one of the people behind Cyber Forensicator.
Details
Erscheinungsjahr: 2022
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 228
ISBN-13: 9781803240442
ISBN-10: 180324044X
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Skulkin, Oleg
Hersteller: Packt Publishing
Maße: 235 x 191 x 13 mm
Von/Mit: Oleg Skulkin
Erscheinungsdatum: 14.04.2022
Gewicht: 0,435 kg
preigu-id: 122078874
Über den Autor
Oleg Skulkin is senior digital forensic analyst at Group-IB, one of the global leaders in preventing and investigating high-tech crimes and online fraud. He holds a number of certifications, including GCFA, MCFE, and ACE. Oleg is the co-author of Windows Forensics Cookbook and Practical Mobile Forensics, as well as the author of many blog posts and articles you can find online. Finally, he is one of the people behind Cyber Forensicator.
Details
Erscheinungsjahr: 2022
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 228
ISBN-13: 9781803240442
ISBN-10: 180324044X
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Skulkin, Oleg
Hersteller: Packt Publishing
Maße: 235 x 191 x 13 mm
Von/Mit: Oleg Skulkin
Erscheinungsdatum: 14.04.2022
Gewicht: 0,435 kg
preigu-id: 122078874
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte