Applied incident response

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary.''Applied Incident Response'details effective ways to respond to advanced attacks against local and remote...

Full description

Saved in:
Bibliographic Details
Main Author: Anson, Steve.
Format: eBook
Language: English
Published: Indianapolis : Wiley, 2020.
Subjects:
ISBN: 9781119560302
9781119560319
9781119560289
9781119560265
Physical Description: 1 online zdroj (464 stran)

Cover

Table of contents

LEADER 03663cam a2200529 a 4500
001 107963
003 CZ-ZlUTB
005 20230720075607.0
006 m o d
007 cr un|---aucuu
008 200118s2020 inu fo 001 0 eng d
999 |c 107963  |d 107963 
020 |a 9781119560302  |q (electronic bk. ;  |q oBook) 
020 |a 9781119560319  |q (ePub ebook) 
020 |a 9781119560289  |q (electronic bk.) 
020 |z 9781119560265  |q (print) 
024 7 |a 10.1002/9781119560302  |2 doi 
035 |a (OCoLC)1136964952  |z (OCoLC)1136968985 
040 |a EBLCP  |b eng  |e pn  |c EBLCP  |d DG1  |d RECBK  |d YDX  |d UKMGB  |d N$T  |d OCLCF  |d UKAHL  |d OCLCQ  |d DG1  |d OCLCQ  |d OCLCO  |d IEEEE  |d K6U  |d OCLCQ 
072 7 |a 004.7  |x Počítačové sítě  |2 Konspekt  |9 23 
080 |a 004.056  |2 MRF 
080 |a 004.7  |2 MRF 
080 |a 004.7.056  |2 MRF 
080 |a (0.034.2:08)   |2 MRF 
080 |a (048.8)  |2 MRF 
100 1 |a Anson, Steve. 
245 1 0 |a Applied incident response /  |c Steven Anson. 
260 |a Indianapolis :  |b Wiley,  |c 2020. 
300 |a 1 online zdroj (464 stran) 
500 |a Includes index. 
506 |a Plný text je dostupný pouze z IP adres počítačů Univerzity Tomáše Bati ve Zlíně nebo vzdáleným přístupem pro zaměstnance a studenty univerzity 
520 |a Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary.''Applied Incident Response'details effective ways to respond to advanced attacks against local and remote network resources, 'providing proven response techniques and a framework through which to apply them.' As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including: -Preparing your environment for effective incident response -Leveraging MITRE ATT & CK and threat intelligence for active network defense -Local and remote triage of systems using PowerShell, WMIC, and open-source tools -Acquiring RAM and disk images locally and remotely -Analyzing RAM with Volatility and Rekall -Deep-dive forensic analysis of system drives using open-source or commercial tools -Leveraging Security Onion and Elastic Stack for network security monitoring -Techniques for log analysis and aggregating high-value logs -Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox -Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more -Effective threat hunting techniques -Adversary emulation with Atomic Red Team -Improving preventive and detective controls.- Resumé vydavatel 
590 |a John Wiley and Sons  |b Wiley Online Library: Complete oBooks 
650 0 7 |a počítačová bezpečnost  |7 ph165952  |2 czenas 
650 0 7 |a počítačové sítě  |7 ph115867  |2 czenas 
650 0 7 |a zabezpečení počítačových sítí  |7 ph127513  |2 czenas 
650 0 9 |a computer security  |2 eczenas 
650 0 9 |a computer networks  |2 eczenas 
650 0 9 |a computer network security  |2 eczenas 
655 7 |a elektronické knihy  |7 fd186907  |2 czenas 
655 7 |a monografie  |7 fd132842  |2 czenas 
655 9 |a electronic books  |2 eczenas 
655 9 |a monography  |2 eczenas 
776 0 8 |i Print version:  |a Anson, Steve.  |t Applied Incident Response.  |d Newark : John Wiley & Sons, Incorporated, ©2020  |z 9781119560265 
856 4 0 |u https://proxy.k.utb.cz/login?url=https://onlinelibrary.wiley.com/doi/book/10.1002/9781119560302  |y Plný text 
942 |2 udc 
992 |c EBOOK-TN  |c WILEY