Investigating the Cyber Breach

Investigating the Cyber Breach

AngličtinaMěkká vazba
Muniz Joseph
Pearson Education (US)
EAN: 9781587145025
Na objednávku
Předpokládané dodání v pondělí, 27. května 2024
1 142 Kč
Běžná cena: 1 269 Kč
Sleva 10 %
ks
Chcete tento titul ještě dnes?
knihkupectví Megabooks Praha Korunní
není dostupné
Librairie Francophone Praha Štěpánská
není dostupné
knihkupectví Megabooks Ostrava
není dostupné
knihkupectví Megabooks Olomouc
není dostupné
knihkupectví Megabooks Plzeň
není dostupné
knihkupectví Megabooks Brno
není dostupné
knihkupectví Megabooks Hradec Králové
není dostupné
knihkupectví Megabooks České Budějovice
není dostupné

Podrobné informace

Investigating the Cyber Breach

The Digital Forensics Guide for the Network Engineer

· Understand the realities of cybercrime and today’s attacks

· Build a digital forensics lab to test tools and methods, and gain expertise

· Take the right actions as soon as you discover a breach

· Determine the full scope of an investigation and the role you’ll play

· Properly collect, document, and preserve evidence and data

· Collect and analyze data from PCs, Macs, IoT devices, and other endpoints

· Use packet logs, NetFlow, and scanning to build timelines, understand network activity, and collect evidence

· Analyze iOS and Android devices, and understand encryption-related obstacles to investigation

· Investigate and trace email, and identify fraud or abuse

· Use social media to investigate individuals or online identities

· Gather, extract, and analyze breach data with Cisco tools and techniques

· Walk through common breaches and responses from start to finish

· Choose the right tool for each task, and explore alternatives that might also be helpful

The professional’s go-to digital forensics resource for countering attacks right now

Today, cybersecurity and networking professionals know they can’t possibly prevent every breach, but they can substantially reduce risk by quickly identifying and blocking breaches as they occur. Investigating the Cyber Breach: The Digital Forensics Guide for the Network Engineer is the first comprehensive guide to doing just that.

Writing for working professionals, senior cybersecurity experts Joseph Muniz and Aamir Lakhani present up-to-the-minute techniques for hunting attackers, following their movements within networks, halting exfiltration of data and intellectual property, and collecting evidence for investigation and prosecution. You’ll learn how to make the most of today’s best open source and Cisco tools for cloning, data analytics, network and endpoint breach detection, case management, monitoring, analysis, and more.

Unlike digital forensics books focused primarily on post-attack evidence gathering, this one offers complete coverage of tracking threats, improving intelligence, rooting out dormant malware, and responding effectively to breaches underway right now.

This book is part of the Networking Technology: Security Series from Cisco Press®, which offers networking professionals valuable information for constructing efficient networks, understanding new technologies, and building successful careers.

EAN 9781587145025
ISBN 1587145022
Typ produktu Měkká vazba
Vydavatel Pearson Education (US)
Datum vydání 2. října 2018
Stránky 464
Jazyk English
Rozměry 230 x 186 x 24
Země United States
Sekce Professional & Scholarly
Autoři Lakhani Aamir; Muniz Joseph