Fr. 69.00

Digital Forensics and Incident Response - A practical guide to using Kali Linux for cyber investigations (English Edition)

Inglese · Tascabile

Spedizione di solito entro 2 a 3 settimane (il titolo viene stampato sull'ordine)

Descrizione

Ulteriori informazioni










DESCRIPTION
This book provides a detailed introduction to digital forensics, covering core concepts, principles, and the role of various teams in incident response. From data acquisition to advanced forensics techniques, it equips readers with the skills to identify, analyze, and respond to security incidents effectively.
It guides readers in setting up a private lab using Kali Linux, explores operating systems and storage devices, and dives into hands-on labs with tools like FTK Imager, volatility, and autopsy. By exploring industry-standard frameworks like NIST, SANS, and MITRE ATT&CK, the book offers a structured approach to incident response. Real-world case studies and practical applications ensure readers can apply their knowledge immediately, whether dealing with system breaches, memory forensics, or mobile device investigations, helping solve cybercrimes and protect organizations.
This book is a must-have resource for mastering investigations using the power of Kali Linux and is ideal for security analysts, incident responders, and digital forensic investigators.

WHAT YOU WILL LEARN
¿ Conduct thorough digital forensics using Kali Linux's specialized tools.
¿ Implement incident response frameworks like NIST, SANS, and MITRE ATT&CK.
¿ Perform memory, registry, and mobile device forensics with practical tools.
¿ Acquire and preserve data from cloud, mobile, and virtual systems.
¿ Design and implement effective incident response playbooks.
¿ Analyze system and browser artifacts to track malicious activities.

WHO THIS BOOK IS FOR
This book is aimed at cybersecurity professionals, security analysts, and incident responders who have a foundational understanding of digital forensics and incident response principles.

Dettagli sul prodotto

Autori Deepanshu Khanna
Editore BPB Publications
 
Lingue Inglese
Formato Tascabile
Pubblicazione 08.10.2024
 
EAN 9789365898712
ISBN 978-93-6589-871-2
Pagine 290
Dimensioni 191 mm x 235 mm x 16 mm
Peso 546 g
Categoria Scienze naturali, medicina, informatica, tecnica > Informatica, EDP > Software applicativo

Recensioni dei clienti

Per questo articolo non c'è ancora nessuna recensione. Scrivi la prima recensione e aiuta gli altri utenti a scegliere.

Scrivi una recensione

Top o flop? Scrivi la tua recensione.

Per i messaggi a CeDe.ch si prega di utilizzare il modulo di contatto.

I campi contrassegnati da * sono obbligatori.

Inviando questo modulo si accetta la nostra dichiarazione protezione dati.