ABE-IPSABE HOLDINGABE BOOKS
English Polski
Dostęp on-line

Książki

0.00 PLN
Schowek (0) 
Schowek jest pusty
Incident Response Techniques for Ransomware Attacks

Incident Response Techniques for Ransomware Attacks

Autorzy
Wydawnictwo Packt Publishing
Data wydania 14/04/2022
Wydanie Pierwsze
Forma publikacji eBook: Reflowable eTextbook (ePub)
Język angielski
ISBN 9781803233994
Kategorie Bezpieczeństwo komputerowe, Wirusy komputerowe, trojany i glisty, Computer networking & communications
licencja wieczysta
Produkt dostępny on-line
Typ przesyłki: wysyłka kodu na adres e-mail
E-Mail
zamówienie z obowiązkiem zapłaty
Do schowka

Opis książki

Explore the world of modern human-operated ransomware attacks, along with covering steps to properly investigate them and collecting and analyzing cyber threat intelligence using cutting-edge methods and tools Key Features Understand modern human-operated cyber attacks, focusing on threat actor tactics, techniques, and procedures Collect and analyze ransomware-related cyber threat intelligence from various sources Use forensic methods and tools to reconstruct ransomware attacks and prevent them in the early stages Book Description Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You'll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you'll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you'll be equipped with the skills you need to build an incident response strategy for all ransomware attacks. What you will learn Understand the modern ransomware threat landscape Explore the incident response process in the context of ransomware Discover how to collect and produce ransomware-related cyber threat intelligence Use forensic methods to collect relevant artifacts during incident response Interpret collected data to understand threat actor tactics, techniques, and procedures Understand how to reconstruct the ransomware attack kill chain Who this book is for This book is for security researchers, security analysts, or anyone in the incident response landscape who is responsible for building an incident response model for ransomware attacks. A basic understanding of cyber threats will be helpful to get the most out of this book.

Incident Response Techniques for Ransomware Attacks

Polecamy również książki

Strony www Białystok Warszawa
801 777 223