The following text field will produce suggestions that follow it as you type.

Loading Inventory...

Coles

Applied Incident Response by Steve Anson, Paperback | Indigo Chapters

From Steve Anson

Original price: $54.00
Current price: $47.46
Applied Incident Response by Steve Anson, Paperback | Indigo Chapters
Applied Incident Response by Steve Anson, Paperback | Indigo Chapters

Coles

Applied Incident Response by Steve Anson, Paperback | Indigo Chapters

From Steve Anson

Original price: $54.00
Current price: $47.46
Loading Inventory...

Size: 25.4 x 231.1 x 25.6

Buy OnlineGet it at Coles
*Product information may vary - to confirm product availability, pricing, shipping and return information please contact Coles
Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary. Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them. As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including: Preparing your environment for effective incident response Leveraging MITRE ATT&CK and threat intelligence for active network defense Local and remote triage of systems using PowerShell, WMIC, and open-source tools Acquiring RAM and disk images locally and remotely Analyzing RAM with Volatility and Rekall Deep-dive forensic analysis of system drives using open-source or commercial tools Leveraging Security Onion and Elastic Stack for network security monitoring Techniques for log analysis and aggregating high-value logs Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more Effective threat hunting techniques Adversary emulation with Atomic Red Team Improving preventive and detective controls | Applied Incident Response by Steve Anson, Paperback | Indigo Chapters

More About Coles at Village Green Shopping Centre

Find everything in-store including new, used and children’s books, music, movies, games and toys. Visit Coles today to find the perfect gift, or a novel for yourself. COVID-19 UPDATE: Open | Regular Centre Hours

Powered by Adeptmind