en
Gerard Johansen

Digital Forensics and Incident Response

Giv mig besked når bogen er tilgængelig
Denne bog er ikke tilgængelig i streaming pt. men du kan uploade din egen epub- eller fb2-fil og læse den sammen med dine andre bøger på Bookmate. Hvordan overfører jeg en bog?
Digital Forensics and Incident Response will guide you through the entire spectrum of tasks associated with incident response, starting with preparatory activities associated with creating an incident response plan and creating a digital forensics capability within your own organization. You will then begin a detailed examination of digital forensic techniques including acquiring evidence, examining volatile memory, hard drive assessment, and network-based evidence. You will also explore the role that threat intelligence plays in the incident response process. Finally, a detailed section on preparing reports will help you prepare a written report for use either internally or in a courtroom.
By the end of the book, you will have mastered forensic techniques and incident response and you will have a solid foundation on which to increase your ability to investigate such incidents in your organization.
Denne bog er ikke tilgængelig i øjeblikket
506 trykte sider
Oprindeligt udgivet
2017
Udgivelsesår
2017
Har du allerede læst den? Hvad synes du om den?
👍👎
fb2epub
Træk og slip dine filer (ikke mere end 5 ad gangen)