Behringer

Applied Incident Response by Anson, Steve

Description: Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary. Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them. As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including: Preparing your environment for effective incident responseLeveraging MITRE ATT&CK and threat intelligence for active network defenseLocal and remote triage of systems using PowerShell, WMIC, and open-source toolsAcquiring RAM and disk images locally and remotelyAnalyzing RAM with Volatility and RekallDeep-dive forensic analysis of system drives using open-source or commercial toolsLeveraging Security Onion and Elastic Stack for network security monitoringTechniques for log analysis and aggregating high-value logsStatic and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo SandboxDetecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many moreEffective threat hunting techniquesAdversary emulation with Atomic Red TeamImproving preventive and detective controls

Price: 62.29 AUD

Location: Hillsdale, NSW

End Time: 2025-01-19T22:22:30.000Z

Shipping Cost: 24.99 AUD

Product Images

Applied Incident Response by Anson, SteveApplied Incident Response by Anson, Steve

Item Specifics

Return shipping will be paid by: Buyer

Returns Accepted: Returns Accepted

Item must be returned within: 30 Days

Return policy details:

EAN: 9781119560265

UPC: 9781119560265

ISBN: 9781119560265

MPN: N/A

Book Title: Applied Incident Response by Anson, Steve

Item Length: 23.4 cm

Number of Pages: 464 Pages

Language: English

Publication Name: Applied Incident Response

Publisher: John Wiley & Sons Inc

Publication Year: 2020

Subject: Computer Science

Item Height: 233 mm

Item Weight: 764 g

Type: Textbook

Author: Steve Anson

Item Width: 189 mm

Format: Paperback

Recommended

Applied Incident Response, Paperback by Anson, Steve, Like New Used, Free P&P...
Applied Incident Response, Paperback by Anson, Steve, Like New Used, Free P&P...

$32.63

View Details
Applied Incident Response by Anson, Steve [Paperback, 464 pages]
Applied Incident Response by Anson, Steve [Paperback, 464 pages]

$32.60

View Details
Critical Incident Stress Management in Aviation, Hardcover by Leonhardt, Jorg...
Critical Incident Stress Management in Aviation, Hardcover by Leonhardt, Jorg...

$202.59

View Details
Applied Incident Response
Applied Incident Response

$19.75

View Details
Applied Incident Response by Anson  New 9781119560265 Fast Free Shipping+=
Applied Incident Response by Anson New 9781119560265 Fast Free Shipping+=

$48.92

View Details
Washington State DOT Incident Truck  Custom  1:36
Washington State DOT Incident Truck Custom 1:36

$31.31

View Details
Applied Incident Response by Anson, Steve
Applied Incident Response by Anson, Steve

$37.96

View Details
Applied Incident Response
Applied Incident Response

$18.07

View Details
Applied Incident Response, Anson, Steve, 9781119560265
Applied Incident Response, Anson, Steve, 9781119560265

$18.75

View Details
Applied Incident Response by Steve Anson (English) Paperback Book
Applied Incident Response by Steve Anson (English) Paperback Book

$38.84

View Details