0
Your cart

Your cart is empty

Browse All Departments
  • All Departments
Price
  • R1,000 - R2,500 (5)
  • -
Status
Brand

Showing 1 - 5 of 5 matches in All Departments

Digital Forensics and Incident Response - Incident response tools and techniques for effective cyber threat response... Digital Forensics and Incident Response - Incident response tools and techniques for effective cyber threat response (Paperback, 3rd Revised edition)
Gerard Johansen
R1,347 Discovery Miles 13 470 Ships in 10 - 15 working days

Build your organization's cyber defense system by effectively applying digital forensics, incident management, and investigation techniques to real-world cyber threats Key Features Create a solid incident response framework and manage cyber incidents effectively Learn to apply digital forensics tools and techniques to investigate cyber threats Explore the real-world threat of ransomware and apply proper incident response techniques for investigation and recovery Book DescriptionAn understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated third edition will help you perform cutting-edge digital forensic activities and incident response with a new focus on responding to ransomware attacks. After covering the fundamentals of incident response that are critical to any information security team, you'll explore incident response frameworks. From understanding their importance to creating a swift and effective response to security incidents, the book will guide you using examples. Later, you'll cover digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. You'll be able to apply these techniques to the current threat of ransomware. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis and demonstrate how you can proactively use your digital forensic skills in threat hunting. By the end of this book, you'll be able to investigate and report unwanted security breaches and incidents in your organization. What you will learn Create and deploy an incident response capability within your own organization Perform proper evidence acquisition and handling Analyze the evidence collected and determine the root cause of a security incident Integrate digital forensic techniques and procedures into the overall incident response process Understand different techniques for threat hunting Write incident reports that document the key findings of your analysis Apply incident response practices to ransomware attacks Leverage cyber threat intelligence to augment digital forensics findings Who this book is forThis book is for cybersecurity and information security professionals who want to implement digital forensics and incident response in their organizations. You'll also find the book helpful if you're new to the concept of digital forensics and looking to get started with the fundamentals. A basic understanding of operating systems and some knowledge of networking fundamentals are required to get started with this book.

Digital Forensics and Incident Response - Incident response techniques and procedures to respond to modern cyber threats, 2nd... Digital Forensics and Incident Response - Incident response techniques and procedures to respond to modern cyber threats, 2nd Edition (Paperback, 2nd Revised edition)
Gerard Johansen
R1,576 Discovery Miles 15 760 Ships in 10 - 15 working days

Build your organization's cyber defense system by effectively implementing digital forensics and incident management techniques Key Features Create a solid incident response framework and manage cyber incidents effectively Perform malware analysis for effective incident response Explore real-life scenarios that effectively use threat intelligence and modeling techniques Book DescriptionAn understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated second edition will help you perform cutting-edge digital forensic activities and incident response. After focusing on the fundamentals of incident response that are critical to any information security team, you'll move on to exploring the incident response framework. From understanding its importance to creating a swift and effective response to security incidents, the book will guide you with the help of useful examples. You'll later get up to speed with digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis, and demonstrate how you can proactively use your digital forensic skills in threat hunting. By the end of this book, you'll have learned how to efficiently investigate and report unwanted security breaches and incidents in your organization. What you will learn Create and deploy an incident response capability within your own organization Perform proper evidence acquisition and handling Analyze the evidence collected and determine the root cause of a security incident Become well-versed with memory and log analysis Integrate digital forensic techniques and procedures into the overall incident response process Understand the different techniques for threat hunting Write effective incident reports that document the key findings of your analysis Who this book is forThis book is for cybersecurity and information security professionals who want to implement digital forensics and incident response in their organization. You will also find the book helpful if you are new to the concept of digital forensics and are looking to get started with the fundamentals. A basic understanding of operating systems and some knowledge of networking fundamentals are required to get started with this book.

Kali Linux 2018: Assuring Security by Penetration Testing - Unleash the full potential of Kali Linux 2018, now with updated... Kali Linux 2018: Assuring Security by Penetration Testing - Unleash the full potential of Kali Linux 2018, now with updated tools, 4th Edition (Paperback, 4th Revised edition)
Shiva V.N Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, …
R1,376 Discovery Miles 13 760 Ships in 10 - 15 working days

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition Key Features Rely on the most updated version of Kali to formulate your pentesting strategies Test your corporate network against threats Explore new cutting-edge wireless penetration tools and features Book DescriptionKali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement. This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation. You'll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you'll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you'll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You'll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks. By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings. What you will learn Conduct the initial stages of a penetration test and understand its scope Perform reconnaissance and enumeration of target networks Obtain and crack passwords Use Kali Linux NetHunter to conduct wireless penetration testing Create proper penetration testing reports Understand the PCI-DSS framework and tools used to carry out segmentation scans and penetration testing Carry out wireless auditing assessments and penetration testing Understand how a social engineering attack such as phishing works Who this book is forThis fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing is for pentesters, ethical hackers, and IT security professionals with basic knowledge of Unix/Linux operating systems. Prior knowledge of information security will help you understand the concepts in this book

Digital Forensics and Incident Response (Paperback): Gerard Johansen Digital Forensics and Incident Response (Paperback)
Gerard Johansen
R1,302 Discovery Miles 13 020 Ships in 10 - 15 working days

A practical guide to deploying digital forensic techniques in response to cyber security incidents About This Book * Learn incident response fundamentals and create an effective incident response framework * Master forensics investigation utilizing digital investigative techniques * Contains real-life scenarios that effectively use threat intelligence and modeling techniques Who This Book Is For This book is targeted at Information Security professionals, forensics practitioners, and students with knowledge and experience in the use of software applications and basic command-line experience. It will also help professionals who are new to the incident response/digital forensics role within their organization. What You Will Learn * Create and deploy incident response capabilities within your organization * Build a solid foundation for acquiring and handling suitable evidence for later analysis * Analyze collected evidence and determine the root cause of a security incident * Learn to integrate digital forensic techniques and procedures into the overall incident response process * Integrate threat intelligence in digital evidence analysis * Prepare written documentation for use internally or with external parties such as regulators or law enforcement agencies In Detail Digital Forensics and Incident Response will guide you through the entire spectrum of tasks associated with incident response, starting with preparatory activities associated with creating an incident response plan and creating a digital forensics capability within your own organization. You will then begin a detailed examination of digital forensic techniques including acquiring evidence, examining volatile memory, hard drive assessment, and network-based evidence. You will also explore the role that threat intelligence plays in the incident response process. Finally, a detailed section on preparing reports will help you prepare a written report for use either internally or in a courtroom. By the end of the book, you will have mastered forensic techniques and incident response and you will have a solid foundation on which to increase your ability to investigate such incidents in your organization. Style and approach The book covers practical scenarios and examples in an enterprise setting to give you an understanding of how digital forensics integrates with the overall response to cyber security incidents. You will also learn the proper use of tools and techniques to investigate common cyber security incidents such as malware infestation, memory analysis, disk analysis, and network analysis.

Kali Linux 2 - Assuring Security by Penetration Testing - Third Edition (Paperback, 3rd Revised edition): Gerard Johansen, Lee... Kali Linux 2 - Assuring Security by Penetration Testing - Third Edition (Paperback, 3rd Revised edition)
Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
R1,379 Discovery Miles 13 790 Ships in 10 - 15 working days

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its third edition! About This Book * Get a rock-solid insight into penetration testing techniques and test your corporate network against threats like never before * Formulate your pentesting strategies by relying on the most up-to-date and feature-rich Kali version in town-Kali Linux 2 (aka Sana). * Experience this journey with new cutting-edge wireless penetration tools and a variety of new features to make your pentesting experience smoother Who This Book Is For If you are an IT security professional or a student with basic knowledge of Unix/Linux operating systems, including an awareness of information security factors, and you want to use Kali Linux for penetration testing, this book is for you. What You Will Learn * Find out to download and install your own copy of Kali Linux * Properly scope and conduct the initial stages of a penetration test * Conduct reconnaissance and enumeration of target networks * Exploit and gain a foothold on a target system or network * Obtain and crack passwords * Use the Kali Linux NetHunter install to conduct wireless penetration testing * Create proper penetration testing reports In Detail Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in a successful penetration testing project engagement. Kali Linux - Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating cutting-edge hacker tools and techniques with a coherent, step-by-step approach. This book offers you all of the essential lab preparation and testing procedures that reflect real-world attack scenarios from a business perspective, in today's digital age. Style and approach This practical guide will showcase penetration testing through cutting-edge tools and techniques using a coherent, step-by-step approach.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Xbox One Replacement Case
 (8)
R55 Discovery Miles 550
Ergo Height Adjustable Monitor Stand
R439 R389 Discovery Miles 3 890
Loot
Nadine Gordimer Paperback  (2)
R398 R330 Discovery Miles 3 300
Cetrimide Solution Wound Cleaner (100ml)
R13 Discovery Miles 130
Large 1680D Boys & Girls Backpack…
R507 Discovery Miles 5 070
Comfort Food From Your Slow Cooker - 100…
Sarah Flower Paperback R550 R455 Discovery Miles 4 550
Bestway Solar Float Lamp
R270 R249 Discovery Miles 2 490
Amiibo Super Smash Bros. Collection…
R399 Discovery Miles 3 990
Cornetto Trilogy - The World's End / Hot…
Simon Pegg, Nick Frost, … Blu-ray disc  (1)
R327 R245 Discovery Miles 2 450
Catan
 (16)
R1,150 R889 Discovery Miles 8 890

 

Partners