reklama - zainteresowany?

Incident Response in the Age of Cloud - Helion

Incident Response in the Age of Cloud
ebook
Autor: Dr. Erdal Ozkaya
Tytuł oryginału: Incident Response in the Age of Cloud
ISBN: 9781800569928
stron: 623, Format: ebook
Data wydania: 2021-02-26
Księgarnia: Helion

Cena książki: 119,00 zł

Dodaj do koszyka Incident Response in the Age of Cloud

Tagi: Programowanie w chmurze

Learn to identify security incidents and build a series of best practices to stop cyber attacks before they create serious consequences

Key Features

  • Discover Incident Response (IR), from its evolution to implementation
  • Understand cybersecurity essentials and IR best practices through real-world phishing incident scenarios
  • Explore the current challenges in IR through the perspectives of leading experts

Book Description

Cybercriminals are always in search of new methods to infiltrate systems. Quickly responding to an incident will help organizations minimize losses, decrease vulnerabilities, and rebuild services and processes.

In the wake of the COVID-19 pandemic, with most organizations gravitating towards remote working and cloud computing, this book uses frameworks such as MITRE ATT&CK® and the SANS IR model to assess security risks.

The book begins by introducing you to the cybersecurity landscape and explaining why IR matters. You will understand the evolution of IR, current challenges, key metrics, and the composition of an IR team, along with an array of methods and tools used in an effective IR process. You will then learn how to apply these strategies, with discussions on incident alerting, handling, investigation, recovery, and reporting.

Further, you will cover governing IR on multiple platforms and sharing cyber threat intelligence and the procedures involved in IR in the cloud. Finally, the book concludes with an “Ask the Experts” chapter wherein industry experts have provided their perspective on diverse topics in the IR sphere.

By the end of this book, you should become proficient at building and applying IR strategies pre-emptively and confidently.

What you will learn

  • Understand IR and its significance
  • Organize an IR team
  • Explore best practices for managing attack situations with your IR team
  • Form, organize, and operate a product security team to deal with product vulnerabilities and assess their severity
  • Organize all the entities involved in product security response
  • Respond to security vulnerabilities using tools developed by Keepnet Labs and Binalyze
  • Adapt all the above learnings for the cloud

Who this book is for

This book is aimed at first-time incident responders, cybersecurity enthusiasts who want to get into IR, and anyone who is responsible for maintaining business security. It will also interest CIOs, CISOs, and members of IR, SOC, and CSIRT teams. However, IR is not just about information technology or security teams, and anyone with a legal, HR, media, or other active business role would benefit from this book.

The book assumes you have some admin experience. No prior DFIR experience is required. Some infosec knowledge will be a plus but isn't mandatory.

Dodaj do koszyka Incident Response in the Age of Cloud

 

Osoby które kupowały "Incident Response in the Age of Cloud", wybierały także:

  • Ansible 2 w praktyce. Automatyzacja infrastruktury, zarzÄ…dzanie konfiguracjÄ… i wdrażanie aplikacji
  • Terraform w praktyce. Kurs video. Architektura serverless i us
  • Microsoft Azure. Kurs video. ZostaÅ„ administratorem systemów IT
  • Amazon Web Services (AWS). Kurs video. ZostaÅ„ administratorem systemów IT
  • Python dla DevOps. Naucz siÄ™ bezlitoÅ›nie skutecznej automatyzacji

Dodaj do koszyka Incident Response in the Age of Cloud

Spis treści

Incident Response in the Age of Cloud. Techniques and best practices to effectively respond to cybersecurity incidents eBook -- spis treści

  • 1. Getting Started with Incident Response
  • 2. Incident Response - Evolution and Current Challenges
  • 3. How to Organize an Incident Response Team
  • 4. Key Metrics for Incident Response
  • 5. Methods and Tools of Incident Response Processes
  • 6. Incident Handling
  • 7. Incident Investigation
  • 8. Incident Reporting
  • 9. Incident Response on Multiple Platforms
  • 10. Cyber Threat Intelligence Sharing
  • 11. Incident Response in the Cloud
  • 12. Building a Culture of Incident Readiness
  • 13. Incident Response Best Practices
  • 14. Incident Case Studies
  • 15. Ask the Experts

Dodaj do koszyka Incident Response in the Age of Cloud

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.