Publications

APPLIED INCIDENT RESPONSE

Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary. Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them. As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including:

  • Preparing your environment for effective incident response;
  • Leveraging MITRE ATT&CK and threat intelligence for active network defense;
  • Local and remote triage of systems using PowerShell, WMIC, and open-source tools;
  • Acquiring RAM and disk images locally and remotely;
  • Analyzing RAM with Volatility and Rekall;
  • Deep-dive forensic analysis of system drives using open-source or commercial tools;
  • Leveraging Security Onion and Elastic Stack for network security monitoring;
  • Techniques for log analysis and aggregating high-value logs;
  • Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox;
  • Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more;
  • Effective threat hunting techniques;
  • Adversary emulation with Atomic Red Team;
  • Improving preventive and detective controls.

MASTERING WINDOWS NETWORK FORENSICS AND INVESTIGATION, 2ND EDITION

An authoritative guide to investigating high-technology crimes

Internet crime is seemingly ever on the rise, making the need for a comprehensive resource on how to investigate these crimes even direr. This professional-level book–aimed at law enforcement personnel, prosecutors, and corporate investigators–provides you with the training you need in order to acquire the sophisticated skills and software solutions to stay one step ahead of computer criminals.

  • Specifies the techniques needed to investigate, analyze, and document a criminal act on a Windows computer or network;
  • Places a special emphasis on how to thoroughly investigate criminal activity and now just perform the initial response;
  • Walks you through ways to present technically complicated material in simple terms that will hold up in court;
  • Features content fully updated for Windows Server 2008 R2 and Windows 7;
  • Covers the emerging field of Windows Mobile forensics.


Also included is a classroom support package to ensure academic adoption, Mastering Windows Network Forensics and Investigation, 2nd Edition offers help for investigating high-technology crimes.

Image

MAKE YOUR TOUGH JOB EASIER WITH THE FREE RESOURCES WE PROVIDE

LATERAL MOVEMENT ANALYSIS / EVENT LOG ANALYSIS / MEMORY ANALYSIS AND MORE

applied-incident-response-logo.png

 

> Homepage  > About  > Resources  > Publications  > Contact Us  > Links

 

Copyright © APPLIED INCIDENT RESPONSE. All Rights Reserved.