Hot DAYS en Buscalibre hasta 70% dcto y envío gratis   Ver más

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
Envío gratis
portada Windows Forensics Analyst Field Guide: Engage in proactive cyber defense using digital forensics techniques (en Inglés)
Formato
Libro Físico
Idioma
Inglés
N° páginas
318
Encuadernación
Tapa Blanda
Dimensiones
23.5 x 19.1 x 1.7 cm
Peso
0.55 kg.
ISBN13
9781803248479

Windows Forensics Analyst Field Guide: Engage in proactive cyber defense using digital forensics techniques (en Inglés)

Muhiballah Mohammed (Autor) · Packt Publishing · Tapa Blanda

Windows Forensics Analyst Field Guide: Engage in proactive cyber defense using digital forensics techniques (en Inglés) - Mohammed, Muhiballah

Libro Físico

$ 1,127.09

$ 2,049.25

Ahorras: $ 922.16

45% descuento
  • Estado: Nuevo
  • Quedan 100+ unidades
Origen: Estados Unidos (Costos de importación incluídos en el precio)
Se enviará desde nuestra bodega entre el Lunes 17 de Junio y el Viernes 28 de Junio.
Lo recibirás en cualquier lugar de México entre 1 y 3 días hábiles luego del envío.

Reseña del libro "Windows Forensics Analyst Field Guide: Engage in proactive cyber defense using digital forensics techniques (en Inglés)"

Build your expertise in Windows incident analysis by mastering artifacts and techniques for efficient cybercrime investigation with this comprehensive guideKey FeaturesGain hands-on experience with reputable and reliable tools such as KAPE and FTK ImagerExplore artifacts and techniques for successful cybercrime investigation in Microsoft Teams, email, and memory forensicsUnderstand advanced browser forensics by investigating Chrome, Edge, Firefox, and IE intricaciesPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionIn this digitally driven era, safeguarding against relentless cyber threats is non-negotiable. This guide will enable you to enhance your skills as a digital forensic examiner by introducing you to cyber challenges that besiege modern entities. It will help you to understand the indispensable role adept digital forensic experts play in preventing these threats and equip you with proactive tools to defend against ever-evolving cyber onslaughts.The book begins by unveiling the intricacies of Windows operating systems and their foundational forensic artifacts, helping you master the art of streamlined investigative processes. From harnessing opensource tools for artifact collection to delving into advanced analysis, you'll develop the skills needed to excel as a seasoned forensic examiner. As you advance, you'll be able to effortlessly amass and dissect evidence to pinpoint the crux of issues. You'll also delve into memory forensics tailored for Windows OS, decipher patterns within user data, and log and untangle intricate artifacts such as emails and browser data.By the end of this book, you'll be able to robustly counter computer intrusions and breaches, untangle digital complexities with unwavering assurance, and stride confidently in the realm of digital forensics.What you will learnMaster the step-by-step investigation of efficient evidence analysisExplore Windows artifacts and leverage them to gain crucial insightsAcquire evidence using specialized tools such as FTK Imager to maximize retrievalGain a clear understanding of Windows memory forensics to extract key insightsExperience the benefits of registry keys and registry tools in user profiling by analyzing Windows registry hivesDecode artifacts such as emails, applications execution, and Windows browsers for pivotal insightsWho this book is forThis book is for forensic investigators with basic experience in the field, cybersecurity professionals, SOC analysts, DFIR analysts, and anyone interested in gaining deeper knowledge of Windows forensics. It's also a valuable resource for students and beginners in the field of IT who're thinking of pursuing a career in digital forensics and incident response.Table of ContentsIntroducing the Windows OS and Filesystems and Getting Prepared for the LabsEvidence Acquisition Memory Forensics for the Windows OSThe Windows RegistryUser Profiling Using the Windows RegistryApplication Execution ArtifactsForensic Analysis of USB ArtifactsForensic Analysis of Browser ArtifactsExploring Additional Artifacts

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes