logo
logo
x
바코드검색
BOOKPRICE.co.kr
책, 도서 가격비교 사이트
바코드검색

인기 검색어

실시간 검색어

검색가능 서점

도서목록 제공

[eBook Code] Applied Incident Response

[eBook Code] Applied Incident Response (eBook Code, 1st)

스티브 앤슨 (지은이)
  |  
Wiley
2020-01-13
  |  
60,750원

일반도서

검색중
서점 할인가 할인률 배송비 혜택/추가 실질최저가 구매하기
알라딘 48,600원 -20% 0원 0원 48,600원 >
yes24 로딩중
교보문고 로딩중
notice_icon 검색 결과 내에 다른 책이 포함되어 있을 수 있습니다.

중고도서

검색중
로딩중

e-Book

검색중
서점 정가 할인가 마일리지 실질최저가 구매하기
로딩중

해외직구

책 이미지

[eBook Code] Applied Incident Response

책 정보

· 제목 : [eBook Code] Applied Incident Response (eBook Code, 1st) 
· 분류 : 외국도서 > 컴퓨터 > 네트워킹 > 보안
· ISBN : 9781119560289
· 쪽수 : 464쪽

목차

Part I Prepare 1

Chapter 1 The Threat Landscape 3

Attacker Motivations 3

Intellectual Property Theft 4

Supply Chain Attack 4

Financial Fraud 4

Extortion 5

Espionage 5

Power 5

Hacktivism 6

Revenge 6

Attack Methods 6

DoS and DDoS 7

Worms 8

Ransomware 8

Phishing 9

Spear Phishing 9

Watering Hole Attacks 10

Web Attacks 10

Wireless Attacks 11

Sniffing and MitM 11

Crypto Mining 12

Password Attacks 12

Anatomy of an Attack 13

Reconnaissance 13

Exploitation 14

Expansion/Entrenchment 15

Exfiltration/Damage 16

Clean Up 16

The Modern Adversary 16

Credentials, the Keys to the Kingdom 17

Conclusion 20

Chapter 2 Incident Readiness 21

Preparing Your Process 21

Preparing Your People 27

Preparing Your Technology 30

Ensuring Adequate Visibility 33

Arming Your Responders 37

Business Continuity and Disaster Recovery 38

Deception Techniques 40

Conclusion 43

Part II Respond 45

Chapter 3 Remote Triage 47

Finding Evil 48

Rogue Connections 49

Unusual Processes 52

Unusual Ports 55

Unusual Services 56

Rogue Accounts 56

Unusual Files 58

Autostart Locations 59

Guarding Your Credentials 61

Understanding Interactive Logons 61

Incident Handling Precautions 63

RDP Restricted Admin Mode and Remote Credential Guard 64

Conclusion 65

Chapter 4 Remote Triage Tools 67

Windows Management Instrumentation Command-Line Utility 67

Understanding WMI and the WMIC Syntax 68

Forensically Sound Approaches 71

WMIC and WQL Elements 72

Example WMIC Commands 79

PowerShell 84

Basic PowerShell Cmdlets 87

PowerShell Remoting 91

Accessing WMI/MI/CIM with PowerShell 95

Incident Response Frameworks 98

Conclusion 100

Chapter 5 Acquiring Memory 103

Order of Volatility 103

Local Memory Collection 105

Preparing Storage Media 107

The Collection Process 109

Remote Memory Collection 117

WMIC for Remote Collection 119

PowerShell Remoting for Remote Collection 122

Agents for Remote Collection 125

Live Memory Analysis 128

Local Live Memory Analysis 129

Remote Live Memory Analysis 129

Conclusion 131

Chapter 6 Disk Imaging 133

Protecting the Integrity of Evidence 133

Dead-Box Imaging 137

Using a Hardware Write Blocker 139

Using a Bootable Linux Distribution 143

Live Imaging 149

Live Imaging Locally 149

Collecting a Live Image Remotely 154

Imaging Virtual Machines 155

Conclusion 160

Chapter 7 Network Security Monitoring 161

Security Onion 161

Architecture 162

Tools 165

Snort, Sguil, and Squert 166

Zeek (Formerly Bro) 172

Elastic Stack 182

Text-Based Log Analysis 194

Conclusion 197

Chapter 8 Event Log Analysis 199

Understanding Event Logs 199

Account-Related Events 207

Object Access 218

Auditing System Configuration Changes 221

Process Auditing 224

Auditing PowerShell Use 229

Using PowerShell to Query Event Logs 231

Conclusion 233

Chapter 9 Memory Analysis 235

The Importance of Baselines 236

Sources of Memory Data 242

Using Volatility and Rekall 244

Examining Processes 249

The pslist Plug-in 249

The pstree Plug-in 252

The dlllist Plug-in 255

The psxview Plug-in 256

The handles Plug-in 256

The malfi nd Plug-in 257

Examining Windows Services 259

Examining Network Activity 261

Detecting Anomalies 264

Practice Makes Perfect 273

Conclusion 274

Chapter 10 Malware Analysis 277

Online Analysis Services 277

Static Analysis 280

Dynamic Analysis 286

Manual Dynamic Analysis 287

Automated Malware Analysis 299

Evading Sandbox Detection 305

Reverse Engineering 306

Conclusion 309

Chapter 11 Disk Forensics 311

Forensics Tools 312

Time Stamp Analysis 314

Link Files and Jump Lists 319

Prefetch 321

System Resource Usage Monitor 322

Registry Analysis 324

Browser Activity 333

USN Journal 337

Volume Shadow Copies 338

Automated Triage 340

Linux/UNIX System Artifacts 342

Conclusion 344

Chapter 12 Lateral Movement Analysis 345

Server Message Block 345

Pass-the-Hash Attacks 351

Kerberos Attacks 353

Pass-the-Ticket and Overpass-the-Hash Attacks 354

Golden and Silver Tickets 361

Kerberoasting 363

PsExec 365

Scheduled Tasks 368

Service Controller 369

Remote Desktop Protocol 370

Windows Management Instrumentation 372

Windows Remote Management 373

PowerShell Remoting 374

SSH Tunnels and Other Pivots 376

Conclusion 378

Part III Refine 379

Chapter 13 Continuous Improvement 381

Document, Document, Document 381

Validating Mitigation Efforts 383

Building On Your Successes, and Learning from Your Mistakes 384

Improving Your Defenses 388

Privileged Accounts 389

Execution Controls 392

PowerShell 394

Segmentation and Isolation 396

Conclusion 397

Chapter 14 Proactive Activities 399

Threat Hunting 399

Adversary Emulation 409

Atomic Red Team 410

Caldera 415

Conclusion 416

Index 419

저자소개

스티브 앤슨 (지은이)    정보 더보기
전직 미 연방 요원으로 FBI 사이버 범죄 태스크 포스와 미 국방 범죄 조사국에서 다양한 사이버 관련 사건을 다뤘다. FBI 아카데미에서 컴퓨터 침해 조사를 가르쳤으며 미 국무부 테러방지지원 프로그램의 계약자로서 여러 나라의 경찰기관과 협력해 지속적으로 잘 정비된 디지털 포렌식 및 사이버 수사 역량 개발을 돕고 있다. IT 보안 선도 기업인 포워드 디펜스(Forward Defense)의 공동 설립자로서 전 세계 정부 및 민간 기업에 보안 컨설팅을 제공하며, SANS 인스티튜트의 공인강사로 네트워크 환경을 보호하고 방어하는 내용을 가르치고 있다.
펼치기
이 포스팅은 쿠팡 파트너스 활동의 일환으로,
이에 따른 일정액의 수수료를 제공받습니다.
도서 DB 제공 : 알라딘 서점(www.aladin.co.kr)
최근 본 책