Muutke küpsiste eelistusi

E-raamat: Cyber Crime Investigator's Field Guide

(Security Refuge LLC, Melbourne, Florida, USA)
  • Formaat: 352 pages
  • Ilmumisaeg: 22-Jun-2022
  • Kirjastus: CRC Press
  • Keel: eng
  • ISBN-13: 9781000610499
  • Formaat - EPUB+DRM
  • Hind: 74,09 €*
  • * hind on lõplik, st. muud allahindlused enam ei rakendu
  • Lisa ostukorvi
  • Lisa soovinimekirja
  • See e-raamat on mõeldud ainult isiklikuks kasutamiseks. E-raamatuid ei saa tagastada.
  • Raamatukogudele
  • Formaat: 352 pages
  • Ilmumisaeg: 22-Jun-2022
  • Kirjastus: CRC Press
  • Keel: eng
  • ISBN-13: 9781000610499

DRM piirangud

  • Kopeerimine (copy/paste):

    ei ole lubatud

  • Printimine:

    ei ole lubatud

  • Kasutamine:

    Digitaalõiguste kaitse (DRM)
    Kirjastus on väljastanud selle e-raamatu krüpteeritud kujul, mis tähendab, et selle lugemiseks peate installeerima spetsiaalse tarkvara. Samuti peate looma endale  Adobe ID Rohkem infot siin. E-raamatut saab lugeda 1 kasutaja ning alla laadida kuni 6'de seadmesse (kõik autoriseeritud sama Adobe ID-ga).

    Vajalik tarkvara
    Mobiilsetes seadmetes (telefon või tahvelarvuti) lugemiseks peate installeerima selle tasuta rakenduse: PocketBook Reader (iOS / Android)

    PC või Mac seadmes lugemiseks peate installima Adobe Digital Editionsi (Seeon tasuta rakendus spetsiaalselt e-raamatute lugemiseks. Seda ei tohi segamini ajada Adober Reader'iga, mis tõenäoliselt on juba teie arvutisse installeeritud )

    Seda e-raamatut ei saa lugeda Amazon Kindle's. 

"Many excellent hardware and software products exist to protect our data communications systems, but security threats dictate that they must be further enhanced. Numerous laws implemented over the past 30 years have provided law enforcement with more teeth to take a bite out of cybercrime, but there continues to be a need for individuals who know how to investigate computer network security incidents. Organizations demand experts with both investigative talents and a technical knowledge of how cyberspacereally works. Cyber Crime Investigator's Field Guide, Third Edition provides the investigative framework that needs to be followed, along with information about how cyberspace works and the tools that reveal the who, what, when, where, why, and how in the investigation of cybercrime. This volume is also well constructed for use in a college classroom environment, with questions at the end of each chapter (a separate answer guide is available for instructors). This volume also offers a valuable Q&A by subject area, an extensive overview of recommended reference materials, and a detailed case study. Appendices highlight attack signatures, IOC's (Indicator's of Compromise), UNIX / Linux commands, PowerShell commands, Windows commands, Cisco commands, and more. Also included in this 3rd edition is a section on rail transportation security, a synopsis of laws focused on cybercrime, Python 3.X programs, PowerShell programs, WireShark PCAP file analysis, use of Kali Linux tools, and more. Features: Analyses of the usage of the latest evidence collection and analysis tools Covers everything from what to do upon arrival at the scene until the investigation is complete, including chain of evidence"--

This third edition provides the investigative framework that needs to be followed, along with information about how cyberspace works and the tools that reveal the who, where, what, when, why and how in the investigation of cybercrime.

Preface xi
About the author xiii
1 The initial contact
1(4)
Chapter questions
3(2)
2 Client site arrival
5(4)
Chapter questions
8(1)
3 Evidence collection procedures
9(20)
You are Now Sitting in Front of the victim's system -- What Should Your Approach Be?
10(2)
Let's step back for a minute and look at the big network picture
12(3)
Malware
12(1)
Virus
12(1)
Encrypted
12(1)
Program
12(1)
Boot sector
12(1)
Multipartite
12(1)
Macro
13(1)
Stealth
13(1)
Hoax
13(1)
Polymorphic
13(1)
Armored
13(1)
Metamorphic
13(1)
Worm
13(1)
Trojan horse
13(1)
Ransomware
14(1)
Spyware
14(1)
Rootkit
14(1)
Spam
14(1)
Terminology
15(1)
Infection warning signs
15(1)
Network devices
16(1)
Microsoft Windows Operating Systems and file system types
17(2)
Detailed procedures for obtaining a bitstream backup of a hard drive
19(8)
Kali Linux
20(7)
Questions
27(2)
4 Evidence collection and analysis tools
29(40)
Safe back
29(3)
GetTime
32(1)
FileList, FileCnvt, and Excel
32(1)
GetFree
33(1)
Swap files and GetSwap
34(2)
GetSlack
36(1)
Temporary files
37(5)
Filter_I
38(1)
Filter
38(1)
Intel
39(1)
Names
40(1)
Key word generation
41(1)
TextSearch Plus
42(4)
CRCMD5
46(1)
DiskSig
47(19)
Doc
48(1)
Mcrypt
48(3)
Micro-Zap
51(1)
Map
52(1)
M-Sweep
53(2)
Net Threat Analyzer
55(1)
AnaDisk
56(2)
Seized
58(1)
Scrub
58(1)
Spaces
59(1)
NTFS FileList
60(1)
NTFS GetFree
61(1)
NTFS GetSlack
62(1)
NTFS VIEW
62(1)
NTFS Check
63(1)
NTIcopy
63(1)
DiskSearch 32
64(2)
Magnet Forensics
66(1)
Chapter questions
67(2)
5 AccessData's Forensic Toolkit
69(16)
Creating a case
69(2)
Working on an existing case
71(12)
Chapter questions
83(2)
6 Guidance Software's EnCase
85(28)
Chapter questions
111(2)
7 ILook Investigator
113(16)
Chapter questions
127(2)
8 Password recovery
129(4)
Chapter questions
132(1)
9 Questions and answers by subject area
133(18)
Evidence collection
133(2)
Legal
135(2)
Evidence analysis
137(4)
Military
141(1)
Hackers
141(2)
BackTracing (TraceBack)
143(1)
Logs
144(1)
Encryption
145(1)
Government
146(1)
Networking
146(1)
E-Mail
147(4)
10 Recommended: Reference materials
151(6)
PERL and C Scripts
151(1)
UNIX, Windows, NetWare, and Macintosh
152(1)
Computer internals
153(1)
Computer networking
154(1)
Websites of interest
154(3)
11 Case study
157(42)
Travel security
158(4)
Wireshark and Python
162(22)
The Fallout
184(1)
Vendor status
184(1)
The target
184(1)
Let's dance
184(11)
Recommendations
195(4)
Passwords
195(1)
SAM file
196(1)
Intrusion Detection Systems
196(1)
Insecure CGI Scripts
197(1)
BO/BO2K
197(2)
12 Rail transportation
199(18)
13 Transhumanism, robotics, and medical devices
217(12)
14 Memory and incident response system commands
229(8)
15 Making use of open-source intelligence (OSINT)
237(24)
Appendix A Glossary 261(6)
Appendix B Port numbers of interest 267(4)
Appendix C Attack signatures 271(4)
Appendix D UNIX/Linux commands 275(16)
Appendix E Cisco firewall commands 291(6)
Appendix F Discovering unauthorized access to your computer 297(4)
Appendix G Electromagnetic field analysis (EFA) 301(2)
Appendix H The intelligence community since 9/11 303(10)
Appendix I Answers to chapter questions 313(6)
Index 319
Bruce Middleton, CISSP, CEH, NSA IAM, and PMP, is a graduate of the University of Houston (BSEET), located in Houston, Texas, and of DeVry University (MBA).

Bruce has over 25 years of experience in the design and security of data communications networks. He began his career with the National Security Agency (NSA) while serving in the United States Army. He has worked on a number of extremely interesting projects for the intelligence community, Department of Defense, and other federal government agencies over the past three decades while working with government contractors such as Boeing, United Technologies, BAE Systems, Harris, and General Dynamics. Bruce was also a key player on the design/security of the communication system for NASAs International Space Station and a registered private detective in the state of Virginia.

Bruce is an international speaker on computer crime and has authored numerous articles for Security Management magazine and is a member of the FBIs InfraGard program. His latest venture for the past 5 years has been in the rail transportation industry with a global rail powerhouse named Alstom (Alstom.com), a French company headquartered in Paris, France, where Bruce served as the North American Regional Cyber Security Manager.