Incident Response Techniques for Ransomware Attacks
eBook - ePub

Incident Response Techniques for Ransomware Attacks

Oleg Skulkin

  1. 228 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Incident Response Techniques for Ransomware Attacks

Oleg Skulkin

Book details
Table of contents
Citations

About This Book

Explore the world of modern human-operated ransomware attacks, along with covering steps to properly investigate them and collecting and analyzing cyber threat intelligence using cutting-edge methods and toolsKey Featuresā€¢ Understand modern human-operated cyber attacks, focusing on threat actor tactics, techniques, and proceduresā€¢ Collect and analyze ransomware-related cyber threat intelligence from various sourcesā€¢ Use forensic methods and tools to reconstruct ransomware attacks and prevent them in the early stagesBook DescriptionRansomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that.This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You'll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you'll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain.By the end of this ransomware book, you'll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.What you will learnā€¢ Understand the modern ransomware threat landscapeā€¢ Explore the incident response process in the context of ransomwareā€¢ Discover how to collect and produce ransomware-related cyber threat intelligenceā€¢ Use forensic methods to collect relevant artifacts during incident responseā€¢ Interpret collected data to understand threat actor tactics, techniques, and proceduresā€¢ Understand how to reconstruct the ransomware attack kill chainWho this book is forThis book is for security researchers, security analysts, or anyone in the incident response landscape who is responsible for building an incident response model for ransomware attacks. A basic understanding of cyber threats will be helpful to get the most out of this book.

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on ā€œCancel Subscriptionā€ - itā€™s as simple as that. After you cancel, your membership will stay active for the remainder of the time youā€™ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlegoā€™s features. The only differences are the price and subscription period: With the annual plan youā€™ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, weā€™ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Incident Response Techniques for Ransomware Attacks an online PDF/ePUB?
Yes, you can access Incident Response Techniques for Ransomware Attacks by Oleg Skulkin in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Year
2022
ISBN
9781803233994
Edition
1

Table of contents

    Citation styles for Incident Response Techniques for Ransomware Attacks

    APA 6 Citation

    Skulkin, O. (2022). Incident Response Techniques for Ransomware Attacks (1st ed.). Packt Publishing. Retrieved from https://www.perlego.com/book/3468751 (Original work published 2022)

    Chicago Citation

    Skulkin, Oleg. (2022) 2022. Incident Response Techniques for Ransomware Attacks. 1st ed. Packt Publishing. https://www.perlego.com/book/3468751.

    Harvard Citation

    Skulkin, O. (2022) Incident Response Techniques for Ransomware Attacks. 1st edn. Packt Publishing. Available at: https://www.perlego.com/book/3468751 (Accessed: 3 July 2024).

    MLA 7 Citation

    Skulkin, Oleg. Incident Response Techniques for Ransomware Attacks. 1st ed. Packt Publishing, 2022. Web. 3 July 2024.