Cyber crime investigator's field guide

"Many excellent hardware and software products exist to protect our data communications systems, but security threats dictate that they must be further enhanced. Numerous laws implemented over the past 30 years have provided law enforcement with more teeth to take a bite out of cybercrime, but...

Descripción completa

Guardado en:  
Detalles Bibliográficos
Autor principal: Middleton, Bruce (Autor)
Tipo de documento: Electronic/Print Libro
Lenguaje:Inglés
Publicado: Boca Raton London New York CRC Press 2022
En:Año: 2022
Edición:Third edition
Acceso en línea: Índice
Texto de la solapa
Volltext (doi)
Disponibilidad en Tübingen:Disponible en Tübingen.
UB: KB 21 A 2626
Verificar disponibilidad: HBZ Gateway
Servicio de pedido Subito: Pedir ahora.
Palabras clave:
Publicación relacionada:Erscheint auch als: 1801258449
Descripción
Sumario:"Many excellent hardware and software products exist to protect our data communications systems, but security threats dictate that they must be further enhanced. Numerous laws implemented over the past 30 years have provided law enforcement with more teeth to take a bite out of cybercrime, but there continues to be a need for individuals who know how to investigate computer network security incidents. Organizations demand experts with both investigative talents and a technical knowledge of how cyberspace really works. Cyber Crime Investigator's Field Guide, Third Edition provides the investigative framework that needs to be followed, along with information about how cyberspace works and the tools that reveal the who, what, when, where, why, and how in the investigation of cybercrime. This volume is also well constructed for use in a college classroom environment, with questions at the end of each chapter (a separate answer guide is available for instructors). This volume also offers a valuable Q&A by subject area, an extensive overview of recommended reference materials, and a detailed case study. Appendices highlight attack signatures, IOC's (Indicator's of Compromise), UNIX / Linux commands, PowerShell commands, Windows commands, Cisco commands, and more. Also included in this 3rd edition is a section on rail transportation security, a synopsis of laws focused on cybercrime, Python 3.X programs, PowerShell programs, WireShark PCAP file analysis, use of Kali Linux tools, and more. Features: Analyses of the usage of the latest evidence collection and analysis tools Covers everything from what to do upon arrival at the scene until the investigation is complete, including chain of evidence"--
Notas:Includes bibliographical references and index
Descripción Física:xiii, 338 Seiten Illustrationen
ISBN:9780367682309
9781032301891
DOI:10.1201/9781003134817