Digital Forensics and Incident Response: A practical guide to using Kali Linux for cyber investigations (eBook, ePUB)
Deepanshu Khanna
eBook, ePUB

Digital Forensics and Incident Response: A practical guide to using Kali Linux for cyber investigations (eBook, ePUB)

Sofort per Download lieferbar
16,49 €
inkl. MwSt.
Alle Infos zum eBook verschenken
PAYBACK Punkte
0 °P sammeln!
DESCRIPTIONThis book provides a detailed introduction to digital forensics, covering core concepts, principles, and the role of various teams in incident response. From data acquisition to advanced forensics techniques, it equips readers with the skills to identify, analyze, and respond to security incidents effectively.It guides readers in setting up a private lab using Kali Linux, explores operating systems and storage devices, and dives into hands-on labs with tools like FTK Imager, volatility, and autopsy. By exploring industry-standard frameworks like NIST, SANS, and MITRE ATT&CK, the boo...

Dieser Download kann aus rechtlichen Gründen nur mit Rechnungsadresse in A, B, CY, CZ, D, DK, EW, E, FIN, F, GR, H, IRL, I, LT, L, LR, M, NL, PL, P, R, S, SLO, SK ausgeliefert werden.