Produktbild
Steve Anson

Applied Incident Response

Ebook (PDF Format)

DEFEND YOUR NETWORK WITH IMMEDIATELY APPLICABLE INCIDENT RESPONSE SKILLS Incident response is critical for the active defense of any network, and incident responders need up-to-date, actionable techniques with which to engage the adversary. Applied Incident Response details effective ways to respond to advanced attacks against local and remote network resources, providing proven response methods and a framework through which to implement them. Drawing on the author's experience investigating intrusions for the FBI, US Department of Defense (DoD), and many international organizations, this authoritative book covers the core skills needed for i… Mehr

CHF 37.40

Preise inkl. MwSt. und Versandkosten (Portofrei ab CHF 40.00)

Versandfertig innerhalb 1-3 Werktagen
Versandkostenfrei

Produktdetails


  • ISBN: 978-1-119-56028-9
  • EAN: 9781119560289
  • Produktnummer: 33414529
  • Verlag: Wiley
  • Sprache: Englisch
  • Erscheinungsjahr: 2020
  • Seitenangabe: 464 S.
  • Plattform: PDF
  • Masse: 21'656 KB

Über den Autor


Steve Anson is a SANS Certified Instructor and co-founder of leading IT security company Forward Defense. He has over 20 years of experience investigating cybercrime and network intrusion incidents. As a former US federal agent, Steve specialized in intrusion investigations for the FBI and DoD. He has taught incident response and digital forensics techniques to thousands of students around the world on behalf of the FBI Academy, US Department of State, and the SANS Institute. He has assisted governments in over 50 countries to improve their strategic and tactical response to computer-facilitated crimes and works with a range of multinational organizations to prevent, detect and respond to network security incidents.

52 weitere Werke von Steve Anson:


Bewertungen


0 von 0 Bewertungen

Geben Sie eine Bewertung ab!

Teilen Sie Ihre Erfahrungen mit dem Produkt mit anderen Kunden.