Welcome to UPM Library, Online Public Access Catalogue (OPAC)

Incident response & computer forensics / (Record no. 1490)

MARC details
000 -LEADER
fixed length control field 04536cam a2200421 i 4500
001 - CONTROL NUMBER
control field 18740676
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240310114943.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 150812s2014 nyua f 001 0 eng d
010 ## - LIBRARY OF CONGRESS CONTROL NUMBER
LC control number 2015460939
015 ## - NATIONAL BIBLIOGRAPHY NUMBER
National bibliography number GBB335554
Source bnb
016 7# - NATIONAL BIBLIOGRAPHIC AGENCY CONTROL NUMBER
Record control number 016315460
Source Uk
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 0071798684 (pbk.)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9780071798686 (pbk.)
035 ## - SYSTEM CONTROL NUMBER
System control number (OCoLC)ocn839312776
035 ## - SYSTEM CONTROL NUMBER
System control number (Sirsi) i9780071798686
040 ## - CATALOGING SOURCE
Original cataloging agency UKMGB
Language of cataloging eng
Transcribing agency UKMGB
Modifying agency OCLCO
-- YDXCP
-- BTCTA
-- BDX
-- OCLCF
Description conventions rda
Modifying agency SINLB
-- OCLCO
-- HF9
-- CDX
-- DLC
042 ## - AUTHENTICATION CODE
Authentication code lccopycat
050 00 - LIBRARY OF CONGRESS CALL NUMBER
Classification number HV8079.C65
Item number P476 2014
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number <a href="005.8">005.8</a>
Edition number 23
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Pepe, Matthew,
Relator term author
9 (RLIN) 5064
245 10 - TITLE STATEMENT
Title Incident response & computer forensics /
Remainder of title Jason T. Luttgens, Matthew Pepe and Kevin Mandia.
250 ## - EDITION STATEMENT
Edition statement Third edition
264 #1 - PRODUCTION, PUBLICATION, DISTRIBUTION, MANUFACTURE, AND COPYRIGHT NOTICE
Place of production, publication, distribution, manufacture New York :
Name of producer, publisher, distributor, manufacturer McGraw-Hill Education,
Date of production, publication, distribution, manufacture, or copyright notice [2014]
300 ## - PHYSICAL DESCRIPTION
Extent xxi, 601 pages :
Other physical details illustrations;
Dimensions 23 cm
336 ## - CONTENT TYPE
Content type term text
Source rdacontent
337 ## - MEDIA TYPE
Media type term unmediated
Source rdamedia
338 ## - CARRIER TYPE
Carrier type term volume
Source rdacarrier
500 ## - GENERAL NOTE
General note Includes index.
500 ## - GENERAL NOTE
General note Previous ed.: 2003.
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Part 1 Preparing for the Inevitable Incident -- 1 Real World Incidents -- 2 IR Management Handbook -- 3 Pre-Incident Preparation -- Part 2 Incident Detection and Characterization -- 4 Getting the Investigation Started -- 5 Initial Development of Leads -- 6 Discovering the Scope of the Incident -- Part 3 Data Collection -- 7 Live Data Collection -- 8 Forensic Duplication -- 9 Network Evidence -- 10 Enterprise Services -- Part 4 Data Analysis -- 11 Analysis Methodology -- 12 Investigating Windows Systems -- 13 Investigating MacOS Systems -- 14 Investigating Applications --15 Malware Triage --16 Report Writing -- Part 5 Remediation -- 17 Remediation Introduction -- 18 Remediation Case Studies -- Part 6 Appendices -- App A Answers to Questions -- App B Incident Response Forms
520 ## - SUMMARY, ETC.
Summary, etc. The all-new edition of this security bestseller reveals the most relevant and up-to-date incident response techniques, tools, and case scenarios. Incident Response & Computer Forensics, Third Edition arms you with the right know-how to react quickly and efficiently to the daily onslaught of data breaches that hit all organizations worldwide. This new edition is chock-full of updates about tools and techniques as well as real-world scenarios reflecting today's most common types of incidents. Specific, detailed advice covers all aspects of incident investigation and handling, with an emphasis on forensics. Special features highlight important tips for security practitioners: the Law Enforcement feature that appears throughout all chapters provides advice on when and how law enforcement must be informed; the What Can Happen feature shows how badly certain scenarios could turn out (with non-action or wrong-action) and why; the Where to Look feature guides you through the fastest routes to key evidence; and the Eye Witness feature details relevant real-world cases for context and urgency. Part I: Introduction to Incident Response covers real-world incidents, an introduction to the incident response process, preparation for incident response, and what happens after the detection of an incident. Part II: Data Collection covers live data collection from Windows and UNIX systems, forensic duplication, collecting network-based evidence, and evidence handling. Part III: Data Analysis covers computer system storage fundamentals, data analysis techniques, investigating Windows and UNIX systems, analyzing network traffic, investigating hacker tools, investigating routers, and writing computer forensic reports. The most technically rigorous handbook on incident handling available All-new advice on architecting networks from the ground-up to fight intrusions New details on streamlining intrusion diagnoses for faster recovery New coverage of: log file and massive data analysis; memory analysis; social media portals to entry; malware analysis; and mobile device-originated breaches New real-world scenarios added throughout exemplify the latest, most prevalent incident types New and up-to-date methods for investigating and assessing hackers' latest tools A forensics-forward approach to handling and protecting sensitive data without further compromising systems. -- Provided by publisher.
596 ## -
-- 1 3
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Computer crimes
General subdivision Investigation.
9 (RLIN) 2236
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Computer security.
9 (RLIN) 1412
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Kazanciyan, Ryan,
Relator term author
9 (RLIN) 5065
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Luttgens, Jason T.
Relator term author
9 (RLIN) 5066
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Mandia, Kevin,
Relator term author
9 (RLIN) 5067
Holdings
Withdrawn status Lost status Source of classification or shelving scheme Damaged status Not for loan College Home library Current library Shelving location Date acquired Full call number Department Total checkouts Call number Barcode Date last seen Copy number Price effective from Koha item type Date last checked out
    Dewey Decimal Classification     Computer and Cyber Sciences UPM Female Campus Library UPM Female Campus Library STACKS 07/27/2017 005.8 LJI 2014 C.1 Cyber Security & Forensic Computing   005.8 LJI BC0000001384 03/10/2024 C.1 03/10/2024 Books  
    Dewey Decimal Classification     Computer and Cyber Sciences UPM Male Campus Library UPM Male Campus Library STACKS 07/27/2017 005.8 LJI 2014 C.2 Cyber Security & Forensic Computing 6 005.8 LJI BC0000001385   C.2 03/10/2024 Books  

            Visit counter For Websites University of Prince Mugrin - Library

Powered by Koha