Network Intrusion Analysis: Methodologies, Tools, and Techniques for Incident Analysis and Response (Paperback)

Joe Fichera, Steven Bolt

  • 出版商: Syngress Media
  • 出版日期: 2014-07-16
  • 售價: $1,750
  • 貴賓價: 9.5$1,663
  • 語言: 英文
  • 頁數: 252
  • 裝訂: Paperback
  • ISBN: 1597499625
  • ISBN-13: 9781597499620
  • 立即出貨 (庫存 < 3)

買這商品的人也買了...

商品描述

Nearly every business depends on its network to provide information services to carry out essential activities, and network intrusion attacks have been growing increasingly frequent and severe. When network intrusions do occur, it's imperative that a thorough and systematic analysis and investigation of the attack is conducted to determine the nature of the threat and the extent of information lost, stolen, or damaged during the attack. A thorough and timely investigation and response can serve to minimize network downtime and ensure that critical business systems are maintained in full operation.

Network Intrusion Analysis teaches the reader about the various tools and techniques to use during a network intrusion investigation. The book focuses on the methodology of an attack as well as the investigative methodology, challenges, and concerns. This is the first book that provides such a thorough analysis of network intrusion investigation and response.

Network Intrusion Analysis addresses the entire process of investigating a network intrusion by: *Providing a step-by-step guide to the tools and techniques used in the analysis and investigation of a network intrusion. *Providing real-world examples of network intrusions, along with associated workarounds. *Walking you through the methodology and practical steps needed to conduct a thorough intrusion investigation and incident response, including a wealth of practical, hands-on tools for incident assessment and mitigation.

Network Intrusion Analysis addresses the entire process of investigating a network intrusion.

*Provides a step-by-step guide to the tools and techniques used in the analysis and investigation of a network intrusion.

*Provides real-world examples of network intrusions, along with associated workarounds.

*Walks readers through the methodology and practical steps needed to conduct a thorough intrusion investigation and incident response, including a wealth of practical, hands-on tools for incident assessment and mitigation.

商品描述(中文翻譯)

幾乎每個企業都依賴其網絡提供信息服務以進行必要的活動,而網絡入侵攻擊的頻率和嚴重性不斷增加。當網絡入侵發生時,必須進行全面和系統性的分析和調查,以確定威脅的性質以及在攻擊期間丟失、被盜或損壞的信息的程度。全面和及時的調查和回應可以減少網絡停機時間,確保關鍵業務系統正常運作。

《網絡入侵分析》向讀者介紹了在網絡入侵調查中使用的各種工具和技術。該書重點介紹了攻擊方法和調查方法、挑戰和關注點。這是第一本提供如此全面的網絡入侵調查和回應分析的書籍。

《網絡入侵分析》涵蓋了調查網絡入侵的整個過程,包括:
- 提供一個逐步指南,介紹分析和調查網絡入侵所使用的工具和技術。
- 提供現實世界中的網絡入侵示例,以及相關的解決方法。
- 引導讀者進行全面的入侵調查和事件回應的方法和實際步驟,包括大量實用的、實際操作的工具,用於事件評估和緩解。

《網絡入侵分析》涵蓋了調查網絡入侵的整個過程,並提供了以下內容:
- 提供一個逐步指南,介紹分析和調查網絡入侵所使用的工具和技術。
- 提供現實世界中的網絡入侵示例,以及相關的解決方法。
- 引導讀者進行全面的入侵調查和事件回應的方法和實際步驟,包括大量實用的、實際操作的工具,用於事件評估和緩解。