Incident Response in the Age of Cloud: Techniques and best practices to effectively respond to cybersecurity incidents Front Cover

Incident Response in the Age of Cloud: Techniques and best practices to effectively respond to cybersecurity incidents

  • Length: 594 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2021-03-09
  • ISBN-10: 1800569211
  • ISBN-13: 9781800569218
Description

Learn to identify a security incident and build a series of best practices to stop an attack before it creates serious consequences

Key Features

  • Discover the entire spectrum of Incident Response (IR), from its evolution to recovery in general as well as in the cloud
  • Understand IR best practices through real-world phishing incident scenarios
  • Explore the current challenges in IR through the perspectives of leading figures in the cybersecurity community

Book Description

Cybercriminals are always in search of new methods and ways to infiltrate systems. Quickly responding to an incident should help an organization minimize its losses, decrease vulnerabilities, and rebuild services and processes. An organization without knowledge of how to effectively implement key IR best practices is highly prone to cyber-attacks.

In the wake of the COVID-19 pandemic, with most organizations gravitating towards remote working and cloud, this book provides updated IR processes to address the associated security risks.

The book begins by introducing you to the cybersecurity landscape and explaining why IR matters. You will understand the evolution of IR, current challenges, key metrics, and the composition of an IR team, along with an array of methods and tools used in an effective IR process. You will then learn how to apply this conceptual toolkit, with discussions on incident alerting, handling, investigation, recovery, and reporting.

As you progress through the book, you will cover governing IR on multiple platforms and sharing cyber threat intelligence. You will then thoroughly explore the entire spectrum of procedures involved in IR in the cloud – the challenges, opportunities, and how to handle a phishing incident.

Further, you’ll learn how to build a proactive incident readiness culture, learn and implement IR best practices, and explore practical case studies using tools from Keepnet Labs and Binalyze. Finally, the book concludes with an “Ask the Experts” section where industry experts have provided their perspective on diverse topics in the IR sphere.

By the end of this book, you should become proficient at building and applying IR strategies pre-emptively and confidently.

What you will learn

  • Understand IR and its significance
  • Organize an IR team
  • Explore best practices for managing attack situations with your IR team
  • Form, organize, and operate a product security team to deal with product vulnerabilities and assess their severity
  • Organize all the entities involved in product security response
  • Respond to a security vulnerability based on Keepnet Labs processes and practices
  • Adapt all the above learnings for the cloud

Who This Book Is For

This book is aimed at first-time incident responders, cybersecurity enthusiasts who want to get into IR, and users who deal with the security of an organization. It will also interest CIOs, CISOs, and members of IR, SOC, and CSIRT teams. However, IR is not just about IT or security teams, and anyone with a legal, HR, media, or other active business role would benefit from this book’s discussions on individual and organizational security.

The book assumes you have some admin experience. No prior DFIR experience is required. Some infosec knowledge will be a plus but isn’t mandatory.

To access the link, solve the captcha.
Subscribe