Visit Website

Applied Incident Response is a comprehensive guide to incident response, providing effective techniques for responding to advanced attacks against local and remote network resources. The book covers preparing the environment for incident response, leveraging MITRE ATT&CK and threat intelligence, triage of systems, acquiring and analyzing RAM and disk images, log analysis, malware analysis, detecting lateral movement techniques, threat hunting, and adversary emulation. The book is a valuable resource for incident responders, providing a framework for applying incident response techniques and staying ahead of adversaries. Topics covered include: * Preparing the environment for incident response * Leveraging MITRE ATT&CK and threat intelligence * Local and remote triage of systems * Acquiring and analyzing RAM and disk images * Log analysis and aggregating high-value logs * Malware analysis * Detecting and responding to lateral movement techniques * Threat hunting and adversary emulation

ALTERNATIVES