• Complain

Oleg Skulkin - Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them

Here you can read online Oleg Skulkin - Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2022, publisher: Packt Publishing, genre: Romance novel. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Oleg Skulkin Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them
  • Book:
    Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them
  • Author:
  • Publisher:
    Packt Publishing
  • Genre:
  • Year:
    2022
  • Rating:
    5 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 100
    • 1
    • 2
    • 3
    • 4
    • 5

Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Explore the world of modern human-operated ransomware attacks, along with covering steps to properly investigate them and collecting and analyzing cyber threat intelligence using cutting-edge methods and tools

Key Features
  • Understand modern human-operated cyber attacks, focusing on threat actor tactics, techniques, and procedures
  • Collect and analyze ransomware-related cyber threat intelligence from various sources
  • Use forensic methods and tools to reconstruct ransomware attacks and prevent them in the early stages
Book Description

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that.

This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. Youll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, youll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain.

By the end of this ransomware book, youll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.

What you will learn
  • Understand the modern ransomware threat landscape
  • Explore the incident response process in the context of ransomware
  • Discover how to collect and produce ransomware-related cyber threat intelligence
  • Use forensic methods to collect relevant artifacts during incident response
  • Interpret collected data to understand threat actor tactics, techniques, and procedures
  • Understand how to reconstruct the ransomware attack kill chain
Who this book is for

This book is for security researchers, security analysts, or anyone in the incident response landscape who is responsible for building an incident response model for ransomware attacks. A basic understanding of cyber threats will be helpful to get the most out of this book.

Table of Contents
  1. The History of Human-Operated Ransomware Attacks
  2. The Life Cycle of a Human-Operated Ransomware Attack
  3. The Incident Response Process
  4. Cyber Threat Intelligence and Ransomware
  5. Understanding Ransomware Affiliates Tactics, Techniques, and Procedures
  6. Collecting Ransomware-Related Cyber Threat Intelligence
  7. Digital Forensic Artifacts and Their Main Sources
  8. Investigating Initial Access Techniques
  9. Investigating Post-Exploitation Techniques
  10. Investigating Data Exfiltration Techniques
  11. Investigating Ransomware Deployment Techniques
  12. The Unified Ransomware Kill Chain

Oleg Skulkin: author's other books


Who wrote Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them? Find out the surname, the name of the author of the book and a list of all author's works by series.

Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Incident Response Techniques for Ransomware Attacks Understand modern - photo 1
Incident Response Techniques for Ransomware Attacks

Understand modern ransomware attacks and build an incident response strategy to work through them

Oleg Skulkin

BIRMINGHAMMUMBAI Incident Response Techniques for Ransomware Attacks Copyright - photo 2

BIRMINGHAMMUMBAI

Incident Response Techniques for Ransomware Attacks

Copyright 2022 Packt Publishing

All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.

Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing or its dealers and distributors, will be held liable for any damages caused or alleged to have been caused directly or indirectly by this book.

Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.

Group Product Manager: Vijin Boricha

Publishing Product Manager: Shrilekha Inani

Senior Editor: Sangeeta Purkayastha

Content Development Editor: Nihar Kapadia

Technical Editor: Shruthi Shetty

Copy Editor: Safis Editing

Project Coordinator: Shagun Saini

Proofreader: Safis Editing

Indexer: Pratik Shirodkar

Production Designer: Alishon Mendonca

Marketing Coordinator: Hemangi Lotlikar

First published: March 2022

Production reference: 1090322

Published by Packt Publishing Ltd.

Livery Place

35 Livery Street

Birmingham

B3 2PB, UK.

ISBN 978-1-80324-044-2

www.packt.com

Contributors
About the author

Oleg Skulkin is the head of the Digital Forensics and Incident Response Team at Group-IB. Oleg has worked in the fields of digital forensics, incident response, and cyber threat intelligence and research for over a decade, fueling his passion for uncovering new techniques used by hidden adversaries. Oleg has authored and coauthored multiple blog posts, papers, and books on related topics and holds GCFA and GCTI certifications. You can contact him on Twitter at oskulkin.

I would like to thank my team at Group-IB, as well as other colleagues from various cyber security companies, who always inspire me with their outstanding research. Also, I would like to thank the Packt team for this opportunity and their help, as well as Ricoh Danielson, who provided very valuable feedback as the technical reviewer.

About the reviewer

Ricoh Danielson has elaborate experience in handling cyber incident response, cyber security, information security, privacy, and compliance. Ricoh has helped major retail, financial, and health care organizations mitigate threats and risks. Ricoh is a digital forensics expert for criminal and civil cases.

Ricoh has handled cyber incidents for major, world-renowned health care, financial, and retail firms. Ricoh is a graduate of Thomas Jefferson School of Law, a graduate of UCLA, a graduate of Arizona, and a US Army combat veteran.

Table of Contents
Preface

Human-operated ransomware attacks have changed the modern threat landscape dramatically and become the primary threat for many organizations. This fact has resulted in organizations of all sizes increasing their incident response readiness and capabilities.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them»

Look at similar books to Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them»

Discussion, reviews of the book Incident Response Techniques for Ransomware Attacks: Understand modern ransomware attacks and build an incident response strategy to work through them and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.