Practical Windows Forensics by Konstantin Sapronov

Practical Windows Forensics by Konstantin Sapronov from  in  category
Privacy Policy
Read using
(price excluding 0% GST)
Category: Engineering & IT
ISBN: 9781783554102
File Size: 52.41 MB
Format: EPUB (e-book)
DRM: Applied (Requires eSentral Reader App)
(price excluding 0% GST)

Synopsis

Key FeaturesBuild your own lab environment to analyze forensic data and practice techniques.This book offers meticulous coverage with an example-driven approach and helps you build the key skills of performing forensics on Windows-based systems using digital artifacts.It uses specific open source and Linux-based tools so you can become proficient at analyzing forensic data and upgrade your existing knowledge.Book DescriptionOver the last few years, the wave of the cybercrime has risen rapidly. We have witnessed many major attacks on the governmental, military, financial, and media sectors. Tracking all these attacks and crimes requires a deep understanding of operating system operations, how to extract evident data from digital evidence, and the best usage of the digital forensic tools and techniques. Regardless of your level of experience in the field of information security in general, this book will fully introduce you to digital forensics. It will provide you with the knowledge needed to assemble different types of evidence effectively, and walk you through the various stages of the analysis process.We start by discussing the principles of the digital forensics process and move on to show you the approaches that are used to conduct analysis. We will then study various tools to perform live analysis, and go through different techniques to analyze volatile and non-volatile data.What you will learnPerform live analysis on victim or suspect Windows systems locally or remotelyUnderstand the different natures and acquisition techniques of volatile and non-volatile data.Create a timeline of all the system actions to restore the history of an incident.Recover and analyze data from FAT and NTFS file systems.Make use of various tools to perform registry analysis.Track a system users browser and e-mail activities to prove or refute some hypotheses.Get to know how to dump and analyze computer memory.About the AuthorAyman Shaaban (@aymanshaaban) has been working as a security researcher for Kasperksy Lab since May 2014. He worked in the Egyptian national CERT as a digital forensics engineer for 5 years. During his career, Ayman has participated in building digital forensics labs, provided analysis for cases with national and international scopes, and delivered training courses on digital forensics analysis for different high-profile entities.Ayman is a certified GSEC, GCIH, GCFA, and CFCE. He also has a BSc in communication and electronics, an information security diploma from ITI, and is working on his masters degree in information security. Ayman can be found on LinkedIn at http://eg.linkedin.com/in/aymanshaaban.Konstantin Sapronov works as the deputy head of the Global Emergency Response Team at Kaspersky Lab. He joined Kaspersky Lab in 2000 and has been in his current position since August 2011. His previous position was group manager of the virus lab in China since 2007, and he has been responsible for establishing and developing the virus lab at Kaspersky Labs office in China. Prior to this, he worked as a virus analyst and head of the Non-Intel Platform Group in the virus lab at Kaspersky Labs HQ in Moscow, specializing in reverse engineering and the analysis of malware, exploits, and vulnerabilities. Konstantin is the author of several analytical articles on malware for Unix and other information security topics.Konstantin holds degrees from the Moscow Power Engineering Institute (a technical university) and the Moscow State University of Economics, Statistics and Information Technology.Table of ContentsThe Foundations and Principles of Digital ForensicsIncident Response and Live AnalysisVolatile Data CollectionNonvolatile Data AcquisitionTimelineFilesystem Analysis and Data RecoveryRegistry AnalysisEvent Log AnalysisWindows FilesBrowser and E-mail InvestigationMemory ForensicsNetwork ForensicsBuilding a Forensic Analysis EnvironmentCase Study

Reviews

Write your review

Recommended