Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Cybersecurity – Attack and Defense Strategies - Third Edition

You're reading from  Cybersecurity – Attack and Defense Strategies - Third Edition

Product type Book
Published in Sep 2022
Publisher Packt
ISBN-13 9781803248776
Pages 570 pages
Edition 3rd Edition
Languages
Authors (2):
Yuri Diogenes Yuri Diogenes
Profile icon Yuri Diogenes
Dr. Erdal Ozkaya Dr. Erdal Ozkaya
Profile icon Dr. Erdal Ozkaya
View More author details
Toc

Table of Contents (20) Chapters close

Preface 1. Security Posture 2. Incident Response Process 3. What is a Cyber Strategy? 4. Understanding the Cybersecurity Kill Chain 5. Reconnaissance 6. Compromising the System 7. Chasing a User’s Identity 8. Lateral Movement 9. Privilege Escalation 10. Security Policy 11. Network Security 12. Active Sensors 13. Threat Intelligence 14. Investigating an Incident 15. Recovery Process 16. Vulnerability Management 17. Log Analysis 18. Other Books You May Enjoy
19. Index

Investigating an Incident

In the previous chapter, you learned about the importance of using threat intelligence to help the Blue Team enhance the organization’s defense and also to know their adversaries better. In this chapter, you will learn how to put all these tools together to perform an investigation. Beyond the tools, you will also learn how to approach an incident, ask the right questions, and narrow down the scope. To illustrate that, there will be two scenarios, where one is in an on-premises organization and the other one is in a hybrid environment. Each scenario will have its unique characteristics and challenges.

In this chapter, we are going over the following topics:

  • Scoping the issue
  • On-premises compromised system
  • Cloud-based compromised system
  • Proactive investigation
  • Conclusion and lessons learned

Let’s start by examining how to determine if an issue has occurred, and what artifacts can provide more information...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}