Network intrusion analysis methodologies, tools, and techniques for incident analysis and response

Nearly every business depends on its network to provide information services to carry out essential activities, and network intrusion attacks have been growing increasingly frequent and severe. When network intrusions do occur, it's imperative that a thorough and systematic analysis and investi...

Full description

Bibliographic Details
Main Author: Fichera, Joe
Other Authors: Bolt, Steven
Format: eBook
Language:English
Published: Waltham, MA Syngress 2012
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 03553nmm a2200409 u 4500
001 EB001936702
003 EBX01000000000000001099604
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781597499712 
050 4 |a TK5105.59 
100 1 |a Fichera, Joe 
245 0 0 |a Network intrusion analysis  |b methodologies, tools, and techniques for incident analysis and response  |c Joe Fichera, Steven Bolt 
260 |a Waltham, MA  |b Syngress  |c 2012 
300 |a 1 online resource 
505 0 |a Includes bibliographical references and index 
653 |a Computer networks / Access control / http://id.loc.gov/authorities/subjects/sh2007008424 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Computer networks / Security measures / fast 
653 |a Criminalité informatique / Enquêtes 
653 |a Computer crimes / Investigation / fast 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Computer crimes / Investigation / http://id.loc.gov/authorities/subjects/sh85029493 
653 |a Computer networks / Access control / fast 
700 1 |a Bolt, Steven 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 1597499625 
776 |z 9781597499620 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781597499620/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 364.1 
082 0 |a 005.8 
520 |a Nearly every business depends on its network to provide information services to carry out essential activities, and network intrusion attacks have been growing increasingly frequent and severe. When network intrusions do occur, it's imperative that a thorough and systematic analysis and investigation of the attack is conducted to determine the nature of the threat and the extent of information lost, stolen, or damaged during the attack. A thorough and timely investigation and response can serve to minimize network downtime and ensure that critical business systems are maintained in full operation. Network Intrusion Analysis teaches the reader about the various tools and techniques to use during a network intrusion investigation. The book focuses on the methodology of an attack as well as the investigative methodology, challenges, and concerns. This is the first book that provides such a thorough analysis of network intrusion investigation and response.  
520 |a Walks readers through the methodology and practical steps needed to conduct a thorough intrusion investigation and incident response, including a wealth of practical, hands-on tools for incident assessment and mitigation 
520 |a Network Intrusion Analysis addresses the entire process of investigating a network intrusion by: Providing a step-by-step guide to the tools and techniques used in the analysis and investigation of a network intrusion. Providing real-world examples of network intrusions, along with associated workarounds. Walking you through the methodology and practical steps needed to conduct a thorough intrusion investigation and incident response, including a wealth of practical, hands-on tools for incident assessment and mitigation. Network Intrusion Analysis addresses the entire process of investigating a network intrusion. Provides a step-by-step guide to the tools and techniques used in the analysis and investigation of a network intrusion. Provides real-world examples of network intrusions, along with associated workarounds.