Cart
Free Shipping in Australia
Proud to be B-Corp

Incident Response in the Age of Cloud Dr. Erdal Ozkaya

Incident Response in the Age of Cloud By Dr. Erdal Ozkaya

Incident Response in the Age of Cloud by Dr. Erdal Ozkaya


96,99 $
Condition - New
Only 2 left

Summary

This book is a comprehensive guide for organizations on how to prepare for cyber-attacks and control cyber threats and network security breaches in a way that decreases damage, recovery time, and costs, facilitating the adaptation of existing strategies to cloud-based environments.

Incident Response in the Age of Cloud Summary

Incident Response in the Age of Cloud: Techniques and best practices to effectively respond to cybersecurity incidents by Dr. Erdal Ozkaya

Learn to identify security incidents and build a series of best practices to stop cyber attacks before they create serious consequences

Key Features
  • Discover Incident Response (IR), from its evolution to implementation
  • Understand cybersecurity essentials and IR best practices through real-world phishing incident scenarios
  • Explore the current challenges in IR through the perspectives of leading experts
Book Description

Cybercriminals are always in search of new methods to infiltrate systems. Quickly responding to an incident will help organizations minimize losses, decrease vulnerabilities, and rebuild services and processes.

In the wake of the COVID-19 pandemic, with most organizations gravitating towards remote working and cloud computing, this book uses frameworks such as MITRE ATT&CK (R) and the SANS IR model to assess security risks.

The book begins by introducing you to the cybersecurity landscape and explaining why IR matters. You will understand the evolution of IR, current challenges, key metrics, and the composition of an IR team, along with an array of methods and tools used in an effective IR process. You will then learn how to apply these strategies, with discussions on incident alerting, handling, investigation, recovery, and reporting.

Further, you will cover governing IR on multiple platforms and sharing cyber threat intelligence and the procedures involved in IR in the cloud. Finally, the book concludes with an Ask the Experts chapter wherein industry experts have provided their perspective on diverse topics in the IR sphere.

By the end of this book, you should become proficient at building and applying IR strategies pre-emptively and confidently.

What you will learn
  • Understand IR and its significance
  • Organize an IR team
  • Explore best practices for managing attack situations with your IR team
  • Form, organize, and operate a product security team to deal with product vulnerabilities and assess their severity
  • Organize all the entities involved in product security response
  • Respond to security vulnerabilities using tools developed by Keepnet Labs and Binalyze
  • Adapt all the above learnings for the cloud
Who this book is for

This book is aimed at first-time incident responders, cybersecurity enthusiasts who want to get into IR, and anyone who is responsible for maintaining business security. It will also interest CIOs, CISOs, and members of IR, SOC, and CSIRT teams. However, IR is not just about information technology or security teams, and anyone with a legal, HR, media, or other active business role would benefit from this book.

The book assumes you have some admin experience. No prior DFIR experience is required. Some infosec knowledge will be a plus but isn't mandatory.

About Dr. Erdal Ozkaya

Dr. Erdal Ozkaya is a technically sophisticated executive leader with solid education and strong business acumen. Over the course of his progressive career, he has developed a keen aptitude for facilitating integration of standard operating procedures that ensures optimal functionality of all technical functions and systems. Being a proactive communicator, trusted partner, and an award-winning leader, he is highly adept at building dynamic teams that work together to expedite operational goals, priorities, and objectives. As a result, he is poised to conduct reviews and investigations with prompt efficiency and provide thorough and informative reports to both internal and external stakeholders.

Table of Contents

Table of Contents
  1. Getting Started with Incident Response
  2. Incident Response - Evolution and Current Challenges
  3. How to Organize an Incident Response Team
  4. Key Metrics for Incident Response
  5. Methods and Tools of Incident Response Processes
  6. Incident Handling
  7. Incident Investigation
  8. Incident Reporting
  9. Incident Response on Multiple Platforms
  10. Cyber Threat Intelligence Sharing
  11. Incident Response in the Cloud
  12. Building a Culture of Incident Readiness
  13. Incident Response Best Practices
  14. Incident Case Studies
  15. Ask the Experts

Additional information

NLS9781800569218
9781800569218
1800569211
Incident Response in the Age of Cloud: Techniques and best practices to effectively respond to cybersecurity incidents by Dr. Erdal Ozkaya
New
Paperback
Packt Publishing Limited
2021-02-26
622
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a new book - be the first to read this copy. With untouched pages and a perfect binding, your brand new copy is ready to be opened for the first time

Customer Reviews - Incident Response in the Age of Cloud