Digital Forensics and Incident Response

Deepanshu Khanna

SKU: 9789365898712

Rs. 899
Type:
Quantity:

FREE PREVIEW

ISBN: 9789365898712
eISBN: 9789365896862
Authors: Deepanshu Khanna
Rights: Worldwide
Edition: 2025
Pages: 288
Dimension: 7.5*9.25 Inches
Book Type: Paperback

This book provides a detailed introduction to digital forensics, covering core concepts, principles, and the role of various teams in incident response. From data acquisition to advanced forensics techniques, it equips readers with the skills to identify, analyze, and respond to security incidents effectively.

It guides readers in setting up a private lab using Kali Linux, explores operating systems and storage devices, and dives into hands-on labs with tools like FTK Imager, volatility, and autopsy. By exploring industry-standard frameworks like NIST, SANS, and MITRE ATT&CK, the book offers a structured approach to incident response. Real-world case studies and practical applications ensure readers can apply their knowledge immediately, whether dealing with system breaches, memory forensics, or mobile device investigations, helping solve cybercrimes and protect organizations.

This book is a must-have resource for mastering investigations using the power of Kali Linux and is ideal for security analysts, incident responders, and digital forensic investigators.

KEY FEATURES  

  • Comprehensive guide to forensics using Kali Linux tools and frameworks.  
  • Step-by-step incident response strategies for real-world scenarios.  
  • Hands-on labs for analyzing systems, memory-based attacks, mobile, and cloud data investigations.

WHAT YOU WILL LEARN

  • Conduct thorough digital forensics using Kali Linux's specialized tools.  
  • Implement incident response frameworks like NIST, SANS, and MITRE ATT&CK.  
  • Perform memory, registry, and mobile device forensics with practical tools.  
  • Acquire and preserve data from cloud, mobile, and virtual systems.  
  • Design and implement effective incident response playbooks.  
  • Analyze system and browser artifacts to track malicious activities.

WHO THIS BOOK IS FOR

This book is aimed at cybersecurity professionals, security analysts, and incident responders who have a foundational understanding of digital forensics and incident response principles. 

  1. Fundamentals of Digital Forensics 
  2. Setting up DFIR Lab Using Kali Linux 
  3. Digital Forensics Building Blocks 
  4. Incident Response and DFIR Frameworks 
  5. Data Acquisition and Artifacts Procurement 
  6. Digital Forensics on Operating System with Real-world Examples 
  7. Mobile Device Forensics and Analysis 
  8. Network Forensics and Analysis 
  9. Autopsy Practical Demonstrations 
  10. Data Recovery Tools and Demonstrations 
  11. Digital Forensics Real-world Case Studies and Reporting

Deepanshu Khanna is an Indian Defense appreciated hacker, and appreciated by the Indian government, Ministry of Home Affairs, police departments, and many other institutes, universities, globally renounced IT firms, magazines, newspapers, etc. He started his career by presenting a popular hack of GRUB at HATCon, and some of the popular research in the field of IDS, AIDE, by practically showcasing collisions in MD5, Buffer overflows, and many more, which got published in various magazines like pentestmag, hackin9, e-forensics, SD Journal, hacker5, etc. Deepanshu was also invited to public conferences like DEFCON, TOORCon, OWASP, HATCon, H1hackz, and many other universities and institutes as a guest speaker.

You may also like

Recently viewed