ODBIERZ TWÓJ BONUS :: »

    Hands-On Network Forensics. Investigate network attacks and find evidence using common network forensic tools

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Hands-On Network Forensics. Investigate network attacks and find evidence using common network forensic tools Nipun Jaswal - okładka ebooka

    Hands-On Network Forensics. Investigate network attacks and find evidence using common network forensic tools Nipun Jaswal - okładka ebooka

    Hands-On Network Forensics. Investigate network attacks and find evidence using common network forensic tools Nipun Jaswal - okładka audiobooka MP3

    Hands-On Network Forensics. Investigate network attacks and find evidence using common network forensic tools Nipun Jaswal - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    358
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    119,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Network forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat, it’s now more important than ever to have skills to investigate network attacks and vulnerabilities.
    Hands-On Network Forensics starts with the core concepts within network forensics, including coding, networking, forensics tools, and methodologies for forensic investigations. You’ll then explore the tools used for network forensics, followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this, you will understand how statistical flow analysis, network enumeration, tunneling and encryption, and malware detection can be used to investigate your network. Towards the end of this book, you will discover how network correlation works and how to bring all the information from different types of network devices together.
    By the end of this book, you will have gained hands-on experience of performing forensics analysis tasks.

    Wybrane bestsellery

    O autorze ebooka

    Nipun Jaswal is an international cybersecurity author and an award-winning IT security researcher with more than a decade of experience in penetration testing, Red Team assessments, vulnerability research, RF, and wireless hacking. He is presently the Director of Cybersecurity Practices at BDO India. Nipun has trained and worked with multiple law enforcement agencies on vulnerability research and exploit development. He has also authored numerous articles and exploits that can be found on popular security databases, such as PacketStorm and exploit-db. Please feel free to contact him at @nipunjaswal.

    Nipun Jaswal - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint