Cyber Crime Investigator's Field Guide

Cyber Crime Investigator's Field Guide

Middleton, Bruce

Taylor & Francis Ltd

06/2022

338

Dura

Inglês

9780367682309

15 a 20 dias

807

Descrição não disponível.
Chapter 1 - The Initial Contact

Chapter 2 - Client Site Arrival

Chapter 3 - Evidence Collection Procedures

Chapter 4 - Evidence Collection and Analysis Tools

Chapter 5 - Access Data's Forensic Toolkit

Chapter 6 - Guidance Software's EnCase

Chapter 7 - ILook Investigator

Chapter 8 - Password Recovery

Chapter 9 - Questions & Answers by Subject Area

Chapter 10 - Recommended Reference Materials

Chapter 11 - Case Study

Chapter 12 - Rail Transportation

Chapter 13 - Transhumanism and Robotics

Chapter 14 - Memory & Incident Response System Commands

Chapter 15 - Making Use of Open-Source Intelligence (OSINT)

Appendix A - Glossary

Appendix B - Port Numbers Used by Malicious Trojan Horse Programs

Appendix C - Attack Signatures

Appendix D - UNIX & Linux Commands

Appendix E - Cisco Firewall Commands

Appendix F - Discovering Unauthorized Access to Your Computer

Appendix G - Electromagnetic Field Analysis (EFA)

Appendix H - The Intelligence Community since 9-11

Appendix I - Answers to Chapter Questions
bitstream;backup;slack;space;hard;drive;transmission;control;protocol;guidance;Bitstream Backup;Cyber Crime;SCSI;Small Computer Systems Interface;Slack Space;Cd Rom Drive;Evidence File;Hard Drive;Ips;Id;CSV;Cyber Forensics;TCP;File Slack;Zip Disk;Forensic Tool;Apple iWatch;Password Recovery;Automatic Train Control;Digital Forensics;Improving Human Performance;Zip Drive;MD5 Digest;CRC Checksum;Reduced Instruction Set Computer