Details

Applied Incident Response


Applied Incident Response


1. Aufl.

von: Steve Anson

30,99 €

Verlag: Wiley
Format: PDF
Veröffentl.: 13.01.2020
ISBN/EAN: 9781119560289
Sprache: englisch
Anzahl Seiten: 464

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p>Incident response is critical for the active defense of any network, and incident responders need up-to-date, immediately applicable techniques with which to engage the adversary.  <i>Applied Incident Response</i> details effective ways to respond to advanced attacks against local and remote network resources, providing proven response techniques and a framework through which to apply them.  As a starting point for new incident handlers, or as a technical reference for hardened IR veterans, this book details the latest techniques for responding to threats against your network, including:</p> <ul> <li>Preparing your environment for effective incident response</li> <li>Leveraging MITRE ATT&CK and threat intelligence for active network defense</li> <li>Local and remote triage of systems using PowerShell, WMIC, and open-source tools</li> <li>Acquiring RAM and disk images locally and remotely</li> <li>Analyzing RAM with Volatility and Rekall</li> <li>Deep-dive forensic analysis of system drives using open-source or commercial tools</li> <li>Leveraging Security Onion and Elastic Stack for network security monitoring</li> <li>Techniques for log analysis and aggregating high-value logs</li> <li>Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox</li> <li>Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more</li> <li>Effective threat hunting techniques</li> <li>Adversary emulation with Atomic Red Team</li> <li>Improving preventive and detective controls</li> </ul>
<p><b>Part I Prepare 1</b></p> <p><b>Chapter 1 The Threat Landscape 3</b></p> <p>Attacker Motivations 3</p> <p>Intellectual Property Theft 4</p> <p>Supply Chain Attack 4</p> <p>Financial Fraud 4</p> <p>Extortion 5</p> <p>Espionage 5</p> <p>Power 5</p> <p>Hacktivism 6</p> <p>Revenge 6</p> <p>Attack Methods 6</p> <p>DoS and DDoS 7</p> <p>Worms 8</p> <p>Ransomware 8</p> <p>Phishing 9</p> <p>Spear Phishing 9</p> <p>Watering Hole Attacks 10</p> <p>Web Attacks 10</p> <p>Wireless Attacks 11</p> <p>Sniffing and MitM 11</p> <p>Crypto Mining 12</p> <p>Password Attacks 12</p> <p>Anatomy of an Attack 13</p> <p>Reconnaissance 13</p> <p>Exploitation 14</p> <p>Expansion/Entrenchment 15</p> <p>Exfiltration/Damage 16</p> <p>Clean Up 16</p> <p>The Modern Adversary 16</p> <p>Credentials, the Keys to the Kingdom 17</p> <p>Conclusion 20</p> <p><b>Chapter 2 Incident Readiness 21</b></p> <p>Preparing Your Process 21</p> <p>Preparing Your People 27</p> <p>Preparing Your Technology 30</p> <p>Ensuring Adequate Visibility 33</p> <p>Arming Your Responders 37</p> <p>Business Continuity and Disaster Recovery 38</p> <p>Deception Techniques 40</p> <p>Conclusion 43</p> <p><b>Part II Respond 45</b></p> <p><b>Chapter 3 Remote Triage 47</b></p> <p>Finding Evil 48</p> <p>Rogue Connections 49</p> <p>Unusual Processes 52</p> <p>Unusual Ports 55</p> <p>Unusual Services 56</p> <p>Rogue Accounts 56</p> <p>Unusual Files 58</p> <p>Autostart Locations 59</p> <p>Guarding Your Credentials 61</p> <p>Understanding Interactive Logons 61</p> <p>Incident Handling Precautions 63</p> <p>RDP Restricted Admin Mode and Remote Credential Guard 64</p> <p>Conclusion 65</p> <p><b>Chapter 4 Remote Triage Tools 67</b></p> <p>Windows Management Instrumentation Command-Line Utility 67</p> <p>Understanding WMI and the WMIC Syntax 68</p> <p>Forensically Sound Approaches 71</p> <p>WMIC and WQL Elements 72</p> <p>Example WMIC Commands 79</p> <p>PowerShell 84</p> <p>Basic PowerShell Cmdlets 87</p> <p>PowerShell Remoting 91</p> <p>Accessing WMI/MI/CIM with PowerShell 95</p> <p>Incident Response Frameworks 98</p> <p>Conclusion 100</p> <p><b>Chapter 5 Acquiring Memory 103</b></p> <p>Order of Volatility 103</p> <p>Local Memory Collection 105</p> <p>Preparing Storage Media 107</p> <p>The Collection Process 109</p> <p>Remote Memory Collection 117</p> <p>WMIC for Remote Collection 119</p> <p>PowerShell Remoting for Remote Collection 122</p> <p>Agents for Remote Collection 125</p> <p>Live Memory Analysis 128</p> <p>Local Live Memory Analysis 129</p> <p>Remote Live Memory Analysis 129</p> <p>Conclusion 131</p> <p><b>Chapter 6 Disk Imaging 133</b></p> <p>Protecting the Integrity of Evidence 133</p> <p>Dead-Box Imaging 137</p> <p>Using a Hardware Write Blocker 139</p> <p>Using a Bootable Linux Distribution 143</p> <p>Live Imaging 149</p> <p>Live Imaging Locally 149</p> <p>Collecting a Live Image Remotely 154</p> <p>Imaging Virtual Machines 155</p> <p>Conclusion 160</p> <p><b>Chapter 7 Network Security Monitoring 161</b></p> <p>Security Onion 161</p> <p>Architecture 162</p> <p>Tools 165</p> <p>Snort, Sguil, and Squert 166</p> <p>Zeek (Formerly Bro) 172</p> <p>Elastic Stack 182</p> <p>Text-Based Log Analysis 194</p> <p>Conclusion 197</p> <p><b>Chapter 8 Event Log Analysis 199</b></p> <p>Understanding Event Logs 199</p> <p>Account-Related Events 207</p> <p>Object Access 218</p> <p>Auditing System Configuration Changes 221</p> <p>Process Auditing 224</p> <p>Auditing PowerShell Use 229</p> <p>Using PowerShell to Query Event Logs 231</p> <p>Conclusion 233</p> <p><b>Chapter 9 Memory Analysis 235</b></p> <p>The Importance of Baselines 236</p> <p>Sources of Memory Data 242</p> <p>Using Volatility and Rekall 244</p> <p>Examining Processes 249</p> <p>The <i>pslist </i>Plug-in 249</p> <p>The <i>pstree </i>Plug-in 252</p> <p>The <i>dlllist </i>Plug-in 255</p> <p>The <i>psxview </i>Plug-in 256</p> <p>The <i>handles </i>Plug-in 256</p> <p>The <i>malfi nd </i>Plug-in 257</p> <p>Examining Windows Services 259</p> <p>Examining Network Activity 261</p> <p>Detecting Anomalies 264</p> <p>Practice Makes Perfect 273</p> <p>Conclusion 274</p> <p><b>Chapter 10 Malware Analysis 277</b></p> <p>Online Analysis Services 277</p> <p>Static Analysis 280</p> <p>Dynamic Analysis 286</p> <p>Manual Dynamic Analysis 287</p> <p>Automated Malware Analysis 299</p> <p>Evading Sandbox Detection 305</p> <p>Reverse Engineering 306</p> <p>Conclusion 309</p> <p><b>Chapter 11 Disk Forensics 311</b></p> <p>Forensics Tools 312</p> <p>Time Stamp Analysis 314</p> <p>Link Files and Jump Lists 319</p> <p>Prefetch 321</p> <p>System Resource Usage Monitor 322</p> <p>Registry Analysis 324</p> <p>Browser Activity 333</p> <p>USN Journal 337</p> <p>Volume Shadow Copies 338</p> <p>Automated Triage 340</p> <p>Linux<b>/</b>UNIX System Artifacts 342</p> <p>Conclusion 344</p> <p><b>Chapter 12 Lateral Movement Analysis 345</b></p> <p>Server Message Block 345</p> <p>Pass-the-Hash Attacks 351</p> <p>Kerberos Attacks 353</p> <p>Pass-the-Ticket and Overpass-the-Hash Attacks 354</p> <p>Golden and Silver Tickets 361</p> <p>Kerberoasting 363</p> <p>PsExec 365</p> <p>Scheduled Tasks 368</p> <p>Service Controller 369</p> <p>Remote Desktop Protocol 370</p> <p>Windows Management Instrumentation 372</p> <p>Windows Remote Management 373</p> <p>PowerShell Remoting 374</p> <p>SSH Tunnels and Other Pivots 376</p> <p>Conclusion 378</p> <p><b>Part III Refine 379</b></p> <p><b>Chapter 13 Continuous Improvement 381</b></p> <p>Document, Document, Document 381</p> <p>Validating Mitigation Efforts 383</p> <p>Building On Your Successes, and Learning from Your Mistakes 384</p> <p>Improving Your Defenses 388</p> <p>Privileged Accounts 389</p> <p>Execution Controls 392</p> <p>PowerShell 394</p> <p>Segmentation and Isolation 396</p> <p>Conclusion 397</p> <p><b>Chapter 14 Proactive Activities 399</b></p> <p>Threat Hunting 399</p> <p>Adversary Emulation 409</p> <p>Atomic Red Team 410</p> <p>Caldera 415</p> <p>Conclusion 416</p> <p>Index 419</p>
<p><b>Steve Anson</b> is a SANS Certified Instructor and co-founder of leading IT security company Forward Defense. He has over 20 years of experience investigating cybercrime and network intrusion incidents. As a former US federal agent, Steve specialized in intrusion investigations for the FBI and DoD. He has taught incident response and digital forensics techniques to thousands of students around the world on behalf of the FBI Academy, US Department of State, and the SANS Institute. He has assisted governments in over 50 countries to improve their strategic and tactical response to computer-facilitated crimes and works with a range of multinational organizations to prevent, detect and respond to network security incidents.
<p><b>DEFEND YOUR NETWORK WITH IMMEDIATELY APPLICABLE INCIDENT RESPONSE SKILLS</b> <p>Incident response is critical for the active defense of any network, and incident responders need up-to-date, actionable techniques with which to engage the adversary<i>. Applied Incident Response</i> details effective ways to respond to advanced attacks against local and remote network resources, providing proven response methods and a framework through which to implement them. Drawing on the author's experience investigating intrusions for the FBI, US Department of Defense (DoD), and many international organizations, this authoritative book covers the core skills needed for incident handling and active network defense, including triaging systems, acquiring memory, imaging disks, collecting network data, log analysis, memory forensics, disk forensics, network security monitoring, adversary emulation, threat hunting, and more. Examples focus on free and open-source tools, but introduce commercial alternatives as well. <p>As a starting point for new incident handlers, or as a technical reference for hardened incident response veterans, this book details the latest techniques for responding to threats against your network, including: <ul> <li>Preparing your environment for effective incident response</li> <li>Leveraging MITRE ATT&CK and threat intelligence for active network defense</li> <li>Local and remote triage of systems using PowerShell, WMIC, and open-source tools</li> <li>Acquiring RAM and disk images locally and remotely</li> <li>Analyzing RAM with Volatility and Rekall</li> <li>Deep-dive forensic analysis of system drives using open-source or commercial tools</li> <li>Leveraging Security Onion and Elastic Stack for network security monitoring</li> <li>Techniques for log analysis and aggregating high-value logs</li> <li>Static and dynamic analysis of malware with YARA rules, FLARE VM, and Cuckoo Sandbox</li> <li>Detecting and responding to lateral movement techniques, including pass-the-hash, pass-the-ticket, Kerberoasting, malicious use of PowerShell, and many more</li> <li>Effective threat hunting techniques</li> <li>Adversary emulation with Atomic Red Team</li> <li>Improving preventive and detective controls</li> </ul>

Diese Produkte könnten Sie auch interessieren:

Symbian OS Explained
Symbian OS Explained
von: Jo Stichbury
PDF ebook
32,99 €
Symbian OS Internals
Symbian OS Internals
von: Jane Sales
PDF ebook
56,99 €
Parallel Combinatorial Optimization
Parallel Combinatorial Optimization
von: El-Ghazali Talbi
PDF ebook
120,99 €