温州医科大学图书馆书目检索系统

| 暂存书架(0) | 登录



首记录 上一条 1 / 2 下一条 尾记录 MARC状态:待编 文献类型:电子图书 浏览次数:24

题名/责任者:
Cybersecurity Incident Response How to Contain, Eradicate, and Recover from Incidents / by Eric C. Thompson.
版本说明:
1st ed. 2018.
出版发行项:
Berkeley, CA : Apress : Imprint: Apress, 2018.
ISBN:
9781484238707
其它标准号:
10.1007/978-1-4842-3870-7
载体形态项:
XV, 176 p. 62 illus. online resource.
主文献:
Springer eBooks
其他载体形态:
Printed edition: 9781484238691
其他载体形态:
Printed edition: 9781484238714
其他载体形态:
Printed edition: 9781484248164
个人责任者:
Thompson, Eric C. author.
附加团体名称:
SpringerLink (Online service)
论题主题:
Data protection.
论题主题:
Security.
内容附注:
Chapter 1: The Significance of Incident Response -- Chapter 2: Necessary Prerequisites -- Chapter 3: Incident Response Frameworks -- Chapter 4: Leadership, Teams, and Culture -- Chapter 5: The Incident Response Strategy -- Chapter 6: Cyber Risks and the Attack Lifecycle -- Chapter 7: Detection and Identification of Events -- Chapter 8: Containment -- Chapter 9: Eradication, Recovery, and Post-Incident Review -- Chapter 10: Continuous Monitoring of Incident Response Program -- Chapter 11: Incident Response Story -- Chapter 12: This Is a Full-Time Job -- Appendix A: NIST CSF.
摘要附注:
Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a breach, requires the best response possible. This book provides practical guidance for the containment, eradication, and recovery from cybersecurity events and incidents. The book takes the approach that incident response should be a continual program. Leaders must understand the organizational environment, the strengths and weaknesses of the program and team, and how to strategically respond. Successful behaviors and actions required for each phase of incident response are explored in the book. Straight from NIST 800-61, these actions include: Planning and practicing Detection Containment Eradication Post-incident actions What You’ll Learn: Know the sub-categories of the NIST Cybersecurity Framework Understand the components of incident response Go beyond the incident response plan Turn the plan into a program that needs vision, leadership, and culture to make it successful Be effective in your role on the incident response team.
电子资源:
https://doi.org/10.1007/978-1-4842-3870-7
全部MARC细节信息>>
此书刊没有复本
此书刊可能正在订购中或者处理中
显示全部馆藏信息
CADAL相关电子图书
借阅趋势

同名作者的其他著作(点击查看)
用户名:
密码:
验证码:
请输入下面显示的内容
  证件号 条码号 Email
 
姓名:
手机号:
送 书 地:
收藏到: 管理书架