Cyber Crime Investigator's Field Guide

Cyber Crime Investigator's Field Guide

by Bruce Middleton
Cyber Crime Investigator's Field Guide

Cyber Crime Investigator's Field Guide

by Bruce Middleton

eBook

$56.49  $74.95 Save 25% Current price is $56.49, Original price is $74.95. You Save 25%.

Available on Compatible NOOK devices, the free NOOK App and in My Digital Library.
WANT A NOOK?  Explore Now

Related collections and offers


Overview

Transhumanism, Artificial Intelligence, the Cloud, Robotics, Electromagnetic Fields, Intelligence Communities, Rail Transportation, Open-Source Intelligence (OSINT)—all this and more is discussed in Cyber Crime Investigator’s Field Guide, Third Edition. Many excellent hardware and software products exist to protect our data communications systems, but security threats dictate that they must be all the more enhanced to protect our electronic environment.

Many laws, rules, and regulations have been implemented over the past few decades that have provided our law enforcement community and legal system with the teeth needed to take a bite out of cybercrime. But there is still a major need for individuals and professionals who know how to investigate computer network security incidents and can bring them to a proper resolution. Organizations demand experts with both investigative talents and a technical knowledge of how cyberspace really works. The third edition provides the investigative framework that needs to be followed, along with information about how cyberspace works and the tools that reveal the who, where, what, when, why, and how in the investigation of cybercrime.

Features

  • New focus area on rail transportation, OSINT, medical devices, and transhumanism / robotics
  • Evidence collection and analysis tools
  • Covers what to do from the time you receive "the call," arrival on site, chain of custody, and more

This book offers a valuable Q&A by subject area, an extensive overview of recommended reference materials, and a detailed case study. Appendices highlight attack signatures, Linux commands, Cisco firewall commands, port numbers, and more.


Product Details

ISBN-13: 9781000610499
Publisher: CRC Press
Publication date: 06/22/2022
Sold by: Barnes & Noble
Format: eBook
Pages: 338
File size: 8 MB

About the Author

Bruce Middleton, CISSP, CEH, NSA IAM, and PMP, is a graduate of the University of Houston (BSEET), located in Houston, Texas, and of DeVry University (MBA).

Bruce has over 25 years of experience in the design and security of data communications networks. He began his career with the National Security Agency (NSA) while serving in the United States Army. He has worked on a number of extremely interesting projects for the intelligence community, Department of Defense, and other federal government agencies over the past three decades while working with government contractors such as Boeing, United Technologies, BAE Systems, Harris, and General Dynamics. Bruce was also a key player on the design/security of the communication system for NASA’s International Space Station and a registered private detective in the state of Virginia.

Bruce is an international speaker on computer crime and has authored numerous articles for Security Management magazine and is a member of the FBI’s InfraGard program. His latest venture for the past 5 years has been in the rail transportation industry with a global rail powerhouse named Alstom (Alstom.com), a French company headquartered in Paris, France, where Bruce served as the North American Regional Cyber Security Manager.

Table of Contents

Chapter 1 - The Initial Contact

Chapter 2 - Client Site Arrival

Chapter 3 - Evidence Collection Procedures

Chapter 4 - Evidence Collection and Analysis Tools

Chapter 5 - Access Data's Forensic Toolkit

Chapter 6 - Guidance Software's EnCase

Chapter 7 - ILook Investigator

Chapter 8 - Password Recovery

Chapter 9 - Questions & Answers by Subject Area

Chapter 10 - Recommended Reference Materials

Chapter 11 - Case Study

Chapter 12 - Rail Transportation

Chapter 13 - Transhumanism and Robotics

Chapter 14 - Memory & Incident Response System Commands

Chapter 15 - Making use of Open-Source Intelligence (OSINT)

Appendix A - Glossary

Appendix B - Port Numbers Used by Malicious Trojan Horse Programs

Appendix C - Attack Signatures

Appendix D - UNIX & Linux Commands

Appendix E - Cisco Firewall Commands

Appendix F - Discovering Unauthorized Access to Your Computer

Appendix G - Electromagnetic Field Analysis (EFA)

Appendix H - The Intelligence Community since 9-11

Appendix I - Answers to Chapter Questions

From the B&N Reads Blog

Customer Reviews