Saum 5 Cov Ntawv Teev Tseg rau Forensic and Incident Books

Nyob rau hnub no lub ntiaj teb kev sib txuas lus, kev ua txhaum txoj kev ua phem tau ua tag nrho tiam sis kev tsis pom kev. Rau cov tub txawg NWS, qhov yuav muaj tias lawv thiab lawv cov txheej txheem yuav ua rau tus neeg raug mob ntawm tus kab mob tua kab mob, kab mob, los yog lwm yam kev siab phem, yog hmoov tsis zoo. Thaum nws tshwm sim, nws yog ib qho tseem ceeb uas yuav tsum paub txog kev coj ua thiab kev tshawb nrhiav qhov tseeb kom nrhiav tau cov lus qhia koj yuav tsum teb rau qhov xwm txheej, nug nws cov ntsiab lus, thiab tiv thaiv cov kev tawm tsam tom ntej. Nws tseem yog ib qho tseem ceeb rau kev nkag siab txog kev cai lij choj kev ua txhaum computer, cov ntaub ntawv thiab cov pov thawj uas yuav tsum tau sau, yuav ua li cas thiaj li sau tau cov ntaub ntawv pov thawj raws li txoj cai rau tom ntej no, thiab yuav ua li cas nrog cov tub ceev xwm thiab cov tub ceev xwm.

Txawm hais tias koj yog ib lub computer hacking forensic investigator (CHFI) los yog koj nyob nraum tshiab rau daim teb, cov phau ntawv no yog cov ntaub ntawv zoo heev txog cov ncauj lus uas yuav pab koj npaj rau qhov xwm txheej zoo thiab lub tshuab hlwb hlau.

01 ntawm 05

Qhov teeb meem tshwm sim

Douglas Schweitzer ua haujlwm zoo rau kev nyeem ntawv nrog txoj kev paub uas yuav tsum tau teb rau kev ruaj ntseg hauv computer. "Incident Response" ua tus nyeem ntawv los ntawm tag nrho cov theem ntawm lub computer qhov kev tshwm sim: kev npaj, tshuaj xyuas, clue thiab pov thawj, kev txhim kho qhov system, rov qab khaws ntaub ntawv, thiab siv tau qhov kev kawm uas yuav pab tau kom tsis txhob muaj teeb meem yav tom ntej. Ntau »

02 ntawm 05

Ib Daim Ntawv Teev Npe Rau Txoj Kev Taw Qhia Rau Forensic

Amazon

Nrog rau subtitle "Kos duab thiab xyaum ua raws li cov lus hais raws li tus kws tshaj lij" Cov ntawv no yog ib phau zoo tshaj plaws ntawm kev sib tshuam ntawm IT security thiab kev cai lij choj. Cov sau phau ntawv qhia txog lawv txoj kev paub thiab cov kev paub hauv kev cai lij choj, tso tawm dab tsi uas yuav ua rau koj cov ntaub ntawv pov thawj computer nyob hauv lub tsev hais plaub. Nws kuj piav txog yam koj yuav tsum tau ua kom muag koj tus kheej ua tus neeg tim khawv thiab sawv kev mus rau qhov kev sib tw. Phau ntawv hais txog ntau yam kev cai lij choj, nrog rau cov teeb meem raug cai thiab kev ua haujlwm. Ntau »

03 ntawm 05

Computer Forensics: Qhov cuam tshuam kev tshwm sim

Amazon

Thawj tsab ntawm phau ntawv no tau muab luam tawm rau xyoo 2001, tab sis cov ntsiab lus ntawm qhov teeb meem tshwm sim yeej tseem zoo tib yam nkaus. Thaum cov kws paub txog kev ruaj ntseg yuav tsis kawm dab tsi tshiab los ntawm phau ntawv no, cov neeg nkag teb chaws yuav pom nws muaj nuj nqis. Nws tseem qhia tau yooj yim rau-nyeem ntawv, thaum tseem muab cov ntsiab lus ntxaws rau kev sau, khaws cia, thiab siv pov thawj. "Computer Forensics" yog ib qho kev siv nyiaj kom nyob ze ua ke raws li kev siv tau rau txhua lub computer tshawb fawb txog kev tshawb fawb. Ntau »

04 ntawm 05

Incident Response thiab Computer Forensics - 2nd Edition

Amazon

Kevin Mandia thiab Chris Prosise tau hloov tshiab thiab ntxiv ib tuj ntawm cov ntaub ntawv tshiab rau qhov thib ib tsab ntawm "Incident Response & Computer Forensics." Phau ntawv no yog ib qho yuav tsum nyeem yog tias koj yog lub luag hauj lwm rau qhov teeb meem tshwm sim los yog cov kev tshawb nrhiav kev tshawb nrhiav computer. Ntau »

05 ntawm 05

Pab Pawg Neeg Ua Hauj Lwm Tiag

Amazon

Julie Lucas thiab Brian Moeller tau sau ib phau ntawv zoo rau ib tus neeg saib xyuas nrhiav kev pab hauv txhais thiab tsim kom muaj ib qho kev pab cuam hauv computer teeb meem. Phau ntawv no yuav pab teb cov lus nug uas tsim nyog los tsim pab pawg thiab piav txog qhov uas yuav tau ua thiab qhov tsom ntawm lub VIRT. Phau ntawv no yog lus Askiv thiab tsis dhau technical. Ntau »