As this is a curated collection of books from a personal library, please be mindful that some books may be out of print, have more current editions, or be available in digital formats. A large portion of the books presented are related to research and reference.
Powerful Earthquake Triggers Tsunami in Pacific. Hurricane Isaac Makes Landfall in the Gulf Coast. Wildfires Burn Hundreds of Houses and Businesses in Colorado. Tornado Touches Down in Missouri. These headlines not only have caught the attention of people around the world, they have had a significant effect on IT professionals as well. The new 2nd Edition of Business Continuity and Disaster Recovery for IT Professionals gives you the most up-to-date planning and risk management techniques for business continuity and disaster recovery (BCDR). With distributed networks, increasing demands for confidentiality, integrity and availability of data, and the widespread risks to the security of personal, confidential and sensitive data, no organization can afford to ignore the need for disaster planning.Author Susan Snedaker shares her expertise with you, including the most current options for disaster recovery and communication, BCDR for mobile devices, and the latest infrastructure considerations including cloud, virtualization, clustering, and more. Snedaker also provides you with new case studies in several business areas, along with a review of high availability and information security in healthcare IT.Don’t be caught off guard―Business Continuity and Disaster Recovery for IT Professionals, 2nd Edition , is required reading for anyone in the IT field charged with keeping information secure and systems up and running.
The twenty-first century is an unpredictable place. While you cannot predict or prevent disasters, you can prepare for them with effort and planning.A quick survey of the headlines for any given day in the twenty-first century will highlight global market-affecting disasters such as superstorms, data breaches, pandemics, system failures, and strikes.With the detailed guidance found in the thoroughly updated version of this handbook, your company’s survival and the speedy resumption of business is all but assured.In The Disaster Recovery Handbook, you will learn how to proactively:
With The Disaster Recovery Handbook by your side--including the third edition’s updates of emerging risks, developments in IT networking, and information security--you can learn how to avoid a great deal of potential trouble for your organization.When unavoidable, unpredictable disasters occur, you will know that you have planned for every contingency and have ensured that your company is responsible, ready, and resilient.
Businesses and governments worldwide are increasingly being disrupted by more frequent natural disasters, mounting workforce violence, and skyrocketing cyberattacks. It’s increasingly a question of “when” – not “if” – they will face such a crisis. This book tells you how to prepare – step-by-step. The good news is that costs of being prepared are miniscule compared to the staggering hits organizations are increasingly taking. This book gets into the nitty-gritty of preparing for such crises – from building senior management support and involvement . . . to training top-flight crisis management teams. Specifically, it tells business continuity and crisis management professionals how to get their organizations into a constant state of readiness. That’s crucial since, of course, organizations don’t know the precise nature of the crisis in advance (timing, location, or impact). Think in terms of “instant-on.” And, they have to have wide range of contingencies to deal with whatever they may face. Regina Phelps tells you exactly how to do all of that step-by-step . . . and how to build support up and down the organization to make it happen.
There is a lot of material on crisis communications, but this book is different. It’s an actual plan. This concise book gives you the complete content for the crisis communications plan you can customize to your own operating culture, taking into account all the unique ways your organization gathers and processes information, sets priorities and makes decisions.This approach is real-world tested and proven. It’s modeled on how veteran crisis communicators jump in to the most intense situations and mitigate crises every day. This book will give you everything you need to integrate crisis communications preparedness into your culture long before a disruption occurs.The Essential Crisis Communications Plan includes worksheets, models, samples and examples of what you need to establish your own system to prevent small crises from getting bigger, and to effectively manage the biggest crises you could face.Crisis communications veteran Tim O’Brien has condensed everything he’s honed over decades and hundreds of situations in crisis management, and he presents it to you in a compact handbook that will get you through some of your most trying times. It will help you:
The Essential Crisis Communications Plan is written in a simple, conversational style that gets to the heart of crisis management. Discover why a crisis communications plan doesn't have to be long and cumbersome while still guiding an organization through major disruption. You can have your customized, working crisis communications plan ready in days, along with the peace of mind that comes with having that plan in place.
Emergency managers and officials have seen a tremendous increase in the planning responsibilities placed on their shoulders over the last decade. Crisis Management and Emergency Planning: Preparing for Today's Challenges supplies time-testedinsights to helpcommunities and organizations become better prepared to cope with natural and manmade disasters and their impacts on the areas they serve. Author and editor Michael J. Fagel, PhD, CEM has more than three decades of experience in emergency management and emergency operations. He has been an on-site responder to such disaster events as the Oklahoma City Bombing and the site of the World Trade Center in the aftermath of 9/11. He is an experienced professor, trainer, professional, and consultant and has pretty much seen it all. The book delves into this experience to present advanced emergency management and response concepts to disasters not often covered in other publications. It includes coverage of planning and preparedness, public health considerations, vulnerability and impact assessments, hospital management and planning, sporting venue emergency planning, and community preparedness including volunteer management. Contributions from leading professionals in the field focus on broad responses across the spectrum of public health, emergency management, and mass casualty situations. The book provides detailed, must-read planning and response instruction on a variety of events, identifying long-term solutions for situations where a community or organization must operate outside its normal daily operational windows. This book has been selected as the 2014 ASIS Book of the Year.
Presenting an alternative to traditional models of centralized crisis management, this book makes the case for decentralizing crisis response and building resilience where it matters most, and provides an accessible, pragmatic approach for doing so.Focusing squarely on crisis management, the book challenges the notion that corporate crisis teams can be expected to swoop in and “save the day”: the role of the crisis team should be to advance a culture of readiness across an organization, and to foster leadership and crisis competency where it’s needed, when it’s needed. Crisis management expert Brendan Monahan draws from current management and leadership thinking that challenges hierarchies, finds incredible potential in the power of an organization’s people, and aligns with many of today’s highest-performing organizations that have already adopted this approach. This may run counter to current crisis management texts prescribing highly disciplined planning and command structures, but following this book’s alternative approach will unlock tremendous potential, deepen resilience, and improve outcomes in crisis response.Professionals in crisis management, business continuity, emergency management, risk management, and others with crisis management accountability will value this practical book for “corporate crisis first responders” to use when they encounter the extraordinary.
Organizations around the world face a constant onslaught of attack from cyber threats. Whether it’s a nation state seeking to steal intellectual property or compromise an enemy’s critical infrastructure, a financially-motivated cybercriminal ring seeking to steal personal or financial data, or a social cause-motivated collective seeking to influence public opinion, the results are the same: financial, operational, brand, reputational, regulatory, and legal risks. Unfortunately, many organizations are under the impression their information technology incident response plans are adequate to manage these risks during a major cyber incident; however, that’s just not the case. A Cyber Crisis Management Plan is needed to address the cross-organizational response requirements in an integrated manner when a major cyber incident occurs.
Crises--anything from a natural disaster to a data-security breach to the defection of your best employee--can prevent you from carrying out your business operations. But with good planning, you can minimize the impact of a potential disaster.This book shows you how to:
Successfully responding to modern cybersecurity threats requires a well-planned, organized, and tested incident management program based on a formal incident management framework. It must be comprised of technical and non-technical requirements and planning for all aspects of people, processes, and technology. This includes evolving considerations specific to the customer environment, threat landscape, regulatory requirements, and security controls. Only through a highly adaptive, iterative, informed, and continuously evolving full-lifecycle incident management program can responders and the companies they support be successful in combatting cyber threats. This book is the second edition of the first volume in a series that explains in detail the full-lifecycle cybersecurity incident management program. It has been developed over two decades of security and response experience and honed across thousands of customer environments, incidents, and program development projects. It accommodates all regulatory and security requirements and is effective against all known and newly evolving cyber threats. This book will guide the reader on preparing for incident response/management and conducting each phase throughout the entire lifecycle.
Successfully responding to modern cybersecurity threats requires a well-planned, organized, and tested incident management program based on a formal incident management framework. It must be comprised of technical and non-technical requirements and planning for all aspects of people, processes, and technology. This includes evolving considerations specific to the customer environment, threat landscape, regulatory requirements, and security controls. Only through a highly adaptive, iterative, informed, and continuously evolving full-lifecycle incident management program can responders and the companies they support be successful in combatting cyber threats. This book is the second in a series of volumes that explain in detail the full-lifecycle cybersecurity incident management program. It has been developed over two decades of security and response experience and honed across thousands of customer environments, incidents, and program development projects. It accommodates all regulatory and security requirements and is effective against all known and newly evolving cyber threats. This book will inform the reader on how to assess existing information security and incident management/response programs and refine them or develop new ones in accordance with the needs of the organization and the evolving threat and regulatory landscapes.
This book is an in-depth guide to the CyberSecurity Incident Commander role in alignment with the Federal Emergency Management Agency (FEMA) incident command framework. It teaches readers step-by-step how to succeed in performing it, based on the author’s involvement and leadership in thousands of investigations across hundreds of companies over 24 years. The current or aspiring Incident Commanders will learn the formal process using a mature 13-step incident management framework covering all phases. They will be holistically guided through the necessary functions, key considerations, and critical steps to ensure they are carried out properly. They will learn the various facets of preparation, training, detection, communication, evidence collection, analysis, containment, mitigation, eradication, remediation, recovery, reporting, lessons learned, and more. The Incident Commander will become familiar with leading incidents in alignment with leadership objectives, regulatory compliance needs, legal considerations, investigative best practices, and professional services skills used to guide individuals, groups, and outside entities that have been honed over decades.
In today’s fast-paced, technology-driven world, major incidents are inevitable. Whether it’s a critical system failure, a security breach, or a widespread outage, the ability to manage major incidents effectively can make or break an organisation. The Art of Major Incident Management is your essential guide to navigating high-pressure situations with confidence and precision.Drawing on real-world case studies and best practices from industry experts, this comprehensive book provides IT leaders, incident managers, and service management professionals with the tools they need to handle any crisis. From preparation and communication to leadership and post-incident analysis, this book covers every aspect of major incident management.Key topics include:
Whether you are new to incident management or a seasoned professional, The Art of Major Incident Management equips you with the knowledge and strategies to turn every crisis into an opportunity for growth and improvement.Prepare for the unexpected. Lead with confidence. Manage every incident like an expert.
Computer Incident Response and Forensics Team Management provides security professionals with a complete handbook of computer incident response from the perspective of forensics team management. This unique approach teaches readers the concepts and principles they need to conduct a successful incident response investigation, ensuring that proven policies and procedures are established and followed by all team members.Leighton R. Johnson III describes the processes within an incident response event and shows the crucial importance of skillful forensics team management, including when and where the transition to forensics investigation should occur during an incident response event. The book also provides discussions of key incident response components.
Learn everything you need to know to respond to advanced cybersecurity incidents through threat hunting using threat intelligenceKey Features:
Book Description:With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.
Build your organization's cyber defense system by effectively implementing digital forensics and incident management techniquesKey Features:
Book Description: An understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated second edition will help you perform cutting-edge digital forensic activities and incident response.After focusing on the fundamentals of incident response that are critical to any information security team, you'll move on to exploring the incident response framework. From understanding its importance to creating a swift and effective response to security incidents, the book will guide you with the help of useful examples. You'll later get up to speed with digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis, and demonstrate how you can proactively use your digital forensic skills in threat hunting.By the end of this book, you'll have learned how to efficiently investigate and report unwanted security breaches and incidents in your organization.
Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support.Surviving an incident, or a breach, requires the best response possible. This book provides practical guidance for the containment, eradication, and recovery from cybersecurity events and incidents.The book takes the approach that incident response should be a continual program. Leaders must understand the organizational environment, the strengths and weaknesses of the program and team, and how to strategically respond. Successful behaviors and actions required for each phase of incident response are explored in the book. Straight from NIST 800-61, these actions include:
Organizations increasingly recognize the urgent importance of effective, cohesive, and efficient security incident response. The speed and effectiveness with which a company can respond to incidents has a direct impact on how devastating an incident is on the company’s operations and finances. However, few have an experienced, mature incident response (IR) team. Many companies have no IR teams at all; others need help with improving current practices. In this book, leading Cisco incident response expert Damir Rajnovi´c presents start-to-finish guidance for creating and operating effective IR teams and responding to incidents to lessen their impact significantly.Drawing on his extensive experience identifying and resolving Cisco product security vulnerabilities, the author also covers the entire process of correcting product security vulnerabilities and notifying customers. Throughout, he shows how to build the links across participants and processes that are crucial to an effective and timely response.This book is an indispensable resource for every professional and leader who must maintain the integrity of network operations and products—from network and security administrators to software engineers, and from product architects to senior security executives.-Determine why and how to organize an incident response (IR) team -Learn the key strategies for making the case to senior management-Locate the IR team in your organizational hierarchy for maximum effectiveness-Review best practices for managing attack situations with your IR team-Build relationships with other IR teams, organizations, and law enforcement to improve incident response effectiveness-Learn how to form, organize, and operate a product security team to deal with product vulnerabilities and assess their severity-Recognize the differences between product security vulnerabilities and exploits-Understand how to coordinate all the entities involved in product security handling-Learn the steps for handling a product security vulnerability based on proven Cisco processes and practices-Learn strategies for notifying customers about product vulnerabilities and how to ensure customers are implementing fixesThis security book is part of the Cisco Press Networking Technology Series. Security titles from Cisco Press help networking professionals secure critical data and resources, prevent and mitigate network attacks, and build end-to-end, self-defending networks.
O
n the Internet, every action leaves a mark–in routers, firewalls, web proxies, and within network traffic itself. When a hacker breaks into a bank, or an insider smuggles secrets to a competitor, evidence of the crime is always left behind.Learn to recognize hackers’ tracks and uncover network-based evidence in Network Forensics: Tracking Hackers through Cyberspace.Carve suspicious email attachments from packet captures. Use flow records to track an intruder as he pivots through the network. Analyze a real-world wireless encryption-cracking attack (and then crack the key yourself). Reconstruct a suspect’s web surfing history–and cached web pages, too–from a web proxy. Uncover DNS-tunneled traffic. Dissect the Operation Aurora exploit, caught on the wire.Throughout the text, step-by-step case studies guide you through the analysis of network-based evidence. You can download the evidence files from the authors’ web site (lmgsecurity.com), and follow along to gain hands-on experience.Hackers leave footprints all across the Internet. Can you find their tracks and solve the case? Pick up Network Forensicsand find out.
Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring.For those who want to stay ahead of the latest malware, Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you'll be able to safely analyze, debug, and disassemble any malicious software that comes your way.You'll learn how to:–Set up a safe virtual environment to analyze malware–Quickly extract network signatures and host-based indicators–Use key analysis tools like IDA Pro, OllyDbg, and WinDbg–Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques–Use your newfound knowledge of Windows internals for malware analysis–Develop a methodology for unpacking malware and get practical experience with five of the most popular packers–Analyze special cases of malware with shellcode, C++, and 64-bit codeHands-on labs throughout the book challenge you to practice and synthesize your skills as you dissect real malware samples, and pages of detailed dissections offer an over-the-shoulder look at how the pros do it. You'll learn how to crack open malware to see how it really works, determine what damage it has done, thoroughly clean your network, and ensure that the malware never comes back.Malware analysis is a cat-and-mouse game with rules that are constantly changing, so make sure you have the fundamentals. Whether you're tasked with securing one network or a thousand networks, or you're making a living as a malware analyst, you'll find what you need to succeed in Practical Malware Analysis.
A computer forensics "how-to" for fighting malicious code and analyzing incidentsWith our ever-increasing reliance on computers comes an ever-growing risk of malware. Security professionals will find plenty of solutions in this book to the problems posed by viruses, Trojan horses, worms, spyware, rootkits, adware, and other invasive software. Written by well-known malware experts, this guide reveals solutions to numerous problems and includes a DVD of custom programs and tools that illustrate the concepts, enhancing your skills.
Malware Analyst's Cookbook is indispensible to IT security administrators, incident responders, forensic analysts, and malware researchers.This is an old book on the topic.
As a working cybersecurity professional, every attempt is made to separate professional and personal endeavors in a manner consistent with reducing conflicts of interest and maintaining ethics. Statements contained within this site are the explicit and implicit goals, objectives, endorsements, and educated opinion of the author of this site and not those of current or former employers.