Cyber Crime Investigator's Field Guide, 2nd Edition

Book description

Many excellent hardware and software products exist to protect our data communications sytems, but security threats dictate that they must be further enhanced. Many laws implemented during the past 15 years have provided law enforcement with more teeth to take a bite out of cyber crime, but there is still a need for individuals who know how to inve

Table of contents

  1. Front cover
  2. Dedication
  3. Contents
  4. About the Author
  5. Preface
  6. Chapter 1. The Initial Contact
  7. Chapter 2. Client Site Arrival
  8. Chapter 3. Evidence Collection Procedures (1/2)
  9. Chapter 3. Evidence Collection Procedures (2/2)
  10. Chapter 4. Evidence Collection and Analysis Tools (1/9)
  11. Chapter 4. Evidence Collection and Analysis Tools (2/9)
  12. Chapter 4. Evidence Collection and Analysis Tools (3/9)
  13. Chapter 4. Evidence Collection and Analysis Tools (4/9)
  14. Chapter 4. Evidence Collection and Analysis Tools (5/9)
  15. Chapter 4. Evidence Collection and Analysis Tools (6/9)
  16. Chapter 4. Evidence Collection and Analysis Tools (7/9)
  17. Chapter 4. Evidence Collection and Analysis Tools (8/9)
  18. Chapter 4. Evidence Collection and Analysis Tools (9/9)
  19. Chapter 5. AccessData's Forensic Tool Kit (1/4)
  20. Chapter 5. AccessData's Forensic Tool Kit (2/4)
  21. Chapter 5. AccessData's Forensic Tool Kit (3/4)
  22. Chapter 5. AccessData's Forensic Tool Kit (4/4)
  23. Chapter 6. Guidance Software's EnCase (1/8)
  24. Chapter 6. Guidance Software's EnCase (2/8)
  25. Chapter 6. Guidance Software's EnCase (3/8)
  26. Chapter 6. Guidance Software's EnCase (4/8)
  27. Chapter 6. Guidance Software's EnCase (5/8)
  28. Chapter 6. Guidance Software's EnCase (6/8)
  29. Chapter 6. Guidance Software's EnCase (7/8)
  30. Chapter 6. Guidance Software's EnCase (8/8)
  31. Chapter 7. ILook Investigator (1/4)
  32. Chapter 7. ILook Investigator (2/4)
  33. Chapter 7. ILook Investigator (3/4)
  34. Chapter 7. ILook Investigator (4/4)
  35. Chapter 8. Password Recovery
  36. Chapter 9. Questions and Answers by Subject Area (1/4)
  37. Chapter 9. Questions and Answers by Subject Area (2/4)
  38. Chapter 9. Questions and Answers by Subject Area (3/4)
  39. Chapter 9. Questions and Answers by Subject Area (4/4)
  40. Chapter 10. Recommended Reference Materials (1/2)
  41. Chapter 10. Recommended Reference Materials (2/2)
  42. Chapter 11. Case Study (1/7)
  43. Chapter 11. Case Study (2/7)
  44. Chapter 11. Case Study (3/7)
  45. Chapter 11. Case Study (4/7)
  46. Chapter 11. Case Study (5/7)
  47. Chapter 11. Case Study (6/7)
  48. Chapter 11. Case Study (7/7)
  49. Appendix A: Glossary (1/2)
  50. Appendix A: Glossary (2/2)
  51. Appendix B: Port Numbers Used By Malicious Trojan Horse Programs
  52. Appendix C: Attack Signatures
  53. Appendix D: UNIX/Linux Commands (1/4)
  54. Appendix D: UNIX/Linux Commands (2/4)
  55. Appendix D: UNIX/Linux Commands (3/4)
  56. Appendix D: UNIX/Linux Commands (4/4)
  57. Appendix E: Cisco PIX Firewall Commands (1/2)
  58. Appendix E: Cisco PIX Firewall Commands (2/2)
  59. Appendix F: Discovering Unauthorized Access to Your Computer (1/2)
  60. Appendix F: Discovering Unauthorized Access to Your Computer (2/2)
  61. Appendix G: Electromagnetic Field Analyis (EFA) "Tickler"
  62. Appendix H: The Intelligence Community Since 9/11 (1/2)
  63. Appendix H: The Intelligence Community Since 9/11 (2/2)
  64. Appendix I: Answers to Chapter Questions (1/2)
  65. Appendix I: Answers to Chapter Questions (2/2)
  66. Index (1/2)
  67. Index (2/2)
  68. Back cover

Product information

  • Title: Cyber Crime Investigator's Field Guide, 2nd Edition
  • Author(s): Bruce Middleton
  • Release date: January 2005
  • Publisher(s): Auerbach Publications
  • ISBN: 9781420031324