Book Image

Incident Response Techniques for Ransomware Attacks

Book Image

Incident Response Techniques for Ransomware Attacks

Overview of this book

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
Table of Contents (17 chapters)
1
Section 1: Getting Started with a Modern Ransomware Attack
5
Section 2: Know Your Adversary: How Ransomware Gangs Operate
9
Section 3: Practical Incident Response

Summary

In this chapter, we discussed various types of cyber threat intelligence, including strategic, operational, and tactical, focusing on their differences and target audiences. We also looked through an open source threat report and extracted various types of cyber threat intelligence, so that you could get a solid understanding of the differences.

You already know that TTPs are the most important parts of threat actors' modus operandi, so in the next chapter, we'll look at many real-world examples. This way, you can get a good awareness of human-operated ransomware attacks.