Book Image

Incident Response Techniques for Ransomware Attacks

Book Image

Incident Response Techniques for Ransomware Attacks

Overview of this book

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
Table of Contents (17 chapters)
1
Section 1: Getting Started with a Modern Ransomware Attack
5
Section 2: Know Your Adversary: How Ransomware Gangs Operate
9
Section 3: Practical Incident Response

What this book covers

Chapter 1, The History of Human-Operated Ransomware Attacks, provides you with an introduction to the world of human-operated ransomware attacks, focusing on the historical aspects.

Chapter 2, The Life Cycle of a Human-Operated Ransomware Attack, briefly describes how modern threat actors operate during a ransomware attack life cycle.

Chapter 3, The Incident Response Process, provides an overview of the incident response process from the perspective of a human-operated ransomware attack.

Chapter 4, Cyber Threat Intelligence and Ransomware, provides an introduction to cyber threat intelligence, focusing on human-operated ransomware attacks.

Chapter 5, Understanding Ransomware Affiliates' Tactics, Techniques, and Procedures , details the techniques, procedures, methods, and tools commonly used by various ransomware affiliates in their operations.

Chapter 6, Collecting Ransomware-Related Cyber Threat Intelligence, provides an overview of the various collection methods and sources of cyber threat intelligence related to modern ransomware attacks.

Chapter 7, Digital Forensic Artifacts and Their Main Sources, provides an overview of the various sources of forensic artifacts that can be used during an incident response engagement to reconstruct the attack life cycle.

Chapter 8, Investigating Initial Access Techniques, offers a practical investigation into the various initial access techniques used by the threat actors.

Chapter 9, Investigating Post-Exploitation Techniques, looks at the various post-exploitation techniques employed by the threat actors.

Chapter 10, Investigating Data Exfiltration Techniques, covers the various data exfiltration techniques used by the threat actors.

Chapter 11, Investigating Ransomware Deployment Techniques, investigates the various ransomware deployment techniques used by the threat actors.

Chapter 12, The Unified Ransomware Kill Chain, describes the concept of the kill chain with a view to introducing the Unified Ransomware Kill Chain.