Friday, January 16, 2009

To Serve the President or UNIX and Linux Forensic Analysis

To Serve the President: Continuity and Innovation in the White House Staff

Author: Bradley H Patterson

"Opens a window onto the closely guarded Oval Office turf: the operations, offices, and people of the complete White House team. Describes its organizational structure, recent innovations made in the face of changing events, what people do, while revealing the total size and cost of the contemporary White House team"--Provided by publisher.

Margaret Heilbrun - Library Journal

This is not a policy book. Patterson (The White House Staff: Inside the West Wing and Beyond), veteran of the Eisenhower, Nixon, and Ford White Houses, offers his third chronological volume on the what, who, and how of White House staffing. Here, he provides detailed and accessible insight into the George W. Bush White House. The White House staff is part of the Executive Office of the President and now encompasses 135 offices, from policy wonks to speechwriters to Air Force One personnel and Situation Room employees, all working "to assist and advise the president." Using interviews with scores of recent staffers, Patterson moves from office to office, describing how the Bush White House has functioned and changed. From an expert clearly devoted to the cause of White House service; for large presidential collections in all libraries.



Book review: Partisan Politics Divided Government and the Economy or Personal Finance8th Edition

UNIX and Linux Forensic Analysis

Author: Chris Pogu

This book addresses topics in the area of forensic analysis of systems running on variants of the UNIX operating system, which is the choice of hackers for their attack platforms. According to a 2007 IDC report, UNIX servers account for the second-largest segment of spending (behind Windows) in the worldwide server market with $4.2 billion in 2Q07, representing 31.7% of corporate server spending. UNIX systems have not been analyzed to any significant depth largely due to a lack of understanding on the part of the investigator, an understanding and knowledge base that has been achieved by the attacker. The companion DVD provides a simulated or "live" UNIX environment where readers can test the skills they've learned in the book and use custom tools developed by the authors.

The book begins with a chapter to describe why and how the book was written, and for whom, and then immediately begins addressing the issues of live response (volatile) data collection and analysis. The book continues by addressing issues of collecting and analyzing the contents of physical memory (i.e., RAM). The following chapters address /proc analysis, revealing the wealth of significant evidence, and analysis of files created by or on UNIX systems. Then the book addresses the underground world of UNIX hacking and reveals methods and techniques used by hackers, malware coders, and anti-forensic developers. The book then illustrates to the investigator how to analyze these files and extract the information they need to perform a comprehensive forensic analysis. The final chapter includes a detailed discussion of Loadable Kernel Modules and Malware. The companion DVD provides a simulated or "live"UNIX environment where readers can test the skills they've learned in the book and use custom tools developed by the authors.

Throughout the book the author provides a wealth of unique information, providing tools, techniques and information that won't be found anywhere else. Not only are the tools provided, but the author also provides sample files so that after completing a detailed walk-through, the reader can immediately practice the new-found skills.

* The companion DVD for the book contains significant, unique materials (movies, spreadsheet, code, etc.) not available any place else.
* This book contains information about UNIX forensic analysis that is not available anywhere else. Much of the information is a result of the author's own unique research and work.
* The authors have the combined experience of Law Enforcement, Military, and Corporate forensics. This unique perspective makes this book attractive to ALL forensic investigators.



Table of Contents:

Ch. 1 Introduction 1

Ch. 2 Understanding Unix 9

Ch. 3 Live Response: Data Collection 39

Ch. 4 Initial Triage and Live Response: Data Analysis 71

Ch. 5 The Hacking Top 10 99

Ch. 6 The /Proc File System 153

Ch. 7 File Analysis 169

Ch. 8 Malware 183

Appendix Implementing Cybercrime Detection Techniques on Windows and *nix 195

Index 229

No comments:

Post a Comment