June 26, 2024, 8:20 a.m. | /u/Slaine2000

Computer Forensics www.reddit.com

I’ve been doing digital forensics for 12 years now and I want to transition more into DFIR. What are the best books you have come across and used to broaden your knowledge of DFIR, especially in APT’s and malware/suspicious code analysis?

I prefer books as courses don’t give you the time to go back and test your theories. So books that help you learn and take you through the practical end to end attacks and detail the process to follow.

analysis apt back books code code analysis computerforensics courses dfir digital digital forensics doing don forensics knowledge malware transition

Senior Streaming Platform Engineer

@ Armis Security | Tel Aviv-Yafo, Tel Aviv District, Israel

Senior Streaming Platform Engineer

@ Armis Security | Tel Aviv-Yafo, Tel Aviv District, Israel

Deputy Chief Information Officer of Operations (Senior Public Service Administrator, Opt. 3)

@ State of Illinois | Springfield, IL, US, 62701-1222

Deputy Chief Information Officer of Operations (Senior Public Service Administrator, Opt. 3)

@ State of Illinois | Springfield, IL, US, 62701-1222

Analyst, Security

@ DailyPay | New York City

Analyst, Security

@ DailyPay | New York City