Limit search to available items
Book Cover
E-book
Author Ramakrishnan, Ganesh, author.

Title Cloud forensics demystified : decoding cloud investigation complexities for digital forensic professionals / Ganesh Ramakrishnan, Mansoor Haqanee
Edition 1st edition
Published Birmingham : Packt Publishing, [2024]
©2024

Copies

Description 1 online resource
Contents Cover -- Title Page -- Copyright and Credits -- Contributors -- Table of Contents -- Preface -- Part 1: Cloud Fundamentals -- Chapter 1: Introduction to the Cloud -- Advantages and disadvantages of cloud computing -- An overview of cloud services -- Cloud deployment models -- Cloud adoption success stories -- Impact of the cloud and other technologies -- Summary -- Further reading -- Chapter 2: Trends in Cyber and Privacy Laws and Their Impact on DFIR -- The role of a breach counselor (breach coach) -- General legal considerations for cloud adoption
EDiscovery considerations and legal guidance -- Digital forensics challenges -- Legal frameworks for private data -- Contractual private data -- Regulated private data -- Jurisdictional requirements in relation to private data -- Legal implications for data retention and deletion -- Responsibilities and liabilities of the cloud and their implications for incident response -- Jurisdiction and cross-border data transfers -- Summary -- Further reading -- Chapter 3: Exploring the Major Cloud Providers -- Amazon Web Services (AWS) -- Amazon Elastic Compute Cloud (EC2)
Amazon Virtual Private Cloud (VPC) -- Amazon Simple Storage Service (S3) -- AWS Identity and Access Management (IAM) -- Amazon Relational Database Service (RDS) -- Microsoft Azure -- Microsoft Azure virtual machines -- Microsoft Azure Virtual Network -- Microsoft Azure Blob Storage -- Microsoft Azure Active Directory (Azure AD) -- Microsoft Azure SQL Database -- Google Cloud Platform (GCP) -- Google Compute Engine (GCE) -- Google Virtual Private Cloud (VPC) -- Google Cloud Storage (GCS) -- Google Cloud SQL -- Other cloud service providers -- Summary -- Further reading
Chapter 4: DFIR Investigations -- Logs in AWS -- VPC flow logs -- VPC basics -- Sample VPC flow log -- DFIR use cases for VPC flow logging -- S3 access logs -- Logging options -- DFIR use cases for S3 monitoring -- AWS CloudTrail -- Creating a trail -- Event data stores -- Investigating CloudTrail events -- DFIR use cases for CloudTrail logging -- AWS CloudWatch -- CloudWatch versus CloudTrail -- Setting up CloudWatch logging -- Querying CloudWatch logs on the AWS console -- DFIR use cases for CloudWatch -- Amazon GuardDuty -- Amazon Detective -- Summary -- Further reading
Part 2: Forensic Readiness: Tools, Techniques, and Preparation for Cloud Forensics -- Chapter 5: DFIR Investigations -- Logs in Azure -- Azure Log Analytics -- Azure Virtual Networks -- NSG flow logs -- Azure Storage -- Azure Monitor -- Azure Virtual Machines log analysis -- Microsoft Defender for Cloud -- NSG flow logs -- Microsoft Sentinel -- Summary -- Further reading -- Chapter 6: DFIR Investigations -- Logs in GCP -- GCP core services -- GCP IAM -- GCP's IAM roles and identities -- Policy Analyzer -- DFIR use cases for Policy Analyzer -- GCP Logs Explorer -- Overview of log buckets
Summary Enhance your skills as a cloud investigator to adeptly respond to cloud incidents by combining traditional forensic techniques with innovative approaches Key Features Uncover the steps involved in cloud forensic investigations for M365 and Google Workspace Explore tools and logs available within AWS, Azure, and Google for cloud investigations Learn how to investigate containerized services such as Kubernetes and Docker Purchase of the print or Kindle book includes a free PDF eBook Book Description As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation. The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you'll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents. By the end of this book, you'll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents. What you will learn Explore the essential tools and logs for your cloud investigation Master the overall incident response process and approach Familiarize yourself with the MITRE ATT&CK framework for the cloud Get to grips with live forensic analysis and threat hunting in the cloud Learn about cloud evidence acquisition for offline analysis Analyze compromised Kubernetes containers Employ automated tools to collect logs from M365 Who this book is for This book is for cybersecurity professionals, incident responders, and IT professionals adapting to the paradigm shift toward cloud-centric environments. Anyone seeking a comprehensive guide to investigating security incidents in popular cloud platforms such as AWS, Azure, and GCP, as well as Microsoft 365, Google Workspace, and containerized environments like Kubernetes will find this book useful. Whether you're a seasoned professional or a newcomer to cloud security, this book offers insights and practical knowledge to enable you to handle and secure cloud-based infrastructure
Bibliography Includes bibliographical references and index
Notes Online resource; title from PDF title page (EBSCO, viewed February 29, 2024)
Subject Computer crimes -- Investigation.
Forensic sciences -- Data processing
Cloud computing.
Information storage and retrieval systems.
Genre/Form Electronic books
Form Electronic book
Author Haqanee, Mansoor, author
ISBN 9781800560833
1800560834