Book Image

Cloud Forensics Demystified

By : Ganesh Ramakrishnan, Mansoor Haqanee
Book Image

Cloud Forensics Demystified

By: Ganesh Ramakrishnan, Mansoor Haqanee

Overview of this book

As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation. The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you’ll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents. By the end of this book, you’ll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents.
Table of Contents (18 chapters)
Free Chapter
1
Part 1: Cloud Fundamentals
6
Part 2: Forensic Readiness: Tools, Techniques, and Preparation for Cloud Forensics
10
Part 3: Cloud Forensic Analysis – Responding to an Incident in the Cloud

Summary

In this chapter, you learned about the challenges and risks that come with cloud security. We discussed how cloud environments, despite their advantages, have unique security issues. From misconfigured virtual machine instances to unprotected storage buckets, we highlighted the areas where mistakes can happen and how they can be exploited by attackers.

You’ve also gained insights into host-based forensics, diving into key indicators such as prefetch, AmCache, ShimCache, Windows Event Logs, and memory dumps. We touched on the importance of securing virtual machines, covering open ports, default credentials, and outdated software. Storage bucket configurations and their potential pitfalls were also discussed. Lastly, we delved into the crucial topic of authentication, emphasizing the serious outcomes of a cloud administrator portal breach.

As we transition to the next chapter on cloud evidence acquisition, we’ll focus on collecting evidence in cloud environments...