Book Image

Cloud Forensics Demystified

By : Ganesh Ramakrishnan, Mansoor Haqanee
Book Image

Cloud Forensics Demystified

By: Ganesh Ramakrishnan, Mansoor Haqanee

Overview of this book

As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation. The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you’ll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents. By the end of this book, you’ll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents.
Table of Contents (18 chapters)
Free Chapter
1
Part 1: Cloud Fundamentals
6
Part 2: Forensic Readiness: Tools, Techniques, and Preparation for Cloud Forensics
10
Part 3: Cloud Forensic Analysis – Responding to an Incident in the Cloud

Summary

This chapter explored the distinctions between Docker and Kubernetes, emphasizing their collaborative use for comprehensive container management. We delved into various types of containers and their specific use cases, highlighting their efficiency in scenarios such as microservices architectures.

Additionally, we looked at acquiring forensic data and logs for analysis in Kubernetes environments, emphasizing logging mechanisms, tools, and best practices for practical forensic analysis, including identifying security breaches and incident investigations. However, accessing Kubernetes logs is one of the most straightforward investigations. If Kubernetes is deployed in the cloud, CSPs are crucial for providing access to a centralized log explorer for longer-term log access.

In our next chapter, we will review the analysis of the cloud productivity suites hosted on Microsoft 365 and Google Workspace. The focus of this chapter is to understand how to analyze common threat...