Book Image

Cloud Forensics Demystified

By : Ganesh Ramakrishnan, Mansoor Haqanee
Book Image

Cloud Forensics Demystified

By: Ganesh Ramakrishnan, Mansoor Haqanee

Overview of this book

As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation. The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you’ll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents. By the end of this book, you’ll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents.
Table of Contents (18 chapters)
Free Chapter
1
Part 1: Cloud Fundamentals
6
Part 2: Forensic Readiness: Tools, Techniques, and Preparation for Cloud Forensics
10
Part 3: Cloud Forensic Analysis – Responding to an Incident in the Cloud

Summary

In this final chapter on analyzing compromised cloud productivity suites, we explored how to tackle security incidents in the two most popular cloud-based productivity suites, Microsoft 365 and Google Workspace. These platforms, crucial for emails, storage, and office applications, are frequently targeted in BEC attacks. BEC, a sophisticated form of cyber fraud, often involves attackers gaining unauthorized access through email spoofing or account takeovers, leading to broader security breaches.

The chapter provided a guide to understanding BEC, its phases, and attacker methods. It then outlined crucial steps for initial scoping and remediation, essential for effective incident response. For Microsoft 365, it focused on using tools such as unified audit logs and Microsoft Purview for log analysis. It also discussed an open source PowerShell-based tool, HAWK, for streamlined data collection.

In contrast, Google Workspace incident response was discussed, with its more limited...