Book Image

Cloud Forensics Demystified

By : Ganesh Ramakrishnan, Mansoor Haqanee
Book Image

Cloud Forensics Demystified

By: Ganesh Ramakrishnan, Mansoor Haqanee

Overview of this book

As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation. The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you’ll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents. By the end of this book, you’ll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents.
Table of Contents (18 chapters)
Free Chapter
1
Part 1: Cloud Fundamentals
6
Part 2: Forensic Readiness: Tools, Techniques, and Preparation for Cloud Forensics
10
Part 3: Cloud Forensic Analysis – Responding to an Incident in the Cloud

Initial scoping and response

When responding to a BEC attack as an incident responder, the initial scoping phase is critical for understanding the breadth and depth of the incident. This phase involves gathering as much information as possible to assess the situation accurately. This initial scoping involves talking with the cloud productivity suite (Microsoft 365 or Google Workspace) IT administrators, organization general counsel, C-suite, and accounting staff to better understand the following, even before any technical forensic analysis:

  • Timeline of the attack: Understanding when the attack started is crucial. Ask when the first signs of compromise were noticed and at what point users noticed anything suspicious. This could include unusual email activity, reports of suspicious emails from within or outside the organization, or financial transactions that were flagged as anomalous. If attackers were successful in transferring any unauthorized funds, note these dates in the...