Book Image

Cloud Forensics Demystified

By : Ganesh Ramakrishnan, Mansoor Haqanee
Book Image

Cloud Forensics Demystified

By: Ganesh Ramakrishnan, Mansoor Haqanee

Overview of this book

As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation. The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you’ll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents. By the end of this book, you’ll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents.
Table of Contents (18 chapters)
Free Chapter
1
Part 1: Cloud Fundamentals
6
Part 2: Forensic Readiness: Tools, Techniques, and Preparation for Cloud Forensics
10
Part 3: Cloud Forensic Analysis – Responding to an Incident in the Cloud

Microsoft Sentinel

Microsoft Sentinel is a powerful cloud-native SIEM solution offered by Azure. It enables organizations to detect, investigate, and respond to security threats by collecting, analyzing, and visualizing vast amounts of security data from various sources in real time.

A SIEM is a comprehensive software solution that combines security information management (SIM) and security event management (SEM) capabilities. It serves as a central hub for ingesting and correlating logs and events from diverse sources, providing a unified view of an organization’s security landscape.

During a security incident, incident responders can leverage Microsoft Sentinel’s advanced features to effectively respond and mitigate threats. Here are specific ways incident responders can utilize Microsoft Sentinel:

  • Log collection and integration: Microsoft Sentinel supports the ingestion of data from a wide range of sources, including Azure services, on-premises infrastructure...