Book Image

Incident Response in the Age of Cloud

By : Dr. Erdal Ozkaya
Book Image

Incident Response in the Age of Cloud

By: Dr. Erdal Ozkaya

Overview of this book

Cybercriminals are always in search of new methods to infiltrate systems. Quickly responding to an incident will help organizations minimize losses, decrease vulnerabilities, and rebuild services and processes. In the wake of the COVID-19 pandemic, with most organizations gravitating towards remote working and cloud computing, this book uses frameworks such as MITRE ATT&CK® and the SANS IR model to assess security risks. The book begins by introducing you to the cybersecurity landscape and explaining why IR matters. You will understand the evolution of IR, current challenges, key metrics, and the composition of an IR team, along with an array of methods and tools used in an effective IR process. You will then learn how to apply these strategies, with discussions on incident alerting, handling, investigation, recovery, and reporting. Further, you will cover governing IR on multiple platforms and sharing cyber threat intelligence and the procedures involved in IR in the cloud. Finally, the book concludes with an “Ask the Experts” chapter wherein industry experts have provided their perspective on diverse topics in the IR sphere. By the end of this book, you should become proficient at building and applying IR strategies pre-emptively and confidently.
Table of Contents (18 chapters)
16
Other Books You May Enjoy
17
Index

Understanding cloud attacks using the MITRE cloud matrix

Discerning cloud attacks is essential to preventing future attacks. However, due to the lack of familiarity of IT teams with the cloud, it is easy for organizations to get lost in trying to find out what happened in their environments before, during, and after an attack. The MITRE ATT&CK cloud matrix is an essential resource that can be used by security teams to understand how a cloud-based attack might have occurred. The attack matrix is relevant to most cloud platforms, including AWS, Microsoft Azure, Microsoft Office 365, and Google Cloud Platform, and should help with an examination of the anatomy of cloud attacks.

The matrix can be accessed at the following link: https://attack.mitre.org/matrices/enterprise/cloud/#.

We will discuss each of the MITRE ATT&CK stages over the following sections.

Initial access

A cloud attack will commence from particular attack surface areas that can be...