Book Image

Incident Response in the Age of Cloud

By : Dr. Erdal Ozkaya
Book Image

Incident Response in the Age of Cloud

By: Dr. Erdal Ozkaya

Overview of this book

Cybercriminals are always in search of new methods to infiltrate systems. Quickly responding to an incident will help organizations minimize losses, decrease vulnerabilities, and rebuild services and processes. In the wake of the COVID-19 pandemic, with most organizations gravitating towards remote working and cloud computing, this book uses frameworks such as MITRE ATT&CK® and the SANS IR model to assess security risks. The book begins by introducing you to the cybersecurity landscape and explaining why IR matters. You will understand the evolution of IR, current challenges, key metrics, and the composition of an IR team, along with an array of methods and tools used in an effective IR process. You will then learn how to apply these strategies, with discussions on incident alerting, handling, investigation, recovery, and reporting. Further, you will cover governing IR on multiple platforms and sharing cyber threat intelligence and the procedures involved in IR in the cloud. Finally, the book concludes with an “Ask the Experts” chapter wherein industry experts have provided their perspective on diverse topics in the IR sphere. By the end of this book, you should become proficient at building and applying IR strategies pre-emptively and confidently.
Table of Contents (18 chapters)
16
Other Books You May Enjoy
17
Index

Summary

The use of cloud computing has introduced new sets of challenges to organizations that were previously prepared for IR on conventional physical and local IT environments. According to the SANS Institute, despite the dissimilarities between clouds and the disparity between traditional and cloud IT environments, a single IR process can be used. However, it is essential to know about the typical incidents that can be encountered in the cloud. We considered the MITRE ATT&CK cloud matrix, which was created to help organizations familiarize themselves with the full attack process through the lens of the different stages that attackers follow. Many types of threats and vulnerabilities are included in the attack matrix, including insecure APIs, account hijacking, and insider threats, among others.

Traditional security approaches might be inefficient and insufficient to handle cloud security threats. Hence, organizations are adopting a new approach to security referred to as...