Szczegóły ebooka

Cloud Forensics Demystified. Decoding cloud investigation complexities for digital forensic professionals

Cloud Forensics Demystified. Decoding cloud investigation complexities for digital forensic professionals

Ganesh Ramakrishnan, Mansoor Haqanee

Ebook
As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation.
The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you’ll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents.
By the end of this book, you’ll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents.
  • 1. Introduction to the Cloud
  • 2. Trends in Cyber and Privacy Laws and Their Impact on DFIR
  • 3. Exploring the Major Cloud Providers
  • 4. DFIR Investigations – Logs in AWS
  • 5. DFIR Investigations – Logs in Azure
  • 6. DFIR Investigations – Logs in GCP
  • 7. Cloud Productivity Suites
  • 8. The Digital Forensics and Incident Response Process
  • 9. Common Attack Vectors and TTPs
  • 10. Cloud Evidence Acquisition
  • 11. Analyzing Compromised Containers
  • 12. Analyzing Compromised Cloud Productivity Suites
  • Tytuł: Cloud Forensics Demystified. Decoding cloud investigation complexities for digital forensic professionals
  • Autor: Ganesh Ramakrishnan, Mansoor Haqanee
  • Tytuł oryginału: Cloud Forensics Demystified. Decoding cloud investigation complexities for digital forensic professionals
  • ISBN: 9781800560833, 9781800560833
  • Data wydania: 2024-02-22
  • Format: Ebook
  • Identyfikator pozycji: e_3tut
  • Wydawca: Packt Publishing