Cloud Forensics Demystified
eBook - ePub

Cloud Forensics Demystified

Decoding cloud investigation complexities for digital forensic professionals

Ganesh Ramakrishnan, Mansoor Haqanee

  1. 384 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Cloud Forensics Demystified

Decoding cloud investigation complexities for digital forensic professionals

Ganesh Ramakrishnan, Mansoor Haqanee

Book details
Table of contents
Citations

About This Book

Enhance your skills as a cloud investigator to adeptly respond to cloud incidents by combining traditional forensic techniques with innovative approaches

Key Features

  • Uncover the steps involved in cloud forensic investigations for M365 and Google Workspace
  • Explore tools and logs available within AWS, Azure, and Google for cloud investigations
  • Learn how to investigate containerized services such as Kubernetes and Docker
  • Purchase of the print or Kindle book includes a free PDF eBook

Book Description

As organizations embrace cloud-centric environments, it becomes imperative for security professionals to master the skills of effective cloud investigation. Cloud Forensics Demystified addresses this pressing need, explaining how to use cloud-native tools and logs together with traditional digital forensic techniques for a thorough cloud investigation. The book begins by giving you an overview of cloud services, followed by a detailed exploration of the tools and techniques used to investigate popular cloud platforms such as Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP). Progressing through the chapters, you'll learn how to investigate Microsoft 365, Google Workspace, and containerized environments such as Kubernetes. Throughout, the chapters emphasize the significance of the cloud, explaining which tools and logs need to be enabled for investigative purposes and demonstrating how to integrate them with traditional digital forensic tools and techniques to respond to cloud security incidents. By the end of this book, you'll be well-equipped to handle security breaches in cloud-based environments and have a comprehensive understanding of the essential cloud-based logs vital to your investigations. This knowledge will enable you to swiftly acquire and scrutinize artifacts of interest in cloud security incidents.

What you will learn

  • Explore the essential tools and logs for your cloud investigation
  • Master the overall incident response process and approach
  • Familiarize yourself with the MITRE ATT&CK framework for the cloud
  • Get to grips with live forensic analysis and threat hunting in the cloud
  • Learn about cloud evidence acquisition for offline analysis
  • Analyze compromised Kubernetes containers
  • Employ automated tools to collect logs from M365

Who this book is for

This book is for cybersecurity professionals, incident responders, and IT professionals adapting to the paradigm shift toward cloud-centric environments. Anyone seeking a comprehensive guide to investigating security incidents in popular cloud platforms such as AWS, Azure, and GCP, as well as Microsoft 365, Google Workspace, and containerized environments like Kubernetes will find this book useful. Whether you're a seasoned professional or a newcomer to cloud security, this book offers insights and practical knowledge to enable you to handle and secure cloud-based infrastructure.

]]>

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Cloud Forensics Demystified an online PDF/ePUB?
Yes, you can access Cloud Forensics Demystified by Ganesh Ramakrishnan, Mansoor Haqanee in PDF and/or ePUB format, as well as other popular books in Informatik & Cybersicherheit. We have over one million books available in our catalogue for you to explore.

Information

Year
2024
ISBN
9781800560833

Table of contents

Citation styles for Cloud Forensics Demystified

APA 6 Citation

Ramakrishnan, G., & Haqanee, M. (2024). Cloud Forensics Demystified ([edition unavailable]). Packt Publishing. Retrieved from https://www.perlego.com/book/4351154 (Original work published 2024)

Chicago Citation

Ramakrishnan, Ganesh, and Mansoor Haqanee. (2024) 2024. Cloud Forensics Demystified. [Edition unavailable]. Packt Publishing. https://www.perlego.com/book/4351154.

Harvard Citation

Ramakrishnan, G. and Haqanee, M. (2024) Cloud Forensics Demystified. [edition unavailable]. Packt Publishing. Available at: https://www.perlego.com/book/4351154 (Accessed: 17 June 2024).

MLA 7 Citation

Ramakrishnan, Ganesh, and Mansoor Haqanee. Cloud Forensics Demystified. [edition unavailable]. Packt Publishing, 2024. Web. 17 June 2024.