Cloud Forensics Demystified: Decoding cloud investigation complexities for digital forensic professionals 1st Edition by Ganesh Ramakrishnan – Ebook PDF Instant Download/Delivery: 1800560834, 9781800560833
Full dowload Cloud Forensics Demystified: Decoding cloud investigation complexities for digital forensic professionals 1st Edition after payment
Product details:
ISBN 10: 1800560834
ISBN 13: 978-1800560833
Author: Ganesh Ramakrishnan
Cloud Forensics Demystified: Decoding cloud investigation complexities for digital forensic professionals 1st Table of contents:
Part 1: Cloud Fundamentals
Chapter 1: Introduction to the Cloud
- Advantages and Disadvantages of Cloud Computing
- Overview of Cloud Services
- Cloud Deployment Models
- Cloud Adoption Success Stories
- Impact of the Cloud and Other Technologies
- Summary
- Further Reading
Chapter 2: Trends in Cyber and Privacy Laws and Their Impact on DFIR (Digital Forensics and Incident Response)
- Role of a Breach Counselor (Breach Coach)
- Legal Considerations for Cloud Adoption
- eDiscovery Considerations and Legal Guidance
- Digital Forensics Challenges
- Legal Frameworks for Private Data
- Contractual Private Data
- Regulated Private Data
- Jurisdictional Requirements
- Data Retention and Deletion
- Responsibilities and Liabilities of the Cloud
- Implications for Incident Response
- Jurisdiction and Cross-Border Data Transfers
- Summary
- Further Reading
Chapter 3: Exploring Major Cloud Providers
- Amazon Web Services (AWS)
- EC2, VPC, S3, IAM, RDS
- Microsoft Azure
- Virtual Machines, Virtual Networks, Blob Storage, Active Directory, SQL Database
- Google Cloud Platform (GCP)
- Compute Engine, VPC, Cloud Storage, Cloud SQL
- Other Cloud Service Providers
- Summary
- Further Reading
Chapter 4: DFIR Investigations – Logs in AWS
- VPC Flow Logs and Use Cases
- S3 Access Logs and Use Cases
- AWS CloudTrail and Use Cases
- CloudWatch and Use Cases
- Amazon GuardDuty and Detective
- Summary
- Further Reading
Part 2: Forensic Readiness: Tools, Techniques, and Preparation for Cloud Forensics
Chapter 5: DFIR Investigations – Logs in Azure
- Azure Log Analytics and Monitoring
- Virtual Network and NSG Flow Logs
- Azure Storage Logs and Virtual Machine Analysis
- Microsoft Defender for Cloud and Sentinel
- Summary
- Further Reading
Chapter 6: DFIR Investigations – Logs in GCP
- GCP IAM, Policy Analyzer, and Logs Explorer
- VPC Flow Logs and Threat Hunting
- Compute Engine Logs, Storage Logs, and Logging Pipelines
- Cloud Security Command Center
- Summary
- Further Reading
Chapter 7: Cloud Productivity Suites
- Microsoft 365 vs. Google Workspace
- Core Services, IAM, Auditing, and Compliance
- Security and Compliance Features (Microsoft Purview, Google Admin Console)
- Summary
- Further Reading
Part 3: Cloud Forensic Analysis – Responding to an Incident in the Cloud
Chapter 8: The Digital Forensics and Incident Response Process
- Incident Response Basics
- Cloud Host Forensics
- Memory and Live Forensic Analysis
- EDR Threat Hunting and Malware Investigation
- Network Forensics in the Cloud
- Traditional vs. Cloud Forensics
- Summary
- Further Reading
Chapter 9: Common Attack Vectors and TTPs (Tactics, Techniques, and Procedures)
- MITRE ATT&CK Framework
- Forensic Triage and Evidence Collection
- Host-Based Forensics (Windows Event Logs, Memory Dumps, Prefetch Analysis)
- Cloud-Specific Attack Vectors
- Misconfigured VM Instances, Open Ports, Exposed Data, API Key Leaks, Misconfigured IAM Policies
- Summary
- Further Reading
Chapter 10: Cloud Evidence Acquisition
- AWS Forensic Acquisition
- Creating EC2 Snapshots, Memory Imaging, Forensic Collector
- Azure Forensic Acquisition
- Creating and Exporting VM Snapshots, Memory Acquisition
- GCP Forensic Acquisition
- Snapshot Creation and Attachment, Memory Imaging
- Summary
- Further Reading
Chapter 11: Analyzing Compromised Containers
- Introduction to Containers
- Docker vs. Kubernetes
- Detecting and Analyzing Compromised Containers
- Acquiring Forensic Data and Container Logs
- Summary
- Further Reading
Chapter 12: Analyzing Compromised Cloud Productivity Suites
-
- Business Email Compromise (BEC)
- Phases, Types, and Remediation
- Incident Response in Microsoft 365 and Google Workspace
- Tooling and Analysis
- Summary
- Further Reading
- Business Email Compromise (BEC)
People also search for Cloud Forensics Demystified: Decoding cloud investigation complexities for digital forensic professionals 1st:
cloud forensics demystified pdf
what is cloud forensics
cloud forensics and incident response
google cloud forensics
oxygen forensics cloud extractor
Tags:
Ganesh Ramakrishnan,Cloud,Forensics,Demystified,Decoding cloud,investigation,complexities,digital,forensic,professionals 1st