Cloud forensics: A research perspective

Size: px
Start display at page:

Download "Cloud forensics: A research perspective"

Transcription

1 Cloud forensics: A research perspective Sameera Almulla Electrical and Computer Engineering Khalifa University of Science Technology and Research U.A.E sameera.almulla@kustar.ac.ae Youssef Iraqi Electrical and Computer Engineering Khalifa University of Science Technology and Research U.A.E youssef.iraqi@kustar.ac.ae Andrew Jones Information Security Khalifa University of Science Technology and Research U.A.E Edith Cowan University, Australia University of South Australia andrew.jones@kustar.ac.ae Abstract Cloud computing and digital forensics are both developing topics and researching these topics requires an understanding of the main aspects of both cloud computing and digital forensics. In cloud computing it is necessary not only to understand its characteristics and the different services and deployment models but also to survey the underpinning elements of cloud computing such as virtualization and the distributed computing which are important to identify its impact on current digital forensics guidelines and procedures. Unlike papers discussing the challenges and opportunities presented by cloud computing in relation to digital forensics, in this paper, we will discuss the underpinning cloud computing elements which are required to provide forensics friendly cloud services. Furthermore, we suggest a set of questions that will aid in the process of cloud forensics analysis. Keywords-cloud computing; digital forensics; distributed computing; virtualization; cloud forensics I. INTRODUCTION The complex structure of cloud computing and the lack of standardization in many aspects of cloud such as its definition, Service Level Agreements (SLAs) and data security, are obstacles that are faced by researchers in the field of digital forensics of cloud computing. We define cloud forensics as a process to identify, preserve, collect, examine, analyze and present data available on client, service provider premises and the combined channel or network, while preserving data integrity and maintaining the chain of custody. The UK Association of Chief Police Officers (ACPO) is a widely used guideline for law enforcement both in the UK and many other countries in conducting digital forensics investigations. Pimlott J. [1], conducted an investigation on the impact of cloud computing on these guidelines to ascertain whether the guidelines can be followed by digital forensics investigators to extract digital data from a cloud environment in a forensically sound manner. This is normally interpreted as the process of obtaining an exact duplicate of evidence without altering the original source of evidence. However, in cases where investigators might cause some changes such as duplicating the main memory live forensics-, they must maintain a record of their actions. As stated by Pimlott [1], it is only a matter of time before digital forensics has a role to play in the cloud. In fact, there are already several cases of attacks carried out on information stored in cloud computing. For example, in January 2010, Google announced that its Single Sign On software had been hacked [2]. In another incident [3] a hacker penetrated Twitter s financial documents and other business information stored in a Twitter employee s Google account. It is clear that security breaches of cloud service providers are increasingly common. The rest of this paper is organized as follows. In section II, we review the background and related work. In section III, we discuss the impact of virtualization and distributed computing on cloud forensics. In section IV and V, we analyze digital forensics in relation to cloud computing and a set of questions as a guide for cloud forensics analysis. We conclude the paper in section VI. II. BACKGROUND AND LITERATURE REVIEW A. Digital Forensics Digital Forensics is [4] "the application of science to the identification, collection, examination and analysis of data while preserving the integrity of the information and maintaining a strict chain of custody of data". Digital forensics must be based on scientifically sound methods, techniques and acceptable in a court of law [5]. For the purposes of cloud forensics, we consider digital forensic procedures according to a six stages model proposed in [6]: Identification: determine crime type, software and hardware used by the suspect and possible evidence location; Preservation: ensure evidence integrity; Collection: extract an exact copy bit by bit imageof the required data; Examination: study the collected data and its attributes; Analysis: an in-depth systematic evidence search is performed on suspect owned devices in two ways: live and static systems analysis; The findings will be presented to either organization management or court of law. B. Cloud Computing The US National Institute of Standards and Technology (NIST) defines cloud computing as a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction [7]. To analyze and study the impact of cloud computing on digital forensics, it is essential to understand its characteristics. 1

2 There are six main characteristics for cloud computing [7] namely on demand self-service, ubiquitous network access, resource pooling and multi-tenancy, location independence, rapid elasticity and pay-per-use business model. Resource pooling, multi-tenancy and service elasticity are considered as significant challenges to digital forensics. In the case of investigating for suspect related information it may result in a violation of the privacy of legitimate user s data. With respect to the issues of digital forensics, there should be a clear understanding of the cloud computing service and deployment models [1], [8]. There are three main service models. First, Software as a Service (SaaS), with applications delivered as a service over the internet. Second is Platform as a Service (PaaS), with the development platform provided as a service. The third is Infrastructure as a Service (IaaS), where the server(s), storage and hardware are delivered as a service. There are currently four deployment models for cloud computing, namely public, private, community and hybrid cloud [8]. The deployment models differ based on the owner, its location and who has access to it. In each deployment model, cloud services can be provided as SaaS, PaaS and IaaS. Fig. 1 visualizes cloud computing characteristics, service and deployment models [9]. Fig. 1: Visualized definition of cloud computing The literature as in [8] [10] [11] [12] [13] and [14] discussed the technical and legal challenges faced by digital forensic investigators. Next, we will discuss the underpinning cloud computing elements which are required to provide forensics friendly cloud services. III. READINESS OF CLOUD COMPUTING FOR DIGITAL FORENSICS The European Network and Information Security Agency (ENISA) [15], published a report recommending research in the area of digital forensics in cloud computing. The ENISA recommends forensics and evidence gathering mechanisms as a priority to enhance cloud computing security. To achieve this goal, this paper presents an in-depth discussion of cloud computing foundational elements and their impact on digital forensics as a platform for researchers in this field. According to NIST [9], virtualization and distributed computing are the main enablers for cloud computing as shown in Fig. 2. A. Virtualization One of the famous Cloud Service Provider (CSP) that depends on virtualization technology is Amazon.com. In 2011, a Russian hacker has been arrested for performing Distributed Denial of Service (DDoS) attack against both Amazon.com and ebay [16]. Fig. 2: Structure of cloud computing and enabling technologies It had a significant impact on Amzon's customers and they were not to conduct their online business services. Users of Amazon Elastic Compute Cloud (EC2) mainly depend on web services as an interface for their applications which are hosted on Amazon infrastructure. In the context of digital forensics, the type of virtualization will have a significant impact on the investigation. It can be either as hardware, software, desktop or computing resource virtualization [17]. The differences are generated based on the location and functionality of Virtual Machine Manager (VMM) also called the hypervisor. It provides an abstraction layer between the physical hardware and the guest machines which are known as Virtual Machines (VMs). As recommended by the Cloud Security Alliances (CSA) [8], from a security perspective, the client must identify which type of virtualization the CSPs use in providing the services. Fig. 3 shows the virtualization layer and the client and service providers' level of control in cloud computing. In all models, the virtualization is under the control of the CSP. In other words, the VMM remain under the service provider control and the virtual instances are provided to the client. Virtual instances can be available independently of the service models. For example, in IaaS a powerful technology called snapshots can provide a virtual machine image. However, in the cases of PaaS and SaaS, the ability to access virtual instances for investigation is severely limited [18]. Impact on Digital Forensics Increasing demands for computing resources and storage space have led to the development of virtual environments. As with many of the technologies that are developed with good intentions, individuals can use them to harm others or hide their illicit activities. a) Virtualization as a subject It is a subject when the virtual environment is used to conduct a crime. For example, Nirbhay and Ajit [19], investigated the private cloud for Hosted Virtual Desktops (HVD) through simulations of two scenarios. The aim was to investigate whether current digital forensic procedures are adequate for use with cloud-oriented digital forensics techniques. 2

3 Fig. 3 Level of control between client and provider in each service model Based on the findings, the authors concluded that to identify and extract evidence from VMs that are configured with persistent storage, current digital forensics procedures are applicable. However, identifying and extracting evidence in a cloud configured as a multi-tenant architecture is not possible with current digital forensics procedures. The differences in the findings are not caused by the actual virtualization technology but because of inherent characteristics of the cloud structure, namely multi-tenancy. b) Virtualization as a tool Another approach is to utilize the virtual environment as a tool to perform digital forensics. Hay & Nance [20] discussed how to utilize the hypervisor or a Virtual Machine (VM) to monitor another running virtual instance and record its state. The authors discussed the ability of the built-in mechanism called Virtual Introspection (VI) to monitor the state of a virtual machine from either the Virtual Machine Monitor (VMM) or from a virtual machine other than that which is being examined in order to perform live forensics in virtual environment. B. Distributed Computing Cloud computing is a generic and misleading term for researchers. In fact, to investigate issues of cloud forensics, researchers might use distributed computing and digital forensics as keywords. Distributed File System (DFS) is an important technology required to manage storage, namely user files and its metadata. A proprietary Google File System (GFS) [21] and the open source HaDoop File System (HDFS) [22] are widely used as DFS. The latter was developed after GFS publish papers discussing their DFS architecture with slight differences in the naming of the components [22]. In 2012, Facebook which owns one of the largest HDFS cluster, experienced a software bug which resulted in user's private messages being displayed on their public profile [23]. This incident was a result of internal system component failure but it violated the Facebook users' privacy. Understanding the DFS architecture not only aids system troubleshooting but also in forensics investigation. The GFS architecture consists of clusters where each cluster contains a single master and multiple chunk servers. User files are divided into chunks of size 64MB and stored on chunk servers. The master server maintains all file systems metadata including file and chunk namespaces, access control information, mapping from the file to its chunks and the current location of chunks. To maintain availability, the master is duplicated in shadow servers. Impact on Digital Forensics One of the fundamental skills of digital forensics examiners is to re-build files from range of file systems. In the digital environment, evidence is either the content information located in the chunk servers, such as files or non-content transactional information located in the master server, such as user logs, connection logs and metadata. a) Distributed computing as a subject It is a subject when the distributed computing environment is used to conduct a crime. In [24], the authors examine the feasibility of developing a digital forensics acquisition tool in distributed file systems. The authors discussed the digital forensics acquisition processes to gather both deleted and undeleted data from servers either located within or outside the investigators jurisdiction. In conclusion, the authors emphasize the necessity to develop forensicsreadiness-by-design approaches to handle cloud based crime. b) Distributed computing as a tool Another approach is to utilize the distributed computing environment as a tool to perform digital forensics. Hegarty, R. et al. [25] propose a distributed digital signature detection framework based on the cloud storage platform. It is based on detecting the presence of illicit files in cloud storage based on signature detection. The design of the framework and the implementation were discussed in the paper. The basic process of investigation is as follows: image the storage, compute the hash values of the files in the image and finally, compare generated hash values with known target files hash values e.g. distinguish system files from malware files. Hence, a forensic friendly cloud environment can be achieved by enhancing current virtualization and distributed computing methodologies. Given the heterogeneity of the cloud environment, researchers need to develop scientific approaches that will aid in developing cloud-forensicsreadiness-by-design. IV. DIGITAL FORENSICS IN RELATION TO CLOUD COMPUTING Traditional digital forensics involves seizing the equipment and media of the suspected user, which allows the investigators to preserve, acquire, analyze and present the evidence in a forensically sound manner. The heterogeneous environment and tremendous increase in the storage size of cloud computing means that these steps on the client, network and CSP sides will create significant challenges for conventional tools and techniques. In the case of cloud forensics, there is a high demand for the provision of pure and sufficient evidence to prove that a crime or incident did occur and that the evidence is admissible in a court of law. The potential digital forensics artifacts in different physical or logical locations include the following and the investigators will not necessarily have access to all parties involved in the crime-: Client Network Table 1: Artifacts location table Possible source of evidence Host Intrusion Detection System (HIDS) Web content and browser logs Firewalls and access log Chat logs Application cache Access logs Transaction logs Packet content Header content 3

4 CSP Firewalls logs Admin access logs IDS and NetFlow data Data storage (in case of IaaS client) In addition to the potential source of evidences, there are several concepts such as cloud crime types and where to perform investigation in/on cloud that can significantly assist researchers in this field. A. Crime Type Similar to computer crimes [26] any crime conducted using the cloud either as an object, subject or tool is considered a cloud computing crime [10] [11]. Cloud computing is an object when the CSP has been as a crime target e.g. Distributed Denial of Service (DDoS) attacks. It is a subject when the cloud environment is used to conduct crime e.g. identity theft, as discussed in section 1, the Google case [2]. Finally, cloud is considered as a tool when one cloud service is used to attack another service provider s network e.g. dark cloud. B. Performing Investigations In the Cloud Building a case based on evidence located in the cloud is considered as an "In" cloud investigation. With current digital forensics methodologies, organizations must be aware of a CSP's incident response strategy, including incident identification, notification and incident recovery. Snapshots provide an image of the system at a specific point in time. It can be considered as a rich source of evidence for services provided either based on virtualization or distributed systems. However, given the current approaches of taking the snapshot, its reliability and soundness for forensics purposes needs to be investigated. As a proactive measure, cloud users should check the availability of their virtual environment snapshots offline, together with the periods when these snapshots are performed. For example, the Amazon Elastic Block Store (EBS) Boot Volume provides storage services on a block level along with Elastic Compute Cloud (EC2) [27]. The EBS provides snapshots of the user storage. In the case of cyber-attacks, a snapshot can later be analyzed offline without tampering with the original storage and disturbance to the course of business. As stated in [28], when examiners have to access 'live' systems, capturing volatile data will result in changes to the target system. From our point of view, having both consistent snapshot of a running system and maintaining an audit trail of the examiners actions should minimizes the chances of error. C. Performing Investigation On the Cloud Unlike conducting investigations in the cloud, using cloud computing resources to improve the investigation process can be considered a silver lining. Computer and network forensics can be provided as on-demand services, where investigators will have as much storage and computing power as they need. Standby servers can be reserved for forensics and the computational power could be used to speed up the investigation analysis in areas such as searching, hashing and sorting evidence files. Recently, Dell has provided a forensics-as-a-service solution. Dell applies the process of digital forensics and then utilizes the datacenters capability to image seized devices on site to the outsourced storage. Also, they provide a remote interface to Encase and FTK to access and analyze suspected data [29]. V. SCENARIO OF DIGITAL FORENSICS ANALYSIS FOR CLOUD BASED CRIMES On the suspect's device, the examiners analyze the relevant items and explain when it was created, accessed, modified and deleted. Eventually, the examiners should be able to create a coherent timeline of events. Seizing the service provider's devices such as servers will not only affect business continuity and potentially violate legitimate user privacy, but it is also impractical to image Petabytes of information and analyze it. An Access Data Forensics Tool Kit (FTK) performance test report stated [30] that to process a 120GB hard drive using top-of-the-line workstations would require around 5.5 hours. Similarly, to analyze 2 TB of hard drive would require around 85 hours. It is reasonable to comment that analyzing digital evidence is extremely time consuming and that the larger the storage capacity, the greater the time required. To the best of our knowledge, there is currently no set of questions that can be used as guidance for cloud digital forensics process. Next, we propose an initial set of questions which can be populated based on the findings of researchers and investigators. To better understand the cloud based investigation process, we present a possible crime scenario and then analyze it based on the proposed questions. Bob is a criminal who deploys cloud services to distribute illicit images. He purchased 2TB of storage and a webserver from CSP1. To manage, process and encrypt these images, he purchased an application from CSP2 and an service from CSP3. Both CSP2 and CSP3 require logging credentials. CSP2 uses the login password as a seed to generate an encryption key. A free trial of the service was also provided via a website, but with limited privileges. Only registered users can receive a set of illicit images delivered to their accounts on a monthly basis. The Law Enforcement Agency (LEA) tipped off the web site and wishes to stop the service and prosecute the offender(s). What are the service providers' security policies toward digital forensics investigations? The security policies should state the information required from users and its availability. For example, the CSP may preserve a user's personal and credit card information and encryption keys. Also, the incident handling policy should state the CSP's readiness to handle crime cases and the availability of a digital forensics team. Hence, investigators, with the right authority, can request an "exact copy" of the required evidence. In this particular scenario, the investigator has successfully identified the CSP and he/she will be able to check the CSP's security and incident handling policies. The amount of information that can be retrieved will mainly depend on the provided service model such as IaaS, PaaS and SaaS. Does the crime involve cascaded CSPs? The completeness of the gathered evidence is important to correctly create the timeline of events. In cases where a suspect consumes different services from different CSPs, identifying the 4

5 involved CSPs will help in better synchronization of events. However, it is not an easy task for an investigator to pinpoint whether the criminal is using the services of multiple CSPs or a single CSP. Based on the scenario, once an investigator analyzes the provided web services, he/she will be able to conclude that to process and to manage these images the criminal has used the services of another CSP. Hence, this case involves cascaded providers. What type of deployment and service model? The potential amount of information available to the investigators changes according to the deployment and service models used [18]. For example, due to the geographical locations and legal procedures, the investigation of a private cloud may be more flexible than for a public cloud. Deployment models: According to the scenario, CSP1, CSP2 and CSP3 are public cloud service providers. Service Models: CSP1 provide storage services hence it is IaaS. CSP2, provide application for image management and processing then it is PaaS. Finally, CSP3, provides services as SaaS, as illustrated in Fig. 2. What is the type of cloud crime? In conventional digital forensics, investigating a digital device used as a tool to conduct a crime will be slightly different to investigating a device considered as a subject of crime. In the former case, the owner of the device might be innocent and his/her machine used as a tool to conduct the crime by a third party. Similarly, it is important to identify the cloud crime type. According to the scenario, Bob used the cloud environment CSP1, CSP2 and CSP3- to carry out the crime; hence it is as the subject for investigations. What is the type of the evidence (content, noncontent) and what are the possible sources of evidence on the client, combined channel and CSP as in Table 1? Identifying the type of evidence is an implicit digital forensics process and it is equally important in cloud based crime cases. Since LEA is striving to prosecute the offender, any possible source of evidence on the client machine may not be recoverable. We will discuss possible sources of evidence on the service provider's side. CSP1: Possible content information is the storage media that contains the potential illicit images. The NetFlow and access logs - non-content information - are required to reconstruct the communication sessions and to eventually get the client IP address. Furthermore, snapshots of the storage can be provided to the investigators. For example, Amazon Elastic Block Store (EBS) Boot Volume [27] provides storage services at a block level along with Elastic Compute Cloud (EC2). The key feature of EBS volume is off-line persistent storage independent of the live storage. CSP2: System state and application specific logs can be extracted through API s provided by CSP2. For example, in GFS, an index to the cached information file name, chunk index, cached file metadata, chunk handle and replica locations can be retrieved via extensive and detailed diagnostic logs [21]. CSP3: is SaaS, which mostly depends on the CSP1 system logging level. The credit card information such as the suspect s name and credit card number will, potentially, be recorded at both CSP1 and CSP2. Is the data encrypted? Investigating encrypted information is a complex process, where the investigators first have to obtain the encryption keys then forensically analyze the information. As soon as the investigators manage to collect the required information -evidence- especially the storage, it will quickly become evident if the storage is encrypted. In this case, investigators can either request access to the stored encryption key at CSP2 or possibly obtain it by analyzing the NetFlow and access logs. An estimation of the time required to acquire the source of evidence? Once the LEA has tipped off the service, they will issue a search warrant to the service providers to provide the information required by the LEA [30]. Identifying and gathering information will almost certainly consume more time in the case of cascaded services than in single CSP. What are the possible digital forensics tools that can be used and can the preferred tool handle the type of acquired data? If the current state-of-the-art tools can be used to analyze gathered evidence, it will save investigators time and effort. In the scenario, the collected evidence has defined file formats such as for illicit images. Hence, FTK and EnCase can be used to analyze the evidence. However, in the case of the bulk of binary files such as snapshot files, investigators will need to manually analyze the data and to create their own tools. In the cloud, the availability of massive storage capabilities can slow the process of indexing and keyword searches and as a result, utilizing a single workstation to examine the target environment might not be sufficient. Furthermore, the heterogeneity of the cloud environment and cascaded services may result in actions that are untraceable with the current digital forensics tools and process. In future research, we will address more complicated cases such as investigations on software uploaded by attackers. VI. CONCLUSION AND FUTURE WORK The low cost of services provided in cloud computing has pushed many users to adopt cloud based services. However, as awareness has increased among users with regard to the 5

6 importance of detailed security incident handling policies, the demand on the service providers to add security solutions and framework onto the existing services has increased. At the same time, there is an increasing need for forensically based cloud computing services. We have discussed the impact of enabling technologies such as virtualization and distributed computing in providing forensically ready cloud computing. It can be achieved by enhancing current virtualization and distributed computing methodologies. Given the heterogeneity of the cloud environment, investigators must identify a set of guidelines which can help throughout the investigation. In this paper, we have suggested a set of questions that are crucial for the investigations. As Future work and to better address the challenges of cloud forensics, a comprehensive real life scenario will be constructed that covers different aspects and supports it through case studies. Also, we will develop a framework that will support the production of forensically sound evidence. VII. REFERENCES [1] L. Pimlott, An Investigation of the Impact of Cloud Computing on the Association of Chief Police Officers (ACPO) Good Practice Guide for Computer-Based Electronic Evidence, University of Derby, [2] J. Markoff, (2010), "Cyberattack on Google Said to Hit Password System," The New York Times. [Online]. Available: ml?sudsredirect=true. [Accessed ]. [3] J. D. Sutter, (2009),"Twitter Hack Raises Questions About Cloud Computing," [Online]. Available: html. [Accessed ]. [4] K. Kent, S. Chevalier, and T. Grance, "Guide to Integrating Forensic Techniques and Incident Response," National Institute of Standards and Technologies (NIST), [5] W. Delport, M. Kohn, and M.S. Olivier, "Isolating a cloud instance for a digital forensic investigation," in Proc. of the Information Security for South Africa (ISSA), [6] M. W. Andrew, "Defining a Process Model for Forensic Analysis of Digital Devices and Storage Media," in Proc. Second International Workshop on Systematic Approaches to Digital Forensic Engineering (SADFE ), [7] C. Furlani, "Cloud Computing: Benefits and Risks of Moving Federal IT into the Cloud," National Institute of Standards and Technologies (NIST), US, [8] CSA, "Security Guidance for Critical Areas of Focus in Cloud Computing," Cloud Security Alliance, [9] NIST, (2012), "Definition of Cloud Computing," [Online]. Available: [Accessed ]. [10] K. Ruan, J. Carthy, T. Kechadi, and M. Crosbie, "Cloud forensics: An overview," in Proc. of the 7th IFIP International Conference on Digital Forensics, [11] M. Taylor, J. Haggerty, D. Gresty and D. Lamb, "Forensic investigation of cloud computing systems," Network Security, no. 3, pp. 4-10, [12] D. Stephen, "Overcast: Forensic discovery in cloud computing," in Proc. of the 5 th International Conference on IT Security Incident Management and IT Forensics (IMF), [13] D. Reilly, C. Wern, T. Berry, "Cloud computing: forensic challenges for law enforcement," in Proc. of the International Conference for Internet Technology and Secured Transactions (ICITST), [14] S. Ahmed and M. Raja, "Takling cloud security issues and forensics model," in Proc. of the High-Capacity Optical Networks and Enabling Technologies (HONET), [15] ENISA, "Cloud Computing: Benefits, risks and recommendations for information security," European Network and information Security Agency, [16] S. Purewal, (2012), "Hacker Arrested for 2008 DDoS Attacks on Amazon.com," PCWorld, [Online]. Available: _2008_ddos_attacks_on_amazon_com.html. [Accessed ]. [17] D. Barrett, and G. Kipper, "Virtualization and Forensics: A Digital Forensic Investigator's Guide to Virtual Environments", Elsevier, [18] D. Birk and Ch. Wegener, "Technical challenges of forensics investigation in cloud computing environment," in Proc. of the 6th International Workshop on Systematic Approaches to Digital Forensic Engineering (SADFE), [19] J. Nirbhay and N. Ajit, "Organizational preparedness for hosted virtual desktops in the context of digital forensics," in Proc. of the SECAU Security Congress, [20] B.Hay and K. Nance, "Forensics examination of volatile system data using virtual introspection," ACM SIGOPS Operating Systems Review, vol. 42, no. 3, [21] S. Ghemawat, H. Gobioff and Sh. Leung, "The Google File System," in Proc. of the Sumposium on Operating Systems Principles (SOSP), [22] T. White, "Hadoop: the Definitive Guide," O'Reilly, [23] T. Spyridopoulos and V. Katos,, "Requirements for a forensically ready cloud storage service," International Journal of Digital Crime and Forensics, no. 3(3), pp , [24] R. Hegarty, M. Merabti, Q. Shi and B. Askwith, "Forensics Analysis of distributed service oriented computing platforms," in Proc. of the 16th Annual Postgraduate Research Conference, [25] S. richmond, (2012), "Facebook flooded with complaints after messages 'bug'," The telegraph. [Online]. Available: acebook-flooded-with-complaints-after-messages-bug.html. [Accessed ]. [26] E. Casey, "Digital Evidence and Computer Crime," 2nd Edition, [27] Amazon, (2010),"Elastic Block Store,". [Online]. Available: [Accessed ]. [28] 7safe, "ACPO Good pratice guide for computer based electronic evidence," [29] Dell Corporation Limited, (2009),"Dell Press Releases," [Online]. Available: n/documents/digital-forensics-blueprint.pdf. [Accessed ]. [30] J. Dykstra and A. T. Sherman, "Understanding issues in cloud computing: Two hypothetical case studies," Digital Investigation, vol. 3, no. 1, pp. Pages: 19-31,

CLOUD FORENSICS : AN OVERVIEW. Kumiko Ogawa

CLOUD FORENSICS : AN OVERVIEW. Kumiko Ogawa CLOUD FORENSICS : AN OVERVIEW Kumiko Ogawa What is Cloud Forensics Forensic Science - Application of science to the criminal and civil laws that are enforced by police agencies in a criminal justice system.

More information

International Journal of Scientific & Engineering Research, Volume 7, Issue 2, February-2016 ISSN

International Journal of Scientific & Engineering Research, Volume 7, Issue 2, February-2016 ISSN 81 CLOUD FORENSICS: INTRODUCTION AND CHALLENGES IN RESEARCH Prajakta N. Sonone1, Department of CSE,Government College of Engineering, Amravati, India, sonu11sonone@gmail.com Pushpanjali Chauragade2, Department

More information

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING 17.09.24 DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING FORENSICS FRAMEWORK FOR CLOUD COMPUTING OUTLINE Abstract Introduction Challenges in cloud forensics Proposed solution Conclusion Opinion

More information

An Efficient Approach to Forensic Investigation in Cloud using VM Snapshots

An Efficient Approach to Forensic Investigation in Cloud using VM Snapshots 2015 International Conference on Pervasive Computing (ICPC) An Efficient Approach to Forensic Investigation in Cloud using VM Snapshots Deevi Radha Rani Computer Science and Engineering KL University,

More information

Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud

Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud Ezz El-Din Hemdan 1, Manjaiah D.H 2 Research Scholar, Department of Computer Science, Mangalore University,

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Cloud forensics definitions and critical criteria for cloud forensic capability: An overview of survey results

Cloud forensics definitions and critical criteria for cloud forensic capability: An overview of survey results Cloud forensics definitions and critical criteria for cloud forensic capability: An overview of survey results Keyun Ruan, Joe Carthy, Tahar Kechadi, Ibrahim Baggili Digital Investigation 10, No.1, pp

More information

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

Incident Response Data Acquisition Guidelines for Investigation Purposes 1 Incident Response Data Acquisition Guidelines for Investigation Purposes 1 1 Target Audience This document is aimed at general IT staff that may be in the position of being required to take action in response

More information

Cloud Computing. Faculty of Information Systems. Duc.NHM. nhmduc.wordpress.com

Cloud Computing. Faculty of Information Systems. Duc.NHM. nhmduc.wordpress.com Cloud Computing Faculty of Information Systems Duc.NHM nhmduc.wordpress.com Evaluating Cloud Security: An Information Security Framework Chapter 6 Cloud Computing Duc.NHM 2 1 Evaluating Cloud Security

More information

Organisational preparedness for hosted virtual desktops in the context of digital forensics

Organisational preparedness for hosted virtual desktops in the context of digital forensics Edith Cowan University Research Online Australian Digital Forensics Conference Conferences, Symposia and Campus Events 2011 Organisational preparedness for hosted virtual desktops in the context of digital

More information

Security Models for Cloud

Security Models for Cloud Security Models for Cloud Kurtis E. Minder, CISSP December 03, 2011 Introduction Kurtis E. Minder, Technical Sales Professional Companies: Roles: Security Design Engineer Systems Engineer Sales Engineer

More information

THINGS YOU NEED TO KNOW BEFORE DELVING INTO THE WORLD OF DIGITAL EVIDENCE. Roland Bastin Partner Risk Advisory Deloitte

THINGS YOU NEED TO KNOW BEFORE DELVING INTO THE WORLD OF DIGITAL EVIDENCE. Roland Bastin Partner Risk Advisory Deloitte Inside magazine issue 16 Part 03 - From a risk and cyber perspective perspective Roland Bastin Partner Risk Advisory Deloitte Gunnar Mortier Senior Manager Risk Advisory Deloitte THINGS YOU NEED TO KNOW

More information

Cloud forensics: An overview

Cloud forensics: An overview Cloud forensics: An overview Keyun Ruan, Prof. Joe Carthy, Prof. Tahar Kechadi, Mark Crosbie* Centre for Cybercrime Investigation, University College Dublin, * IBM Ireland Ltd {keyun.ruan, joe.carthy,

More information

Software Agent and Cloud Forensics: A Conceptual Framework

Software Agent and Cloud Forensics: A Conceptual Framework Software Agent and Cloud Forensics: A Conceptual Framework Arwa Ibrahim Ahmed Information Systems Department Princess Nourah Bint Abdulrahman University (PNU), Riyadh, Kingdom of Saudi Arabia (KSA) Email:

More information

ASD CERTIFICATION REPORT

ASD CERTIFICATION REPORT ASD CERTIFICATION REPORT Amazon Web Services Elastic Compute Cloud (EC2), Virtual Private Cloud (VPC), Elastic Block Store (EBS) and Simple Storage Service (S3) Certification Decision ASD certifies Amazon

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

This is the author submitted original manuscript (pre-print) version of a published work that appeared in final form in:

This is the author submitted original manuscript (pre-print) version of a published work that appeared in final form in: An integrated conceptual digital forensic framework for cloud computing This is the author submitted original manuscript (pre-print) version of a published work that appeared in final form in: Martini,

More information

Auditing the Cloud. Paul Engle CISA, CIA

Auditing the Cloud. Paul Engle CISA, CIA Auditing the Cloud Paul Engle CISA, CIA About the Speaker Paul Engle CISA, CIA o Fifteen years performing internal audit, IT internal audit, and consulting projects o Internal audit clients include ADP,

More information

Available online at ScienceDirect. Procedia Computer Science 85 (2016 )

Available online at  ScienceDirect. Procedia Computer Science 85 (2016 ) Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 85 (2016 ) 149 154 International Conference on Computational Modeling and Security (CMS 2016) Cloud Forensics-A Framework

More information

Multi Packed Security Addressing Challenges in Cloud Computing

Multi Packed Security Addressing Challenges in Cloud Computing Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Mitigating Risks with Cloud Computing Dan Reis

Mitigating Risks with Cloud Computing Dan Reis Mitigating Risks with Cloud Computing Dan Reis Director of U.S. Product Marketing Trend Micro Agenda Cloud Adoption Key Characteristics The Cloud Landscape and its Security Challenges The SecureCloud Solution

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd GDPR Processor Security Controls GDPR Toolkit Version 1 Datagator Ltd Implementation Guidance (The header page and this section must be removed from final version of the document) Purpose of this document

More information

ALI-ABA Topical Courses ESI Retention vs. Preservation, Privacy and the Cloud May 2, 2012 Video Webcast

ALI-ABA Topical Courses ESI Retention vs. Preservation, Privacy and the Cloud May 2, 2012 Video Webcast 21 ALI-ABA Topical Courses ESI Retention vs. Preservation, Privacy and the Cloud May 2, 2012 Video Webcast The NIST Definition of Cloud Computing: Recommendations of the National Institute of Standards

More information

Need of Digital Forensics in Cloud Computing Enviornment

Need of Digital Forensics in Cloud Computing Enviornment Need of Digital Forensics in Cloud Computing Enviornment Shraddha Suratkar 1 Assistant Professor, Department of Computer Engineering, VJTI College, Mumbai, Maharashtra, India 1 ABSTRACT: Cloud computing

More information

Copyright 2011 EMC Corporation. All rights reserved.

Copyright 2011 EMC Corporation. All rights reserved. 1 2 How risky is the Cloud? 3 Is Cloud worth it? YES! 4 Cloud adds the concept of Supply Chain 5 Cloud Computing Definition National Institute of Standards and Technology (NIST Special Publication 800-145

More information

Version 1/2018. GDPR Processor Security Controls

Version 1/2018. GDPR Processor Security Controls Version 1/2018 GDPR Processor Security Controls Guidance Purpose of this document This document describes the information security controls that are in place by an organisation acting as a processor in

More information

Leveraging the Cloud for Law Enforcement. Richard A. Falkenrath, PhD Principal, The Chertoff Group

Leveraging the Cloud for Law Enforcement. Richard A. Falkenrath, PhD Principal, The Chertoff Group Leveraging the Cloud for Law Enforcement Richard A. Falkenrath, PhD Principal, The Chertoff Group Law Enforcement Information Management Training Conference & Technology Exposition May 21,2013 Outline

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Cloud Computing introduction

Cloud Computing introduction Cloud and Datacenter Networking Università degli Studi di Napoli Federico II Dipartimento di Ingegneria Elettrica e delle Tecnologie dell Informazione DIETI Laurea Magistrale in Ingegneria Informatica

More information

Procedures for a Harmonised Digital Forensic Process in Live Forensics

Procedures for a Harmonised Digital Forensic Process in Live Forensics Procedures for a Harmonised Digital Forensic Process in Live Forensics George Sibiya 1, H. S. Venter 2 and Thomas Fogwill 1 Meraka Institute CSIR 1, P. O. Box 395, Pretoria, 0001 Tel: +27 12 841 3976 and

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Cybercrime Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Organizations can prevent cybercrime from occurring through the proper use of personnel, resources,

More information

Why the cloud matters?

Why the cloud matters? Why the cloud matters? Speed and Business Impact Expertise and Performance Cost Reduction Trend Micro Datacenter & Cloud Security Vision Enable enterprises to use private and public cloud computing with

More information

IMF IT-Incident Management and IT-Forensics

IMF IT-Incident Management and IT-Forensics IMF2007 - IT-Incident Management and IT-Forensics IT Incident Management and Structured Documentation - Company specific adoption Dipl.-Inf. Sandra Frings Fraunhofer IAO Competence Center Software-Management

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

An Integrated Research Analysis of Cloud Forensics for Secured Computing Environment

An Integrated Research Analysis of Cloud Forensics for Secured Computing Environment An Integrated Research Analysis of Cloud Forensics for Secured Computing Environment 1 N.Jaswanth Department of CSE, Sree Vidyanikethan Engg College, Tirupati.AP,INDIA 2 J.Durga Assistant Professor, Department

More information

Introduction to Cloud Computing. [thoughtsoncloud.com] 1

Introduction to Cloud Computing. [thoughtsoncloud.com] 1 Introduction to Cloud Computing [thoughtsoncloud.com] 1 Outline What is Cloud Computing? Characteristics of the Cloud Computing model Evolution of Cloud Computing Cloud Computing Architecture Cloud Services:

More information

Moving to computing are auditors ready for the security challenges? Albert Otete CPA CISA ISACA Uganda Workshop

Moving to computing are auditors ready for the security challenges? Albert Otete CPA CISA ISACA Uganda Workshop Moving to computing are auditors ready for the security challenges? Albert Otete CPA CISA ISACA Uganda Workshop 10.08.2011 What is computing? Examples of service providers Computing preface Cloud computing

More information

Cloud First Policy General Directorate of Governance and Operations Version April 2017

Cloud First Policy General Directorate of Governance and Operations Version April 2017 General Directorate of Governance and Operations Version 1.0 24 April 2017 Table of Contents Definitions/Glossary... 2 Policy statement... 3 Entities Affected by this Policy... 3 Who Should Read this Policy...

More information

Credit Card Data Compromise: Incident Response Plan

Credit Card Data Compromise: Incident Response Plan Credit Card Data Compromise: Incident Response Plan Purpose It is the objective of the university to maintain secure financial transactions. In order to comply with state law and contractual obligations,

More information

Securing the cloud ISACA Korea. Han Ther, Lee CISA, CISM, CISSP, CRISC, ITILF, MCSA

Securing the cloud ISACA Korea. Han Ther, Lee CISA, CISM, CISSP, CRISC, ITILF, MCSA Securing the cloud ISACA Korea Han Ther, Lee CISA, CISM, CISSP, CRISC, ITILF, MCSA What is cloud computing? Source: Wikipedia 2 What is cloud computing A model for enabling:- convenient on-demand network

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Securing Cloud Computing

Securing Cloud Computing Securing Cloud Computing NLIT Summit, May 2018 PRESENTED BY Jeffrey E. Forster jeforst@sandia.gov Lucille Forster lforste@sandia.gov Sandia National Laboratories is a multimission laboratory managed and

More information

USER CORPORATE RULES. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy.

USER CORPORATE RULES. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy. I. OBJECTIVE ebay s goal is to apply uniform, adequate and global data protection

More information

Exploring Cloud Incidents

Exploring Cloud Incidents Exploring Cloud Incidents 1 Introduction The use of cloud computing technologies is gaining increased popularity and quickly becoming the norm. At the same time, the cloud service providers (CSP) are not

More information

THE DATA CENTER AS A COMPUTER

THE DATA CENTER AS A COMPUTER THE DATA CENTER AS A COMPUTER Cloud Computing November- 2013 FIB-UPC Master MEI CLOUD COMPUTING It s here to stay CONTENT 1. How do we get here? 2. What is Cloud Computing? 3. Definitons and types 4. Case

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

Internal Audit Report DATA CENTER LOGICAL SECURITY

Internal Audit Report DATA CENTER LOGICAL SECURITY Internal Audit Report DATA CENTER LOGICAL SECURITY Report No. SC 12 06 June 2012 David Lane Principal IT Auditor Jim Dougherty Principal Auditor Approved Barry Long, Director Internal Audit & Advisory

More information

Kroll Ontrack VMware Forum. Survey and Report

Kroll Ontrack VMware Forum. Survey and Report Kroll Ontrack VMware Forum Survey and Report Contents I. Defining Cloud and Adoption 4 II. Risks 6 III. Challenging Recoveries with Loss 7 IV. Questions to Ask Prior to Engaging in Cloud storage Solutions

More information

Data Security and Privacy Principles IBM Cloud Services

Data Security and Privacy Principles IBM Cloud Services Data Security and Privacy Principles IBM Cloud Services 2 Data Security and Privacy Principles: IBM Cloud Services Contents 2 Overview 2 Governance 3 Security Policies 3 Access, Intervention, Transfer

More information

DuncanPowell RESTRUCTURING TURNAROUND FORENSIC

DuncanPowell RESTRUCTURING TURNAROUND FORENSIC Forensic Technology and the Cloud DuncanPowell RESTRUCTURING TURNAROUND FORENSIC 12 October 2017 DucanPowell Forensic Team Peter Lanthois Partner Office: (08) 8223 8107 Mobile: 0407 258 959 Email: planthois@duncanpowell.com.au

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

Efficient integrity checking technique for securing client data in cloud computing

Efficient integrity checking technique for securing client data in cloud computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 43 Efficient integrity checking technique for securing client data in cloud computing Dalia Attas and Omar Batrafi Computer

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Financial CISM. Certified Information Security Manager (CISM) Download Full Version :

Financial CISM. Certified Information Security Manager (CISM) Download Full Version : Financial CISM Certified Information Security Manager (CISM) Download Full Version : http://killexams.com/pass4sure/exam-detail/cism required based on preliminary forensic investigation, but doing so as

More information

Reference Architecture for a Cloud Forensic Readiness System. De Marco, Lucia; Ferrucci, Filomena; Kechadi, Tahar.

Reference Architecture for a Cloud Forensic Readiness System. De Marco, Lucia; Ferrucci, Filomena; Kechadi, Tahar. Provided by the author(s) and University College Dublin Library in accordance with publisher policies. Please cite the published version when available. Title Reference Architecture for a Cloud Forensic

More information

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE Table of Contents Dedicated Geo-Redundant Data Center Infrastructure 02 SSAE 16 / SAS 70 and SOC2 Audits 03 Logical Access Security 03 Dedicated

More information

CLOUD COMPUTING. Lecture 4: Introductory lecture for cloud computing. By: Latifa ALrashed. Networks and Communication Department

CLOUD COMPUTING. Lecture 4: Introductory lecture for cloud computing. By: Latifa ALrashed. Networks and Communication Department 1 CLOUD COMPUTING Networks and Communication Department Lecture 4: Introductory lecture for cloud computing By: Latifa ALrashed Outline 2 Introduction to the cloud comupting Define the concept of cloud

More information

A centralised platform for digital forensic investigations in cloud-based environments

A centralised platform for digital forensic investigations in cloud-based environments Edith Cowan University Research Online Australian Digital Forensics Conference Conferences, Symposia and Campus Events 2017 A centralised platform for digital forensic investigations in cloud-based environments

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

An Integrated Framework of Multi Software Agent and Cloud Forensics

An Integrated Framework of Multi Software Agent and Cloud Forensics An Integrated Framework of Multi Software Agent and Cloud Forensics ARWA IBRAHIM AHMED Information Systems Department Princess Nourah Bint Abdulrahman University (PNU), Riyadh KINGDOM OF SAUDI ARABIA Email:

More information

Abstract. and infiltrating systems in ways that have not been seen before. Digital forensic

Abstract. and infiltrating systems in ways that have not been seen before. Digital forensic Abstract The increased use of cloud technology in today s business, educational and personal computing environments has created several challenges when it comes to digital forensic examinations. Cybercriminals

More information

System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure Clouds

System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure Clouds System Approach for Single Keyword Search for Encrypted data files Guarantees in Public Infrastructure s B.Nandan 1, M.Haripriya 2, N.Tejaswi 3, N. Sai Kishore 4 Associate Professor, Department of CSE,

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Abstract. main advantage with cloud computing is that, the risk of infrastructure maintenance reduces a

Abstract. main advantage with cloud computing is that, the risk of infrastructure maintenance reduces a Abstract Cloud computing is the key technology widely used across most of the organizations. The main advantage with cloud computing is that, the risk of infrastructure maintenance reduces a lot. Most

More information

Security and Compliance at Mavenlink

Security and Compliance at Mavenlink Security and Compliance at Mavenlink Table of Contents Introduction....3 Application Security....4....4....5 Infrastructure Security....8....8....8....9 Data Security.... 10....10....10 Infrastructure

More information

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner How Cybersecurity Initiatives May Impact Operators Ross A. Buntrock, Partner ross.buntrock@agg.com 202.669.0495 Agenda Rise in Data Breaches Effects of Increase in Cybersecurity Threats Cybersecurity Framework

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE HEALTH AFFAIRS SKYLINE FIVE, SUITE 810, 5111 LEESBURG PIKE FALLS CHURCH, VIRGINIA

OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE HEALTH AFFAIRS SKYLINE FIVE, SUITE 810, 5111 LEESBURG PIKE FALLS CHURCH, VIRGINIA OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE HEALTH AFFAIRS SKYLINE FIVE, SUITE 810, 5111 LEESBURG PIKE FALLS CHURCH, VIRGINIA 22041-3206 TRICARE MANAGEMENT ACTIVITY MEMORANDUM FOR: SEE DISTRIBUTION SUBJECT:

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

Cloud Technology and the Challenges for Forensics Investigators Alex Roney MATHEW and Jamal Abdullah AL-ZAHLI

Cloud Technology and the Challenges for Forensics Investigators Alex Roney MATHEW and Jamal Abdullah AL-ZAHLI 2017 2nd International Conference on Computer, Network Security and Communication Engineering (CNSCE 2017) ISBN: 978-1-60595-439-4 Cloud Technology and the Challenges for Forensics Investigators Alex Roney

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

MFP: The Mobile Forensic Platform

MFP: The Mobile Forensic Platform MFP: The Mobile Forensic Platform Abstract Digital forensics experts perform investigations of machines for triage to see if there is a problem, as well as to gather evidence and run analyses. When the

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 10 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

2017 THALES DATA THREAT REPORT

2017 THALES DATA THREAT REPORT 2017 THALES DATA THREAT REPORT Trends in Encryption and Data Security FINANCIAL SERVICES EDITION www.thales-esecurity.com 2017 THALES DATA THREAT REPORT TRENDS IN ENCRYPTION AND DATA PROTECTION U.S. U.K.

More information

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Businesses and users are

More information

Benefits of Cloud Computing

Benefits of Cloud Computing Cloud Computing Deployment Models Public Cloud Systems and services easily accessed by the general public. Less secure. Private Cloud Systems and Services accessed within an organisation. Increased security

More information

SPECIAL ISSUE, PAPER ID: IJDCST-09 ISSN

SPECIAL ISSUE, PAPER ID: IJDCST-09 ISSN Digital Forensics CH. RAMESH BABU, Asst.Proffessor, Dept. Of MCA, K.B.N.College, Vijayawada Abstract: The need for computer intrusion forensics arises from the alarming increase in the number of computer

More information

COMPTIA CLO-001 EXAM QUESTIONS & ANSWERS

COMPTIA CLO-001 EXAM QUESTIONS & ANSWERS COMPTIA CLO-001 EXAM QUESTIONS & ANSWERS Number: CLO-001 Passing Score: 800 Time Limit: 120 min File Version: 39.7 http://www.gratisexam.com/ COMPTIA CLO-001 EXAM QUESTIONS & ANSWERS Exam Name: CompTIA

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center What to expect from today: The ugly truth about planning Why you need a plan that works Where

More information

NLETS & CLOUD SECURITY. Bill Phillips, Information Security Officer

NLETS & CLOUD SECURITY. Bill Phillips, Information Security Officer NLETS & CLOUD SECURITY Bill Phillips, Information Security Officer Overview Enhancing Nlets Audit Capabilities Nova Architecture Nova Security Services Audit Enhancing Nlets Audits Revising the existing

More information

Jim Reavis CEO and Founder Cloud Security Alliance December 2017

Jim Reavis CEO and Founder Cloud Security Alliance December 2017 CLOUD THREAT HUNTING Jim Reavis CEO and Founder Cloud Security Alliance December 2017 A B O U T T H E BUILDING SECURITY BEST PRACTICES FOR NEXT GENERATION IT C L O U D S E C U R I T Y A L L I A N C E GLOBAL,

More information

Data Security: Public Contracts and the Cloud

Data Security: Public Contracts and the Cloud Data Security: Public Contracts and the Cloud July 27, 2012 ABA Public Contract Law Section, State and Local Division Ieuan Mahony Holland & Knight ieuan.mahony@hklaw.com Roadmap Why is security a concern?

More information

Security and Digital Forensics in Cloud Computing

Security and Digital Forensics in Cloud Computing Security and Digital Forensics in Cloud Computing Marcellus Williams II Department of Computer Science Hampton University marcellusawilliams2@gmail.com Chutima Boonthum-Denecke Department of Computer Science

More information

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution. AD ediscovery Collect, Audit and Analyze with a Seamless, Secure Solution Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

More information

SentryWire Next generation packet capture and network security.

SentryWire Next generation packet capture and network security. Next generation packet capture and network security. 1 The data landscape 5 big cyber security trends for 2018 More data, more danger. Data proliferation brings many new opportunities but also many downsides:

More information

SentryWire Next generation packet capture and network security.

SentryWire Next generation packet capture and network security. Next generation packet capture and network security. 1 The data landscape More data, more danger. Data proliferation brings many new opportunities but also many downsides: more data breaches, more sophisticated

More information

Privacy hacking & Data Theft

Privacy hacking & Data Theft Privacy hacking & Data Theft Cloud Computing risks & the Patricia A RoweSeale CIA, CISA, CISSP, CRISC, CRMA The IIA (Barbados Chapter) Internal Audit Portfolio Director CIBC FirstCaribbean Objectives Cloud

More information

SURVEY PAPER ON CLOUD COMPUTING

SURVEY PAPER ON CLOUD COMPUTING SURVEY PAPER ON CLOUD COMPUTING Kalpana Tiwari 1, Er. Sachin Chaudhary 2, Er. Kumar Shanu 3 1,2,3 Department of Computer Science and Engineering Bhagwant Institute of Technology, Muzaffarnagar, Uttar Pradesh

More information