SlideShare a Scribd company logo
Cloud Breach - Forensics Audit Planning 
InfoSecCon Raleigh, NC October 2014
Cloud Breach - 
Forensics Audit Planning 
GOALS 
● Why it is more complex to answer: 
- Who, what, when, where & how (security analytics) 
● Service level Agreements (SLA) 
● Aid your cloud-computing security audit planning
Your CIO hears from the CEO and CFO. The FBI is investigating 
why your next billion $$ pharmaceutical cancer drug is on-line. 
This confidential information was found on the servers of a global 
Cloud Service provider exposed and unprotected.
Cloud Breach - 
Forensics Audit Planning 
1. Cloud Architecture Overview 
2. Cloud Forensics 
a. Forensic Data Sources 
a. logging 
b. Trusted Data 
c. Virtual Machines 
d. Federated (shared) Services 
e. Cloud Brokers 
3. Cloud Service Providers 
a. Dropbox 
b. SalesForce.com / Force.com 
c. Amazon.com Web Services 
4. Cloud Anti Forensics 
5. Summary
Cloud Service Architecture
Cloud Service Architecture
Cloud Service Architecture
Cloud Service Architecture
Cloud Service Architecture 
(shared responsibilty)
Cloud Breach 
Forensic Data Sources 
● Access logs 
● API Management logs 
● Security logs (firewall, IDS, opensource tools, etc.,) 
● Billing records 
● Metadata - application 
● Netflow, Packet Capture 
● Physical drives 
● Virtual drives 
● Guest OS data 
● Cloud data storage 
● Certificate and private Keys
Cloud Breach Forensics 
Forensics Process Flow
Cloud Forensics 
Logs Issues 
● Decentralization of logs 
● Volatility of logs 
● Multiple tiers and layers 
● Archival and retention 
● Accessibility of logs 
● Non existence of logs 
● Absence of critical information in logs 
● Non compatible / random log formats 
- Cloud Application Logging for Forensics (Raffael Marty, 2011)
Cloud Forensic Data 
Trust - definition: 
Forensically sound in consideration of the evidentiary 
integrity of the electronically stored information (ESI)
Cloud Forensic Data 
Trust - definition: 
Forensically sound in consideration of the evidentiary 
integrity of the electronically stored information (ESI)
Cloud Forensic Data 
Virtual Machine (VM) IaaS 
●
Cloud Forensic Data 
(IaaS) 
J. Dykstra and A. T. Sherman, 2012 - Acquiring Forensic Evidence from Infrastructure-as-a-Service Cloud Computing: 
Forensic evidence tools & the time to retrieve the data and trust requirements - Amazon Web Services (AWS) EC2 
components
Cloud Forensic Data 
VM Snapshot
Cloud Forensic Data 
VM Hypervisor Types - 1 & 2
Cloud Forensic Data 
VM Commercial Hypervisors 
KVM is used by Redhat Enterprise Virtualization (RHEV). 
Xen Server hypervisor by Citrix Inc. 
Vmware Inc. vSphere uses VMware’s ESXi hypervisor. 
Hyper-V is a commercial hypervisor provided by Microsoft.
Cloud Forensic Data 
Federated (shared) Storage
Cloud Forensic Data 
Federated (shared) Services
Cloud Forensic Data 
Cloud Brokers 
NIST SP 500-292 (Cloud Brokers) 
Manages the use, performance and delivery of cloud services, and negotiates 
relationships between Cloud Providers and Cloud Consumers. 
(“Adds value” – Gartner Research)
Cloud Brokers 
(maturity model) 
NIST SP 500-292 (Cloud Brokers) 
Manages the use, performance and delivery of cloud services, and negotiates 
relationships between Cloud Providers and Cloud Consumers.
Cloud Breach - 
Forensics Audit Planning 
Issues:
Cloud Services Providers
Cloud Services Providers 
Dropbox Security Services 
$$$
Cloud Services Providers
Single Sign-On: SAML Assertion (3rd Party) 
* Delegated Authentication Single Sign-On 
* MS Active Directory, IBM, HP, Ping Identity, NetIQ, etc.,
Cloud Services Providers 
Force.com - Software Developers 
Separation of duties: 
- Authentication, Authorization, Accounting and Auditing 
- Role-based Access Control (RBAC) 
- User Access Reviews (logs) 
API management - (Mashery, Intel, etc.,) 
Key & Certificate Management - (Venafi, Entrust, Comodo, etc.,)
Cloud Services 
Providers
Cloud Services 
Providers 
Security Best Practices Nov 4, 2013
Cloud Services Providers 
AWS Shared Responsibility Model for 
Infrastructure Services
Cloud Services Providers 
AWS Audit Security Tips 
- Limited access to administrative ports to only a few IP addresses 
- ports 22 (SSH), 3389 (RDP), and 5500 (VNC). 
- Limited access to common database ports: 
- 1433 (MSSQL Server), 1434 (MSSQL Monitor), 3306 (MySQL), Oracle (1521) and 
5432 (PostgreSQL). 
- Identity & Access Management is configured to help ensure secure access control 
of AWS resources. 
- Multi-factor authentication (MFA) token is enabled to provide two-factor 
authentication for API (Ruby, .NET, Python, PHP, etc.,) access to the root AWS 
account. 
Access keys are used to digitally sign API calls made to AWS services. Each access 
key credential is comprised of an access key ID and a secret key.
Cloud Services Providers 
AWS Audit Security Tips 
Identity Access Management 
● MS Active Directory, LDAP, Kerebros integration 
● Single Sign On / Identity Federation 
- CA CloudMinder, SailPoint, Okta, OneLogin, Ping Identity, etc., 
● Role Based Access Controls 
- Assign permissions to groups, not users. 
● Administrators should have individual accounts
Cloud Services Providers 
AWS Cloud Trail 
- Logs any action performed via the APIs or web console into an 
S3 storage bucket or Glacier archiving storage 
- Gives complete audit trail of all changes in your account. 
- Set up the S3 (storage) bucket with versioning to prevent 
tampering of your logs 
- Analyzed by Splunk, Sumo Logic, etc. 
- can add AWS CloudWatch API activity
Cloud Services Providers 
AWS Cloud Trail – use case 
Vodafone Australia - Elastic Compute Cloud (EC2) 
● Trend Micro Inc. and Xceedium, Inc.'s Xsuite 
with Amazon’s native security groups 
● Set up multiple virtual private clouds (VPC), 
● A separate VPC for security tools 
● Trend Micro’s Deep Security tool, integrated with AWS APIs,for 
centralized visibility into the VPCs 
● Deep Security agent on every Amazon Machine Image (AMI) 
deployed using Opscode Chef recipes. 
● The Chef-based automation of Deep Security deployment - 
for automation, elasticity, and traffic auditing.
Cloud Services Providers 
Amazon Cloudwatch 
Monitors API activity and delivers log files 
Developers / system administrators to collect and track metrics, 
Monitors Amazon EC2 and Amazon RDS DB instances system wide 
(Zones East , West, Ireland, etc.,) 
Programs retrieve your monitoring data, view graphs, and set alarms, spot trends 
Take automated action based on the state of your cloud environment.
Cloud Anti Forensics 
Critical - Time to detect and react to an incident 
- earlier in attack chain, less loss, less damage, & 
more forensic evidence 
Cyber criminals remove audit trail, logs. ...
Cloud Anti Forensics 
Denial of Service (DoS / DDoS) 
Destroy Virtual machine (server / application) 
Destroy virtual storage 
Hide virtual infrastructure - routers, switches,(turn 
off) 
 
Corrupt forensic data 
Hashes, certificates, keys 
Timestamps (NTP) 
File signatures 
Logs deleted 
Hypervisor security manipulated
Key Issues in Cloud Forensics 
1. Acquisition of data is more difficult 
2. Cooperation from cloud providers is paramount. 
3. Cloud data may lack key forensic attributes. 
4. Current forensic tools are unprepared to 
process cloud data. 
5. Chain of custody is more complex.
Join the Fight ? 
Valdez Ladd, MBA – ISM, CISA, CISSP , www.linkedin.com/in/valdezlad
NIST Cloud Computing Forensic Science Challenges (Draft) 
NISTIR 8006 
“Digital Forensics is the application of science to the identification, examination, 
collection, and analysis of data while preserving the information and maintaining a strict 
chain of custody for the data.” 
NIST Cloud Computing Forensic Science Challenges (Draft NIST IR 8006) 
Major Issues: 
Architecture (e.g., diversity, complexity, provenance, multi-tenancy, data segregation, etc.) 
Data collection (e.g., data integrity, data recovery, data location, imaging, etc.) 
Analysis (e.g., correlation, reconstruction, time synchronization, logs, meta-data, timelines, etc.) 
Incident first responders (e.g., trustworthiness of cloud providers, response time, 
reconstruction, etc.) 
Role management (e.g., data owners, identity management, users,access control, etc.) 
Legal (e.g., jurisdictions, laws, service level agreements, contracts, subpoenas, international 
cooperation, privacy, ethics, etc.) 
Standards (e.g.,standard operating procedures, interoperability, testing, validation, etc.) 
- 
Training (e.g., forensic investigators, cloud providers, qualification, certification, etc. 
Anti-forensics (e.g., obfuscation, data hiding, malware, etc.)
The identification, collection, and preservation of media can be particularly challenging in a 
cloud computing environment given several possible factors, including: 
1) Identification of the cloud provider and its partners. This is needed to better understand the 
environment and thus address the factors below. 
2) The ability to conclusively identify the proper accounts held within the cloud by a consumer, 
especially if different cyber personas are used. 
3) The ability of the forensics examiner to gain access to the desired media. 
4) Obtaining assistance of the CSP : cloud infrastructure/application provider service staff. 
5) Understanding the topology, proprietary policies, and storage system within the cloud. 
6) Once access is obtained, the examiner’s ability to complete a forensically sound image of the 
media. 
7) The sheer volume of data with the storage media. 
8) The ability to respond in a timely fashion to more than one physical location if necessary. 
9) E-discovery, log file collection and privacy rights given a multi-tenancy system. (How does one 
collect the set of log files applicable for this matter versus extraneous information with possible 
privacy rights protections?) 
10) Validation of the forensic image. 
11) The ability to perform analysis on encrypted data and the collector’s ability to obtain keys for 
decryption. The storage system no longer being local. There is often no way to link given evidence to a 
particular suspect other than by relying on the cloud 
provider’s word. 
This draft was prepared by the NIST Cloud Computing Forensic Science Working Group. The report 
summarizes 65 challenges cloud computing presents to forensics investigators who sift through bits and 
bytes of digital evidence to solve crimes. They categorize the challenges into three domains as 
technical, legal and organizational.
References 
Image: Cloud Forensics Process Flow, slides 11, 25 
Cloud Forensics: A Meta-Study of Challenges, Approaches, and Open Problems 
S Zawoad, R Hasan - arXiv preprint arXiv:1302.6312, 2013 
Image: Virtual Machine Quinescence, slide 17 
Investigating the Implications of Virtual Machine Introspection for Digital Forensics 
Citation 
K. Nance, B. Hay, and M. Bishop, “Investigating the Implications of Virtual Machine 
Introspection for Digital Forensicsk,” Proceedings of the 2009 International Conference on 
Availability, Reliability and Security pp. 1024–1029 (Mar. 2009). 
*** Copyrights handled in accordance with “Fair Use” for educational purposes ***
References 
Image – slide 17 Acquiring Forensic Evidence from Infrastructure-as-a- 
Service Cloud Computing: Amazon.com web services 
J.Dykstra and A. T. Sherman, April 2012 
Acquiring Forensic Evidence from Infrastructure-as-a-Service 
Cloud Computing: Exploring and Evaluating Tools, Trust, and Techniques 
Josiah Dykstra and Alan T. Sherman, 
www.cisa.umbc.edu/papers/DFRWS2012_Dykstra.pdf 
Cyber Defense Lab, Department of CSEE 
University of Maryland, Baltimore County (UMBC) 
*** Copyrights handled in accordance with “Fair Use” for educational purposes ***

More Related Content

What's hot

A Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized DeduplicationA Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized DeduplicationSWAMI06
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudPvrtechnologies Nellore
 
Hybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationHybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationPrem Rao
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Shakas Technologies
 
Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]
Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]
Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]Mahmuda Rahman
 
A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.prudhvikumar madithati
 
Ensuring data security in cloud computing. - Anusha Tuke
Ensuring data security in  cloud computing. - Anusha TukeEnsuring data security in  cloud computing. - Anusha Tuke
Ensuring data security in cloud computing. - Anusha TukeAnusha Chavan
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudCloudTechnologies
 
CIS13: OpenStack API Security
CIS13: OpenStack API SecurityCIS13: OpenStack API Security
CIS13: OpenStack API SecurityCloudIDSummit
 
Security Issues in OpenStack
Security Issues in OpenStackSecurity Issues in OpenStack
Security Issues in OpenStackoldbam
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Jishnu Pradeep
 
A hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationA hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationPvrtechnologies Nellore
 
SECURE AUDITING AND DEDUPLICATING DATA IN CLOUD
SECURE AUDITING AND DEDUPLICATING DATA IN CLOUDSECURE AUDITING AND DEDUPLICATING DATA IN CLOUD
SECURE AUDITING AND DEDUPLICATING DATA IN CLOUDNexgen Technology
 
Doc A hybrid cloud approach for secure authorized deduplication
 Doc A hybrid cloud approach for secure authorized deduplication Doc A hybrid cloud approach for secure authorized deduplication
Doc A hybrid cloud approach for secure authorized deduplicationShakas Technologie
 
an enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based securean enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based secureIJAEMSJORNAL
 
Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...
Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...
Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...rahulmonikasharma
 
Secure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on CloudSecure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on CloudIJMTST Journal
 
SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...
SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...
SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...Nexgen Technology
 
Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2Rishikesh Pathak
 

What's hot (20)

A Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized DeduplicationA Hybrid Cloud Approach for Secure Authorized Deduplication
A Hybrid Cloud Approach for Secure Authorized Deduplication
 
Ppt 1
Ppt 1Ppt 1
Ppt 1
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
 
Hybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationHybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized Deduplication
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...
 
Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]
Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]
Analysis-of-Security-Algorithms-in-Cloud-Computing [Autosaved]
 
A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.
 
Ensuring data security in cloud computing. - Anusha Tuke
Ensuring data security in  cloud computing. - Anusha TukeEnsuring data security in  cloud computing. - Anusha Tuke
Ensuring data security in cloud computing. - Anusha Tuke
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
 
CIS13: OpenStack API Security
CIS13: OpenStack API SecurityCIS13: OpenStack API Security
CIS13: OpenStack API Security
 
Security Issues in OpenStack
Security Issues in OpenStackSecurity Issues in OpenStack
Security Issues in OpenStack
 
Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
 
A hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplicationA hybrid cloud approach for secure authorized deduplication
A hybrid cloud approach for secure authorized deduplication
 
SECURE AUDITING AND DEDUPLICATING DATA IN CLOUD
SECURE AUDITING AND DEDUPLICATING DATA IN CLOUDSECURE AUDITING AND DEDUPLICATING DATA IN CLOUD
SECURE AUDITING AND DEDUPLICATING DATA IN CLOUD
 
Doc A hybrid cloud approach for secure authorized deduplication
 Doc A hybrid cloud approach for secure authorized deduplication Doc A hybrid cloud approach for secure authorized deduplication
Doc A hybrid cloud approach for secure authorized deduplication
 
an enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based securean enhanced multi layered cryptosystem based secure
an enhanced multi layered cryptosystem based secure
 
Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...
Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...
Secure Data Sharing in Cloud Computing using Revocable Storage Identity- Base...
 
Secure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on CloudSecure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on Cloud
 
SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...
SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...
SECURE DATA SHARING IN CLOUD COMPUTING USING REVOCABLE-STORAGE IDENTITY-BASED...
 
Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2Secure distributed deduplication systems with improved reliability 2
Secure distributed deduplication systems with improved reliability 2
 

Viewers also liked

The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachCloudLock
 
AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...
AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...
AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...Rudner Law
 
Software data privacy threat analysis metric using no trust privacy risk metric
 Software data privacy threat analysis metric using no trust privacy risk metric Software data privacy threat analysis metric using no trust privacy risk metric
Software data privacy threat analysis metric using no trust privacy risk metricValdez Ladd MBA, CISSP, CISA,
 
Adding event reconstruction to a cloud forensic readiness
Adding event reconstruction to a cloud forensic readinessAdding event reconstruction to a cloud forensic readiness
Adding event reconstruction to a cloud forensic readinessVictor Kebande
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emamahmad abdelhafeez
 
Memory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computingMemory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computingPriyanka Aash
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachUlf Mattsson
 
Sukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and AuditSukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and AuditSukumar Nayak
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logsanilinvns
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computingBrent Muir
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics IntroJake K.
 
Cloud-forensics
Cloud-forensicsCloud-forensics
Cloud-forensicsanupriti
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network ForensicsSavvius, Inc
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeAung Thu Rha Hein
 

Viewers also liked (20)

The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 
AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...
AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...
AICPA The State of the Union of Forensic Accounting From Both Sides of the 49...
 
Software data privacy threat analysis metric using no trust privacy risk metric
 Software data privacy threat analysis metric using no trust privacy risk metric Software data privacy threat analysis metric using no trust privacy risk metric
Software data privacy threat analysis metric using no trust privacy risk metric
 
Adding event reconstruction to a cloud forensic readiness
Adding event reconstruction to a cloud forensic readinessAdding event reconstruction to a cloud forensic readiness
Adding event reconstruction to a cloud forensic readiness
 
Cloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack OverviewCloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack Overview
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
 
Memory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computingMemory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computing
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
 
Security in e commerce
Security in e commerceSecurity in e commerce
Security in e commerce
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Network forensics1
Network forensics1Network forensics1
Network forensics1
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Sukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and AuditSukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and Audit
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics Intro
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Cloud-forensics
Cloud-forensicsCloud-forensics
Cloud-forensics
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 

Similar to Cloud Breach - Forensics Audit Planning

Data Privacy By Design with AWS
Data Privacy By Design with AWSData Privacy By Design with AWS
Data Privacy By Design with AWSKrzysztof Kąkol
 
Top 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdfTop 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdfSparity1
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxTrongMinhHoang1
 
Designing for Privacy in AWS cloud
Designing for Privacy in AWS cloudDesigning for Privacy in AWS cloud
Designing for Privacy in AWS cloudKrzysztof Kąkol
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesKrzysztofKkol1
 
1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architectureCloud Genius
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNETFarrukh Shahzad
 
Cloud Ecosystems A Perspective
Cloud Ecosystems A PerspectiveCloud Ecosystems A Perspective
Cloud Ecosystems A Perspectivejmcdaniel650
 
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft CloudEuropean Collaboration Summit
 
Architecting Data Services for the Cloud: Security Considerations and Best Pr...
Architecting Data Services for the Cloud: Security Considerations and Best Pr...Architecting Data Services for the Cloud: Security Considerations and Best Pr...
Architecting Data Services for the Cloud: Security Considerations and Best Pr...Adnene Guabtni
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSAmazon Web Services
 
An Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud ComputingAn Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud Computingijceronline
 
A Comparative Review on Data Security Challenges in Cloud Computing
A Comparative Review on Data Security Challenges in Cloud ComputingA Comparative Review on Data Security Challenges in Cloud Computing
A Comparative Review on Data Security Challenges in Cloud ComputingIRJET Journal
 
Security threats in cloud computing
Security threats  in cloud computingSecurity threats  in cloud computing
Security threats in cloud computingPuneet Arora
 
Cloud Computing - Security Benefits and Risks
Cloud Computing - Security Benefits and RisksCloud Computing - Security Benefits and Risks
Cloud Computing - Security Benefits and RisksWilliam McBorrough
 
Kinamik Cloud Governance
Kinamik Cloud GovernanceKinamik Cloud Governance
Kinamik Cloud GovernanceNbukhari
 

Similar to Cloud Breach - Forensics Audit Planning (20)

Data Privacy By Design with AWS
Data Privacy By Design with AWSData Privacy By Design with AWS
Data Privacy By Design with AWS
 
Top 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdfTop 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdf
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptx
 
Designing for Privacy in AWS cloud
Designing for Privacy in AWS cloudDesigning for Privacy in AWS cloud
Designing for Privacy in AWS cloud
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
 
1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNET
 
Cloud Ecosystems A Perspective
Cloud Ecosystems A PerspectiveCloud Ecosystems A Perspective
Cloud Ecosystems A Perspective
 
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
Architecting Data Services for the Cloud: Security Considerations and Best Pr...
Architecting Data Services for the Cloud: Security Considerations and Best Pr...Architecting Data Services for the Cloud: Security Considerations and Best Pr...
Architecting Data Services for the Cloud: Security Considerations and Best Pr...
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWS
 
An Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud ComputingAn Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud Computing
 
A Comparative Review on Data Security Challenges in Cloud Computing
A Comparative Review on Data Security Challenges in Cloud ComputingA Comparative Review on Data Security Challenges in Cloud Computing
A Comparative Review on Data Security Challenges in Cloud Computing
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Security threats in cloud computing
Security threats  in cloud computingSecurity threats  in cloud computing
Security threats in cloud computing
 
Cloud Computing - Security Benefits and Risks
Cloud Computing - Security Benefits and RisksCloud Computing - Security Benefits and Risks
Cloud Computing - Security Benefits and Risks
 
Kinamik Cloud Governance
Kinamik Cloud GovernanceKinamik Cloud Governance
Kinamik Cloud Governance
 
htcia-5-2015
htcia-5-2015htcia-5-2015
htcia-5-2015
 

Recently uploaded

GraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysisGraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysisNeo4j
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandIES VE
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfOrtus Solutions, Corp
 
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdfImplementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdfVictor Lopez
 
How To Build a Successful SaaS Design.pdf
How To Build a Successful SaaS Design.pdfHow To Build a Successful SaaS Design.pdf
How To Build a Successful SaaS Design.pdfayushiqss
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?XfilesPro
 
Breaking the Code : A Guide to WhatsApp Business API.pdf
Breaking the Code : A Guide to WhatsApp Business API.pdfBreaking the Code : A Guide to WhatsApp Business API.pdf
Breaking the Code : A Guide to WhatsApp Business API.pdfMeon Technology
 
Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024Soroosh Khodami
 
Mastering Windows 7 A Comprehensive Guide for Power Users .pdf
Mastering Windows 7 A Comprehensive Guide for Power Users .pdfMastering Windows 7 A Comprehensive Guide for Power Users .pdf
Mastering Windows 7 A Comprehensive Guide for Power Users .pdfmbmh111980
 
Agnieszka Andrzejewska - BIM School Course in Kraków
Agnieszka Andrzejewska - BIM School Course in KrakówAgnieszka Andrzejewska - BIM School Course in Kraków
Agnieszka Andrzejewska - BIM School Course in Krakówbim.edu.pl
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowPeter Caitens
 
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdfA Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdfkalichargn70th171
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Anthony Dahanne
 
How to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabberHow to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabbereGrabber
 
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product UpdatesGraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product UpdatesNeo4j
 
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with StrimziStrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzisteffenkarlsson2
 
A Guideline to Gorgias to to Re:amaze Data Migration
A Guideline to Gorgias to to Re:amaze Data MigrationA Guideline to Gorgias to to Re:amaze Data Migration
A Guideline to Gorgias to to Re:amaze Data MigrationHelp Desk Migration
 
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...rajkumar669520
 
A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1
A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1
A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1KnowledgeSeed
 

Recently uploaded (20)

GraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysisGraphAware - Transforming policing with graph-based intelligence analysis
GraphAware - Transforming policing with graph-based intelligence analysis
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
 
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdfImplementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdf
 
How To Build a Successful SaaS Design.pdf
How To Build a Successful SaaS Design.pdfHow To Build a Successful SaaS Design.pdf
How To Build a Successful SaaS Design.pdf
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
 
Top Mobile App Development Companies 2024
Top Mobile App Development Companies 2024Top Mobile App Development Companies 2024
Top Mobile App Development Companies 2024
 
Breaking the Code : A Guide to WhatsApp Business API.pdf
Breaking the Code : A Guide to WhatsApp Business API.pdfBreaking the Code : A Guide to WhatsApp Business API.pdf
Breaking the Code : A Guide to WhatsApp Business API.pdf
 
Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024
 
Mastering Windows 7 A Comprehensive Guide for Power Users .pdf
Mastering Windows 7 A Comprehensive Guide for Power Users .pdfMastering Windows 7 A Comprehensive Guide for Power Users .pdf
Mastering Windows 7 A Comprehensive Guide for Power Users .pdf
 
Agnieszka Andrzejewska - BIM School Course in Kraków
Agnieszka Andrzejewska - BIM School Course in KrakówAgnieszka Andrzejewska - BIM School Course in Kraków
Agnieszka Andrzejewska - BIM School Course in Kraków
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should Know
 
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdfA Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
A Comprehensive Appium Guide for Hybrid App Automation Testing.pdf
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
 
How to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabberHow to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabber
 
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product UpdatesGraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
 
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with StrimziStrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi
 
A Guideline to Gorgias to to Re:amaze Data Migration
A Guideline to Gorgias to to Re:amaze Data MigrationA Guideline to Gorgias to to Re:amaze Data Migration
A Guideline to Gorgias to to Re:amaze Data Migration
 
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
 
A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1
A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1
A Python-based approach to data loading in TM1 - Using Airflow as an ETL for TM1
 

Cloud Breach - Forensics Audit Planning

  • 1. Cloud Breach - Forensics Audit Planning InfoSecCon Raleigh, NC October 2014
  • 2. Cloud Breach - Forensics Audit Planning GOALS ● Why it is more complex to answer: - Who, what, when, where & how (security analytics) ● Service level Agreements (SLA) ● Aid your cloud-computing security audit planning
  • 3. Your CIO hears from the CEO and CFO. The FBI is investigating why your next billion $$ pharmaceutical cancer drug is on-line. This confidential information was found on the servers of a global Cloud Service provider exposed and unprotected.
  • 4. Cloud Breach - Forensics Audit Planning 1. Cloud Architecture Overview 2. Cloud Forensics a. Forensic Data Sources a. logging b. Trusted Data c. Virtual Machines d. Federated (shared) Services e. Cloud Brokers 3. Cloud Service Providers a. Dropbox b. SalesForce.com / Force.com c. Amazon.com Web Services 4. Cloud Anti Forensics 5. Summary
  • 9. Cloud Service Architecture (shared responsibilty)
  • 10. Cloud Breach Forensic Data Sources ● Access logs ● API Management logs ● Security logs (firewall, IDS, opensource tools, etc.,) ● Billing records ● Metadata - application ● Netflow, Packet Capture ● Physical drives ● Virtual drives ● Guest OS data ● Cloud data storage ● Certificate and private Keys
  • 11. Cloud Breach Forensics Forensics Process Flow
  • 12. Cloud Forensics Logs Issues ● Decentralization of logs ● Volatility of logs ● Multiple tiers and layers ● Archival and retention ● Accessibility of logs ● Non existence of logs ● Absence of critical information in logs ● Non compatible / random log formats - Cloud Application Logging for Forensics (Raffael Marty, 2011)
  • 13. Cloud Forensic Data Trust - definition: Forensically sound in consideration of the evidentiary integrity of the electronically stored information (ESI)
  • 14. Cloud Forensic Data Trust - definition: Forensically sound in consideration of the evidentiary integrity of the electronically stored information (ESI)
  • 15. Cloud Forensic Data Virtual Machine (VM) IaaS ●
  • 16. Cloud Forensic Data (IaaS) J. Dykstra and A. T. Sherman, 2012 - Acquiring Forensic Evidence from Infrastructure-as-a-Service Cloud Computing: Forensic evidence tools & the time to retrieve the data and trust requirements - Amazon Web Services (AWS) EC2 components
  • 17. Cloud Forensic Data VM Snapshot
  • 18. Cloud Forensic Data VM Hypervisor Types - 1 & 2
  • 19. Cloud Forensic Data VM Commercial Hypervisors KVM is used by Redhat Enterprise Virtualization (RHEV). Xen Server hypervisor by Citrix Inc. Vmware Inc. vSphere uses VMware’s ESXi hypervisor. Hyper-V is a commercial hypervisor provided by Microsoft.
  • 20. Cloud Forensic Data Federated (shared) Storage
  • 21. Cloud Forensic Data Federated (shared) Services
  • 22. Cloud Forensic Data Cloud Brokers NIST SP 500-292 (Cloud Brokers) Manages the use, performance and delivery of cloud services, and negotiates relationships between Cloud Providers and Cloud Consumers. (“Adds value” – Gartner Research)
  • 23. Cloud Brokers (maturity model) NIST SP 500-292 (Cloud Brokers) Manages the use, performance and delivery of cloud services, and negotiates relationships between Cloud Providers and Cloud Consumers.
  • 24. Cloud Breach - Forensics Audit Planning Issues:
  • 26. Cloud Services Providers Dropbox Security Services $$$
  • 28. Single Sign-On: SAML Assertion (3rd Party) * Delegated Authentication Single Sign-On * MS Active Directory, IBM, HP, Ping Identity, NetIQ, etc.,
  • 29. Cloud Services Providers Force.com - Software Developers Separation of duties: - Authentication, Authorization, Accounting and Auditing - Role-based Access Control (RBAC) - User Access Reviews (logs) API management - (Mashery, Intel, etc.,) Key & Certificate Management - (Venafi, Entrust, Comodo, etc.,)
  • 31. Cloud Services Providers Security Best Practices Nov 4, 2013
  • 32. Cloud Services Providers AWS Shared Responsibility Model for Infrastructure Services
  • 33. Cloud Services Providers AWS Audit Security Tips - Limited access to administrative ports to only a few IP addresses - ports 22 (SSH), 3389 (RDP), and 5500 (VNC). - Limited access to common database ports: - 1433 (MSSQL Server), 1434 (MSSQL Monitor), 3306 (MySQL), Oracle (1521) and 5432 (PostgreSQL). - Identity & Access Management is configured to help ensure secure access control of AWS resources. - Multi-factor authentication (MFA) token is enabled to provide two-factor authentication for API (Ruby, .NET, Python, PHP, etc.,) access to the root AWS account. Access keys are used to digitally sign API calls made to AWS services. Each access key credential is comprised of an access key ID and a secret key.
  • 34. Cloud Services Providers AWS Audit Security Tips Identity Access Management ● MS Active Directory, LDAP, Kerebros integration ● Single Sign On / Identity Federation - CA CloudMinder, SailPoint, Okta, OneLogin, Ping Identity, etc., ● Role Based Access Controls - Assign permissions to groups, not users. ● Administrators should have individual accounts
  • 35. Cloud Services Providers AWS Cloud Trail - Logs any action performed via the APIs or web console into an S3 storage bucket or Glacier archiving storage - Gives complete audit trail of all changes in your account. - Set up the S3 (storage) bucket with versioning to prevent tampering of your logs - Analyzed by Splunk, Sumo Logic, etc. - can add AWS CloudWatch API activity
  • 36. Cloud Services Providers AWS Cloud Trail – use case Vodafone Australia - Elastic Compute Cloud (EC2) ● Trend Micro Inc. and Xceedium, Inc.'s Xsuite with Amazon’s native security groups ● Set up multiple virtual private clouds (VPC), ● A separate VPC for security tools ● Trend Micro’s Deep Security tool, integrated with AWS APIs,for centralized visibility into the VPCs ● Deep Security agent on every Amazon Machine Image (AMI) deployed using Opscode Chef recipes. ● The Chef-based automation of Deep Security deployment - for automation, elasticity, and traffic auditing.
  • 37. Cloud Services Providers Amazon Cloudwatch Monitors API activity and delivers log files Developers / system administrators to collect and track metrics, Monitors Amazon EC2 and Amazon RDS DB instances system wide (Zones East , West, Ireland, etc.,) Programs retrieve your monitoring data, view graphs, and set alarms, spot trends Take automated action based on the state of your cloud environment.
  • 38. Cloud Anti Forensics Critical - Time to detect and react to an incident - earlier in attack chain, less loss, less damage, & more forensic evidence Cyber criminals remove audit trail, logs. ...
  • 39. Cloud Anti Forensics Denial of Service (DoS / DDoS) Destroy Virtual machine (server / application) Destroy virtual storage Hide virtual infrastructure - routers, switches,(turn off)  Corrupt forensic data Hashes, certificates, keys Timestamps (NTP) File signatures Logs deleted Hypervisor security manipulated
  • 40. Key Issues in Cloud Forensics 1. Acquisition of data is more difficult 2. Cooperation from cloud providers is paramount. 3. Cloud data may lack key forensic attributes. 4. Current forensic tools are unprepared to process cloud data. 5. Chain of custody is more complex.
  • 41. Join the Fight ? Valdez Ladd, MBA – ISM, CISA, CISSP , www.linkedin.com/in/valdezlad
  • 42. NIST Cloud Computing Forensic Science Challenges (Draft) NISTIR 8006 “Digital Forensics is the application of science to the identification, examination, collection, and analysis of data while preserving the information and maintaining a strict chain of custody for the data.” NIST Cloud Computing Forensic Science Challenges (Draft NIST IR 8006) Major Issues: Architecture (e.g., diversity, complexity, provenance, multi-tenancy, data segregation, etc.) Data collection (e.g., data integrity, data recovery, data location, imaging, etc.) Analysis (e.g., correlation, reconstruction, time synchronization, logs, meta-data, timelines, etc.) Incident first responders (e.g., trustworthiness of cloud providers, response time, reconstruction, etc.) Role management (e.g., data owners, identity management, users,access control, etc.) Legal (e.g., jurisdictions, laws, service level agreements, contracts, subpoenas, international cooperation, privacy, ethics, etc.) Standards (e.g.,standard operating procedures, interoperability, testing, validation, etc.) - Training (e.g., forensic investigators, cloud providers, qualification, certification, etc. Anti-forensics (e.g., obfuscation, data hiding, malware, etc.)
  • 43. The identification, collection, and preservation of media can be particularly challenging in a cloud computing environment given several possible factors, including: 1) Identification of the cloud provider and its partners. This is needed to better understand the environment and thus address the factors below. 2) The ability to conclusively identify the proper accounts held within the cloud by a consumer, especially if different cyber personas are used. 3) The ability of the forensics examiner to gain access to the desired media. 4) Obtaining assistance of the CSP : cloud infrastructure/application provider service staff. 5) Understanding the topology, proprietary policies, and storage system within the cloud. 6) Once access is obtained, the examiner’s ability to complete a forensically sound image of the media. 7) The sheer volume of data with the storage media. 8) The ability to respond in a timely fashion to more than one physical location if necessary. 9) E-discovery, log file collection and privacy rights given a multi-tenancy system. (How does one collect the set of log files applicable for this matter versus extraneous information with possible privacy rights protections?) 10) Validation of the forensic image. 11) The ability to perform analysis on encrypted data and the collector’s ability to obtain keys for decryption. The storage system no longer being local. There is often no way to link given evidence to a particular suspect other than by relying on the cloud provider’s word. This draft was prepared by the NIST Cloud Computing Forensic Science Working Group. The report summarizes 65 challenges cloud computing presents to forensics investigators who sift through bits and bytes of digital evidence to solve crimes. They categorize the challenges into three domains as technical, legal and organizational.
  • 44. References Image: Cloud Forensics Process Flow, slides 11, 25 Cloud Forensics: A Meta-Study of Challenges, Approaches, and Open Problems S Zawoad, R Hasan - arXiv preprint arXiv:1302.6312, 2013 Image: Virtual Machine Quinescence, slide 17 Investigating the Implications of Virtual Machine Introspection for Digital Forensics Citation K. Nance, B. Hay, and M. Bishop, “Investigating the Implications of Virtual Machine Introspection for Digital Forensicsk,” Proceedings of the 2009 International Conference on Availability, Reliability and Security pp. 1024–1029 (Mar. 2009). *** Copyrights handled in accordance with “Fair Use” for educational purposes ***
  • 45. References Image – slide 17 Acquiring Forensic Evidence from Infrastructure-as-a- Service Cloud Computing: Amazon.com web services J.Dykstra and A. T. Sherman, April 2012 Acquiring Forensic Evidence from Infrastructure-as-a-Service Cloud Computing: Exploring and Evaluating Tools, Trust, and Techniques Josiah Dykstra and Alan T. Sherman, www.cisa.umbc.edu/papers/DFRWS2012_Dykstra.pdf Cyber Defense Lab, Department of CSEE University of Maryland, Baltimore County (UMBC) *** Copyrights handled in accordance with “Fair Use” for educational purposes ***