%0 Conference Proceedings %T Forensic Analysis of Advanced Persistent Threat Attacks in Cloud Environments %+ Accenture [Arlington, Virginia] %+ National Institute of Standards and Technology [Gaithersburg] (NIST) %+ George Mason University [Fairfax] %A Liu, Changwei %A Singhal, Anoop %A Wijesekera, Duminda %Z Part 4: Cloud Forensics %< avec comité de lecture %( IFIP Advances in Information and Communication Technology %B 16th IFIP International Conference on Digital Forensics (DigitalForensics) %C New Delhi, India %Y Gilbert Peterson %Y Sujeet Shenoi %I Springer International Publishing %3 Advances in Digital Forensics XVI %V AICT-589 %P 161-180 %8 2020-01-06 %D 2020 %R 10.1007/978-3-030-56223-6_9 %K Cloud forensics %K advanced persistent threat %K ATT&CK %K Cyber Kill Chain %Z Computer Science [cs]Conference papers %X Cloud forensic investigations involve large volumes of diverse devices and data. Investigations involving advanced persistent threat attacks involve filtering noisy data and using expert knowledge to identify the missing steps in the attacks that typically have long time spans. Under such circumstances, obtaining timely and credible forensic results is a challenge.This chapter engages a case study to demonstrate how MITRE’s ATT&CK knowledge base and Lockheed Martin’s Cyber Kill Chain methodology can be used in conjunction to perform forensic analyses of advanced persistent threat attacks in cloud environments. ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques developed from real-world observations of attacks. The Cyber Kill Chain methodology describes a series of steps that trace a cyber attack from its early reconnaissance stage to the later data exfiltration stage. Because advanced persistent threat attacks on cloud systems involve the key Cyber Kill Chain phases of reconnaissance, command and control communications, privilege escalation, lateral movement through a network and exfiltration of confidential information, it is beneficial to combine the ATT&CK knowledge base and Cyber Kill Chain methodology to identify and aggregate evidence, and automate the construction of the attack steps. %G English %Z TC 11 %Z WG 11.9 %2 https://inria.hal.science/hal-03657230/document %2 https://inria.hal.science/hal-03657230/file/503209_1_En_9_Chapter.pdf %L hal-03657230 %U https://inria.hal.science/hal-03657230 %~ IFIP-LNCS %~ IFIP %~ IFIP-AICT %~ IFIP-TC %~ IFIP-WG %~ IFIP-TC11 %~ IFIP-DF %~ IFIP-WG11-9 %~ IFIP-AICT-589