U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

Conference Proceedings

Forensic Analysis of Advanced Persistent Threat Attacks in Cloud Environments

Published: January 06, 2020

Author(s)

Changwei Liu (Accenture), Anoop Singhal (NIST), Duminda Wijesekera (GMU)

Conference

Name: Sixteenth IFIP 11.9 International Conference on Digital Forensics
Dates: January 6-8, 2020
Location: New Delhi, India
Citation: Advances in Digital Forensics XVI, vol. 589, pp. 161-180

Abstract

Keywords

cloud forensics; advanced persistent threat; ATT&; CK; Cyber Kill Chain
Control Families

None selected

Documentation

Publication:
Conference Proceedings (DOI)

Supplemental Material:
Preprint (pdf)

Document History:
01/06/20: Conference Proceedings (Final)

Topics

Security and Privacy
advanced persistent threats

Technologies
cloud & virtualization

Applications
forensics