U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Conference Paper

Forensic Analysis of Advanced Persistent Threat Attacks in Cloud Environments

Published: January 6, 2020

Author(s)

Changwei Liu (Accenture), Anoop Singhal (NIST), Duminda Wijesekera (GMU)

Conference

Name: Sixteenth IFIP 11.9 International Conference on Digital Forensics
Dates: 01/06/2020 - 01/08/2020
Location: New Delhi, India
Citation: Advances in Digital Forensics XVI, vol. 589, pp. 161-180

Abstract

Keywords

cloud forensics; advanced persistent threat; ATT&; CK; Cyber Kill Chain
Control Families

None selected

Documentation

Publication:
https://doi.org/10.1007/978-3-030-56223-6_9

Supplemental Material:
Preprint (pdf)

Document History:
01/06/20: Conference Paper (Final)

Topics

Security and Privacy

advanced persistent threats

Technologies

cloud & virtualization

Applications

forensics