Proposed Proactive Digital Forensic Approach for Cloud Computing Environment

  • Authors

    • Ganthan Narayana Samy
    • Nurazean Maarop
    • Doris Hooi-Ten Wong
    • Fiza Abdul Rahim
    • Noor Hafizah Hassan
    • Sundresan Perumal
    • Pritheega Magalingam
    • Sameer Hasan Albakri
    2018-10-07
    https://doi.org/10.14419/ijet.v7i4.15.21362
  • Cloud Computing Environment, Digital Forensic, Digital Forensics Approach, Digital Forensics Processes.
  • There are many challenges for the digital forensic process in the cloud computing due to the distinguished features of the cloud computing environment. Many of well-known digital forensic methods and tools are not suitable for cloud computing environment. The multi-tenancy, multi-stakeholder, Internet-based, dynamics expendability, and massive data, logs and datasets are examples of the cloud computing environment features that make conducting digital forensics in the cloud computing environment a very difficult task. Therefore, there is a need to develop an appropriate digital forensic approach for cloud computing environment. Thus, this paper proposed a proactive digital forensic approach for cloud computing environment.

     

  • References

    1. [1] Alsubaih, A., Hafez, A., & Alghathbar, K. (2013). Authorization as a service in cloud environments. Proceedings of the IEEE Third International Conference on Cloud and Green Computing, pp. 487-493.

      [2] British Standards Institution, ISO/IEC 27043:2016 Information technology. Security techniques. Incident investigation principles and processes, 2016.

      [3] Han, F. (2016). Cloud based forensics framework for social networks and a case study on reasoning links between nodes. International Journal of Future Generation Communication and Networking, 9(1), 23-34.

      [4] McKemmish, R. (1999). What is forensic computing? Australian Institute of Criminology.

      [5] Kent, K., Chevalier, S., Grance, T., & Dang, H. (2006). Guide to integrating forensic techniques into incident response. NIST Special Publication, 10, 800-86.

      [6] Martini, B., & Choo, K. K. R. (2012). An integrated conceptual digital forensic framework for cloud computing. Digital Investigation, 9(2), 71-80.

      [7] Zawoad, S., Dutta, A. K., & Hasan, R. (2013). SecLaaS: secure logging-as-a-service for cloud forensics. Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, pp. 219-230.

      [8] Ahmad, S., Saad, N. L., Zulkifli, Z., & Nasaruddin, S. H. (2015). Proposed network forensic framework for analyzing IaaS cloud computing environment. Proceedings of the IEEE International Symposium on Mathematical Sciences and Computing Research, pp. 144-149.

      [9] Ab Rahman, N. H., Glisson, W. B., Yang, Y., & Choo, K. K. R. (2016). Forensic-by-design framework for cyber-physical cloud systems. IEEE Cloud Computing, 3(1), 50-59.

      [10] Hirwani, M. (2012). Forensic acquisition and analysis of vmware virtual hard disks. Proceedings of the International Conference on Security and Management-World Congress in Computer Science, Computer Engineering and Applied Computing, pp. 1-7.

  • Downloads

  • How to Cite

    Narayana Samy, G., Maarop, N., Hooi-Ten Wong, D., Abdul Rahim, F., Hafizah Hassan, N., Perumal, S., Magalingam, P., & Hasan Albakri, S. (2018). Proposed Proactive Digital Forensic Approach for Cloud Computing Environment. International Journal of Engineering & Technology, 7(4.15), 12-15. https://doi.org/10.14419/ijet.v7i4.15.21362