Abstract

Sensitive organizational data are stored in cloud environment. To protect these data, forensic investigation of different malicious event is desired. Investigating the log records is more desirable since history of every transaction is stored in cloud log. Cloud forensic technique requires identifying the attacked area and analyzing the level of attack and further presenting it in the court of law. This paper proposes expert system architecture for forensic intrusion monitoring, analysis, and evidence generation for cloud logs. Fuzzy data mining technique has been proposed for forensic acquisition. This will reduce the computational effort that would otherwise incur in processing the huge log to identify the attacked area. Further AI techniques are exploited for training and analysis purpose. This helps in identifying various anomalous attacks in cloud environment. A comprehensible evidence format is also designed to be produced in the court of law.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.