Software as a Service, a Detailed Study on Challenges and Security Threats

Size: px
Start display at page:

Download "Software as a Service, a Detailed Study on Challenges and Security Threats"

Transcription

1 Software as a Service, a Detailed Study on Challenges and Security Threats S.Kokila 1, T. Princess Raichel 2 1. Assistant Professor, Department of Computer Science and Engineering, Sreenivasa Institute of Technology and Management Studies, Chittoor 2. Assistant Professor, Department of Computer Science and Engineering, Sreenivasa Institute of Technology and Management Studies, Chittoor Abstract: - Cloud computing, without a doubt, has turned into the trendy expression in the IT business today. Taking a gander at the potentialsway it has on various business applications and also in our ordinary life, it can absolutely be said thatthis troublesome innovation arrives to sit tight. Large portions of the components that make distributed computing appealing, have challenged the current security framework, as well as uncovered new security issues. This paper gives an astute investigation of the current status on distributed computing security issues in view of a point by point overview conveyed by the creator. It likewise makes an endeavor to depict the security challenges in Software as a Service (SaaS) model of distributed computing furthermore tries to give future security research bearings Index Terms;- Cloud Computing, Software as a Service, Security Issues. I.INTRODUCTION A ton has been composed and talked about Cloud Computing innovation, by IT specialists, industry also, business pioneers and free specialists. While some trust it is a troublesome pattern speaking to the following stage in the development of the Internet, others trust it is buildup, as it employments prior set up figuring innovations. Things being what they are, what precisely is cloud computing From a client point of view, cloud computing gives a way to gaining registering administrations with no requirement for profound comprehension of the hidden innovation being utilized. From a hierarchical viewpoint, cloud computing conveys administrations for shopper and business needs in an improved way, giving unbounded scale and separated nature of administration to cultivate quick advancementfurthermore, choice making. cloud computing can be characterized as ''a style of figuring, where enormously versatile IT-empowered capacities are conveyed 'as an administration' to outer clients utilizing Internet advances. Rules for cloud computing, it has four diverse sending models to be specific private, group, open and half breed and in addition three diverse conveyance models that are used inside of a specific sending model. These conveyance models are the SaaS (Software as a Service), PaaS (Platform as a Service) and IaaS (Infrastructure as a Administration). These models shape the center the cloud and they show certain key qualities like on interest self-administration, wide system access, asset pooling, measured administration and quick versatility. Our primary zone of issue in this paper is the Software as an administration (SaaS). model This best-known branch of cloud computing, is a conveyance model in which applications are facilitated and overseen in an administration supplier's datacenter, paid for on a membership premise and got to by means of a program over a web association. It essentially manages authorizing of an application to the clients for use as an administration on interest. One great case of SaaS is the Salesforce.com CRM application. This paper ISSN: Page 9

2 concentrates on the issues identified with the administration conveyance model of cloud computing. The paper depicts the different security issues of cloud computing as for its administration conveyance model SaaS. The association of the paper is as per the following: Section 2 portrays the security issues that are acted by the Software like a Service (SaaS) conveyance model. Area 3 records a portion of the current arrangements which halfway focus on the security challenges postured by the SaaS. Segment 4 gives conclusions determined out of the study attempted. II. SECURITY THREATS IN SOFTWARE AS A SERVICE In Software as a Service (SaaS) model, the customer needs to rely on upon the administration supplier for appropriate efforts to establish safety. The supplier must guarantee that the various clients don't get the chance to see one another's information. Along these lines, it gets to be imperative to the client to guarantee that right efforts to establish safety are set up and likewise hard to get a certification that the application will be accessible when required. While utilizing SaaS model, the cloud client will, by definition, be substituting new programming applications for old ones. In this way, the center is endless supply of utilizations, but rather on safeguarding or upgrading the security usefulness gave by the legacy application and accomplishing a fruitful information relocation. The SaaS programming merchant might have the application on his own private server or send it on a cloud computing base administration gave by a outsider supplier (e.g. Amazon, Google, and so forth.). The utilization of cloud computing combined with the 'pay-as-you-go' approach offers the application some assistance with servicing supplier decrease the interest in base administrations and empowers it to focus on giving better administrations to the clients. Endeavors today see information and business exchanges as vital and watch them with access control and consistence arrangements. Be that as it may, in the SaaS model, undertaking information is put away at the SaaS supplier's server farm, alongside the information of different undertakings. Also, if the SaaS supplier is utilizing an open cloud computing benefit, the undertaking information may be put away along with the information of other random SaaS applications. The cloud supplier may, also, recreate the information at various areas crosswise over nations for the reasons of looking after high accessibility. Most ventures are acquainted with the conventional on-guarantee model, where the information keeps on dwelling inside of the venture limit, subject to their approaches. Cloud computing suppliers need to tackle the regular security difficulties being confronted by conventional correspondence frameworks. In the meantime, they additionally need to manage different issues inalienably presented by the cloud computing worldview itself. In the accompanying segment, the SaaS security issues have been ordered as conventional and new cloud particular security challenges, for purpose of accommodation. III. SECURITY CHALLENGES SPECIFIC TO CLOUD Data Security In a customary on-reason application organization show, the touchy information of every endeavor keeps on dwelling inside of the venture limit and is liable to its physical, coherent and staff security and access control approaches. Nonetheless, in the SaaS model, the venture information is put away outside the endeavor limit, at the SaaS seller end. Thus, the SaaS merchant must receive extra security checks to guarantee information security and avert breaks because of security vulnerabilities in the application or through noxious workers. This includes the utilization of solid encryption systems for information security and fine-grained approval to control access to information In cloud sellers, for example, Amazon, the Elastic Compute Cloud (EC2) overseers don't have access to client examples and can't sign into the Guest OS. EC2 Administrators with a business need are required to utilize their individual cryptographically Strong Secure Shell (SSH) keys to access a host. Every single such get to are logged and routinely inspected. While the information very still in Simple Storage Service (S3) is not encoded as a matter of course, ISSN: Page 10

3 clients can scramble their information before it is transferred to Amazon S3, so it is not got to or messed around with by any unapproved party. Pernicious clients can abuse shortcomings in the information security model to pick up unapproved access to information. Cloud Network Security In a SaaS sending model, delicate information is acquired from the undertakings, prepared by thesaas application and put away at the SaaS seller end. All information stream over the system should be secured with a specific end goal to avert spillage of delicate data. This includes the utilization of solid system activity encryption procedures, for example, Secure Socket Layer (SSL) and the Transport Layer Security (TLS) for security. In the event of Amazon Web Services (AWS), the system layer gives critical insurance against conventional system security issues, for example, MITM (Man-In-The-Middle) assaults, IP parodying, port checking, parcel sniffing, and so forth. For most extreme security, Amazon S3 is open by means of SSL scrambled endpoints. The encoded end focuses are available from both the Internet and from inside AmazonEC2, guaranteeing that information is exchanged safely both inside AWS and to and from sources outside of AWS. Nonetheless, malevolent clients can misuse shortcomings in system security setup to sniff system bundles. Data Segregation Multi-occupancy is one of the significant attributes of cloud computing. As an aftereffect of multi-tenancy, various clients can store their information utilizing the applications gave by SaaS. In such a circumstance, information of different clients will dwell at the same area. Interruption of information of one client by another gets to be conceivable in this environment. This interruption should be possible either by hacking through the provisos in the application or by infusing customer code into the SaaS framework. A customer can compose a conceal code and infuse into the application. In the event that the application executes this code without check, then there is a high capability of interruption into other's information. A SaaS model should accordingly guarantee an unmistakable limit for every client's information. The limit must be guaranteed not just at the physical level additionally at the application level. The administration ought to be shrewd enough to isolate the information from distinctive clients. A noxious client can utilize application vulnerabilities to hand-create parameters that sidestep security checks and get to delicate information of different occupants. Data Access Information access issue is mostly identified with security arrangements gave to the clients while getting to the information. In a regular situation, a little business association can utilize a cloud gave by some other supplier for doing its business forms. This association will have its own security approaches in view of which every representative can have entry to a specific arrangement of information. The security approaches might entitle a few contemplations, wherein, a percentage of the representatives are not offered access to certain measure of information. These security strategies must be followed by the cloud to maintain a strategic distance from interruption of information by unapproved client s.the SaaS model must be sufficiently adaptable to fuse the particular approaches set forward by the association. The model must likewise have the capacity to give authoritative limit inside of the cloud on the grounds that various associations will be sending their business forms inside of a solitary cloud environment. Application Security in Web SaaS is programming sent over the web and/or is conveyed to keep running behind a firewall in neighborhood region system or PC. The key qualities incorporate Network-based access to, and administration of, economically accessible ISSN: Page 11

4 programming and overseeing exercises from focal areas instead of at every client's site, empowering clients to get to application remotely by means of the Web. SaaS application advancement might utilize different sorts of programming parts and structures. These instruments can decrease time-to-market and the expense of changing over a conventional onpremise programming item or constructing and sending another SaaS arrangement. Samples incorporate segments for membership administration, network processing programming; web application systems furthermore, finish SaaS stage items. One of the ''must-have'' prerequisites for a SaaS application is that it must utilize and oversaw over the web. The product which is given as an administration dwells in the cloud without tying up with the genuine clients. This permit extemporizing the product without troubling the client. Security gaps in the web applications in this manner make a defenselessness to the SaaS application In this situation, the weakness can possibly have unfavorable effect on the greater part of the clients utilizing the cloud. The test with SaaS security is not any not the same as with that of whatever other web application innovation. However one of the issues is that customary system security arrangements, for example, system firewalls, system interruption location and counteractive action frameworks (IDS and IPS), don't enough address this issue. Web applications present new security hazards that can't successfully be shielded against at the system level, and do require application level guards. The Open Web Application Security Project has given the ten most basic web applications security dangers. Data Breaches The conventional reinforcement techniques utilized with before applications and server farms that were fundamentally intended for web and shopper applications, are not ideally intended for the applications running in the cloud. The SaaS seller needs to guarantee that all delicate undertaking information is frequently went down to encourage speedy recuperation if there should be an occurrence of calamities. Additionally the utilization of solid encryption plans to ensure the reinforcement information is prescribed to avoid incidental spillage of delicate data. On account of cloud sellers, for example, Amazon, the information very still in S3 is most certainly not encoded as a matter of course. The clients need to independently scramble their information and reinforcements with the goal that it can't be gotten to or messed around with by unapproved parties. Authorization and Authentication Management Character administration (CA) or ID administration is a range that arrangements with recognizing people in a framework and controlling the entrance to the assets in that framework by setting limitations on the set up personalities. This region is considered as one of the greatest difficulties in data security. At the point when a SaaS supplier needs to know how to control who has entry to what frameworks inside of the venture it turns into all the all the more difficult assignment. In such situations the provisioning what's more, deprovisioning of the clients in the cloud turns out to be exceptionally vital. IV. CURRENT SOLUTIONS FOR CLOUD SECURITY There are a few exploration works happening in the territory of cloud security. A few gatherings and association are keen on creating security arrangements and measures for the cloud. TheCloud Security Alliance (CSA) is social event arrangement suppliers, non-benefits and people to go into talk about the present and future best practices for data affirmation in the cloud. The Cloud Standards site gathers and arranges data about cloud - related principles a work in progress by the gatherings. The Open Web Application Security Project (OWASP) keeps up rundown of top vulnerabilities to cloud-based or SaaS models which is redesigned as the danger scene changes. The Open Grid Forum distributes archives to containing security and ISSN: Page 12

5 infrastructural particulars and data for framework processing designers and scientists. The best security answer for SaaS applications is to build up an advancement structure that has extreme security building design. Set forth a four-level system for online advancement that however appears to be intriguing, just suggests a security feature in the process. In this work, has recommended a guide towards cloud-driven advancement, also, the X10 dialect is one of the approaches to accomplish better utilization of cloud abilities of huge parallel handling and simultaneousness. Another methodology is asset disengagement to guarantee security of information amid preparing, by detaching the processor reserves in virtual machines, and disconnecting those virtual reserves from the hypervisor store. One basic arrangement, for UK organizations is to just use in-house ''private mists''.pearson highlighted that the current absence of straightforwardness is keeping numerous clients from profiting from the cloud. For Identity and access administration in the SaaS,has issued an Identity and Access Administration Guidance which gives a rundown of prescribed best practices to guarantee characters what's more, secure access administration. Asset Locality and Data Segregation are the two key security challenges on which very little data is accessible in the current writing, which requires this can be further taken up for examination. V.CONCLUSION Despite the fact that there are various focal points in utilizing a cloud-based framework, there are yet numerous down to earth issues which must be sorted. Cloud computing is a problematic innovation with significant ramifications for Internet administrations as well as for the IT area all in all. Still, a few exceptional issues exist, especially identified with administration level understandings (ALU), security also, protection, and power proficiency. As portrayed in the paper, as of now security has part of free closes which drives off a few potential clients. Until an appropriate security module is not set up, potential clients won't have the capacity to influence the genuine advantages of this innovation. This security module ought to take into account every one of the issues emerging from all bearings of the cloud. Each component in the cloud ought to be broke down at both the full scale and miniaturized scale level and therefore a coordinated arrangement must be planned and conveyed in the cloud to pull in and hold the potential shoppers. Until then, cloud environment will stay overcast. In a cloud, where there are heterogeneous frameworks having a variety in their benefit esteem, a solitary security framework would be too unreasonable for certain applications and if there is less security then the defenselessness component of a few applications like budgetary and military applications will shoot up. On the other side, if the cloud has a regular security approach set up, it will be a high esteem resource focus for programmers in view of the way that hacking the security framework will make the whole cloud powerless against assault.in this paper a review of cloud computing administration conveyance model, SaaS alongside the security challenges, including both the customary and cloud particular security challenges,connected with the model has been exhibited various new difficulties that is inalienably joined with the new cloud worldview has additionally been thought in the paper. As secure information capacity in cloud environment is a critical concern which keeps numerous clients from utilizing the cloud, a down to earth answer for give security and protection to client information, when it is situated in a open cloud, was additionally examined in this paper. The requirement for further work on different security instruments has likewise been highlighted, to give straightforward administrations that can be trusted by all clients. VI. REFERENCES [1] OpenSSL Project. [2] P. Anderson and L. Zhang. Fast and secure laptop backups withencrypted de-duplication. In Proc. of USENIX LISA, [3] M. Bellare, S. Keelveedhi, and T. Ristenpart.Dupless: Serveraided encryption for deduplicated storage. In USENIX SecuritySymposium, [4] M. Bellare, S. Keelveedhi, and T. Ristenpart.Messagelockedencryption and secure deduplication. In EUROCRYPT, pages , [5] M. Bellare, C. Namprempre, and G. Neven. Security proofs foridentity-based identification and signature schemes. J. Cryptology,22(1):1 61, ISSN: Page 13

6 [6] M. Bellare and A. Palacio.Gq and schnorr identification schemes:proofs of security against impersonation under active and concurrent attacks. In CRYPTO, pages , [7] S. Bugiel, S. Nurnberger, A. Sadeghi, and T. Schneider.Twinclouds: An architecture for secure cloud computing.in Workshopon Cryptography and Security in Clouds (WCSC 2011), [8] J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer.Reclaiming space from duplicate files in a serverlesscloudfile system. In ICDCS, pages , [9] D. Ferraiolo and R. Kuhn. Role-based access controls. In 15 th NIST-NCSC National Computer Security Conf., [10] GNU Libmicrohttpd. [11] S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg.Proofs ofownership in remote storage systems. In Y. Chen, G. Danezis,and V. Shmatikov, editors, ACM Conference on Computer andcommunications Security, pages ACM, [12] J. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou. Secure deduplicationwith efficient and reliable convergent key management. In IEEETransactions on Parallel and Cloud Systems, [13] libcurl. [14] C. Ng and P. Lee. Revdedup: A reverse deduplication storagesystem optimized for reads to latest backups. In Proc. of APSYS,Apr [15] W. K. Ng, Y. Wen, and H. Zhu. Private data deduplicationprotocols in cloud storage. In S. Ossowski and P. Lecca, editors,proceedings of the 27th Annual ACM Symposium on Applied Computing, pages ACM, 2012 AUTHOR PROFILE S.Kokila has received her B.Tech (CSE) in 2008 from JNTU University, Anantapur. She received her M.Tech (CSE) in 2011 from the Same University. Currently she works as Asst. Professor in SITAMS, Chittoor. Her area of interest is Web Technology and DBMS T. Princess Raichel has received her B.E (CSE) in 2006 from Anna University, Chennai. She finished her M.Tech (CSE) from VelTech University, Chennai, and currently she works as Asst.Professor in SITAMS, Chittoor. Her Area of Interest is Big Data and Software Engineering. ISSN: Page 14

Protected Deduplication of Data using Hybrid Cloud

Protected Deduplication of Data using Hybrid Cloud Protected Deduplication of Data using Hybrid Cloud 1 B.NAVEEN, 2 V.SRINIVAS 1 M.Tech Student, Department of CSE, Aurora s Scientific Technological and Research Academy, Bandlaguda, Hyderabad. naveenbandari75@gmail.com

More information

Iaas for Private and Public Cloud using Openstack

Iaas for Private and Public Cloud using Openstack Iaas for Private and Public Cloud using Openstack J. Beschi Raja, Assistant Professor, Department of CSE, Kalasalingam Institute of Technology, TamilNadu, India, K.Vivek Rabinson, PG Student, Department

More information

A SIGNIFICANT REDUCTION OF CLOUD STORAGE BY ELIMINATION OF REPETITIVE DATA

A SIGNIFICANT REDUCTION OF CLOUD STORAGE BY ELIMINATION OF REPETITIVE DATA INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE A SIGNIFICANT REDUCTION OF CLOUD STORAGE BY ELIMINATION OF REPETITIVE DATA M.Rajashekar Reddy 1, B.Ramya 2 1 M.Tech Student, Dept of

More information

A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud

A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud A Survey Paper on Secure Auditing and Maintaining Block Level Integrity with Reliability of Data in Cloud Aishwarya R. Kumthekar 1, Prof. Jyoti Raghatwan 2 1 M.E. II Computer, aish275@gmail.com, 8806967523

More information

Novel Method For Examine Progress in Cloud Environment Using Secure Cloud Forensic Structure

Novel Method For Examine Progress in Cloud Environment Using Secure Cloud Forensic Structure GLOBAL IMPACT FACTOR 0.238 INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING IN RESEARCH TRENDS VOLUME 1, ISSUE 3, SEPTEMBER 2014, PP 137-142 Novel Method For Examine Progress in Cloud Environment Using Secure

More information

Advanced HMAC Schemes for Hybrid Cloud Deduplication G. Siva Punyavathi 1, P. Neelima 2

Advanced HMAC Schemes for Hybrid Cloud Deduplication G. Siva Punyavathi 1, P. Neelima 2 Advanced HMAC Schemes for Hybrid Cloud Deduplication G. Siva Punyavathi 1, P. Neelima 2 1 M. Tech Student, Department of Computer Science and Engineering, S.R.K.R Engineering College, Bhimavaram, Andhra

More information

Security Saving Open Examining for Secure Cloud storage

Security Saving Open Examining for Secure Cloud storage ISSN (Online): 2349-7084 GLOBAL IMPACT FACTOR 0.238 INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING IN RESEARCH TRENDS VOLUME 1, ISSUE 3, SEPTEMBER 2014, PP 131-136 Security Saving Open Examining for Secure

More information

Poetics of Cloud Computing - A Paper Summary

Poetics of Cloud Computing - A Paper Summary Association in Multi cloud Computing Environments Structure and Security Issues SADULA VIJAYALAXMI Department of Computer Science & Engineering, (M.Tech.) K.RAJENDAR Asst. Professor, Department of Computer

More information

Optimized And Secure Data Backup Solution For Cloud Using Data Deduplication

Optimized And Secure Data Backup Solution For Cloud Using Data Deduplication RESEARCH ARTICLE OPEN ACCESS Optimized And Secure Data Backup Solution For Cloud Using Data Deduplication Siva Ramakrishnan S( M.Tech ) 1,Vinoth Kumar P (M.E) 2 1 ( Department Of Computer Science Engineering,

More information

Assessing Collaboration Framework in Multi-Cloud Environment

Assessing Collaboration Framework in Multi-Cloud Environment Assessing Collaboration Framework in Multi-Cloud Environment Annapurna Saikia PG Scholar, Dept of CSE, Bharat Institute of Engineering and Technology. Abstract: Cloud computing has emerged as a popular

More information

Securing SaaS Applications: A Cloud Security Perspective for Application Providers

Securing SaaS Applications: A Cloud Security Perspective for Application Providers P a g e 2 Securing SaaS Applications: A Cloud Security Perspective for Application Providers Software as a Service [SaaS] is rapidly emerging as the dominant delivery model for meeting the needs of enterprise

More information

THE BLUENOSE SECURITY FRAMEWORK

THE BLUENOSE SECURITY FRAMEWORK THE BLUENOSE SECURITY FRAMEWORK Bluenose Analytics, Inc. All rights reserved TABLE OF CONTENTS Bluenose Analytics, Inc. Security Whitepaper ISO 27001/27002 / 1 The Four Pillars of Our Security Program

More information

Cloud-Security: Show-Stopper or Enabling Technology?

Cloud-Security: Show-Stopper or Enabling Technology? Cloud-Security: Show-Stopper or Enabling Technology? Fraunhofer Institute for Secure Information Technology (SIT) Technische Universität München Open Grid Forum, 16.3,. 2010, Munich Overview 1. Cloud Characteristics

More information

Analysis for the importance of mobile cloud computing in the field of mobile technology and software management

Analysis for the importance of mobile cloud computing in the field of mobile technology and software management Available online at www.pelagiaresearchlibrary.com Advances in Applied Science Research, 2014, 5(4):187-194 ISSN: 0976-8610 CODEN (USA): AASRFC Analysis for the importance of mobile cloud computing in

More information

Secure Hybrid Cloud Architecture for cloud computing

Secure Hybrid Cloud Architecture for cloud computing Secure Hybrid Cloud Architecture for cloud computing Amaresh K Sagar Student, Dept of Computer science and Eng LAEC Bidar Email Id: mr.amarsagar@gmail.com Sumangala Patil Associate prof and HOD Dept of

More information

A Survey on Cloud Security Issues and Techniques

A Survey on Cloud Security Issues and Techniques A Survey on Cloud Security Issues and Techniques Garima Gupta 1, P.R.Laxmi 2 and Shubhanjali Sharma 3 1 Department of Computer Engineering, Government Engineering College, Ajmer Guptagarima09@gmail.com

More information

A FRAMEWORK FOR SECURE ACCESS OF HEALTH DATA WITH AUDIT ABILITY IN CLOUD

A FRAMEWORK FOR SECURE ACCESS OF HEALTH DATA WITH AUDIT ABILITY IN CLOUD A FRAMEWORK FOR SECURE ACCESS OF HEALTH DATA WITH AUDIT ABILITY IN CLOUD Ch. Kousalya Devi 1, B Dada Khalande 2, G.Rama Subba Reddy 3 1 M.tech Scholar (CSE), 2 Asst.Professor, Dept. of CSE, Vignana Bharathi

More information

A SMART AND EFFICIENT CLOUD APPROACH FOR BACKUP AND DATA STORAGE

A SMART AND EFFICIENT CLOUD APPROACH FOR BACKUP AND DATA STORAGE A SMART AND EFFICIENT CLOUD APPROACH FOR BACKUP AND DATA STORAGE Allagadda Gurappa 1, M.Purushotham Reddy 2, G.Rama Subba Reddy 3 1 M.tech Scholar (CSE), 2 Asst.professor, Dept. of CSE, Vignana Bharathi

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM Agenda Security Cases What is Cloud? Road Map Security Concerns 1 Security Cases on Cloud Data Protection - Two arrested in ipad

More information

Don t Forget Your Security Umbrella in the Cloud

Don t Forget Your Security Umbrella in the Cloud Don t Forget Your Security Umbrella in the Cloud Richard Sheng Director of Product Marketing, APAC Why the cloud matters? Speed and Business Impact Expertise and Performance Massive Cost Reduction 1) The

More information

Cloud Computing Security Issues and Control Mechanisms

Cloud Computing Security Issues and Control Mechanisms Cloud Computing Security Issues and Control Mechanisms Shital B. Patil 1, Dr. Shashi U. Ghumbre 2 1, 2 Computer Engineering Department, College of Engineering, Pune, Maharashtra India Abstract: In cloud

More information

Cloud Computing. By the end of 2013, more than 75% of UK businesses will be using at least one type of cloud service. (Source: Cloud Industry Forum)

Cloud Computing. By the end of 2013, more than 75% of UK businesses will be using at least one type of cloud service. (Source: Cloud Industry Forum) Cloud Computing What if you could access all the computing power you need without actually owning it? That is the promise of cloud computing a new approach to IT for businesses large and small alike. Cloud

More information

Deploy Remote Desktop Gateway on the AWS Cloud

Deploy Remote Desktop Gateway on the AWS Cloud Deploy Remote Desktop Gateway on the AWS Cloud Mike Pfeiffer April 2014 Last updated: May 2015 (revisions) Table of Contents Abstract... 3 Before You Get Started... 3 Three Ways to Use this Guide... 4

More information

Avaya G700 Media Gateway Security - Issue 1.0

Avaya G700 Media Gateway Security - Issue 1.0 Avaya G700 Media Gateway Security - Issue 1.0 Avaya G700 Media Gateway Security With the Avaya G700 Media Gateway controlled by the Avaya S8300 or S8700 Media Servers, many of the traditional Enterprise

More information

SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT

SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT V. Devi PG Scholar, Department of CSE, Indira Institute of Engineering & Technology, India. J. Chenni Kumaran Associate Professor,

More information

Cloud Database Storage Model by Using Key-as-a-Service (KaaS)

Cloud Database Storage Model by Using Key-as-a-Service (KaaS) www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 7 July 2015, Page No. 13284-13288 Cloud Database Storage Model by Using Key-as-a-Service (KaaS) J.Sivaiah

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

Secure Information Recovery for Decentralized Interruption Tolerant Defense Data Network

Secure Information Recovery for Decentralized Interruption Tolerant Defense Data Network Secure Information Recovery for Decentralized Interruption Tolerant Defense Data Network Korra Bichya Abstract-Portable nodes in military environments, for example, a front line or an antagonistic area

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Rob Randell, CISSP Principal Systems Engineer Security Specialist Agenda What is the Cloud? Virtualization Basics

More information

Object Storage: A Growing Opportunity for Service Providers. White Paper. Prepared for: 2012 Neovise, LLC. All Rights Reserved.

Object Storage: A Growing Opportunity for Service Providers. White Paper. Prepared for: 2012 Neovise, LLC. All Rights Reserved. Object Storage: A Growing Opportunity for Service Providers Prepared for: White Paper 2012 Neovise, LLC. All Rights Reserved. Introduction For service providers, the rise of cloud computing is both a threat

More information

A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining Privacy in Multi-Cloud Environments

A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining Privacy in Multi-Cloud Environments IJSTE - International Journal of Science Technology & Engineering Volume 1 Issue 10 April 2015 ISSN (online): 2349-784X A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining

More information

SURVEY ON DISTRIBUTED DEDUPLICATION SYSTEM WITH AUDITING AND IMPROVED RELIABILITY IN CLOUD Rekha R 1, ChandanRaj BR 2

SURVEY ON DISTRIBUTED DEDUPLICATION SYSTEM WITH AUDITING AND IMPROVED RELIABILITY IN CLOUD Rekha R 1, ChandanRaj BR 2 SURVEY ON DISTRIBUTED DEDUPLICATION SYSTEM WITH AUDITING AND IMPROVED RELIABILITY IN CLOUD Rekha R 1, ChandanRaj BR 2 1 MTech, 4th Sem, Dept. Of Computer Science and Engineering EWIT, Bengaluru-91 2 Assistant

More information

Avaya TM G700 Media Gateway Security. White Paper

Avaya TM G700 Media Gateway Security. White Paper Avaya TM G700 Media Gateway Security White Paper March 2002 G700 Media Gateway Security Summary With the Avaya G700 Media Gateway controlled by the Avaya S8300 or S8700 Media Servers, many of the traditional

More information

Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication

Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication Ensuring Data Storage Security in Cloud Computing By IP Address Restriction & Key Authentication Sanjay Kumar Baghel Mtech Scholar, CSE, CSIT DURG Sanju5878@gmail.com Bhupesh Kumar Dewangan Assistant Professor,CSE,

More information

Security Infrastructure for Trusted Offloading in Mobile Cloud Computing

Security Infrastructure for Trusted Offloading in Mobile Cloud Computing Security Infrastructure for Trusted Offloading in Mobile Cloud Computing Professor Kai Hwang University of Southern California Presentation at Huawei Forum, Santa Clara, Nov. 8, 2014 Mobile Cloud Security

More information

International Journal of Advance Research in Computer Science and Management Studies

International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 11, November 2014 ISSN: 2321 7782 (Online) International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION Hasna.R 1, S.Sangeetha 2 1 PG Scholar, Dhanalakshmi Srinivasan College of Engineering, Coimbatore. 2 Assistant Professor, Dhanalakshmi Srinivasan

More information

Providing Flexible Security as a Service Model for Cloud Infrastructure

Providing Flexible Security as a Service Model for Cloud Infrastructure Providing Flexible Security as a Service Model for Cloud Infrastructure Dr. M. Newlin Rajkumar, P. Banu Priya, Dr. V. Venkatesakumar Abstract Security-as-a-Service model for cloud systems enable application

More information

From Grid Computing to Cloud Computing & Security Issues in Cloud Computing

From Grid Computing to Cloud Computing & Security Issues in Cloud Computing From Grid Computing to Cloud Computing & Security Issues in Cloud Computing Rajendra Kumar Dwivedi Assistant Professor (Department of CSE), M.M.M. Engineering College, Gorakhpur (UP), India E-mail: rajendra_bhilai@yahoo.com

More information

Secure Bridge to the Cloud

Secure Bridge to the Cloud Secure Bridge to the Cloud Jaushin Lee, Ph.D. September 2013 1 Table of Contents The promise for enterprise hybrid cloud computing... 3 Reality facing enterprise today... 3 Connecting the dots... 6 Secure

More information

The Magical Cloud. Lennart Franked. Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall.

The Magical Cloud. Lennart Franked. Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall. The Magical Cloud Lennart Franked Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall. 2014-10-20 Lennart Franked (MIUN IKS) The Magical Cloud 2014-10-20 1 / 35

More information

Future of Cloud Computing. Irena Bojanova, Ph.D. UMUC, NIST

Future of Cloud Computing. Irena Bojanova, Ph.D. UMUC, NIST Future of Cloud Computing Irena Bojanova, Ph.D. UMUC, NIST No Longer On The Horizon Essential Characteristics On-demand Self-Service Broad Network Access Resource Pooling Rapid Elasticity Measured Service

More information

Cloud Computing Governance & Security. Security Risks in the Cloud

Cloud Computing Governance & Security. Security Risks in the Cloud Cloud Computing Governance & Security The top ten questions you have to ask Mike Small CEng, FBCS, CITP Fellow Analyst, KuppingerCole This Webinar is supported by Agenda What is the Problem? Ten Cloud

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

VIRTUALIZATION IN CLOUD COMPUTING

VIRTUALIZATION IN CLOUD COMPUTING Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 5, May 2014, pg.540

More information

Application Based Access Control on Cloud Networks for Data Security

Application Based Access Control on Cloud Networks for Data Security Application Based Access Control on Cloud Networks for Data Security Ms. Smitha P M.Tech in DCN, Department of ECE GSSSIETW, Mysuru Karnataka, India Smitha.21sn @gmail.com Mrs. Manjula G Associate. Proffesor,

More information

PUBLIC ANALYZING FOR SHARED AND SECURE INFORMATION STORAGE IN CLOUD USING STEGANOGRAPHY

PUBLIC ANALYZING FOR SHARED AND SECURE INFORMATION STORAGE IN CLOUD USING STEGANOGRAPHY PUBLIC ANALYZING FOR SHARED AND SECURE INFORMATION STORAGE IN CLOUD USING STEGANOGRAPHY G.SHAIK ABDULLAH 1, B.MUTHULAKSHMI 2 1 2 Post Graduate Student, Assistant Professor 1&2 Department of Computer Science

More information

Ensuring security the last barrier to Cloud adoption

Ensuring security the last barrier to Cloud adoption Ensuring security the last barrier to Cloud adoption Publication date: March 2011 Ensuring security the last barrier to Cloud adoption Cloud computing has powerful attractions for the organisation. It

More information

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! I D C T E C H N O L O G Y S P O T L I G H T S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! December 2014 Adapted from Worldwide Endpoint Security 2013 2017 Forecast and 2012 Vendor Shares by

More information

Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS

Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS Char Sample Security Engineer, Carnegie Mellon University CERT Information Security Decisions TechTarget Disclaimer Standard Disclaimer - This talk

More information

N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD. R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 ABSTRACT

N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD. R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 ABSTRACT N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 1 M.Tech Student, Department of Computer Science and Engineering, S.R.M. University Chennai 2 Asst.Professor,

More information

Enhanced Dynamic Protection Scheme In Saas In Clouds Using Anomaly Software Agent System Arunkumar K.R #1, Madhusudan G *2

Enhanced Dynamic Protection Scheme In Saas In Clouds Using Anomaly Software Agent System Arunkumar K.R #1, Madhusudan G *2 Enhanced Dynamic Protection Scheme In Saas In Clouds Using Anomaly Software Agent System Arunkumar K.R #1, Madhusudan G *2 #1 M.Tech. in Computer Engineering,PG Scholor, SJCE, Mysore. *2 Asst. Professor,

More information

Cloud Security Training Days 3 and 4 Syllabus

Cloud Security Training Days 3 and 4 Syllabus November 2012 Intrinsec Security Technologies Cloud Security Training Days 3 and 4 Syllabus A Hands-On Companion Course to Cloud Security Alliance Training. Page 2 To Order Call: 1-855-732-3348 Day 3 Contents

More information

The Cloud at Crawford. Evaluating the pros and cons of cloud computing and its use in claims management

The Cloud at Crawford. Evaluating the pros and cons of cloud computing and its use in claims management The Cloud at Crawford Evaluating the pros and cons of cloud computing and its use in claims management The Cloud at Crawford Wikipedia defines cloud computing as Internet-based computing, whereby shared

More information

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC RE Think Invent IT & Business IBM SmartCloud Security Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC 2014 IBM Corporation Some Business Questions Is Your Company is Secure

More information

Verifying Correctness of Trusted data in Clouds

Verifying Correctness of Trusted data in Clouds Volume-3, Issue-6, December-2013, ISSN No.: 2250-0758 International Journal of Engineering and Management Research Available at: www.ijemr.net Page Number: 21-25 Verifying Correctness of Trusted data in

More information

Connectivity to Polycom RealPresence Platform Source Data

Connectivity to Polycom RealPresence Platform Source Data Polycom RealAccess Security White Paper The Polycom RealAccess service is delivered using the Software as a Service (SaaS) model. This white paper outlines how the service protects sensitive customer data

More information

A Survey on Security Issues in Service Delivery Models of Cloud Computing

A Survey on Security Issues in Service Delivery Models of Cloud Computing A Survey on Security Issues in Service Delivery Models of Cloud Computing { S. Subashini and V. Kavitha (2011) Presented by: Anthony Postiglione Outline Introduction What is Cloud Computing Pros/Cons of

More information

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master Securing The Cloud Foundational Best Practices For Securing Cloud Computing Scott Clark Agenda Introduction to Cloud Computing What is Different in the Cloud? CSA Guidance Additional Resources 2 What is

More information

How to Turn the Promise of the Cloud into an Operational Reality

How to Turn the Promise of the Cloud into an Operational Reality TecTakes Value Insight How to Turn the Promise of the Cloud into an Operational Reality By David Talbott The Lure of the Cloud In recent years, there has been a great deal of discussion about cloud computing

More information

ORUTA: SECRECY PRESERVING POPULACE INSPECTING FOR OUTSOURCED DATA IN CLOUD

ORUTA: SECRECY PRESERVING POPULACE INSPECTING FOR OUTSOURCED DATA IN CLOUD ORUTA: SECRECY PRESERVING POPULACE INSPECTING FOR OUTSOURCED DATA IN CLOUD M.Babu 1, B V Suresh Reddy 2 1 Pursuing M.Tech (CSE), 2 Working as Assistant Professor (CSE), Nalanda Institute of Technology

More information

How To Secure Cloud Computing

How To Secure Cloud Computing A hole in the cloud: Is cloud secure? N. Vijaykumar Infosys Technologies Limited, Bangalore presented at Security in cloud is a key challenge! 70% 60% 50% 40% 30% 20% 10% 0% Data integrity tampering Hacker

More information

An Introduction to Cloud Computing Concepts

An Introduction to Cloud Computing Concepts Software Engineering Competence Center TUTORIAL An Introduction to Cloud Computing Concepts Practical Steps for Using Amazon EC2 IaaS Technology Ahmed Mohamed Gamaleldin Senior R&D Engineer-SECC ahmed.gamal.eldin@itida.gov.eg

More information

Logentries Insights: The State of Log Management & Analytics for AWS

Logentries Insights: The State of Log Management & Analytics for AWS Logentries Insights: The State of Log Management & Analytics for AWS Trevor Parsons Ph.D Co-founder & Chief Scientist Logentries 1 1. Introduction The Log Management industry was traditionally driven by

More information

Cloud Security Overview

Cloud Security Overview UT DALLAS Erik Jonsson School of Engineering & Computer Science Cloud Security Overview Murat Kantarcioglu Outline Current cloud security techniques Amazon Web services Microsoft Azure Cloud Security Challengers

More information

How To Protect Your Cloud Computing Resources From Attack

How To Protect Your Cloud Computing Resources From Attack Security Considerations for Cloud Computing Steve Ouzman Security Engineer AGENDA Introduction Brief Cloud Overview Security Considerations ServiceNow Security Overview Summary Cloud Computing Overview

More information

Time to Value: Successful Cloud Software Implementation

Time to Value: Successful Cloud Software Implementation Time to Value: Successful Cloud Software Implementation Cloud & Data Security 2015 Client Conference About the Presenter Scott Schimberg, CPA, CMA Partner, Consulting, Armanino Scott became a Certified

More information

Optimized Multi-tenancy Secure mechanism in SPI Cloud Architecture

Optimized Multi-tenancy Secure mechanism in SPI Cloud Architecture Volume 1, No. 12, February 2013 ISSN 2278-1080 The International Journal of Computer Science & Applications (TIJCSA) RESEARCH PAPER Available Online at http://www.journalofcomputerscience.com/ Optimized

More information

How cloud computing can transform your business landscape

How cloud computing can transform your business landscape How cloud computing can transform your business landscape Introduction It seems like everyone is talking about the cloud. Cloud computing and cloud services are the new buzz words for what s really a not

More information

The Elephant in the Room

The Elephant in the Room The Elephant in the Room Cloud Security and What Vendors and Customers Need To Do To Stay Secure Through this year-long series of whitepapers and webinars, independent analyst Ben Kepes will be building

More information

The Private Cloud Your Controlled Access Infrastructure

The Private Cloud Your Controlled Access Infrastructure White Paper: Private Clouds The ongoing debate on the differences between a Public and Private Cloud are broad and often loud. The bottom line is that it s really about how the resource, or computing power,

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

How to survive in a world of Virtualization and Cloud Computing, where you even can t trust your own environment anymore. Raimund Genes, CTO

How to survive in a world of Virtualization and Cloud Computing, where you even can t trust your own environment anymore. Raimund Genes, CTO How to survive in a world of Virtualization and Cloud Computing, where you even can t trust your own environment anymore. Raimund Genes, CTO Data everywhere but protection? Unprotected Data Needing Protection

More information

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency logo The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency Understanding the Multiple Levels of Security Built Into the Panoptix Solution Published: October 2011

More information

Does your Citrix or Terminal Server environment have an Achilles heel?

Does your Citrix or Terminal Server environment have an Achilles heel? CRYPTZONE WHITE PAPER Does your Citrix or Terminal Server environment have an Achilles heel? Moving away from IP-centric to role-based access controls to secure Citrix and Terminal Server user access cryptzone.com

More information

REDUCED FILE HASH FOOT PRINTS FOR OPTIMIZED DEDUPLICATION IN CLOUD PLATFORMS

REDUCED FILE HASH FOOT PRINTS FOR OPTIMIZED DEDUPLICATION IN CLOUD PLATFORMS REDUCED FILE HASH FOOT PRINTS FOR OPTIMIZED DEDUPLICATION IN CLOUD PLATFORMS 1 M.JYOTHIRMAI, 2 Dr.K.THIRUPATHI RAO 1 Student, Department of Computer Science & Engineering, K L University, Vaddeswaram 2

More information

E-commerce and Security of cloud

E-commerce and Security of cloud A SECURE FRAMEWORK FOR AUDITING THE DATA ON THE PUBLIC CLOUD Ramavath Ramesh 1, M. Raghavendra Rao 2 1 M.tech Scholar (CSE), 2 Asst.Professor, Dept. of CSE, Holy Marry Institute of Technology & Sciences

More information

Cloud Security. Nantawan Wongkachonkitti Electronic Government Agency, Thailand Cloud Security Alliance, Thailand Chapter October 2014

Cloud Security. Nantawan Wongkachonkitti Electronic Government Agency, Thailand Cloud Security Alliance, Thailand Chapter October 2014 Cloud Security Nantawan Wongkachonkitti Electronic Government Agency, Thailand Cloud Security Alliance, Thailand Chapter October 2014 Agenda Introduction Security Assessment for Cloud Secure Cloud Infrastructure

More information

Keyword: Cloud computing, service model, deployment model, network layer security.

Keyword: Cloud computing, service model, deployment model, network layer security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Emerging

More information

The Advantages of Security as a Service versus On-Premise Security

The Advantages of Security as a Service versus On-Premise Security The Advantages of Security as a Service versus On-Premise Security ABSTRACT: This document explores the growing trend of hosted/managed security as a service and why the cloud is quickly becoming the preferred

More information

FACING SECURITY CHALLENGES

FACING SECURITY CHALLENGES 24 July 2013 TimeTec Cloud Security FACING SECURITY CHALLENGES HEAD-ON - by Mr. Daryl Choo, Chief Information Officer, FingerTec HQ Cloud usage and trend Cloud Computing is getting more common nowadays

More information

Chapter 11 Cloud Application Development

Chapter 11 Cloud Application Development Chapter 11 Cloud Application Development Contents Motivation. Connecting clients to instances through firewalls. Chapter 10 2 Motivation Some of the questions of interest to application developers: How

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP SOLUTION BRIEF PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP The benefits of cloud computing are clear and compelling: no upfront investment, low ongoing costs, flexible capacity and fast application

More information

Security That Ensures Tenants Do Not Pose a Risk to One Another In Terms of Data Loss, Misuse, or Privacy Violation

Security That Ensures Tenants Do Not Pose a Risk to One Another In Terms of Data Loss, Misuse, or Privacy Violation White Paper Securing Multi-Tenancy and Cloud Computing Security That Ensures Tenants Do Not Pose a Risk to One Another In Terms of Data Loss, Misuse, or Privacy Violation Copyright 2012, Juniper Networks,

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK REVIEW ON MOBILE APPLICATION IN A CLOUD COMPUTING SECURE AND SCALABLE USING CLOUD

More information

Index Terms: Cloud Computing, Cloud Security, Mitigation Attack, Service Composition, Data Integrity. 1. Introduction

Index Terms: Cloud Computing, Cloud Security, Mitigation Attack, Service Composition, Data Integrity. 1. Introduction Real-Time Service Composition and Deployment for Secure Computing in Cloud Environment R. Ushadevi 1, V. Rajamani 2 1 Research Scholar, Department of Computer Applications, St. Peter s University, Chennai

More information

Data Center Consolidation: Lessons From The Field. John Tsiofas, Kraft Kennedy David Carlson, Kraft Kennedy

Data Center Consolidation: Lessons From The Field. John Tsiofas, Kraft Kennedy David Carlson, Kraft Kennedy Data Center Consolidation: Lessons From The Field John Tsiofas, Kraft Kennedy David Carlson, Kraft Kennedy Agenda Factors to consider Technology strategy Building a project team How to use vendors wisely

More information

How Data-Centric Protection Increases Security in Cloud Computing and Virtualization

How Data-Centric Protection Increases Security in Cloud Computing and Virtualization How Data-Centric Protection Increases Security in Cloud Computing and Virtualization Executive Overview Cloud services and virtualization are driving significant shifts in IT spending and deployments.

More information

Clouds on the Horizon Cloud Security in Today s DoD Environment. Bill Musson Security Analyst

Clouds on the Horizon Cloud Security in Today s DoD Environment. Bill Musson Security Analyst Clouds on the Horizon Cloud Security in Today s DoD Environment Bill Musson Security Analyst Agenda O Overview of Cloud architectures O Essential characteristics O Cloud service models O Cloud deployment

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

Allocation of Datacenter Resources Based on Demands Using Virtualization Technology in Cloud

Allocation of Datacenter Resources Based on Demands Using Virtualization Technology in Cloud Allocation of Datacenter Resources Based on Demands Using Virtualization Technology in Cloud G.Rajesh L.Bobbian Naik K.Mounika Dr. K.Venkatesh Sharma Associate Professor, Abstract: Introduction: Cloud

More information

White Paper on CLOUD COMPUTING

White Paper on CLOUD COMPUTING White Paper on CLOUD COMPUTING INDEX 1. Introduction 2. Features of Cloud Computing 3. Benefits of Cloud computing 4. Service models of Cloud Computing 5. Deployment models of Cloud Computing 6. Examples

More information

AN APPROACH TOWARDS REDUCING SECURITY CONCERNS IN CLOUD ENVIRONMENT

AN APPROACH TOWARDS REDUCING SECURITY CONCERNS IN CLOUD ENVIRONMENT INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN APPROACH TOWARDS REDUCING SECURITY CONCERNS IN CLOUD ENVIRONMENT Farhan Mohiuddin 1, Akheel Mohammed 2, Ayesha 3 1 M.Tech

More information

Authorized data deduplication check in hybrid cloud With Cluster as a Service

Authorized data deduplication check in hybrid cloud With Cluster as a Service Authorized data deduplication check in hybrid cloud With Cluster as a Service X.ALPHONSEINBARAJ PG Scholar, Department of Computer Science and Engineering, Anna University, Coimbatore. Abstract Data deduplication

More information

Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System

Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System Data Storage Security in Cloud Computing for Ensuring Effective and Flexible Distributed System 1 K.Valli Madhavi A.P vallimb@yahoo.com Mobile: 9866034900 2 R.Tamilkodi A.P tamil_kodiin@yahoo.co.in Mobile:

More information

Primer on Cloud Content Encryption and Key Management

Primer on Cloud Content Encryption and Key Management Primer on Cloud Content Encryption and Key Management An Accellion Whitepaper Primer on Cloud Content Encryption and Key Management Executive Summary Mobile workers rely on Enterprise File Sync and Sharing

More information

From Grid Computing to Cloud Computing & Security Issues in Cloud Computing

From Grid Computing to Cloud Computing & Security Issues in Cloud Computing From Grid Computing to Cloud Computing & Security Issues in Cloud Computing Rajendra Kumar Dwivedi Department of CSE, M.M.M. Engineering College, Gorakhpur (UP), India 273010 rajendra_bhilai@yahoo.com

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information