Wolkenschubsen leicht gemacht - Angriffe und Schutzmaßnahmen fürs Cloud Computing

Size: px
Start display at page:

Download "Wolkenschubsen leicht gemacht - Angriffe und Schutzmaßnahmen fürs Cloud Computing"

Transcription

1 Wolkenschubsen leicht gemacht - Angriffe und Schutzmaßnahmen fürs Cloud Computing

2 Motivation

3 Motivation

4 Motivation

5 Motivation SLA

6 Motivation

7 Motivation

8 Cloud Computing in a Nutshell

9 Cloud Computing in a Nutshell

10 Cloud Computing in a Nutshell

11 Cloud Computing in a Nutshell Service Cloud Provider Cloud User + Service Provider Service User

12 Cloud Computing in a Nutshell Cloud Provider Cloud User + Service Provider Service User

13 Cloud-based Man-in-the- Middle

14 Cloud-based Man-in-the-Middle Virtual Machine Image Virtualization Runtime

15 Cloud-based Man-in-the-Middle push sp ; mov ax, DATA ; mov ds, ax ; mov dx, 0A3Eh ; mov ah, 09h ; int 21h ; mov ax, 4C00h ; pop sp ;

16 Cloud-based Man-in-the-Middle push sp ; mov ax, DATA ; push sp ; //read memory //steal private key //insert malware pop sp ; mov ds, ax ; push sp ; mov ax, DATA ; mov ds, ax ; mov dx, 0A3Eh ; mov ah, 09h ; int 21h ; mov ax, 4C00h ; pop sp ;

17 Cloud-based Man-in-the-Middle Cloud in the Cloud

18 Cloud-based Man-in-the-Middle Network Interface access Network-based Man-in-the-Middle Memory read SSL plaintexts, passwords, customer data,... Memory write change settings, place malware, anything Storage access (Other hardware )

19 Cloud Denial of Service

20 Cloud Denial of Service SOAP Service A Service A Service A Service B Service B Service B

21 Cloud Denial of Service Cloud Control SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP Service A Service A Service A Service B Flooding Attack Service B Service B

22 Cloud Denial of Service Cloud Control SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP Service A Service A Service A Service B Indirect Flooding Attack Service A Service B

23 Cloud Denial of Service Flooding attacks exhaust resources up to the point where a system s bottleneck is reached. what then is the bottleneck for a Cloud system? If the Cloud works perfectly: it s the Attacker!

24 Cloud Denial of Service Cloud A GO! Cloud B SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP SOAP Service Cloud Wars

25 Cloud Control Attacks

26 Cloud Control Attacks Cloud Control HTTP SOAP Service A Service A Service A Service B Service B Service B

27 Cloud Control Attacks 27

28 Countermeasures?

29 Replication of Application

30 Replication of Application

31 Replication of Application?

32 Replication of Application

33 Replication of Application?

34 Replication of Application integrity of results robust to faults strong separation extendable to n clouds everyone knows data everyone knows processes confidentiality comparability of results

35 Cloud Monitoring

36 Cloud Monitoring

37 Cloud Monitoring!!

38 Cloud Monitoring!!

39 Cloud Monitoring integrity of processes (integrity of results) attacker must exploit both clouds! 100% trust still required implementation of verification semantics of alert?

40 Partition of Application System into Tiers

41 Partition of Application System into Tiers

42 Partition of Application System into Tiers

43 Partition of Application System into Tiers

44 Partition of Application System into Tiers nobody knows data and processes confidentiality loss of data does not mean loss of processes vice versa interoperability integrity of data/processes integrity of results SLAs between clouds?

45 Fragmentation of Data and Processes

46 Fragmentation of Data and Processes

47 Fragmentation of Data and Processes

48 Fragmentation of Data and Processes nobody knows all data nobody knows process confidentiality strong separation result processing at user separation realizable? integrity of results confidentiality of results

49 Multiparty Computations

50 Multiparty Computations

51 Multiparty Computations

52 Multiparty Computations

53 Multiparty Computations

54 Multiparty Computations confidentiality of data and process details (integrity of data) integrity of results tolerates f attackers with f < n/2 computationally expensive communication overhead cloud interoperability? implementation!

55 Strong Authentication

56 Strong Authentication 56

57 Best Approach: Mix them all!

58 References Trustworthy Clouds Privacy and Resilience for Internet-scale Critical Infrastructure partly funded by EU FP7, GA n Shaping the Future of Electronic Identity partly funded by EU FP7, GA n

59 Vielen Dank für Ihre Aufmerksamkeit! Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein Dr.-Ing. Meiko Jensen Telefon: Wolkenschubsen leicht gemacht Angriffe und Schutzmaßnahmen fürs Cloud Computing 59

Security Issues In Cloud Computing and Countermeasures

Security Issues In Cloud Computing and Countermeasures Security Issues In Cloud Computing and Countermeasures Shipra Dubey 1, Suman Bhajia 2 and Deepika Trivedi 3 1 Department of Computer Science, Banasthali University, Jaipur, Rajasthan / India 2 Department

More information

SAML and OAUTH comparison

SAML and OAUTH comparison SAML and OAUTH comparison DevConf 2014, Brno JBoss by Red Hat Peter Škopek, pskopek@redhat.com, twitter: @pskopek Feb 7, 2014 Abstract SAML and OAuth are one of the most used protocols/standards for single

More information

SOA C90-02A. Cloud Technology Concepts. Practice Test. Version: 14.20. http://www.maitiku.com QQ:860424807

SOA C90-02A. Cloud Technology Concepts. Practice Test. Version: 14.20. http://www.maitiku.com QQ:860424807 SOA C90-02A Cloud Technology Concepts Practice Test Version: 14.20 QUESTION NO: 1 SOA C90-02A: Practice Exam Which cloud computing mechanism is used to maintain synchronicity between on-premise and cloud-based

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

DEMO ONLY VERSION. Easy CramBible Lab C90-02A. SOA Cloud Technology Concepts. ** Single-user License **

DEMO ONLY VERSION. Easy CramBible Lab C90-02A. SOA Cloud Technology Concepts. ** Single-user License ** Easy CramBible Lab ** Single-user License ** C90-02A SOA Cloud Technology Concepts This copy can be only used by yourself for educational purposes Web: http://www.crambible.com/ E-mail: web@crambible.com

More information

Chapter 6: Fundamental Cloud Security

Chapter 6: Fundamental Cloud Security Chapter 6: Fundamental Cloud Security Nora Almezeini MIS Department, CBA, KSU From Cloud Computing by Thomas Erl, Zaigham Mahmood, and Ricardo Puttini(ISBN: 0133387526) Copyright 2013 Arcitura Education,

More information

What s it all about? SAFE-BioPharma Association

What s it all about? SAFE-BioPharma Association What s it all about? SAFE-BioPharma Association Topics! ONC HIT Standards Committee! ASTM Standards 2 SAFE-BioPharma Association ONC HIT Standards Committee! Oct 21 st meeting Security & Privacy Consumer

More information

Securing Your Data In The Cloud: an insiders perspective

Securing Your Data In The Cloud: an insiders perspective Securing Your Data In The Cloud: an insiders perspective INTRODUCTION As the increasing use of cloud computing and other technologies is changing the world of data management, keeping your data private

More information

Computer Science. About PaaS Security. Donghoon Kim Henry E. Schaffer Mladen A. Vouk

Computer Science. About PaaS Security. Donghoon Kim Henry E. Schaffer Mladen A. Vouk About PaaS Security Donghoon Kim Henry E. Schaffer Mladen A. Vouk North Carolina State University, USA May 21, 2015 @ ICACON 2015 Outline Introduction Background Contribution PaaS Vulnerabilities and Countermeasures

More information

SURE 5 Zone DDoS PROTECTION SERVICE

SURE 5 Zone DDoS PROTECTION SERVICE SURE 5 Zone DDoS PROTECTION SERVICE Sure 5 Zone DDoS Protection ( the Service ) provides a solution to protect our customer s sites against Distributed Denial of Service (DDoS) attacks by analysing incoming

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Cloud Computing Security Considerations

Cloud Computing Security Considerations Cloud Computing Security Considerations Roger Halbheer, Chief Security Advisor, Public Sector, EMEA Doug Cavit, Principal Security Strategist Lead, Trustworthy Computing, USA January 2010 1 Introduction

More information

How To Secure Cloud Infrastructure

How To Secure Cloud Infrastructure Trustworthy Clouds Underpinning the Future Internet Cloudscape III, Brussels, March 2011 Elmar Husmann, Corinna Schulze IBM 1 of 12 80% Of enterprises consider security the #1 inhibitor to cloud adoptions

More information

A Survey on Security Issues and Security Schemes for Cloud and Multi-Cloud Computing

A Survey on Security Issues and Security Schemes for Cloud and Multi-Cloud Computing International Journal of Emerging Engineering Research and Technology Volume 3, Issue 5, May 2015, PP 1-7 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) A Survey on Security Issues and Security Schemes

More information

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Unless otherwise stated, these Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies

More information

Web Services Security Standards Forum. Dr. Phillip M. Hallam-Baker C.Eng. FBCS VeriSign Inc.

Web Services Security Standards Forum. Dr. Phillip M. Hallam-Baker C.Eng. FBCS VeriSign Inc. Web Services Security Standards Forum Dr. Phillip M. Hallam-Baker C.Eng. FBCS VeriSign Inc. Web Services Security Standards For Um For um: Meeting to tell people that everyone agrees on an issue Walk the

More information

NoSQL in der Cloud Why? Andreas Hartmann

NoSQL in der Cloud Why? Andreas Hartmann NoSQL in der Cloud Why? Andreas Hartmann 17.04.2013 17.04.2013 2 NoSQL in der Cloud Why? Quelle: http://res.sys-con.com/story/mar12/2188748/cloudbigdata_0_0.jpg Why Cloud??? 17.04.2013 3 NoSQL in der Cloud

More information

Security and Vulnerability Testing How critical it is?

Security and Vulnerability Testing How critical it is? Security and Vulnerability Testing How critical it is? It begins and ends with your willingness and drive to change the way you perform testing today Security and Vulnerability Testing - Challenges and

More information

How Microsoft is taking Privacy by Design to Work. Alan Chan National Technology Officer Microsoft Hong Kong 7 May 2015

How Microsoft is taking Privacy by Design to Work. Alan Chan National Technology Officer Microsoft Hong Kong 7 May 2015 How Microsoft is taking Privacy by Design to Work Alan Chan National Technology Officer Microsoft Hong Kong 7 May 2015 Agenda Introducing the New Microsoft Microsoft privacy principle Protecting privacy

More information

How To Secure Wireless Networks

How To Secure Wireless Networks Lecture 24 Wireless Network Security modified from slides of Lawrie Brown Wireless Security Overview concerns for wireless security are similar to those found in a wired environment security requirements

More information

Arbor s Solution for ISP

Arbor s Solution for ISP Arbor s Solution for ISP Recent Attack Cases DDoS is an Exploding & Evolving Trend More Attack Motivations Geopolitical Burma taken offline by DDOS attack Protests Extortion Visa, PayPal, and MasterCard

More information

Quick Heal Exchange Protection 4.0

Quick Heal Exchange Protection 4.0 Quick Heal Exchange Protection 4.0 Customizable Spam Filter. Uninterrupted Antivirus Security. Product Highlights Built-in defense keeps your business communications and sensitive information secure from

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

Service and Data Security for Multi Cloud Environment

Service and Data Security for Multi Cloud Environment Service and Data Security for Multi Cloud Environment Rajkumar B 1, Balamurugan K 2 M.Tech, Dept of IT, K.S.R. College of Engineering, Tamilnadu, India 1 Associate Professor, Dept of IT, K.S.R. College

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

DISTRIBUTED SYSTEMS [COMP9243] Lecture 9a: Cloud Computing WHAT IS CLOUD COMPUTING? 2

DISTRIBUTED SYSTEMS [COMP9243] Lecture 9a: Cloud Computing WHAT IS CLOUD COMPUTING? 2 DISTRIBUTED SYSTEMS [COMP9243] Lecture 9a: Cloud Computing Slide 1 Slide 3 A style of computing in which dynamically scalable and often virtualized resources are provided as a service over the Internet.

More information

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui School of Engineering and Computer Science Te Kura Mātai Pūkaha, Pūrorohiko PO Box 600 Wellington New Zealand Tel: +64 4 463

More information

Chapter 8 A secure virtual web database environment

Chapter 8 A secure virtual web database environment Chapter 8 Information security with special reference to database interconnectivity Page 146 8.1 Introduction The previous three chapters investigated current state-of-the-art database security services

More information

Windows Phone 8 Security Overview

Windows Phone 8 Security Overview Windows Phone 8 Security Overview This white paper is part of a series of technical papers designed to help IT professionals evaluate Windows Phone 8 and understand how it can play a role in their organizations.

More information

THE BLUENOSE SECURITY FRAMEWORK

THE BLUENOSE SECURITY FRAMEWORK THE BLUENOSE SECURITY FRAMEWORK Bluenose Analytics, Inc. All rights reserved TABLE OF CONTENTS Bluenose Analytics, Inc. Security Whitepaper ISO 27001/27002 / 1 The Four Pillars of Our Security Program

More information

ENISA Cloud Computing Security Strategy

ENISA Cloud Computing Security Strategy ENISA Cloud Computing Security Strategy Dr Giles Hogben European Network and Information Security Agency (ENISA) What is Cloud Computing? Isn t it just old hat? What is cloud computing ENISA s understanding

More information

Resilience in Networks: Elements and Approach for a Trustworthy Infrastructure. Andreas Fischer and Hermann de Meer

Resilience in Networks: Elements and Approach for a Trustworthy Infrastructure. Andreas Fischer and Hermann de Meer Resilience in Networks: Elements and Approach for a Trustworthy Infrastructure Andreas Fischer and Hermann de Meer The ResumeNet project Resilience & Survivability for future networking framework, mechanisms

More information

How To Get The Most Out Of Your Email From Your Mail Server (For A Small Business)

How To Get The Most Out Of Your Email From Your Mail Server (For A Small Business) Hosted Exchange +SharePoint: Communication and Collaboration This is the next generation of affordable, reliable messaging and portal solutions with Microsoft Exchange 2010 and Microsoft SharePoint 2010.

More information

IT Security in Process Automation - Top Ten

IT Security in Process Automation - Top Ten IT Security for Process Control Field Devices, Services and Maintenance INTERKAMA Forum, April 13 th, 2005 Slide 1 IT Security in Process Automation Content Why is this important? Security Measures in

More information

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN Threat Modeling Frank Piessens (Frank.Piessens@cs.kuleuven.be ) Secappdev 2007 1 Overview Introduction Key Concepts Threats, Vulnerabilities, Countermeasures Example Microsoft s Threat Modeling Process

More information

IT Security in Germany - A Review

IT Security in Germany - A Review Munich IT Security Research Group Reality Check: Practical Limitations of Technical Privacy Protection Hans-Joachim Hof MuSe - Munich IT Security Research Group Munich University of Applied Sciences hof@hm.edu

More information

CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST618 Designing and Implementing Cloud Security CAST

CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST618 Designing and Implementing Cloud Security CAST CENTER FOR ADVANCED SECURITY TRAINING 618 Designing and Implementing Cloud Security About EC-Council Center of Advanced Security Training () The rapidly evolving information security landscape now requires

More information

Keyfort Cloud Services (KCS)

Keyfort Cloud Services (KCS) Keyfort Cloud Services (KCS) Data Location, Security & Privacy 1. Executive Summary The purposes of this document is to provide a common understanding of the data location, security, privacy, resiliency

More information

SECURITY ANALYSIS OF CLOUD COMPUTING

SECURITY ANALYSIS OF CLOUD COMPUTING Anju Chhibber* Dr. Sunil Batra** International Journal of Advanced Research in SECURITY ANALYSIS OF CLOUD COMPUTING Abstract: Cloud computing is a model that uses the concept of utility computing that

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75 Plain English Guide To Common Criteria Requirements In The Field Device Protection Profile Version 0.75 Prepared For: Process Control Security Requirements Forum (PCSRF) Prepared By: Digital Bond, Inc.

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

MAM + MDM = BMS. (Bada$$ Mobile Strategy)

MAM + MDM = BMS. (Bada$$ Mobile Strategy) MAM + MDM = BMS (Bada$$ Mobile Strategy) Table of Contents 3 Introduction 4 What is Mobile Device Management? 5 What is Mobile Application Management? 6 Why Should You Use Both MDM and MAM? 7 MAM Lifecycle

More information

Chapter 10. Cloud Security Mechanisms

Chapter 10. Cloud Security Mechanisms Chapter 10. Cloud Security Mechanisms 10.1 Encryption 10.2 Hashing 10.3 Digital Signature 10.4 Public Key Infrastructure (PKI) 10.5 Identity and Access Management (IAM) 10.6 Single Sign-On (SSO) 10.7 Cloud-Based

More information

Executive Suite Series A Prolexic White Paper

Executive Suite Series A Prolexic White Paper A Prolexic White Paper DDoS Denial of Service Protection and the Cloud Introduction Cloud computing ( the cloud ) has transformed the way that the world s businesses deploy and share applications and IT

More information

Understanding Cyber Defense A Systems Architecture Approach

Understanding Cyber Defense A Systems Architecture Approach NDIA 12th Annual Systems Engineering Conference, San Diego, CA, 26-29 Oct 2009 Understanding Cyber Defense A Systems Architecture Approach Tom McDermott Director of Research Georgia Tech Research Institute

More information

Live Guide System Architecture and Security TECHNICAL ARTICLE

Live Guide System Architecture and Security TECHNICAL ARTICLE Live Guide System Architecture and Security TECHNICAL ARTICLE Contents 1. Introduction... 2 2. Hosting Environment... 2 2.1. Standards - Compliancy... 3 2.2. Business Continuity Management... 3 2.3. Network

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Indexed Terms: attacks, challenges, cloud computing, countermeasures, hacker, security

Indexed Terms: attacks, challenges, cloud computing, countermeasures, hacker, security Reviewing the Security Challenges and their Countermeasures in Cloud Computing Kamayani Assistant Professor, PG Dept of Computer Science, BBK DAV College for Women, Amritsar Email id: kamayani_anand@yahoo.com

More information

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS)

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) PSCR Public Safety Broadband Stakeholder Conference June 4 th, 2014 Alex Kreilein Technology Policy Strategist Office

More information

Evaluating IaaS security risks

Evaluating IaaS security risks E-Guide This expert tip examines the risks organizations need to be aware of when evaluating IaaS solutions, and highlights the key architectural and process components of access management services that

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Residual risk. 3 Compliance challenges (i.e. right to examine, exit clause, privacy acy etc.)

Residual risk. 3 Compliance challenges (i.e. right to examine, exit clause, privacy acy etc.) Organizational risks 1 Lock-in Risk of not being able to migrate easily from one provider to another 2 Loss of Governance Control and influence on the cloud providers, and conflicts between customer hardening

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

How To Secure Cloud Computing

How To Secure Cloud Computing Next Generation Cloud Computing Issues and Solutions Jeon SeungHwan 1, Yvette E. Gelogo 1 and Byungjoo Park 1 * 1 Department of Multimedia Engineering, Hannam University 133 Ojeong-dong, Daeduk-gu, Daejeon,

More information

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING Saranya.V 1, Suganthi.J 2, R.G. Suresh Kumar 3 1,2 Master of Technology, Department of Computer Science and Engineering, Rajiv Gandhi College of Engineering

More information

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts.

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts. Tufts University Department of Computer Science COMP 116 Introduction to Computer Security Fall 2014 Final Project Investigating Security Issues in Cloud Computing Guocui Gao Guocui.gao@tufts.edu Mentor:

More information

Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application

Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application Introduction Security continues to be a hot topic in all areas of technology, including machine-tomachine (M2M) applications.

More information

Evripidis Paraskevas (ECE Dept. UMD) 04/09/2014

Evripidis Paraskevas (ECE Dept. UMD) 04/09/2014 Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds (T. Ristenpart, Eran Tromer, Hovav Schacham and Stefan Savage CCS 2009) Evripidis Paraskevas (ECE Dept. UMD) 04/09/2014

More information

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB Conducted: 29 th March 5 th April 2007 Prepared By: Pankaj Kohli (200607011) Chandan Kumar (200607003) Aamil Farooq (200505001) Network Audit Table of

More information

What s wrong with SAAS login?

What s wrong with SAAS login? Patented What s wrong with SAAS login? Nikos Leoutsarakos Tiny bio Nikos has a Physics background and a M.Sc. in Computer science from McGill University in Montreal, Canada, where he lives with his wife

More information

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli 4-25-2002

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli 4-25-2002 INTERNET SECURITY: FIREWALLS AND BEYOND Mehernosh H. Amroli 4-25-2002 Preview History of Internet Firewall Technology Internet Layer Security Transport Layer Security Application Layer Security Before

More information

chap18.wireless Network Security

chap18.wireless Network Security SeoulTech UCS Lab 2015-1 st chap18.wireless Network Security JeongKyu Lee Email: jungkyu21@seoultech.ac.kr Table of Contents 18.1 Wireless Security 18.2 Mobile Device Security 18.3 IEEE 802.11 Wireless

More information

Distributed Denial of Service (DDoS) attacks. Imminent danger for financial systems. Tata Communications Arbor Networks.

Distributed Denial of Service (DDoS) attacks. Imminent danger for financial systems. Tata Communications Arbor Networks. Distributed Denial of Service (DDoS) attacks Imminent danger for financial systems Presented by Tata Communications Arbor Networks 1 Agenda Importance of DDoS for BFSI DDoS Industry Trends DDoS Technology

More information

Open Web Application Security Project Open source advocacy group > web security Projects dedicated to security on the web

Open Web Application Security Project Open source advocacy group > web security Projects dedicated to security on the web Presented by: Mike Grima Open Web Application Security Project Open source advocacy group > web security Projects dedicated to security on the web 1 OWASP Top 10 OWASP Testing Framework (Testing Guide)

More information

CORBA and object oriented middleware. Introduction

CORBA and object oriented middleware. Introduction CORBA and object oriented middleware Introduction General info Web page http://www.dis.uniroma1.it/~beraldi/elective Exam Project (application), plus oral discussion 3 credits Roadmap Distributed applications

More information

Capabilities for Cybersecurity Resilience

Capabilities for Cybersecurity Resilience Capabilities for Cybersecurity Resilience In the Homeland Security Enterprise May 2012 DHS Cybersecurity Strategy A cyberspace that: Is Secure and Resilient Enables Innovation Protects Public Advances

More information

Meeting FFIEC Guidance and Cutting Costs with Automated Fraud Prevention. White Paper

Meeting FFIEC Guidance and Cutting Costs with Automated Fraud Prevention. White Paper Meeting FFIEC Guidance and Cutting Costs with Automated Fraud Prevention White Paper Table of Contents Executive Summary 3 Key Requirements for Effective and Sustainable Online Banking Fraud Prevention

More information

Storage Cloud Infrastructures

Storage Cloud Infrastructures Storage Cloud Infrastructures Detection and Mitigation of MITM Attacks Presenter: Jaqueline Carmilema CyberSecurity for the Next Generation South American Round, Quito 31 January 1 February, 2013 PAGE

More information

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 On the features and challenges of security and privacy in distributed internet of things C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 Outline Introduction IoT (Internet of Things) A distributed IoT

More information

Ubiquitous access Inherently distributed Many, diverse clients (single purpose rich) Unlimited computation and data on demand

Ubiquitous access Inherently distributed Many, diverse clients (single purpose rich) Unlimited computation and data on demand Ubiquitous access Inherently distributed Many, diverse clients (single purpose rich) Unlimited computation and data on demand Moore s Law (Dennard scaling) is running out Scale out, not scale up Inescapably

More information

Towards Securing E-Banking by an Integrated Service Model Utilizing Mobile Confirmation

Towards Securing E-Banking by an Integrated Service Model Utilizing Mobile Confirmation Research Inventy: International Journal of Engineering And Science Vol.4, Issue 9 (Sept 2014), PP 26-30 Issn (e): 2278-4721, Issn (p):2319-6483, www.researchinventy.com Towards Securing E-Banking by an

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Cloudy with Showers of Business Opportunities and a Good Chance of. Security. Transforming the government IT landscape through cloud technology

Cloudy with Showers of Business Opportunities and a Good Chance of. Security. Transforming the government IT landscape through cloud technology Dr. Michaela Iorga, Senior Security Technical Lead for Cloud Computing Co-Chair, Cloud Security WG Co-Chair, Cloud Forensics Science WG Cloudy with Showers of Business Opportunities and a Good Chance of

More information

Goals. What is Cloud Computing? 11/11/2010. Understand what cloud computing is and how. Understand the challenges and advantages of cloud computing

Goals. What is Cloud Computing? 11/11/2010. Understand what cloud computing is and how. Understand the challenges and advantages of cloud computing Goals Cloud Computing COMP755 Understand what cloud computing is and how it functions Understand the challenges and advantages of cloud computing Many slides were created by Peter Mell, Tim Grance of NIST

More information

A Survey on Cloud Security Issues and Techniques

A Survey on Cloud Security Issues and Techniques A Survey on Cloud Security Issues and Techniques Garima Gupta 1, P.R.Laxmi 2 and Shubhanjali Sharma 3 1 Department of Computer Engineering, Government Engineering College, Ajmer Guptagarima09@gmail.com

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

Collaborate on your projects in a secure environment. Physical security. World-class datacenters. Uptime over 99%

Collaborate on your projects in a secure environment. Physical security. World-class datacenters. Uptime over 99% Security overview Collaborate on your projects in a secure environment Thousands of businesses, including Fortune 500 corporations, trust Wrike for managing their projects through collaboration in the

More information

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT FireEye Supply Chain Risk Management INTERVIEWS Craig Martin SVP Hardware Development and Manufacturing Operations Kip Shepard Senior Manager of Global

More information

ICT 6: Cloud computing

ICT 6: Cloud computing computing Jorge GASÓS Software and Services, Cloud Unit DG Connect Jorge.Gasos@ec.europa.eu Cloud computing in previous WPs FP7 ICT Work Programmes (Calls 1, 5, 8, 10) Total investment in the software,

More information

INTENSIFICATION OF EDUCATIONAL CLOUD COMPUTING AND CRISIS OF DATA SECURITY IN PUBLIC CLOUDS

INTENSIFICATION OF EDUCATIONAL CLOUD COMPUTING AND CRISIS OF DATA SECURITY IN PUBLIC CLOUDS INTENSIFICATION OF EDUCATIONAL CLOUD COMPUTING AND CRISIS OF DATA SECURITY IN PUBLIC CLOUDS P.Shanthi Bala Lecturer, Department of Computer Science, Pondicherry University, Puducherry. Abstract Cloud computing

More information

VoIP Security regarding the Open Source Software Asterisk

VoIP Security regarding the Open Source Software Asterisk Cybernetics and Information Technologies, Systems and Applications (CITSA) 2008 VoIP Security regarding the Open Source Software Asterisk Prof. Dr.-Ing. Kai-Oliver Detken Company: DECOIT GmbH URL: http://www.decoit.de

More information

CS412/CS413. Introduction to Compilers Tim Teitelbaum. Lecture 20: Stack Frames 7 March 08

CS412/CS413. Introduction to Compilers Tim Teitelbaum. Lecture 20: Stack Frames 7 March 08 CS412/CS413 Introduction to Compilers Tim Teitelbaum Lecture 20: Stack Frames 7 March 08 CS 412/413 Spring 2008 Introduction to Compilers 1 Where We Are Source code if (b == 0) a = b; Low-level IR code

More information

SHARPCLOUD SECURITY STATEMENT

SHARPCLOUD SECURITY STATEMENT SHARPCLOUD SECURITY STATEMENT Summary Provides details of the SharpCloud Security Architecture Authors: Russell Johnson and Andrew Sinclair v1.8 (December 2014) Contents Overview... 2 1. The SharpCloud

More information

Building More Reliable Cloud Services The CUMULUS Project

Building More Reliable Cloud Services The CUMULUS Project Building More Reliable Cloud Services The CUMULUS Project Antonio Álvarez Romero aalvarez@wtelecom.es London, 17 th June 2014 1 Table of contents Motivations Goals to be achieved What is CUMULUS? Application

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Blue Jeans Network Security Features

Blue Jeans Network Security Features Technical Guide Blue Jeans Network Security Features Blue Jeans Network understands an organization s need for secure communications. The Blue Jeans cloud-based video conferencing platform provides users

More information

Filing Systems. Filing Systems

Filing Systems. Filing Systems Filing Systems At the outset we identified long-term storage as desirable characteristic of an OS. EG: On-line storage for an MIS. Convenience of not having to re-write programs. Sharing of data in an

More information

Linux Web Based VPN Connectivity Details and Instructions

Linux Web Based VPN Connectivity Details and Instructions Linux Web Based VPN Connectivity Details and Instructions UMDNJ s Web-based VPN utilizes an SSL Based Cisco Application that provides VPN functionality without having to install a full client for end users

More information

How To Secure Cloud Computing

How To Secure Cloud Computing Resilient Cloud Services By Hemayamini Kurra, Glynis Dsouza, Youssif Al Nasshif, Salim Hariri University of Arizona First Franco-American Workshop on Cybersecurity 18 th October, 2013 Presentation Outline

More information

Towards Trustworthy Clouds

Towards Trustworthy Clouds IBM Research Zurich Christian Cachin 12 September 2013 Towards Trustworthy Clouds 2009 IBM Corporation Cloud computing? 2 Cloud services are convenient No investment cost Pay only for consumption Scalable

More information

Designing federated identity management architectures for addressing the recent attacks against online financial transactions.

Designing federated identity management architectures for addressing the recent attacks against online financial transactions. Designing federated identity management architectures for addressing the recent attacks against online financial transactions. Dr. Christos K. Dimitriadis Security Officer INTRALOT S.A. Scope and Agenda

More information

Architecting for the cloud designing for scalability in cloud-based applications

Architecting for the cloud designing for scalability in cloud-based applications An AppDynamics Business White Paper Architecting for the cloud designing for scalability in cloud-based applications The biggest difference between cloud-based applications and the applications running

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

Cloud computing: benefits, risks and recommendations for information security

Cloud computing: benefits, risks and recommendations for information security Cloud computing: benefits, risks and recommendations for information security Dr Giles Hogben Secure Services Programme Manager European Network and Information Security Agency (ENISA) Goals of my presentation

More information

Implementing Security on virtualized network storage environment

Implementing Security on virtualized network storage environment International Journal of Education and Research Vol. 2 No. 4 April 2014 Implementing Security on virtualized network storage environment Benard O. Osero, David G. Mwathi Chuka University bosero@chuka.ac.ke

More information

Apigee Gateway Specifications

Apigee Gateway Specifications Apigee Gateway Specifications Logging and Auditing Data Selection Request/response messages HTTP headers Simple Object Access Protocol (SOAP) headers Custom fragment selection via XPath Data Handling Encryption

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Prashant M. Patil Asst. Professor. ASM s, Institute of Management & Computer Studies (IMCOST), Thane (w), India E_mail: prashantpatil11@rediffmail.com ABSTRACT

More information

Future cybersecurity threats and research needs.

Future cybersecurity threats and research needs. www.thalesgroup.com Future cybersecurity threats and research needs. 3 rd Franco-American Workshop on Cybersecurity Lyon Kreshnik Musaraj kreshnik.musaraj@thalesgroup.com December 9. 2014 2 / Challenges

More information