Securing Storage as a Service Model of Cloud Computing using Client Authentication in Virtualized Environment

Size: px
Start display at page:

Download "Securing Storage as a Service Model of Cloud Computing using Client Authentication in Virtualized Environment"

Transcription

1 Securing Storage as a Service Model of Cloud Computing using Client Authentication in Virtualized Environment Maria Andleeb Siddiqui 1 and Hammad Kamal 2 Syed Abbas Ali 1 Lab Engineer, D.H.A Suffa Univeristy, Karachi, Pakistan. N.E.D University of Engineering & Technology, 2 Assistant Divisional Engineer, National Telecommunication Karachi, Pakistan. Corporation, Karachi, Pakistan. saaj.scholar@yahoo.com 1 m.siddiqui@dsu.edu.pk, 2 hammad.kamal@ntc.org.pk Abstract One of the most difficult tasks in cloud computing is to implement security because of different types of network attacks in hardware components and applications. Storage as a service (STaaS) is an architecture model in cloud computing can be used to solve offsite backup challenges and implemented as business model for service provider which can rents space in their storage infrastructure on a subscription basis. This research paper proposes an approach for securing storage as a service model based on client authentication before accessing service using digital signatures by incorporating virtualization aspect in cloud computing. The methodology of the proposed approach can be divided in to two phases; implementation of virtual machines using VMware and providing secure approach for data access and storage in virtualized environment by ensuring client authentication over internet model using 3700 cisco series routers in GNS3. Index Terms Storage as a Service, Client authentication, VMware, security, Certificate Authority, SAN. I. INTRODUCTION This is the age of highly flexible IT infrastructures in which we live. Nowadays a common need is flexibility and the most important pillar of IT infrastructure all over the world is virtualization; a core technology in cloud computing. The use of encapsulating software layer (Hypervisor or Virtual Machine Monitor) is involved in virtualization which surrounds an OS and provides the same input, output and behavior as an actual physical device [1]. Today, around the globe, cloud computing is top of mind with IT organizations. The capability of delivering storage-as-a-service is a cornerstone to the road to cloud computing. That s because cloud computing places new demands on storage infrastructure. STaaS help user to store their data at remote disk and they can also access data anytime from any place. Cloud Storage system helps to meet the several rigorous requirements for maintaining user s data and information. These requirements include availability, reliability, performance, replication and data consistency and these are highly conflicting so that no one system implements all of them together.there are three cloud delivery models i.e. IaaS, PaaS and SaaS and four main cloud storage models i.e. Private, Hybrid, Public and Community Clouds are used for cloud computing architecture [2]. The two well-known pioneers and examples of Cloud Computing are Amazon Simple Storage Service (S3) and Amazon Elastic Compute Cloud (EC2). The two main tasks which these internet based online services are performing simultaneously are: providing huge amounts of storage space and customizable computing resources as well as eliminating the responsibility of local machines for data maintenance at the same time. The biggest obstacle to the adoption of cloud computing is the security concern, because all information and data (including reallocation of data, and security management level) are completely under the control of cloud service providers. CSA, ENISA and NIST published general recommendations security guidance for the cloud usage in order to provide same level of protection ranging from physical security to network/system/application security [3]. Encryption is the best option for securing data access and storage. Data transmission ensures by authentication and Integrity protection mechanisms without modification in the data contents whereas; user s authentication is the primary basis for access control and cloud deployment. Fig. 1 Cloud Delivery Models.

2 Fig. 2 Description of Cloud Storage Model. Access control and authentication are the two most significant parameters in cloud computing environment for cloud and all of its data accessibility to anyone over the Internet. Table 1 show possible security threats to cloud storage which leads to authentication failure. TABLE I LIST OF POSSIBLE THREATS THAT LEADS TO AUTHENTICATION FAILURE Threats Description Risk Analysis Implication Account or service traffic hijacking API s and insecure interfaces The attackers can access the credentials information of users by return falsified information, manipulate data, redirect the clients to illegitimate sites and eavesdrop on the transactions and activities. The new base for the attacker then eventually is the account or service instances. Cloud computing providers exposed a set of software interfaces or APIs that customers use to manage and interact with cloud services. Provisioning, management, Tampering with Data, Repudiation, Information Disclosure, Elevation of Privilege, Spoofing Identity. Tampering with Data, Repudiation, Information Disclosure, Elevation of Privilege The top threat is the account and service hijacking with stolen credentials. Attackers often make use of these credentials for accessing the critical area of cloud computing services. Organizations are exposed to a variety of security issues related to confidentiality, Integrity, availability and

3 Data leakage orchestration, and monitoring is performed by the help of these interfaces. The security and availability of general cloud services is dependent upon the security of these basic APIs. Protection against both accidental and malicious attempts to circumvent policy, from authentication and access control to encryption and activity monitoring depends upon the proper designing of these APIs A threat that will lead to information compromise and could be caused by fault in the hardware or human error among competitor organizations using similar cloud provider. Failure of physical transport, electronics and security access rights among multiple domains systems for cloud data and backups. accountability by relying on a weak set of interfaces and APIs. Individuals and corporations that are the victims of an organizations data theft may elect to sue the business for damages. This has the potential to put the company out of business. Denial of Service (DoS) A type of attack on a network that is designed to flood the useless traffic through the network and brings it to its knees. Availability and authentication failure. With denial-of-service attack there s no way to get to the destination and nothing can be done except wait. Therefore the idea under consideration in this article is to provide authentication in storage as a service in cloud computing in SAN environment using VMware virtualization so that the clients that are connected to the environment can t have an access to the stored files until the certificate authority (CA) allows them. The CA server is used to issue certificates to hosts on the private network so that they can use the certificates to authenticate themselves to other. Space for storage is also defined by the service provider. Here authentication challenge includes the reliance on hypervisors. The rest of the paper is organized as follows. The subsequent section present the related work based on review of previous work. Section III presented the proposed methodology and simulation results with the help of webpages. Conclusion and future work is presented in section IV. II. LITERATURE REVIEW The next generation in the Internet's technology is cloud computing which provides the user everything in terms of services like computing power to compute applications, business processes and infrastructure as per need of user over the internet. The term cloud can be defined in cloud computing as a set of services, interfaces, network, hardware and storage that combine to provide computing aspect as a service [4]. A survey on different issues related to data storage security on single cloud as well as multi cloud and fault tolerance has been represented in [5] with an aim to solve the security issues faced by the data owners. One of the authentication model proposed in [6] based on Kerberos protocol using threshold cryptography for cloud computing to provide more security and to increase the availability of key. Kerberos based authentication model filtering the unauthorized access and minimize the burden of memory usage and computation of cloud provider against authentication checks for each client. A distributed scheme with explicit dynamic data support were presented in [7], which investigate data security problem in cloud service provider including Kerberos authentication service and third party to authenticate the user in the cloud server and vice-versa. Trust-aware IdM architecture with SAMLv2/ID-FF standards and privacy enhancement is proposed in [8] to provide an access control for better scalability and efficient identity management in cloud computing services. In service-oriented identity authentication privacy protection method [9], process defined as cloud service access control and cloud client related information represented as fuzzy set by defining the amount of information security level which provides global minimal sensitive information disclosure, high service-oriented identity authentication and extremely protects individual privacy. A working architecture of Cloud data security using DES algorithm is presented in [10] to ensure the security of data. A policy based file access and policy based file assured deletion

4 for better access to the files and deletes the files methodology is proposed in [11] to renew the policy without downloading the data key and control keys. Storage service separation from encryption/ decryption, auditing and authentication services based secure cloud computing model is reported in [12], one cloud in this architecture is responsible for storage whereas the other one is responsible for encryption/decryption, auditing and authentication services. In [13], A secure cloud storage by providing access to the files with the policy based file access using Attribute Based Encryption (ABE) scheme with RSA key public-private key combination is implemented. Private Key is the combination of the user s credentials. So that high security will be achieved. Time based file Revocation scheme is used for file assured deletion. When the time limit of the file expired, the file will be automatically revoked and cannot be accessible to anyone in future. Data privacy ensure using fuzzy set theory [14] in cloud computing by permitting the gradual assessment of membership of elements in a set in comparison with classical set theory in which the assessment of membership of elements binary terms based on bivalent conditions. III. PROPOSED METHODOLOGY & SIMULATION RESULTS The main focus of this proposed methodology is client authentication before accessing service. The simulation is divided into four parts. Virtualized Environment is created by implementing three Virtual Machines Using VMware Workstation as shown in Fig 3.Virtual Machines provide the ability to support legacy applications and allow servers to be consolidated. On two virtual machines Windows Server 2008 is installed and on one virtual machine Windows Server 2003 is installed. An internet model is shown in which dynamic routing is performed using RIP (Routing internet protocol) by using 3700 Cisco series routers, through GNS3. Through this we pinged the routers and the virtual machines for efficient working. On one virtual machine firewall is installed. As soon as the Client hits the firewall the firewall redirects the filtered traffic to the appropriate server. ISA (Internet Security and Acceleration) server 2006 is used for this purpose. It is a network layer firewall and an application layer inspection security gate way. Another Virtual Machine is used as a Certificate authority (CA, for encryption so the communication will be in encrypted form. ISCSI SAN (Storage Area Network) server is used for the storage as shown in Fig 3. Website is designed in which HTTPS and FTP works in the background to configure the Certificate authority (CA), 128 bits encryption is enabled to authenticate the client. When the client has accessed to the website an authentication option appears that ask the user name and password. As soon as the client is authenticated it is connected through FTP to browse the local files or remote files to be uploaded or downloaded. The flow of scheme referring to Fig 4 is that as soon as the client is connected to the website a home page occurs asking the username and password as shown in Fig 4.1 Fig. 3 Schematic diagram of methodology

5 Fig. 4 Flow chart of Proposed Methodology If the user is an existing user then CA issues the digital signature to enter the username and password otherwise if the client is new to avail the service a registration page occurs to register the client as shown in Fig 4.2 When the client is authenticated he is directed to the user page to download or upload the required file as shown in Fig 4.3. Depending upon the choice of selection to upload or download, the following pages occur shown in Fig 4.4 and Fig 4.5. Fig. 4.1 Home page of service Fig. 4.3 User Page of service. Fig. 4.2 Registration page of service. Fig. 4.4 Upload Page of Service.

6 [13] R. Ranjith, D. Kayathri Devi, Secure Cloud Storage Using Decentralized Access Control with Anonymous Authentication, IJARCCE, Volume 2, Issue 11, Nov [14] X. Li and J. He, A User- Centric Method for Data Privacy Protection in Cloud Computing, International Conference on Computer, Electrical, System Sciences and Engineering, Fig. 4.5 Download Page of Service. IV. CONCLUSION This paper proposed security in storage as a service in cloud using digital signatures for client authentication by incorporating Virtualization aspect in cloud computing. It provides a successful approach towards security in business model of cloud such as STaaS. The files are uploaded or downloaded in a secure manner using encryption. Uploading and downloading of a file to a cloud with standard certificate authorization is more secure. In future work, Multi Authority and Attribute based Encryption for file access can be implemented to avoid the number of wrong hits during authentication. Create a random delay for authentication, so the hacker can confuse to identify the algorithm. REFERENCES [1] M. Pearce, R. Hunt and S. Zeadally, Virtualization: Issues, Security, Threats and Solutions, ACM, Volume 45, Issue 2, Feb [2] G. Kulkarni, R. Sutar and J. Gambhir, Cloud Computing- Storage as a Service, IJERA, Volume 2, Issue 1, Jan/Feb [3] T. Sivashakthi and N. Prabakaran, A survey on Storage Techniques in Cloud Computing, IJETAE, Volume 3, Issue 12, December [4] J. Hurwitz, R. Bloor, M. Kaufman and F. Halper. What is Cloud Computing for Dummies, Last modified [5] M. Dave, Data Storage Security in Cloud Computing- A Survey, IJARCSSE, Volume 3, Issue 10, October [6] S. Bharill, T. Hamsapriya and P. Lalurani, A Secure Key for Cloud using Threshold Cryptography in Kerberos, IJCA, Volume 79-No. 9, Issue October [7] M. Hojabri and K.Venkat Rao, Innovation in Cloud Computing: Implementation of Kerberos Version 5 in Cloud Computing in order to enhance the Security Issues, IEEE (ICICES), [8] R.Sanchez, F. Almenares, P. Arias, D. Diaz Sanchez and A. Marin, Enhancing Privacy and Dynamic Federation in IdM for Consumer Cloud Computing, IEEE Trans. on Consumer Electronics, [9] X. Li, J. He and T. Zhang, A Service- Oriented Identity Authentication Privacy Protection method in Cloud Computing, International Journal of Grid and Distributed Computing Volume. 6, No. 1, February, [10] S. Sharma, A. Chugh, A. Kumar, Enchancing Data Security in Cloud Storage, IJARCCE, Volume 2, Issue 5, May [11] Y. Tang, C. Lee, J. Lui and R. Perlman, Secure Overlay Cloud Storage with Access Control and Assured Deletion, IEEE Trans. on Dependable and Secure Computing, Volume 9, No. 6, Nov/Dec [12] M. Marthan and D. B. Sudarsa, A Secure Cloud Computing Model Based on Multi Cloud Service Providers, IJARCSE, Volume 3, Issue 5, May 2013.

Dynamic Query Updation for User Authentication in cloud Environment

Dynamic Query Updation for User Authentication in cloud Environment Dynamic Query Updation for User Authentication in cloud Environment Gaurav Shrivastava 1, Dr. S. Prabakaran 2 1 Research Scholar, Department of Computer Science, SRM University, Kattankulathur, Tamilnadu,

More information

Cloud-Security: Show-Stopper or Enabling Technology?

Cloud-Security: Show-Stopper or Enabling Technology? Cloud-Security: Show-Stopper or Enabling Technology? Fraunhofer Institute for Secure Information Technology (SIT) Technische Universität München Open Grid Forum, 16.3,. 2010, Munich Overview 1. Cloud Characteristics

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

Cloud Computing Governance & Security. Security Risks in the Cloud

Cloud Computing Governance & Security. Security Risks in the Cloud Cloud Computing Governance & Security The top ten questions you have to ask Mike Small CEng, FBCS, CITP Fellow Analyst, KuppingerCole This Webinar is supported by Agenda What is the Problem? Ten Cloud

More information

Cloud security and OpenStack Primož Cigoj Laboratorij za odprte sisteme in mreže IJS-E5. www.kc-class.eu

Cloud security and OpenStack Primož Cigoj Laboratorij za odprte sisteme in mreže IJS-E5. www.kc-class.eu Cloud security and OpenStack Primož Cigoj Laboratorij za odprte sisteme in mreže IJS-E5 www.kc-class.eu 1 1 Outline Cloud computing General overview Deployment and service models Security issues Threats

More information

Keyword: Cloud computing, service model, deployment model, network layer security.

Keyword: Cloud computing, service model, deployment model, network layer security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Emerging

More information

A SURVEY OF CLOUD COMPUTING: NETWORK BASED ISSUES PERFORMANCE AND ANALYSIS

A SURVEY OF CLOUD COMPUTING: NETWORK BASED ISSUES PERFORMANCE AND ANALYSIS A SURVEY OF CLOUD COMPUTING: NETWORK BASED ISSUES PERFORMANCE AND ANALYSIS *Dr Umesh Sehgal, #Shalini Guleria *Associate Professor,ARNI School of Computer Science,Arni University,KathagarhUmeshsehgalind@gmail.com

More information

FACING SECURITY CHALLENGES

FACING SECURITY CHALLENGES 24 July 2013 TimeTec Cloud Security FACING SECURITY CHALLENGES HEAD-ON - by Mr. Daryl Choo, Chief Information Officer, FingerTec HQ Cloud usage and trend Cloud Computing is getting more common nowadays

More information

A Survey on Cloud Security Issues and Techniques

A Survey on Cloud Security Issues and Techniques A Survey on Cloud Security Issues and Techniques Garima Gupta 1, P.R.Laxmi 2 and Shubhanjali Sharma 3 1 Department of Computer Engineering, Government Engineering College, Ajmer Guptagarima09@gmail.com

More information

How To Protect Your Cloud Computing Resources From Attack

How To Protect Your Cloud Computing Resources From Attack Security Considerations for Cloud Computing Steve Ouzman Security Engineer AGENDA Introduction Brief Cloud Overview Security Considerations ServiceNow Security Overview Summary Cloud Computing Overview

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Security Issues In Cloud Computing and Countermeasures

Security Issues In Cloud Computing and Countermeasures Security Issues In Cloud Computing and Countermeasures Shipra Dubey 1, Suman Bhajia 2 and Deepika Trivedi 3 1 Department of Computer Science, Banasthali University, Jaipur, Rajasthan / India 2 Department

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM CLOUD STORAGE SECURITY INTRODUCTION Gordon Arnold, IBM SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members may use this material

More information

Chapter 11 Cloud Application Development

Chapter 11 Cloud Application Development Chapter 11 Cloud Application Development Contents Motivation. Connecting clients to instances through firewalls. Chapter 10 2 Motivation Some of the questions of interest to application developers: How

More information

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive Cloud Security Through Threat Modeling Robert M. Zigweid Director of Services for IOActive 1 Key Points Introduction Threat Model Primer Assessing Threats Mitigating Threats Sample Threat Model Exercise

More information

SHIV SHAKTI International Journal of in Multidisciplinary and Academic Research (SSIJMAR) Vol. 4, No. 5, October 2015 (ISSN 2278 5973)

SHIV SHAKTI International Journal of in Multidisciplinary and Academic Research (SSIJMAR) Vol. 4, No. 5, October 2015 (ISSN 2278 5973) SHIV SHAKTI International Journal of in Multidisciplinary and Academic Research (SSIJMAR) Vol. 4, No. 5, October 2015 (ISSN 2278 5973) Cloud Computing: Security Issues In Infrastructure-As-A-Service Model

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption Partitioning Data and Domain Integrity Checking for Storage - Improving Cloud Storage Security Using Data Partitioning Technique Santosh Jogade *, Ravi Sharma, Prof. Rajani Kadam Department Of Computer

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) Introduction to Cloud Security. Taniya

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) Introduction to Cloud Security. Taniya INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 6464(Print)

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK REVIEW ON MOBILE APPLICATION IN A CLOUD COMPUTING SECURE AND SCALABLE USING CLOUD

More information

Survey about Cloud Computing Threats

Survey about Cloud Computing Threats Survey about Cloud Computing Threats Raju M #1, Lanitha B *2 PG Scholar, Department of CSE, CMS College of Engineering, Namakkal, Tamilnadu, India #1 Assistant Professor, Department of CSE, KGiSL Institute

More information

SECURITY THREATS TO CLOUD COMPUTING

SECURITY THREATS TO CLOUD COMPUTING IMPACT: International Journal of Research in Engineering & Technology (IMPACT: IJRET) ISSN(E): 2321-8843; ISSN(P): 2347-4599 Vol. 2, Issue 3, Mar 2014, 101-106 Impact Journals SECURITY THREATS TO CLOUD

More information

http://www.cisjournal.org Security Framework for Cloud Computing Environment: A Review Ayesha Malik, Muhammad Mohsin Nazir

http://www.cisjournal.org Security Framework for Cloud Computing Environment: A Review Ayesha Malik, Muhammad Mohsin Nazir Security Framework for Cloud Computing Environment: A Review Ayesha Malik, Muhammad Mohsin Nazir Department of Computer Science Lahore College for Women University, Lahore, Pakistan. ayesha_sadaqat@yahoo.com,

More information

A Secure Authenticate Framework for Cloud Computing Environment

A Secure Authenticate Framework for Cloud Computing Environment A Secure Authenticate Framework for Cloud Computing Environment Nitin Nagar 1, Pradeep k. Jatav 2 Abstract Cloud computing has an important aspect for the companies to build and deploy their infrastructure

More information

Evaluation of different Open Source Identity management Systems

Evaluation of different Open Source Identity management Systems Evaluation of different Open Source Identity management Systems Ghasan Bhatti, Syed Yasir Imtiaz Linkoping s universitetet, Sweden [ghabh683, syeim642]@student.liu.se 1. Abstract Identity management systems

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

Security Model for VM in Cloud

Security Model for VM in Cloud Security Model for VM in Cloud 1 Venkataramana.Kanaparti, 2 Naveen Kumar R, 3 Rajani.S, 4 Padmavathamma M, 5 Anitha.C 1,2,3,5 Research Scholars, 4Research Supervisor 1,2,3,4,5 Dept. of Computer Science,

More information

D. L. Corbet & Assoc., LLC

D. L. Corbet & Assoc., LLC Demystifying the Cloud OR Cloudy with a Chance of Data D. L. Corbet & Assoc., LLC thelinuxguy@donet.com Why 'The Cloud' Common Clouds Considerations and Risk Why 'The Cloud' Distributed Very Large / Very

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts.

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts. Tufts University Department of Computer Science COMP 116 Introduction to Computer Security Fall 2014 Final Project Investigating Security Issues in Cloud Computing Guocui Gao Guocui.gao@tufts.edu Mentor:

More information

A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining Privacy in Multi-Cloud Environments

A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining Privacy in Multi-Cloud Environments IJSTE - International Journal of Science Technology & Engineering Volume 1 Issue 10 April 2015 ISSN (online): 2349-784X A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining

More information

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org 1 Disclaimers This presentation provides education on Cloud Computing and its security

More information

IaaS Cloud Architectures: Virtualized Data Centers to Federated Cloud Infrastructures

IaaS Cloud Architectures: Virtualized Data Centers to Federated Cloud Infrastructures IaaS Cloud Architectures: Virtualized Data Centers to Federated Cloud Infrastructures Dr. Sanjay P. Ahuja, Ph.D. 2010-14 FIS Distinguished Professor of Computer Science School of Computing, UNF Introduction

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

A Survey on Security Issues and Security Schemes for Cloud and Multi-Cloud Computing

A Survey on Security Issues and Security Schemes for Cloud and Multi-Cloud Computing International Journal of Emerging Engineering Research and Technology Volume 3, Issue 5, May 2015, PP 1-7 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) A Survey on Security Issues and Security Schemes

More information

International Journal of Innovative Technology & Adaptive Management (IJITAM) ISSN: 2347-3622, Volume-1, Issue-5, February 2014

International Journal of Innovative Technology & Adaptive Management (IJITAM) ISSN: 2347-3622, Volume-1, Issue-5, February 2014 An Overview on Cloud Computing Services And Related Threats Bipasha Mallick Assistant Professor, Haldia Institute Of Technology bipasm@gmail.com Abstract. Cloud computing promises to increase the velocity

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING

SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING SECURE AND TRUSTY STORAGE SERVICES IN CLOUD COMPUTING Saranya.V 1, Suganthi.J 2, R.G. Suresh Kumar 3 1,2 Master of Technology, Department of Computer Science and Engineering, Rajiv Gandhi College of Engineering

More information

Data Security & Privacy Protection: Primary Inhibitor for Adoption of Cloud Computing Services

Data Security & Privacy Protection: Primary Inhibitor for Adoption of Cloud Computing Services International Journal of Recent Research and Review, Vol. IV, December 2012 ISSN 2277 8322 Data Security & Privacy Protection: Primary Inhibitor for Adoption of Cloud Computing Services Vidhi Agarwal 1,

More information

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM STORAGE SECURITY TUTORIAL With a focus on Cloud Storage Gordon Arnold, IBM SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members

More information

DISTRIBUTED SYSTEMS [COMP9243] Lecture 9a: Cloud Computing WHAT IS CLOUD COMPUTING? 2

DISTRIBUTED SYSTEMS [COMP9243] Lecture 9a: Cloud Computing WHAT IS CLOUD COMPUTING? 2 DISTRIBUTED SYSTEMS [COMP9243] Lecture 9a: Cloud Computing Slide 1 Slide 3 A style of computing in which dynamically scalable and often virtualized resources are provided as a service over the Internet.

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage

Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage P. Selvigrija, Assistant Professor, Department of Computer Science & Engineering, Christ College

More information

Cloud Computing and Business Intelligence

Cloud Computing and Business Intelligence Database Systems Journal vol. V, no. 4/2014 49 Cloud Computing and Business Intelligence Alexandru Adrian TOLE Romanian American University, Bucharest, Romania adrian.tole@yahoo.com The complexity of data

More information

Security and Privacy in Cloud Computing

Security and Privacy in Cloud Computing Security and Privacy in Cloud Computing Ragib Hasan Johns Hopkins University en.600.412 Spring 2010 Lecture 2 02/01/2010 Threats, vulnerabilities, and enemies Goal Learn the cloud computing threat model

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui School of Engineering and Computer Science Te Kura Mātai Pūkaha, Pūrorohiko PO Box 600 Wellington New Zealand Tel: +64 4 463

More information

The Evolving Threat Landscape and New Best Practices for SSL

The Evolving Threat Landscape and New Best Practices for SSL The Evolving Threat Landscape and New Best Practices for SSL sponsored by Dan Sullivan Chapter 2: Deploying SSL in the Enterprise... 16 Infrastructure in Need of SSL Protection... 16 Public Servers...

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

Survey on Security Attacks and Solutions in Cloud Infrastructure

Survey on Security Attacks and Solutions in Cloud Infrastructure Survey on Security Attacks and Solutions in Cloud Infrastructure Shilpa D 1, Nagashree C 2, Divya C 3, Spurthi G S 4 Assistant Professor, Department of Computer Science and Engineering, SVIT, Bangalore,

More information

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module CS 665: Computer System Security Network Security Bojan Cukic Lane Department of Computer Science and Electrical Engineering West Virginia University 1 Usage environment Anonymity Automation, minimal human

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

Mutual Authentication Cloud Computing Platform based on TPM

Mutual Authentication Cloud Computing Platform based on TPM Mutual Authentication Cloud Computing Platform based on TPM Lei Peng 1, Yanli Xiao 2 1 College of Information Engineering, Taishan Medical University, Taian Shandong, China 2 Department of Graduate, Taishan

More information

SECURITY CONCERNS AND SOLUTIONS FOR CLOUD COMPUTING

SECURITY CONCERNS AND SOLUTIONS FOR CLOUD COMPUTING SECURITY CONCERNS AND SOLUTIONS FOR CLOUD COMPUTING 1. K.SURIYA Assistant professor Department of Computer Applications Dhanalakshmi Srinivasan College of Arts and Science for Womren Perambalur Mail: Surik.mca@gmail.com

More information

Security Threats in Cloud Computing Environments 1

Security Threats in Cloud Computing Environments 1 Security Threats in Cloud Computing Environments 1 Kangchan Lee Electronics and Telecommunications Research Institute chan@etr.re.kr Abstract Cloud computing is a model for enabling service user s ubiquitous,

More information

Complying with PCI Data Security

Complying with PCI Data Security Complying with PCI Data Security Solution BRIEF Retailers, financial institutions, data processors, and any other vendors that manage credit card holder data today must adhere to strict policies for ensuring

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Security Analysis of Cloud Computing: A Survey

Security Analysis of Cloud Computing: A Survey Security Analysis of Cloud Computing: A Survey Kamaljeet Pakhre 1, Navdeep Singh 2, Sanket Mani Tiwari 3 1,2,3 Research Scholar, M. Tech. (CSE), Galgotias University, Greater Noida, India. Abstract Now

More information

Security and Privacy Issues of Cloud Computing; Solutions and Secure Framework

Security and Privacy Issues of Cloud Computing; Solutions and Secure Framework IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 10, Issue 4 (Mar. - Apr. 2013), PP 33-37 Security and Privacy Issues of Cloud Computing; Solutions and Secure

More information

Securing user Authentication Through Customized X.509 in Cloud Computing

Securing user Authentication Through Customized X.509 in Cloud Computing International Journal of Soft Computing and Engineering (IJSCE) Securing user Authentication Through Customized X.509 in Cloud Computing Imran Ijaz, Muhammad Hasan Islam, Maria Kanwal, Tahreem Yaqoob Abstract

More information

The Benefits of SSL Content Inspection ABSTRACT

The Benefits of SSL Content Inspection ABSTRACT The Benefits of SSL Content Inspection ABSTRACT SSL encryption is the de-facto encryption technology for delivering secure Web browsing and the benefits it provides is driving the levels of SSL traffic

More information

The Private Cloud Your Controlled Access Infrastructure

The Private Cloud Your Controlled Access Infrastructure White Paper: Private Clouds The ongoing debate on the differences between a Public and Private Cloud are broad and often loud. The bottom line is that it s really about how the resource, or computing power,

More information

A Model for Data Protection Based on the Concept of Secure Cloud Computing

A Model for Data Protection Based on the Concept of Secure Cloud Computing International Journal of Scientific and Research Publications, Volume 2, Issue 3, March 2012 1 A Model for Data Protection Based on the Concept of Secure Cloud Computing Gargee Sharma 1, Prakriti Trivedi

More information

International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 ISSN 2229-5518

International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 ISSN 2229-5518 International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 Software as a Model for Security in Cloud over Virtual Environments S.Vengadesan, B.Muthulakshmi PG Student,

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Usage of OPNET IT tool to Simulate and Test the Security of Cloud under varying Firewall conditions

Usage of OPNET IT tool to Simulate and Test the Security of Cloud under varying Firewall conditions Usage of OPNET IT tool to Simulate and Test the Security of Cloud under varying Firewall conditions GRADUATE PROJECT REPORT Submitted to the Faculty of The School of Engineering & Computing Sciences Texas

More information

Making Data Security The Foundation Of Your Virtualization Infrastructure

Making Data Security The Foundation Of Your Virtualization Infrastructure Making Data Security The Foundation Of Your Virtualization Infrastructure by Dave Shackleford hytrust.com Cloud Under Control P: P: 650.681.8100 Securing data has never been an easy task. Its challenges

More information

SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT

SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT V. Devi PG Scholar, Department of CSE, Indira Institute of Engineering & Technology, India. J. Chenni Kumaran Associate Professor,

More information

Mobile Application Threat Analysis

Mobile Application Threat Analysis The OWASP Foundation http://www.owasp.org Mobile Application Threat Analysis Ari Kesäniemi Nixu Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

Is it Time to Trust the Cloud? Unpacking the Notorious Nine

Is it Time to Trust the Cloud? Unpacking the Notorious Nine Is it Time to Trust the Cloud? Unpacking the Notorious Nine Jonathan C. Trull, CISO, Qualys Cloud Security Alliance Agenda Cloud Security Model Background on the Notorious Nine Unpacking the Notorious

More information

CLOUD COMPUTING. DAV University, Jalandhar, Punjab, India. DAV University, Jalandhar, Punjab, India

CLOUD COMPUTING. DAV University, Jalandhar, Punjab, India. DAV University, Jalandhar, Punjab, India CLOUD COMPUTING 1 Er. Simar Preet Singh, 2 Er. Anshu Joshi 1 Assistant Professor, Computer Science & Engineering, DAV University, Jalandhar, Punjab, India 2 Research Scholar, Computer Science & Engineering,

More information

White Paper. BD Assurity Linc Software Security. Overview

White Paper. BD Assurity Linc Software Security. Overview Contents 1 Overview 2 System Architecture 3 Network Settings 4 Security Configurations 5 Data Privacy and Security Measures 6 Security Recommendations Overview This white paper provides information about

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB Conducted: 29 th March 5 th April 2007 Prepared By: Pankaj Kohli (200607011) Chandan Kumar (200607003) Aamil Farooq (200505001) Network Audit Table of

More information

Secure Software Programming and Vulnerability Analysis

Secure Software Programming and Vulnerability Analysis Secure Software Programming and Vulnerability Analysis Christopher Kruegel chris@auto.tuwien.ac.at http://www.auto.tuwien.ac.at/~chris Operations and Denial of Service Secure Software Programming 2 Overview

More information

Profile-Based Access Control in Cloud Computing Environments with applications in Health Care Systems

Profile-Based Access Control in Cloud Computing Environments with applications in Health Care Systems Profile-Based Access Control in Cloud Computing Environments with applications in Health Care Systems By Umair Mukhtar Ahmed Naushahi A thesis submitted to the Department of Computer Science In conformity

More information

Enhancing Data Availability of large Cloud Storage keys

Enhancing Data Availability of large Cloud Storage keys Enhancing Data Availability of large Cloud Storage keys Deepika S M. Tech., Computer Network Engg., BMS College of Engineering Bangalore, India deepikasmce@gmail.com Dr. M. Dakshayini Professor (ISE) BMS

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Introduction Cloud computing as a new paradigm of information technology that offers tremendous advantages in economic aspects such as reduced time to market, flexible computing

More information

Internet Programming. Security

Internet Programming. Security Internet Programming Security Introduction Security Issues in Internet Applications A distributed application can run inside a LAN Only a few users have access to the application Network infrastructures

More information

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram.

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram. Protection of Vulnerable Virtual machines from being compromised as zombies during DDoS attacks using a multi-phase distributed vulnerability detection & counter-attack framework Ashok Kumar Gonela MTech

More information

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM Agenda Security Cases What is Cloud? Road Map Security Concerns 1 Security Cases on Cloud Data Protection - Two arrested in ipad

More information

Comparative study of security parameters by Cloud Providers

Comparative study of security parameters by Cloud Providers Comparative study of security parameters by Cloud Providers Manish Kumar Aery 1 Faculty of Computer Applications, Global Infotech Institute of IT & Management (LPUDE) aery.manish1@gmail.com, Sumit Gupta

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Prashant M. Patil Asst. Professor. ASM s, Institute of Management & Computer Studies (IMCOST), Thane (w), India E_mail: prashantpatil11@rediffmail.com ABSTRACT

More information

Security Challenges of Cloud Providers ( Wie baue ich sichere Luftschlösser in den Wolken )

Security Challenges of Cloud Providers ( Wie baue ich sichere Luftschlösser in den Wolken ) 23.11.2015 Jan Philipp Manager, Cyber Risk Services Enterprise Architect Security Challenges of Cloud Providers ( Wie baue ich sichere Luftschlösser in den Wolken ) Purpose today Introduction» Who I am

More information

Cloud Computing Security Issues And Methods to Overcome

Cloud Computing Security Issues And Methods to Overcome Cloud Computing Security Issues And Methods to Overcome Manas M N 1, Nagalakshmi C K 2, Shobha G 3 MTech, Computer Science & Engineering, RVCE, Bangalore, India 1,2 Professor & HOD, Computer Science &

More information

Lecture 02a Cloud Computing I

Lecture 02a Cloud Computing I Mobile Cloud Computing Lecture 02a Cloud Computing I 吳 秀 陽 Shiow-yang Wu What is Cloud Computing? Computing with cloud? Mobile Cloud Computing Cloud Computing I 2 Note 1 What is Cloud Computing? Walking

More information

Functional vs. Load Testing

Functional vs. Load Testing Best Practices in Performance & Security Testing March 26, 2009 CVN www.sonata-software.com Functional vs. Load Testing Functional test Objective Functionality Example Do business processes function properly

More information

Understanding and evaluating risk to information assets in your software projects

Understanding and evaluating risk to information assets in your software projects Understanding and evaluating risk to information assets in your software projects ugh.. what a mouthful Dana Epp Windows Security MVP Who am I? Microsoft Windows Security MVP Information Security Professional

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Cloud Security Introduction and Overview

Cloud Security Introduction and Overview Introduction and Overview Klaus Gribi Senior Security Consultant klaus.gribi@swisscom.com May 6, 2015 Agenda 2 1. Cloud Security Cloud Evolution, Service and Deployment models Overview and the Notorious

More information

Topics. Images courtesy of Majd F. Sakr or from Wikipedia unless otherwise noted.

Topics. Images courtesy of Majd F. Sakr or from Wikipedia unless otherwise noted. Cloud Computing Topics 1. What is the Cloud? 2. What is Cloud Computing? 3. Cloud Service Architectures 4. History of Cloud Computing 5. Advantages of Cloud Computing 6. Disadvantages of Cloud Computing

More information