The Top 5 Steps to Cloud Computing Security



Similar documents
Fault Tolerance- Challenges, Techniques and Implementation in Cloud Computing

John Essner, CISO Office of Information Technology State of New Jersey

IBM Cloud Security Draft for Discussion September 12, IBM Corporation

Overview of Cloud Computing and Cloud Computing s Use in Government Justin Heyman CGCIO, Information Technology Specialist, Township of Franklin

Managing Cloud Computing Risk

Security Issues in Cloud Computing

WHITE PAPER. Automated IT Asset Management Maximize Organizational Value Using Numara Track-It! p: f:

END TO END DATA CENTRE SOLUTIONS COMPANY PROFILE

dxw s WordPress Platform

CAN NUCLEAR INSTALLATIONS AND RESEARCH CENTERS ADOPT CLOUD COMPUTING?

Cloud Computing for SCADA

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

Cloud Computing: What needs to Be Validated and Qualified. Ivan Soto

Secure Cloud Computing through IT Auditing

6 Cloud computing overview

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Top 10 Reasons for Using Disk-based Online Server Backup and Recovery

What Cloud computing means in real life

Autonomic Data Replication in Cloud Environment

Preemptive security solutions for healthcare

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM

DataCentred Cloud Storage

White Paper FASTFILE / Page 1

Security & Trust in the Cloud

Cloud Computing in the Federal Sector: What is it, what to worry about, and what to negotiate.

Managed Hosting is a managed service provided by MN.IT. It is structured to help customers meet:

OWASP Chapter Meeting June Presented by: Brayton Rider, SecureState Chief Architect

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab

Cloud Security Implications for Financial Institutions By Scott Galyk Director of Software Development FIMAC Solutions, LLC

Cloud SQL Security. Swati Srivastava 1 and Meenu 2. Engineering College., Gorakhpur, U.P. Gorakhpur, U.P. Abstract

Strategies for assessing cloud security

journey to a hybrid cloud

Increased Security, Greater Agility, Lower Costs for AWS DELPHIX FOR AMAZON WEB SERVICES WHITE PAPER

Table of Contents. FME Cloud Architecture Overview. Secure Operations. Application Security. Shared Responsibility.

Navigating Among the Clouds. Evaluating Public, Private and Hybrid Cloud Computing Approaches

Cloud computing: benefits, risks and recommendations for information security

Streamlining Patch Testing and Deployment

Is my Public Cloud too Public? Addressing security concerns of the Public Cloud

IaaS Cloud Architectures: Virtualized Data Centers to Federated Cloud Infrastructures

Automated IT Asset Management Maximize organizational value using BMC Track-It! WHITE PAPER

Service Definition Document

Solving the CIO s Challenge For More Efficient and Resilient Business Technology Supply Chain Management

Healthcare: La sicurezza nel Cloud October 18, IBM Corporation

Securing the Cloud with IBM Security Systems. IBM Security Systems IBM Corporation IBM IBM Corporation Corporation

Why cloud backup? Top 10 reasons

An Analysis of Data Security Threats and Solutions in Cloud Computing Environment

REVIEW ARTICLE. Received 21 February 2015 / Accepted 16 March INTRODUCTION

A Secure Strategy using Weighted Active Monitoring Load Balancing Algorithm for Maintaining Privacy in Multi-Cloud Environments

DISASTER RECOVERY WITH AWS

SaaS or On-Premise? How to Select the Right Paths for Your Enterprise. David Linthicum

Cloud Courses Description

A Study of Infrastructure Clouds

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

Private Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc.

Index Terms Cloud Storage Services, data integrity, dependable distributed storage, data dynamics, Cloud Computing.

CA API Management SaaS

SECURITY THREATS TO CLOUD COMPUTING

WHY CLOUD BACKUP: TOP 10 REASONS

Hybrid Cloud Delivery Managing Cloud Services from Request to Retirement SOLUTION WHITE PAPER

Cloud Hosting. Small and Mid-market Businesses Achieve Tremendous Benefit From Cloud Services

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Managed Services. Business Intelligence Solutions

HP Cloud Services Enablement portfolio for communications service providers: Compute Services. Solution brief

IBM Web Server as a Service

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

Hosting Services VITA Contract VA AISN (Statewide contract available to any public entity in the Commonwealth)

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Cloud Security. Peter Jopling IBM UK Ltd Software Group Hursley Labs. peterjopling IBM Corporation

Validating Enterprise Systems: A Practical Guide

Running head: TAKING A DEEPER LOOK AT THE CLOUD: SOLUTION OR 1

Tamanna Roy Rayat & Bahra Institute of Engineering & Technology, Punjab, India talk2tamanna@gmail.com

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Cloud Computing and its Security in Higher Education

Master Data Management

INTERMEDIATE QUALIFICATION

White Paper The Dynamic Nature of Virtualization Security

More Data in Less Time

ITIL Event Management in the Cloud

East African Information Conference th August, 2013, Kampala, Uganda. Security and Privacy: Can we trust the cloud?

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption

Cloud Computing Governance & Security. Security Risks in the Cloud

Addressing FISMA Assessment Requirements

Cloud and Regulations: A match made in heaven, or the worst blind date ever?

Research on Operation Management under the Environment of Cloud Computing Data Center

50x Zettabytes*

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH Agenda. Security Cases What is Cloud? Road Map Security Concerns

Real-Time Security for Active Directory

PCI Compliance and the Cloud: What You Can and What You Can t Outsource Presented By:

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM

Achieving Control: The Four Critical Success Factors of Change Management. Technology Concepts & Business Considerations

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Introduction to Virtualization. Paul A. Strassmann George Mason University October 29, 2008, 7:20 to 10:00 PM

Configuration Management System:

Assessing Risks in the Cloud

Cloud Courses Description

Transcription:

Journal of Applied Sciences Research, 9(9): 5453-5459, 2013 ISSN 1819-544X This is a refereed journal and all articles are professionally screened and reviewed 5453 ORIGINAL ARTICLES Certain Investigations on Cloud Computing Using Heterogeneous pattern 1 M. Newlin Rajkumar, 2 S.Palaniswami, 3 V. Venkatesa Kumar, 4 R.Vijayabhasker 1,3 Assistant Professors, Department of Computer Science and Engineering, Anna University, Regional Centre, Coimbatore, India 2 Principal, Government College of Engineering, Bodinayakkanur. India ABSTRACT Cloud computing portrays today s generally exciting computing paradigm change in information technology. However, privacy and security are considered as primary issues to its wide adoption. Here, the author s framework several critical security tests and motivate further examination of security solutions for a reliable public cloud environment. Key wrods: Introduction Cloud computing is utilization of registering assets that are conveyed as an administration in excess of a system. Today, cloud computing produces a lot of hype; it s both guaranteeing and frightening. Organizations see its potential additionally have numerous concerns. This Emerging computing paradigm offers alluring economy based and innovative advantages. The idea of duration and remote administrations isn t invented cloud computing environment employ novel technology and usage, a number of which are not be totally measured related to security. Security is considered as a standout amongst most critical perspectives in everyday computing, and it is no distinctive for cloud compute owing to the minute and significance of information saved in the cloud. Cloud compute have many drawbacks and concerns, for example information security, trust, desires, regulations, and execution issues. Cloud systems are exceptionally conservative and helpful for organizations of all sizes. Cloud Security: While the preferences of cloud computing are clear, numerous agencies press on to be worried about security and privacy issues connected with the as-a-service models. No two clouds are the same, and it is critical to recognize the contrasts and similarities over all models when evaluating cloud security. A comprehension of the basics of cloud security incorporates key security and privacy issues, headway in cloud security, top dangers and risks, and alerts and considerations when deploying cloud technologies. Steps in Data Security Cycle: There are totally 5 steps involved in the data security cycle namely define, discover, secure, monitor and protect. Key Security and Privacy Issues: The National Institute of Standards and Technology (NIST) issued the Guidelines on Security and Privacy in Public Cloud Computing. These guidelines furnish an overall portrayal of the security and privacy challenges vital to public cloud computing, and distinguish considerations for agencies outsourcing data, applications and foundation to a public cloud environment. Advancements in Cloud Security: While the greatest obstacle confronting public cloud computing is security, there are numerous chances for advancement to enhance the overall security of agencies. Potential parts of improvement where agencies might see benefits from a transition to the cloud. Corresponding Author: M. Newlin Rajkumar, Assistant Professors, Department of Computer Science and Engineering, Anna University, Regional Centre, Coimbatore, India E-mail: newlin_rajkumar@yahoo.co.in

5454 Fig. 2.1: Data Security Cycle Step-1: Define what kind of information is to be protected. Step-2: Discover where the information is located. Step-3: Secure the informative data where it s stored, and/or delete data where it shouldn t be. Step-4: Monitor usage of data Step-5: Protect the informative data from ex-filtration Top Security Threats and Risks: The Cloud Security Alliance has illustrated The Top Threats to Cloud Computing, which apply over all cloud computing models. These danger threats and risks are distinguished to help agencies in settling on knowledgeable hazard administration decisions with respect to their cloud adoption strategies. 2.1 Advancements in Cloud Security: While the greatest obstacle confronting public cloud computing is security, there are numerous chances for advancement in providing safety services that grasp the view of attractiveness, the overall security of some organizations. Potential zones of improvement where organizations might determine security repayment as of transforming to a community cloud compute surroundings integrate cloud employees area, back-up and recovery solutions, platform strength, resource availability, and expanded concentrate on standards. Fig. 2.2: Advancements in Cloud Security

5455 a. Cloud staff specialization: The cloud incorporates some of the largest data center on the planet.accordingly it can carry extensive concentrations of centralization to bear. Indeed it s in organizations best investment to convey the best administration they can. So as a rule they have preferable security over numerous commercial counterparts, only in view of their shear scope and scale. Thus a group of them contain employee s area. They contain labor force to handle security and persistently reinforce efforts to establish safety. NIST: Cloud suppliers have a chance for staff to specialize in privacy, security, and other areas of high investment and concern to the organization. A high increase in the scale of computing induces specialization, which in turn permits security staff to shed other duties and focus exclusively on security issues. By increased specialization, there is a chance for employees member to increase full experience, get healing movements, and make security enhancements more promptly than otherwise would be conceivable with a different set of jobs. b. Platform Strength: The structure of cloud computing stages is normally more uniform than that of generally traditional computing centers. Greater uniformity and homogeneity expedite stage hardening and empower better automation of security administration activities like vulnerability testing, configuration control, security patching, and security audits of stage components. Qualified data assurance and security response activities additionally benefit starting a consistent, linear cloud communications, as perform structure management movements, such as weight complementary, fault management, and system maintenance. Numerous cloud suppliers meet standards for operational consistence and certificate in ranges like healthcare. c. Back-Up and Recovery: Internet bandwidth and latency has expanded the concern of where reinforcements seem to be saved. At the close of the day it is the subscriber s authority to guarantee they contain hard endorsement preparation and pledge from the suppliers that the devices are sound. The endorsement and revival policy and method of cloud repair provider are much more supreme to those of the organization. Data preserved within a cloud can be more available, more reliable, and faster to restore in a lot of situation than that maintain in a customary information axis. d. Resource Availability: Resource availability is a significant focus in cloud scalability. Having that sheer scale of asset that could be pulled in a flexible way can truly empower you to better react to refusal of service attacks It likewise permits you to conceivably catch and break down better legal sciences, and having more assets to manage in the occasion of an assault to catch more criminological information. 2.2. Key Security and Privacy Issues: The National Institute of Standards and Technology (NIST) generates rule for solitude and safety about public cloud computing. These components are accepted to have enduring significance for cloudcomputing. Based on which of the cloud services be utilize, information not in the suitable reaction to each of these areas. There are eight components recognized by NIST- administration, agreeability, trust, structural planning and identity and access management, software isolation, accessibility, information assurance, and incident response. a. Governance: Governance infers control and oversight over policies, methodology and norms for application development, and additionally the configuration, usage, testing, and observing of deployed services. While cloud computing rearranges platform acquisition, it doesn t mitigate the requirement for influence, as an alternative it amplify so as to be required. Because these platforms could be secured rapidly, essentially and effectively, it is critical that good controls are set up to escape legal regulatory issues, economic risk or data exposure.

5456 Fig. 2.3: Elements of Security and Privacy Issues b. Compliance: Compliance includes adjusting to established details, regulations, models, and law that exist in a particular range, incorporating the federal government. The National Archives and Records Management (NARMA), and the Federal Information Security Management Act (FISMA) made qualified information security and national file prerequisites to explicitly emphasize hazard based strategy for financially effective security. c. Trust: An organization surrenders guide control over numerous parts of security and, in doing so, gives an exceptional height of hope on the cloud supplier. It is important to always trust and confirm concerning insider access, data management, composite administrations and visibility. d. Architecture & Software Isolation: Architecture & Software Isolation includes an a hidden world of multifaceted nature that incorporates hypervisor, firmware, virtual machines, operating systems, client portals, charge back and metering frameworks, provisioning, arrangement and other vital capacities. Much of this procedures and its supporting programming don't regularly exist inside IT frameworks. An assault outside emerge, at times addition of novel functions and indoctrination software to the architecture. e. Identity & Access Management: The issue here is the growth of an agency s existing identification and verification schemas into cloud- and at present it s anything but seamless. Suppliers are, then again, endeavoring to force a number of a great deal wanted enhancements in the region and judgment single which reconcile with inward controls is critical. f. Availability: The IT base library defines "accessibility" as the capability of an IT service to perform a needed capacity, which applies to accessibility in the cloud as well. It is basic to grasp and unravel the supplier administration accessibility rates. The concern is that generally down-time is unplanned and can sway the mission of an agency. There are numerous parts to acknowledge like whether it is approachable in a convenient way and gathering administration level requirements.

5457 g. Incident Response: Incident response includes a composed technique for managing the results of a strike against security, and it is pivotal to comprehend the cloud provider s occurrence reaction soon after an incident happens. Reaction to an incident ought to be took care of in a manner that breaking points damage and minimize the recovery time and costs. What be the events, process, responsibilities, roles, in the occasion of a critical, or even non-critical, occurrence? How are analysis, attack verification, regulation, data collection, conservation, remediation and restoration handled? It is also vital to have a reasonable comprehension of the boundary of where the cloud provider s monitoring ends and subscriber s starts. h. Data protection: The cloud environment depends on shared assets and space. For organizations that are moving sensitive or regulated information into a cloud, it is vital to grasp how the cloud provider will direct access to the in sequence and stay it safe. Whether on relax, at trip or used information detachment and data cleansing need to be taken into account. 2.3. Top Security Threats and Risks: There are numerous dangers and hazards associated with moving to cloud, so clients and offices need to assess their danger tolerance in advance and also ensure that cloud suppliers are giving clear and reported administration level agreements and security insurance. Fig. 2.4: Top Security Threats and Risks a. Cautions and Considerations: The assessment of security methodology and techniques is significant when an agency recognizes a move to the cloud. There are various security issues/concerns connected with cloud computing but these problems fall into two general classes: Security issues confronted by cloud providers and security issues confronted by their clients. In many cases, the supplier must guarantee that their framework is secure and that their customers' information and application be confined as the client have to make sure to the supplier have in use the good safety events to defend their information. As a rule, the supplier must guarantee that their framework is secure and that their customers' information and requisitions are secured while the client must guarantee that the supplier has taken the correct efforts to establish safety to ensure their informative data.

5458 b. Insecure Interfaces/ APIs: It is vital to assess requisition program interfaces before settling on a choice about your agency's cloud hazard. Clarify clearly that cloud suppliers really guarantee strong authentication, access control, and rather utilize encrypted transmissions. c. Data Loss/Leakage Continuously encrypt your information while at rest, in the event that you can do it, destroy it flight and being used too. Execute strong key management life-cycle practices and if conceivable, contractually request suppliers to wipe steady media before they release it back into the shared storage pool. Furthermore you need to determine that the supplier specifies the backup and maintenance methodologies simultaneously. d. Account Service Hijacking: Organizations and agencies need to guarantee accreditations that are almost always utilized for authentication are not being imparted. Likewise, it is critical to have the cloud provider s security strategies and administration level reviewed and documented to determine that the production results fit within the tolerance of your risk profile. Conclusion: Best practices are as of now being distinguished and outlined and immediate experience may be the best studying device. There are numerous chances in the fog however these could be assessed and characterized for certain workloads. Organizations will recognize if they just utilize the fog for certain parts of their business, for example non mission basic informative data or information where overseeing information insurance, security laws and secretly are less stringent. Future Work: Fault tolerance is a main concern in order to guarantee reliability and availability of critical services as well as execution of an application. As the main aim of this concept is to minimize failure impact on the system and application execution, failures should be predicted and proactively handled. Fault tolerance techniques are mainly used to predict these failures and apply an appropriate action before failures actually occur. There are various faults which can occur in cloud computing.based on fault tolerance policies various fault tolerance techniques can be used that can either be task level or workflow level.in cloud computing, totally there are three techniques namely Proactive, reactive and adaptive technique. In most of the methods, only one of the techniques is used.but here our proposed method makes use of the combination of three techniques. Reactive fault tolerance: Whenever the failure effectively occurs, the Reactive fault tolerance policies can be applied which in turn reduces the effect of failures on application execution. There are many techniques which are based on these policies like Replay, Retry and Checkpoint/Restart, and so on. Check pointing/ Restart - When a particular task or work fails, it is permitted to be restarted from the recently checked pointed state instead of starting from the beginning point. For long running applications this acts as an efficient task level fault tolerance technique (Golam Moktader Nayeem, Mohammad Jahangir Alam, 2006). Replication-Various job connected models are dash on dissimilar possessions, intended for the implementation to do well plow the entire fake task is not not working. This be able to be execute by tools similar to Hadoop, HAProxy, and AmazonEc2 etc. Job Migration-During the failure or flop of any task, it can be transferred to another machine. This technique could be accomplished by using HAProxy (http://haproxy.1wt.eu/download/1.3/doc/configuration.txt.). SGuard- It is less disruptive to normal stream processing and makes more assets available. SGuard is dependent upon rollback recovery and can be implemented in Amazon EC2 (Amazon Elastic Compute Cloud(EC2) M http://www.amazon.com/ec2/), HADOOP (http://hadoop.apache.org/core/docs/current/mapred tutorial.html.). Retry-It is the most simple task level strategy that retries the failed task on the same cloud asset (Elvin Sindrilaru, Alexandru Costan, Valentin Cristea, 2010).

5459 Task Resubmission-It is the most generally used fault tolerance technique in current scientific workflow frameworks. Whenever a failed task is detected, it is resubmitted either to the same or to a different resource at runtime. User defined exception handling-in this client specifies the concerned treatment of a task failure for workflows. Rescue workflow-this system (Elvin Sindrilaru, Alexandru Costan, Valentin Cristea, 2010) permits the workflow to proceed even if the task fails until it gets difficult to push ahead without providing the failed task. Proactive Fault Tolerance The main principle of proactive fault tolerance policies is to avoid recovery from errors, faults and failures by assuming them and proactively change the suspected components with other working components. Some of the techniques which are depended on these policies are Software Rejuvenation, Preemptive migration and so forth. Software Rejuvenation- It is a method that designs the framework for occasional reboots. It restarts the whole system with clean state (Armbrust, M., A. Fox, R. Griffit, et al., 2010). Proactive Fault Tolerance using Self- Healing- When various instances of an application are working on various virtual machines, it immediately handles the failure of application occurrences (Geoffroy Vallee). Proactive Fault Tolerance using Preemptive Migration Method- Preemptive Migration depends on a feedback-loop control system mechanism where application is periodically monitored and analyzed. Adaptive Fault Tolerance: All the methods and procedures are done automatically according to the particular circumstance. References Golam Moktader Nayeem, Mohammad Jahangir Alam, 2006. Analysis of Different Software Fault Tolerance Techniques. Armbrust, M., A. Fox, R. Griffit, et al., 2010. A view of cloud computing, Communications of the ACM, 53(4): 50-58. Hadoop Map Reduce Tutorial. http://hadoop.apache.org/core/docs/current/mapred tutorial.html. Amazon Elastic Compute Cloud(EC2) M http://www.amazon.com/ec2/ http://haproxy.1wt.eu/download/1.3/doc/configuration.txt. Geoffroy Vallee, Kulathep Charoenpornwattana, Christian Engelmann, Anand Tikotekar, Stephen L. Scott, A Framework for Proactive Fault Tolerance. Elvin Sindrilaru, Alexandru Costan, Valentin Cristea, 2010 Fault Tolerance and Recovery in Grid Workflow Management Systems, 2010 International Conference on Complex, Intelligent and Software Intensive Systems.