SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Integrated Intelligent Research (IIR) International Journal of Business Intelligents
Volume: 05 Issue: 01 June 2016 Page No.21-24
ISSN: 2278-2400
21
Investigation on Challenges in Cloud Security to
Provide Effective Cloud Computing Paradigm
C.Suresh
Department of Computer Science,Ganadipathy Tulsi’s Jain Engineering College,Vellore, Tamilnadu, India
Email:sureshinbox17@gmail.com
Abstract – Cloud computing provides the capability to use
computing and storage resources on a metered basis and reduce
the investments in an organization’s computing infrastructure.
The spawning and deletion of virtual machines running on
physical hardware and being controlled by hypervisors is a
cost-efficient and flexible computing paradigm. In addition, the
integration and widespread availability of large amounts of
sanitized information such as health care records can be of
tremendous benefit to researchers and practitioners. However,
as with any technology, the full potential of the cloud cannot be
achieved without understanding its capabilities, vulnerabilities,
advantages, and trade-offs. We propose a new method of
achieving the maximum benefit from cloud computation with
minimal risk. Issues such as data ownership, privacy
protections, data mobility, quality of service and service levels,
bandwidth costs, data protection, and support have to be
tackled in order to achieve the maximum benefit from cloud
computation with minimal risk.
Keywords – Cloud security, SAAS, Risk Assessment,
Challenges in Security.
I. INTRODUCTION
The adoption of cloud computing services is growing rapidly,
and one of the reasons is because its architecture stresses the
benefits of shared services over isolated products. This use of
shared services helps an organization focus on its primary
business drivers, and lets information system technology
departments reduce the gap between available computing
capacity (always-on high resource) and required systems
demand (mostly low volume with occasional spikes). This
results in a much more efficient usage-based cost model. Cloud
computing architecture is still evolving, and will continue to
evolve and change for a long time. As we begin to make sense
of the various vendors’ rush to brand everything as “cloud
computing,” it’s important to try to weed out the purely
marketing-related acronyms and concepts. For some time now,
the generally agreed upon classification scheme for cloud
computing has been coined the Software-Platform-
Infrastructure (SPI) model [1]. This acronym represents the
three major services provided through the cloud: SaaS, or
Software as a Service; PaaS, Platform as a Service; and IaaS,
Infrastructure as a Service. Although there are a few other
concepts circulating that suggest variations on this schema
(we’ll address some of these in the section “Alternative
Deployment Models”), the SPI framework [1] for cloud
computing is currently the most widely accepted cloud
computing classification. NIST follows this framework, and
most CSPs (cloud service providers) support this concept.
Although a lot of cloud computing infrastructure is based on
existing technology, there are many differences between the
SPI framework and the traditional IT model. For instance, a
traditional enterprise-wide application rollout requires
resources and coordination from many parts of the
organization. This rollout may require numerous new hardware
(servers, perimeter network devices, workstations, and backup
systems), operating systems, communication link provisioning,
and user and management training, for example. One advantage
of the traditional model is that software applications are more
customizable, but even this advantage often comes at a high
cost in resources and effort. In the traditional IT model,
software applications may require substantial licensing and
support costs. These licensing costs may be based on formulae
that don’t translate well to the actual intended use of the
application, such as hardware requirements (number of servers,
processors, communication links) or other company
characteristics unrelated to the original intent of the application
(total number of employees in the organization, total number of
remote offices, etc.).
Within each of the three delivery models just described are
multiple deployment models. For example, a SaaS delivery
model can be presented to users in one of several deployment
types, such as a private or public cloud. These deployment
models are technically functionally unrelated to each of the
delivery models — that is, any of the delivery models can exist
in any of the deployment scenarios, although a specific
delivery/deployment model pairing may be more common than
others (e.g., SaaS/public). Additionally, based upon the usage
of the cloud by an organization and its relationship to the
enterprise as a whole, these cloud deployment models are often
referred to as external or internal clouds. There are a number of
choices that a client can use to take advantage of the benefits of
cloud computing. These choices comprise the cloud delivery
models SaaS, PaaS, and IaaS of the SPI framework and the
private, community, public, and hybrid cloud deployment
models. The combinations selected and their implementations
are a function of the types of applications involved, storage
needs, time criticality, scaling requirements, and the economics
of the associated projects. The benefits of using cloud
computing are varied. They include a cloud’s inherent
flexibility and resiliency, the potential for reducing costs,
availability of very large amounts of centralized data storage,
means to rapidly deploy computing resources, and scalability.
Cloud computing can also intrinsically provide for migration
from operating in a capital expenditure environment to an
operational expenditure environment, support disaster recovery
and business continuity, and take advantage of centrally
applied security safeguards.
II. CLOUD COMPUTING SECURITY
FUNDAMENTALS
Security is a principal concern when entrusting an
organization’s critical information to geographically dispersed
Integrated Intelligent Research (IIR) International Journal of Business Intelligents
Volume: 05 Issue: 01 June 2016 Page No.21-24
ISSN: 2278-2400
22
cloud platforms not under the direct control of that
organization. In addition to the conventional IT information
system security procedures, designing security into cloud
software during the software development life cycle can greatly
reduce the cloud attack surface. With cloud computing
providing SaaS, secure software is a critical issue. From the
cloud consumer’s point of view, using SaaS in the cloud
reduces the need for secure software development by the
customer. The requirement for secure software development is
transferred to the cloud provider. However, the user might still
find it necessary to develop custom code for the cloud.
Whoever develops the software, this process requires a strong
commitment to a formal, secure software development life
cycle, including design, testing, and secures deployment, patch
management, and disposal. Yet, in many instances, software
security is treated as an add-on to extant software and not as an
important element of the development process. Developing
secure software is based on applying the secure software design
principles that form the fundamental basis for software
assurance. Software assurance has been given many
definitions, and it is important to understand the concept. The
Software Security Assurance Report defines software assurance
as “the basis for gaining justifiable confidence that software
will consistently exhibit all properties required to ensure that
the software, in operation, will continue to operate dependably
despite the presence of sponsored (intentional) faults. [3] In
practical terms, such software must be able to resist most
attacks, tolerate as many as possible of those attacks it cannot
resist, and contain the damage and recover to a normal level of
operation as soon as possible after any attacks it is unable to
resist or tolerate.”
III. SECURE CLOUD COMPUTING
REQUIREMENTS
The requirements for secure cloud software are concerned with
nonfunctional issues such as minimizing or eliminating
vulnerabilities and ensuring that the software will perform as
required, even under attack. This goal is distinct from security
functionality in software, which addresses areas that derive
from the information security policy, such as identification,
authentication, and authorization. There are many methods for
developing code. Any of them can be used to develop a secure
cloud application. Every development model must have both
requirements and testing. In some models, the requirements
may emerge over time. It is very important that security
requirements are established early in the development process.
Security in a cloud application tends to be subtle and invisible.
Security is prominent at only two times in the development life
cycle: requirements definition and testing. At other times,
deadlines, capabilities, performance, the look and feel, and
dozens of other issues tend to push security to the back. This is
why it is important to ensure that security requirements are
prominent at the beginning of the software development life
cycle.
Cloud software security requirements are a function of policies
such as system security policies, software policies, and
information system policies. Cloud providers also have to
satisfy regulations and directives such as FISMA, Gramm-
Leach-Bliley, Sarbanes-Oxley, and HIPAA [3]. For proper
secure cloud software implementation, these issues have to be
accounted for during the software development life cycle and
through an effective cloud software security policy.
IV. SECURITY CHALLENGES IN CLOUD
COMPUTING
The introduction of cloud services presents many challenges to
an organization. When an organization migrates to consuming
cloud services, and especially public cloud services, much of
the computing system infrastructure will now be under the
control of a third-party Cloud Services Provider (CSP) [4][2].
Many of these challenges can and should be addressed through
management initiatives. These management initiatives will
require clearly delineating the ownership and responsibility
roles of both the CSP (which may or may not be the
organization itself) and the organization functioning in the role
as customer. Security managers must be able to determine what
detective and preventative controls exist to clearly define the
security posture of the organization. Although proper security
controls must be implemented based on asset, threat, and
vulnerability risk assessment matrices, and are contingent upon
the level of data protection needed, some general management
processes will be required regardless of the nature of the
organization’s business.
Security policies are the foundation of a sound security
implementation. Often organizations will implement technical
security solutions without first creating this foundation of
policies, standards, guidelines, and procedures, unintentionally
creating unfocused and ineffective security controls. A policy
is one of those terms that can mean several things. For
example, there are security policies on firewalls, which refer to
the access control and routing list information. Standards,
procedures, and guidelines are also referred to as policies in the
larger sense of a global information security policy.
Although the global adoption of virtualization is a relatively
recent event, threats to the virtualized infrastructure are
evolving just as quickly. Historically, the development and
implementation of new technology has preceded the full
understanding of its inherent security risks, and virtualized
systems are no different. The following sections examine the
threats and vulnerabilities inherent in virtualized systems and
look at some common management solutions to those threats.
These classifications are somewhat ambiguous in the IT
community at large. The most important thing to remember
from a security perspective is that there is a more significant
impact when a host OS with user applications and interfaces is
running outside of a VM at a level lower than the other VMs
(i.e., a Type 2 architecture). Because of its architecture, the
Type 2 environment [5] increases the potential risk of attacks
against the host OS.
V. SOFTWARE AS A SERVICE SECURITY
Cloud computing models of the future will likely combine the
use of SaaS (and other XaaS’s as appropriate), utility
computing, and Web 2.0 collaboration technologies to leverage
the Internet to satisfy their customers’ needs. New business
models being developed as a result of the move to cloud
computing are creating not only new technologies and business
operational processes but also new security requirements and
Integrated Intelligent Research (IIR) International Journal of Business Intelligents
Volume: 05 Issue: 01 June 2016 Page No.21-24
ISSN: 2278-2400
23
challenges as described previously. As the most recent
evolutionary step in the cloud service model, SaaS will likely
remain the dominant cloud service model for the foreseeable
future and the area where the most critical need for security
practices and oversight will reside. Just as with a managed
service provider, corporations or end users will need to
research vendors’ policies on data security before using vendor
services to avoid losing or not being able to access their data.
Determining data security is harder today, so data security
functions have become more critical than they have been in the
past. A tactic not covered by Gartner is to encrypt the data
yourself. If you encrypt the data using a trusted algorithm, then
regardless of the service provider’s security and encryption
policies, the data will only be accessible with the decryption
keys. One of the most important actions for a security team is
to develop a formal charter for the security organization and
program. This will foster a shared vision among the team of
what security leadership is driving toward and expects, and will
also foster “ownership” in the success of the collective team.
The charter should be aligned with the strategic plan of the
organization or company the security team works for.
VI. RISK ASSESSMENT
Security risk assessment is critical to helping the information
security organization make informed decisions when balancing
the dueling priorities of business utility and protection of
assets. Lack of attention to completing formalized risk
assessments can contribute to an increase in information
security audit findings, can jeopardize certification goals, and
can lead to inefficient and ineffective selection of security
controls that may not adequately mitigate information security
risks to an acceptable level. A formal information security risk
management process should proactively assess information
security risks as well as plan and manage them on a periodic or
as-needed basis. More detailed and technical security risk
assessments in the form of threat modeling should also be
applied to applications and infrastructure. Doing so can help
the product management and engineering groups to be more
proactive in designing and testing the security of applications
and systems and to collaborate more closely with the internal
security team. Threat modeling requires IT and business
process knowledge, as well as technical knowledge of how the
applications or systems under review work.As SaaS moves into
cloud computing for the storage and processing of customer
data, there is a higher expectation that the SaaS will effectively
manage the security risks with third parties. Lack of a third-
party risk management program may result in damage to the
provider’s reputation, revenue losses, and legal actions should
the provider be found not to have performed due diligence on
its third-party vendors.
VII. VIRTUAL MACHINE SECURITY
In the cloud environment, physical servers are consolidated to
multiple virtual machine instances on virtualized servers. Not
only can data center security teams replicate typical security
controls for the data center at large to secure the virtual
machines, they can also advise their customers on how to
prepare these machines for migration to a cloud environment
when appropriate. Firewalls, intrusion detection and
prevention, integrity monitoring, and log inspection can all be
deployed as software on virtual machines to increase protection
and maintain compliance integrity of servers and applications
as virtual resources move from on-premises to public cloud
environments. By deploying this traditional line of defense to
the virtual machine itself, you can enable critical applications
and data to be moved to the cloud securely. To facilitate the
centralized management of a server firewall policy, the security
software loaded onto a virtual machine should include a
bidirectional firewall that enables virtual machine isolation and
location awareness, thereby enabling a tightened policy and the
flexibility to move the virtual machine from on-premises to
cloud resources. Integrity monitoring and log inspection
software must be applied at the virtual machine level. This
approach to virtual machine security, which connects the
machine back to the mother ship, has some advantages in that
the security software can be put into a single software agent
that provides for consistent control and management
throughout the cloud while integrating seamlessly back into
existing security infrastructure investments, providing
economies of scale, deployment, and cost savings for both the
service provider and the enterprise.
VIII. NEXT STEP IN CLOUD SECURITY
One of the most important considerations in deciding which
services should be placed on a cloud is cost. Cloud expenses
include charges for storage, processing time, and bandwidth
consumption. Bandwidth costs can be extremely high;
therefore, a cloud application that involves a large amount of
data being exchanged with a cloud over extended periods of
time would not be a good cloud candidate. Also, applications
that have a high degree of parallelism can be run more
efficiently on cloud systems using available distributed
processing frameworks such as Map/Reduce and Hadoop [6].
Another important consideration, especially for companies
involved in e-commerce, is availability and resilience. Critical
applications that can affect an organization’s mission should
not be placed on the cloud, and the cloud provider should
demonstrate that its system exhibits resiliency in the event of
system crashes and unexpected events. Applications should be
designed such that they can be moved from one cloud provider
to another, in order to avoid being locked in to a particular
vendor. In addition, some laws and regulations require that
critical data be kept on the organization’s site and under its
control. Cloud computing can also be used to provide cost-
effective backup services and to handle overflow tasks during
periods of peak activity such as seasonal work.
Google Groups provides the means for individuals and
organizations to setup a Group site devoted to a special interest
or topic. Having done so, group members can communicate
through the Web or e-mail to exchange information on their
subjects of interest. You need to know how much security is
enough, and to do that you need to know the security needs of
your data. Therefore, companies should assess the sensitivity of
the data they are considering moving to the cloud. It’s also very
important to consider the risks and benefits of cloud
computing. This can be done by executing a traditional risk
assessment, while focusing it on the risk/benefit of exploiting
the cloud. Adopting a flexible risk management process can be
a big help, if you don’t do this already. RM is the
identification, analysis, control, and minimization of loss that is
Integrated Intelligent Research (IIR) International Journal of Business Intelligents
Volume: 05 Issue: 01 June 2016 Page No.21-24
ISSN: 2278-2400
24
associated with events [8][[9]. RM’s main function is to
mitigate risk. Mitigating risk means reducing risk until it
reaches a level that is acceptable to an organization. As you
consider security management controls, a cost versus benefit
analysis is a very important process. The need for, or value of,
a particular security control must be weighed against its impact
on resource allocation. A company can have exemplary
security with a seemingly infinite budget, but there is always a
point of diminishing returns, when the security demands
interfere with the primary business. Making the financial case
to upper management for various security controls is a very
important part of a security manager’s function. A trade-off
analysis can be formal or informal, depending upon the
audience and the intent of the analysis. If the audience of the
TOA is higher management or a client, often a formalized
TOA, supported by objective evidence, documentation, and
reports, will be necessary.[7][10] If the TOA will be examined
by internal staff or departments, often it can be less formal; but
the fundamental concepts and principles still apply in either
case.
IX. CONCLUSION
With the adoption of cloud technology comes many challenges
to an organization, especially in the area of secure computing.
Managing the security of the organization’s private cloud as
well as supervising the actions of the Cloud Services Provider
can well become a monumental task. To help lessen the size of
the task, clearly defined management initiatives must be
instituted which delineate clear ownership and responsibility of
the data security. Therefore in this chapter we examined
detective, preventative, and best practice controls to ensure that
virtualization doesn’t break the security posture of the
company. To this end we looked at the need and function of
security policies, and gave some examples of what types of
polices are usually developed. We also touched upon computer
intrusion detection and response and the creation of a
Computer Security Incident Response Team (CSIRT).We
looked first at some specific threats to the virtual environment,
then examined a few general security best practices, and then
ended with details of hardening techniques that are unique to
virtualized systems.
References
[1] Amit Sangroya, Saurabh Kumar, Jaideep Dhok, and
Vasudeva Varma, “Towards Analyzing Data Security
Risks in Cloud Computing Environments”, Springer-
Verlag Berlin Heidelberg 2010, pp. 255-265.
[2] Bernd Grobauer, Tobias Walloschek, and Elmar Stöcker,
“Understanding Cloud Computing Vulnerabilities”, IEEE,
1540- 7993/11, 2011, pp: 50-57.
[3] H. Takabi, J.B.D. Joshi, and G.-J. Ahn, “SecureCloud:
Towards a Comprehensive Security Framework for Cloud
Computing Environments,” Proc. 1st IEEE Int’l Workshop
Emerging Applications for Cloud Computing (CloudApp
2010), IEEE CS Press, 2010, pp. 393– 398.
[4] Hassan Takabi and James B.D. Joshi, University of
Pittsburgh, Gail – Joon and Ahn Arizona State University,
“Security and Privacy Challenges in Cloud Computing
Environments”, IEEE security and privacy,
www.computer.org/security, 2010, pp. 24 – 31.
[5] Krishnan Subramanian, “Private, Public and Hybrid
Clouds”, whitepaper: Trend Micro, 2011.
[6] Hsin-Yi Tsai, Melanie Siebenhaar and André Miede, Yu-
Lun Huang, Ralf Steinmetz, “Threat as a Service?
Virtualization’s impact on Cloud Security”, IEEE, IT Pro,
2012, pp: 32- 37.
[7] Rafael Moreno-Vozmediano, Rubén S. Montero, and
Ignacio M. Llorente, “Key Challenges in Cloud
Computing to Enable the Future Internet of Services”,
IEEE, Digital Object Indentifier 10.1109/MIC.2012.69.
[8] Jianyong Chen, Yang Wang, Xiaomin Wang, “On demand
Security Architecture for Cloud Computing”, IEEE, 0018-
9162, Digital Object Indentifier 10.1109/MC.2012.120,
pp: 1 -12.
[9] Bhaskar Prasad Rimal, Eunmi Choi, Ian Lumb, “A
Taxonomy and Survey of Cloud Computing Systems”,
978-0-7695-3769-6/09, IEEE, pp: 44 – 51.
[10]John Viega, “Cloud Computing and the Common Man”,
IEEE, 0018- 9162/09, pp: 106 – 108.
Suresh C was born in Vellore, India, in
1990. He received the B.E. degree in
computer science and engineering from
Kings Engineering College, Chennai. He
currently pursuing M.E degree in
computer science and engineering from
Ganadipathy Tulsi’s Jain Engineering College, Vellore. His
current research interests include cloud computing, enterprise
application, big data and software engineering.

Weitere ähnliche Inhalte

Ähnlich wie Investigation on Challenges in Cloud Security to Provide Effective Cloud Computing Paradigm

A Survey of Cloud Computing Security Issues and Consequences
A Survey of Cloud Computing Security Issues and ConsequencesA Survey of Cloud Computing Security Issues and Consequences
A Survey of Cloud Computing Security Issues and Consequences
Associate Professor in VSB Coimbatore
 
Security of Data in Cloud Environment Using DPaaS
Security of Data in Cloud Environment Using DPaaSSecurity of Data in Cloud Environment Using DPaaS
Security of Data in Cloud Environment Using DPaaS
IJMER
 
A Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesA Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust Issues
IJCSIS Research Publications
 
Cloud computing a services business application challenges
Cloud computing a services business application challengesCloud computing a services business application challenges
Cloud computing a services business application challenges
Editor Jacotech
 

Ähnlich wie Investigation on Challenges in Cloud Security to Provide Effective Cloud Computing Paradigm (20)

IRJET- A Survey on SaaS-Attacks and Digital Forensic
IRJET-  	  A Survey on SaaS-Attacks and Digital ForensicIRJET-  	  A Survey on SaaS-Attacks and Digital Forensic
IRJET- A Survey on SaaS-Attacks and Digital Forensic
 
A proficient 5 c approach to boost the security in the saas model's technical...
A proficient 5 c approach to boost the security in the saas model's technical...A proficient 5 c approach to boost the security in the saas model's technical...
A proficient 5 c approach to boost the security in the saas model's technical...
 
A Review on Data Protection of Cloud Computing Security, Benefits, Risks and ...
A Review on Data Protection of Cloud Computing Security, Benefits, Risks and ...A Review on Data Protection of Cloud Computing Security, Benefits, Risks and ...
A Review on Data Protection of Cloud Computing Security, Benefits, Risks and ...
 
Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions. Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions.
 
A Comparative Review on Data Security Challenges in Cloud Computing
A Comparative Review on Data Security Challenges in Cloud ComputingA Comparative Review on Data Security Challenges in Cloud Computing
A Comparative Review on Data Security Challenges in Cloud Computing
 
Wp esg-5-considerations-hybrid-clouds
Wp esg-5-considerations-hybrid-cloudsWp esg-5-considerations-hybrid-clouds
Wp esg-5-considerations-hybrid-clouds
 
IRJET - Multitenancy using Cloud Computing Features
IRJET - Multitenancy using Cloud Computing FeaturesIRJET - Multitenancy using Cloud Computing Features
IRJET - Multitenancy using Cloud Computing Features
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
A Detail Overview of Cloud Computing with its Opportunities and Obstacles in ...
A Detail Overview of Cloud Computing with its Opportunities and Obstacles in ...A Detail Overview of Cloud Computing with its Opportunities and Obstacles in ...
A Detail Overview of Cloud Computing with its Opportunities and Obstacles in ...
 
A Survey of Cloud Computing Security Issues and Consequences
A Survey of Cloud Computing Security Issues and ConsequencesA Survey of Cloud Computing Security Issues and Consequences
A Survey of Cloud Computing Security Issues and Consequences
 
Security of Data in Cloud Environment Using DPaaS
Security of Data in Cloud Environment Using DPaaSSecurity of Data in Cloud Environment Using DPaaS
Security of Data in Cloud Environment Using DPaaS
 
A study on_security_and_privacy_issues_o
A study on_security_and_privacy_issues_oA study on_security_and_privacy_issues_o
A study on_security_and_privacy_issues_o
 
Secure Cloud Hosting.paper
Secure Cloud Hosting.paperSecure Cloud Hosting.paper
Secure Cloud Hosting.paper
 
Cloud Computing: Business Trends and the Challenges
Cloud Computing: Business Trends and the ChallengesCloud Computing: Business Trends and the Challenges
Cloud Computing: Business Trends and the Challenges
 
A Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesA Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust Issues
 
Cloud Data Protection for the Masses
Cloud Data Protection for the MassesCloud Data Protection for the Masses
Cloud Data Protection for the Masses
 
Cloud computing a services business application challenges
Cloud computing a services business application challengesCloud computing a services business application challenges
Cloud computing a services business application challenges
 
QuickView #5 - Cloud
QuickView #5 - CloudQuickView #5 - Cloud
QuickView #5 - Cloud
 
Introduction to aneka cloud
Introduction to aneka cloudIntroduction to aneka cloud
Introduction to aneka cloud
 
Migrating to Cloud? 5 motivations and 10 key security architecture considerat...
Migrating to Cloud? 5 motivations and 10 key security architecture considerat...Migrating to Cloud? 5 motivations and 10 key security architecture considerat...
Migrating to Cloud? 5 motivations and 10 key security architecture considerat...
 

Mehr von ijcnes

Holistic Forecasting of Onset of Diabetes through Data Mining Techniques
Holistic Forecasting of Onset of Diabetes through Data Mining TechniquesHolistic Forecasting of Onset of Diabetes through Data Mining Techniques
Holistic Forecasting of Onset of Diabetes through Data Mining Techniques
ijcnes
 
Secured Seamless Wi-Fi Enhancement in Dynamic Vehicles
Secured Seamless Wi-Fi Enhancement in Dynamic VehiclesSecured Seamless Wi-Fi Enhancement in Dynamic Vehicles
Secured Seamless Wi-Fi Enhancement in Dynamic Vehicles
ijcnes
 

Mehr von ijcnes (20)

A Survey of Ontology-based Information Extraction for Social Media Content An...
A Survey of Ontology-based Information Extraction for Social Media Content An...A Survey of Ontology-based Information Extraction for Social Media Content An...
A Survey of Ontology-based Information Extraction for Social Media Content An...
 
Economic Growth of Information Technology (It) Industry on the Indian Economy
Economic Growth of Information Technology (It) Industry on the Indian EconomyEconomic Growth of Information Technology (It) Industry on the Indian Economy
Economic Growth of Information Technology (It) Industry on the Indian Economy
 
An analysis of Mobile Learning Implementation in Shinas College of Technology...
An analysis of Mobile Learning Implementation in Shinas College of Technology...An analysis of Mobile Learning Implementation in Shinas College of Technology...
An analysis of Mobile Learning Implementation in Shinas College of Technology...
 
A Survey on the Security Issues of Software Defined Networking Tool in Cloud ...
A Survey on the Security Issues of Software Defined Networking Tool in Cloud ...A Survey on the Security Issues of Software Defined Networking Tool in Cloud ...
A Survey on the Security Issues of Software Defined Networking Tool in Cloud ...
 
Challenges of E-government in Oman
Challenges of E-government in OmanChallenges of E-government in Oman
Challenges of E-government in Oman
 
Power Management in Micro grid Using Hybrid Energy Storage System
Power Management in Micro grid Using Hybrid Energy Storage SystemPower Management in Micro grid Using Hybrid Energy Storage System
Power Management in Micro grid Using Hybrid Energy Storage System
 
Holistic Forecasting of Onset of Diabetes through Data Mining Techniques
Holistic Forecasting of Onset of Diabetes through Data Mining TechniquesHolistic Forecasting of Onset of Diabetes through Data Mining Techniques
Holistic Forecasting of Onset of Diabetes through Data Mining Techniques
 
A Survey on Disease Prediction from Retinal Colour Fundus Images using Image ...
A Survey on Disease Prediction from Retinal Colour Fundus Images using Image ...A Survey on Disease Prediction from Retinal Colour Fundus Images using Image ...
A Survey on Disease Prediction from Retinal Colour Fundus Images using Image ...
 
Feature Extraction in Content based Image Retrieval
Feature Extraction in Content based Image RetrievalFeature Extraction in Content based Image Retrieval
Feature Extraction in Content based Image Retrieval
 
Challenges and Mechanisms for Securing Data in Mobile Cloud Computing
Challenges and Mechanisms for Securing Data in Mobile Cloud ComputingChallenges and Mechanisms for Securing Data in Mobile Cloud Computing
Challenges and Mechanisms for Securing Data in Mobile Cloud Computing
 
Detection of Node Activity and Selfish & Malicious Behavioral Patterns using ...
Detection of Node Activity and Selfish & Malicious Behavioral Patterns using ...Detection of Node Activity and Selfish & Malicious Behavioral Patterns using ...
Detection of Node Activity and Selfish & Malicious Behavioral Patterns using ...
 
Optimal Channel and Relay Assignment in Ofdmbased Multi-Relay Multi-Pair Two-...
Optimal Channel and Relay Assignment in Ofdmbased Multi-Relay Multi-Pair Two-...Optimal Channel and Relay Assignment in Ofdmbased Multi-Relay Multi-Pair Two-...
Optimal Channel and Relay Assignment in Ofdmbased Multi-Relay Multi-Pair Two-...
 
An Effective and Scalable AODV for Wireless Ad hoc Sensor Networks
An Effective and Scalable AODV for Wireless Ad hoc Sensor NetworksAn Effective and Scalable AODV for Wireless Ad hoc Sensor Networks
An Effective and Scalable AODV for Wireless Ad hoc Sensor Networks
 
Secured Seamless Wi-Fi Enhancement in Dynamic Vehicles
Secured Seamless Wi-Fi Enhancement in Dynamic VehiclesSecured Seamless Wi-Fi Enhancement in Dynamic Vehicles
Secured Seamless Wi-Fi Enhancement in Dynamic Vehicles
 
Virtual Position based Olsr Protocol for Wireless Sensor Networks
Virtual Position based Olsr Protocol for Wireless Sensor NetworksVirtual Position based Olsr Protocol for Wireless Sensor Networks
Virtual Position based Olsr Protocol for Wireless Sensor Networks
 
Mitigation and control of Defeating Jammers using P-1 Factorization
Mitigation and control of Defeating Jammers using P-1 FactorizationMitigation and control of Defeating Jammers using P-1 Factorization
Mitigation and control of Defeating Jammers using P-1 Factorization
 
An analysis and impact factors on Agriculture field using Data Mining Techniques
An analysis and impact factors on Agriculture field using Data Mining TechniquesAn analysis and impact factors on Agriculture field using Data Mining Techniques
An analysis and impact factors on Agriculture field using Data Mining Techniques
 
A Study on Code Smell Detection with Refactoring Tools in Object Oriented Lan...
A Study on Code Smell Detection with Refactoring Tools in Object Oriented Lan...A Study on Code Smell Detection with Refactoring Tools in Object Oriented Lan...
A Study on Code Smell Detection with Refactoring Tools in Object Oriented Lan...
 
Priority Based Multi Sen Car Technique in WSN
Priority Based Multi Sen Car Technique in WSNPriority Based Multi Sen Car Technique in WSN
Priority Based Multi Sen Car Technique in WSN
 
Semantic Search of E-Learning Documents Using Ontology Based System
Semantic Search of E-Learning Documents Using Ontology Based SystemSemantic Search of E-Learning Documents Using Ontology Based System
Semantic Search of E-Learning Documents Using Ontology Based System
 

Kürzlich hochgeladen

Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Christo Ananth
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
rknatarajan
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
Tonystark477637
 

Kürzlich hochgeladen (20)

(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
UNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICS
UNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICSUNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICS
UNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICS
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
Intze Overhead Water Tank Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank  Design by Working Stress - IS Method.pdfIntze Overhead Water Tank  Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank Design by Working Stress - IS Method.pdf
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
PVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELL
PVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELLPVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELL
PVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELL
 
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
Vivazz, Mieres Social Housing Design Spain
Vivazz, Mieres Social Housing Design SpainVivazz, Mieres Social Housing Design Spain
Vivazz, Mieres Social Housing Design Spain
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineering
 

Investigation on Challenges in Cloud Security to Provide Effective Cloud Computing Paradigm

  • 1. Integrated Intelligent Research (IIR) International Journal of Business Intelligents Volume: 05 Issue: 01 June 2016 Page No.21-24 ISSN: 2278-2400 21 Investigation on Challenges in Cloud Security to Provide Effective Cloud Computing Paradigm C.Suresh Department of Computer Science,Ganadipathy Tulsi’s Jain Engineering College,Vellore, Tamilnadu, India Email:sureshinbox17@gmail.com Abstract – Cloud computing provides the capability to use computing and storage resources on a metered basis and reduce the investments in an organization’s computing infrastructure. The spawning and deletion of virtual machines running on physical hardware and being controlled by hypervisors is a cost-efficient and flexible computing paradigm. In addition, the integration and widespread availability of large amounts of sanitized information such as health care records can be of tremendous benefit to researchers and practitioners. However, as with any technology, the full potential of the cloud cannot be achieved without understanding its capabilities, vulnerabilities, advantages, and trade-offs. We propose a new method of achieving the maximum benefit from cloud computation with minimal risk. Issues such as data ownership, privacy protections, data mobility, quality of service and service levels, bandwidth costs, data protection, and support have to be tackled in order to achieve the maximum benefit from cloud computation with minimal risk. Keywords – Cloud security, SAAS, Risk Assessment, Challenges in Security. I. INTRODUCTION The adoption of cloud computing services is growing rapidly, and one of the reasons is because its architecture stresses the benefits of shared services over isolated products. This use of shared services helps an organization focus on its primary business drivers, and lets information system technology departments reduce the gap between available computing capacity (always-on high resource) and required systems demand (mostly low volume with occasional spikes). This results in a much more efficient usage-based cost model. Cloud computing architecture is still evolving, and will continue to evolve and change for a long time. As we begin to make sense of the various vendors’ rush to brand everything as “cloud computing,” it’s important to try to weed out the purely marketing-related acronyms and concepts. For some time now, the generally agreed upon classification scheme for cloud computing has been coined the Software-Platform- Infrastructure (SPI) model [1]. This acronym represents the three major services provided through the cloud: SaaS, or Software as a Service; PaaS, Platform as a Service; and IaaS, Infrastructure as a Service. Although there are a few other concepts circulating that suggest variations on this schema (we’ll address some of these in the section “Alternative Deployment Models”), the SPI framework [1] for cloud computing is currently the most widely accepted cloud computing classification. NIST follows this framework, and most CSPs (cloud service providers) support this concept. Although a lot of cloud computing infrastructure is based on existing technology, there are many differences between the SPI framework and the traditional IT model. For instance, a traditional enterprise-wide application rollout requires resources and coordination from many parts of the organization. This rollout may require numerous new hardware (servers, perimeter network devices, workstations, and backup systems), operating systems, communication link provisioning, and user and management training, for example. One advantage of the traditional model is that software applications are more customizable, but even this advantage often comes at a high cost in resources and effort. In the traditional IT model, software applications may require substantial licensing and support costs. These licensing costs may be based on formulae that don’t translate well to the actual intended use of the application, such as hardware requirements (number of servers, processors, communication links) or other company characteristics unrelated to the original intent of the application (total number of employees in the organization, total number of remote offices, etc.). Within each of the three delivery models just described are multiple deployment models. For example, a SaaS delivery model can be presented to users in one of several deployment types, such as a private or public cloud. These deployment models are technically functionally unrelated to each of the delivery models — that is, any of the delivery models can exist in any of the deployment scenarios, although a specific delivery/deployment model pairing may be more common than others (e.g., SaaS/public). Additionally, based upon the usage of the cloud by an organization and its relationship to the enterprise as a whole, these cloud deployment models are often referred to as external or internal clouds. There are a number of choices that a client can use to take advantage of the benefits of cloud computing. These choices comprise the cloud delivery models SaaS, PaaS, and IaaS of the SPI framework and the private, community, public, and hybrid cloud deployment models. The combinations selected and their implementations are a function of the types of applications involved, storage needs, time criticality, scaling requirements, and the economics of the associated projects. The benefits of using cloud computing are varied. They include a cloud’s inherent flexibility and resiliency, the potential for reducing costs, availability of very large amounts of centralized data storage, means to rapidly deploy computing resources, and scalability. Cloud computing can also intrinsically provide for migration from operating in a capital expenditure environment to an operational expenditure environment, support disaster recovery and business continuity, and take advantage of centrally applied security safeguards. II. CLOUD COMPUTING SECURITY FUNDAMENTALS Security is a principal concern when entrusting an organization’s critical information to geographically dispersed
  • 2. Integrated Intelligent Research (IIR) International Journal of Business Intelligents Volume: 05 Issue: 01 June 2016 Page No.21-24 ISSN: 2278-2400 22 cloud platforms not under the direct control of that organization. In addition to the conventional IT information system security procedures, designing security into cloud software during the software development life cycle can greatly reduce the cloud attack surface. With cloud computing providing SaaS, secure software is a critical issue. From the cloud consumer’s point of view, using SaaS in the cloud reduces the need for secure software development by the customer. The requirement for secure software development is transferred to the cloud provider. However, the user might still find it necessary to develop custom code for the cloud. Whoever develops the software, this process requires a strong commitment to a formal, secure software development life cycle, including design, testing, and secures deployment, patch management, and disposal. Yet, in many instances, software security is treated as an add-on to extant software and not as an important element of the development process. Developing secure software is based on applying the secure software design principles that form the fundamental basis for software assurance. Software assurance has been given many definitions, and it is important to understand the concept. The Software Security Assurance Report defines software assurance as “the basis for gaining justifiable confidence that software will consistently exhibit all properties required to ensure that the software, in operation, will continue to operate dependably despite the presence of sponsored (intentional) faults. [3] In practical terms, such software must be able to resist most attacks, tolerate as many as possible of those attacks it cannot resist, and contain the damage and recover to a normal level of operation as soon as possible after any attacks it is unable to resist or tolerate.” III. SECURE CLOUD COMPUTING REQUIREMENTS The requirements for secure cloud software are concerned with nonfunctional issues such as minimizing or eliminating vulnerabilities and ensuring that the software will perform as required, even under attack. This goal is distinct from security functionality in software, which addresses areas that derive from the information security policy, such as identification, authentication, and authorization. There are many methods for developing code. Any of them can be used to develop a secure cloud application. Every development model must have both requirements and testing. In some models, the requirements may emerge over time. It is very important that security requirements are established early in the development process. Security in a cloud application tends to be subtle and invisible. Security is prominent at only two times in the development life cycle: requirements definition and testing. At other times, deadlines, capabilities, performance, the look and feel, and dozens of other issues tend to push security to the back. This is why it is important to ensure that security requirements are prominent at the beginning of the software development life cycle. Cloud software security requirements are a function of policies such as system security policies, software policies, and information system policies. Cloud providers also have to satisfy regulations and directives such as FISMA, Gramm- Leach-Bliley, Sarbanes-Oxley, and HIPAA [3]. For proper secure cloud software implementation, these issues have to be accounted for during the software development life cycle and through an effective cloud software security policy. IV. SECURITY CHALLENGES IN CLOUD COMPUTING The introduction of cloud services presents many challenges to an organization. When an organization migrates to consuming cloud services, and especially public cloud services, much of the computing system infrastructure will now be under the control of a third-party Cloud Services Provider (CSP) [4][2]. Many of these challenges can and should be addressed through management initiatives. These management initiatives will require clearly delineating the ownership and responsibility roles of both the CSP (which may or may not be the organization itself) and the organization functioning in the role as customer. Security managers must be able to determine what detective and preventative controls exist to clearly define the security posture of the organization. Although proper security controls must be implemented based on asset, threat, and vulnerability risk assessment matrices, and are contingent upon the level of data protection needed, some general management processes will be required regardless of the nature of the organization’s business. Security policies are the foundation of a sound security implementation. Often organizations will implement technical security solutions without first creating this foundation of policies, standards, guidelines, and procedures, unintentionally creating unfocused and ineffective security controls. A policy is one of those terms that can mean several things. For example, there are security policies on firewalls, which refer to the access control and routing list information. Standards, procedures, and guidelines are also referred to as policies in the larger sense of a global information security policy. Although the global adoption of virtualization is a relatively recent event, threats to the virtualized infrastructure are evolving just as quickly. Historically, the development and implementation of new technology has preceded the full understanding of its inherent security risks, and virtualized systems are no different. The following sections examine the threats and vulnerabilities inherent in virtualized systems and look at some common management solutions to those threats. These classifications are somewhat ambiguous in the IT community at large. The most important thing to remember from a security perspective is that there is a more significant impact when a host OS with user applications and interfaces is running outside of a VM at a level lower than the other VMs (i.e., a Type 2 architecture). Because of its architecture, the Type 2 environment [5] increases the potential risk of attacks against the host OS. V. SOFTWARE AS A SERVICE SECURITY Cloud computing models of the future will likely combine the use of SaaS (and other XaaS’s as appropriate), utility computing, and Web 2.0 collaboration technologies to leverage the Internet to satisfy their customers’ needs. New business models being developed as a result of the move to cloud computing are creating not only new technologies and business operational processes but also new security requirements and
  • 3. Integrated Intelligent Research (IIR) International Journal of Business Intelligents Volume: 05 Issue: 01 June 2016 Page No.21-24 ISSN: 2278-2400 23 challenges as described previously. As the most recent evolutionary step in the cloud service model, SaaS will likely remain the dominant cloud service model for the foreseeable future and the area where the most critical need for security practices and oversight will reside. Just as with a managed service provider, corporations or end users will need to research vendors’ policies on data security before using vendor services to avoid losing or not being able to access their data. Determining data security is harder today, so data security functions have become more critical than they have been in the past. A tactic not covered by Gartner is to encrypt the data yourself. If you encrypt the data using a trusted algorithm, then regardless of the service provider’s security and encryption policies, the data will only be accessible with the decryption keys. One of the most important actions for a security team is to develop a formal charter for the security organization and program. This will foster a shared vision among the team of what security leadership is driving toward and expects, and will also foster “ownership” in the success of the collective team. The charter should be aligned with the strategic plan of the organization or company the security team works for. VI. RISK ASSESSMENT Security risk assessment is critical to helping the information security organization make informed decisions when balancing the dueling priorities of business utility and protection of assets. Lack of attention to completing formalized risk assessments can contribute to an increase in information security audit findings, can jeopardize certification goals, and can lead to inefficient and ineffective selection of security controls that may not adequately mitigate information security risks to an acceptable level. A formal information security risk management process should proactively assess information security risks as well as plan and manage them on a periodic or as-needed basis. More detailed and technical security risk assessments in the form of threat modeling should also be applied to applications and infrastructure. Doing so can help the product management and engineering groups to be more proactive in designing and testing the security of applications and systems and to collaborate more closely with the internal security team. Threat modeling requires IT and business process knowledge, as well as technical knowledge of how the applications or systems under review work.As SaaS moves into cloud computing for the storage and processing of customer data, there is a higher expectation that the SaaS will effectively manage the security risks with third parties. Lack of a third- party risk management program may result in damage to the provider’s reputation, revenue losses, and legal actions should the provider be found not to have performed due diligence on its third-party vendors. VII. VIRTUAL MACHINE SECURITY In the cloud environment, physical servers are consolidated to multiple virtual machine instances on virtualized servers. Not only can data center security teams replicate typical security controls for the data center at large to secure the virtual machines, they can also advise their customers on how to prepare these machines for migration to a cloud environment when appropriate. Firewalls, intrusion detection and prevention, integrity monitoring, and log inspection can all be deployed as software on virtual machines to increase protection and maintain compliance integrity of servers and applications as virtual resources move from on-premises to public cloud environments. By deploying this traditional line of defense to the virtual machine itself, you can enable critical applications and data to be moved to the cloud securely. To facilitate the centralized management of a server firewall policy, the security software loaded onto a virtual machine should include a bidirectional firewall that enables virtual machine isolation and location awareness, thereby enabling a tightened policy and the flexibility to move the virtual machine from on-premises to cloud resources. Integrity monitoring and log inspection software must be applied at the virtual machine level. This approach to virtual machine security, which connects the machine back to the mother ship, has some advantages in that the security software can be put into a single software agent that provides for consistent control and management throughout the cloud while integrating seamlessly back into existing security infrastructure investments, providing economies of scale, deployment, and cost savings for both the service provider and the enterprise. VIII. NEXT STEP IN CLOUD SECURITY One of the most important considerations in deciding which services should be placed on a cloud is cost. Cloud expenses include charges for storage, processing time, and bandwidth consumption. Bandwidth costs can be extremely high; therefore, a cloud application that involves a large amount of data being exchanged with a cloud over extended periods of time would not be a good cloud candidate. Also, applications that have a high degree of parallelism can be run more efficiently on cloud systems using available distributed processing frameworks such as Map/Reduce and Hadoop [6]. Another important consideration, especially for companies involved in e-commerce, is availability and resilience. Critical applications that can affect an organization’s mission should not be placed on the cloud, and the cloud provider should demonstrate that its system exhibits resiliency in the event of system crashes and unexpected events. Applications should be designed such that they can be moved from one cloud provider to another, in order to avoid being locked in to a particular vendor. In addition, some laws and regulations require that critical data be kept on the organization’s site and under its control. Cloud computing can also be used to provide cost- effective backup services and to handle overflow tasks during periods of peak activity such as seasonal work. Google Groups provides the means for individuals and organizations to setup a Group site devoted to a special interest or topic. Having done so, group members can communicate through the Web or e-mail to exchange information on their subjects of interest. You need to know how much security is enough, and to do that you need to know the security needs of your data. Therefore, companies should assess the sensitivity of the data they are considering moving to the cloud. It’s also very important to consider the risks and benefits of cloud computing. This can be done by executing a traditional risk assessment, while focusing it on the risk/benefit of exploiting the cloud. Adopting a flexible risk management process can be a big help, if you don’t do this already. RM is the identification, analysis, control, and minimization of loss that is
  • 4. Integrated Intelligent Research (IIR) International Journal of Business Intelligents Volume: 05 Issue: 01 June 2016 Page No.21-24 ISSN: 2278-2400 24 associated with events [8][[9]. RM’s main function is to mitigate risk. Mitigating risk means reducing risk until it reaches a level that is acceptable to an organization. As you consider security management controls, a cost versus benefit analysis is a very important process. The need for, or value of, a particular security control must be weighed against its impact on resource allocation. A company can have exemplary security with a seemingly infinite budget, but there is always a point of diminishing returns, when the security demands interfere with the primary business. Making the financial case to upper management for various security controls is a very important part of a security manager’s function. A trade-off analysis can be formal or informal, depending upon the audience and the intent of the analysis. If the audience of the TOA is higher management or a client, often a formalized TOA, supported by objective evidence, documentation, and reports, will be necessary.[7][10] If the TOA will be examined by internal staff or departments, often it can be less formal; but the fundamental concepts and principles still apply in either case. IX. CONCLUSION With the adoption of cloud technology comes many challenges to an organization, especially in the area of secure computing. Managing the security of the organization’s private cloud as well as supervising the actions of the Cloud Services Provider can well become a monumental task. To help lessen the size of the task, clearly defined management initiatives must be instituted which delineate clear ownership and responsibility of the data security. Therefore in this chapter we examined detective, preventative, and best practice controls to ensure that virtualization doesn’t break the security posture of the company. To this end we looked at the need and function of security policies, and gave some examples of what types of polices are usually developed. We also touched upon computer intrusion detection and response and the creation of a Computer Security Incident Response Team (CSIRT).We looked first at some specific threats to the virtual environment, then examined a few general security best practices, and then ended with details of hardening techniques that are unique to virtualized systems. References [1] Amit Sangroya, Saurabh Kumar, Jaideep Dhok, and Vasudeva Varma, “Towards Analyzing Data Security Risks in Cloud Computing Environments”, Springer- Verlag Berlin Heidelberg 2010, pp. 255-265. [2] Bernd Grobauer, Tobias Walloschek, and Elmar Stöcker, “Understanding Cloud Computing Vulnerabilities”, IEEE, 1540- 7993/11, 2011, pp: 50-57. [3] H. Takabi, J.B.D. Joshi, and G.-J. Ahn, “SecureCloud: Towards a Comprehensive Security Framework for Cloud Computing Environments,” Proc. 1st IEEE Int’l Workshop Emerging Applications for Cloud Computing (CloudApp 2010), IEEE CS Press, 2010, pp. 393– 398. [4] Hassan Takabi and James B.D. Joshi, University of Pittsburgh, Gail – Joon and Ahn Arizona State University, “Security and Privacy Challenges in Cloud Computing Environments”, IEEE security and privacy, www.computer.org/security, 2010, pp. 24 – 31. [5] Krishnan Subramanian, “Private, Public and Hybrid Clouds”, whitepaper: Trend Micro, 2011. [6] Hsin-Yi Tsai, Melanie Siebenhaar and André Miede, Yu- Lun Huang, Ralf Steinmetz, “Threat as a Service? Virtualization’s impact on Cloud Security”, IEEE, IT Pro, 2012, pp: 32- 37. [7] Rafael Moreno-Vozmediano, Rubén S. Montero, and Ignacio M. Llorente, “Key Challenges in Cloud Computing to Enable the Future Internet of Services”, IEEE, Digital Object Indentifier 10.1109/MIC.2012.69. [8] Jianyong Chen, Yang Wang, Xiaomin Wang, “On demand Security Architecture for Cloud Computing”, IEEE, 0018- 9162, Digital Object Indentifier 10.1109/MC.2012.120, pp: 1 -12. [9] Bhaskar Prasad Rimal, Eunmi Choi, Ian Lumb, “A Taxonomy and Survey of Cloud Computing Systems”, 978-0-7695-3769-6/09, IEEE, pp: 44 – 51. [10]John Viega, “Cloud Computing and the Common Man”, IEEE, 0018- 9162/09, pp: 106 – 108. Suresh C was born in Vellore, India, in 1990. He received the B.E. degree in computer science and engineering from Kings Engineering College, Chennai. He currently pursuing M.E degree in computer science and engineering from Ganadipathy Tulsi’s Jain Engineering College, Vellore. His current research interests include cloud computing, enterprise application, big data and software engineering.