0% found this document useful (0 votes)
40 views

Cloud Computing Module-4

The document outlines various security risks associated with cloud computing, including unauthorized access, insider threats, and data lifecycle control issues. It emphasizes the importance of privacy laws and the challenges of ensuring data protection in cloud environments, particularly with shared resources and multitenancy. Additionally, it discusses the role of operating systems and virtual machine security in safeguarding applications and data, while highlighting the need for users to evaluate cloud service provider security policies and implement strong safeguards.

Uploaded by

laxmishetti1
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
40 views

Cloud Computing Module-4

The document outlines various security risks associated with cloud computing, including unauthorized access, insider threats, and data lifecycle control issues. It emphasizes the importance of privacy laws and the challenges of ensuring data protection in cloud environments, particularly with shared resources and multitenancy. Additionally, it discusses the role of operating systems and virtual machine security in safeguarding applications and data, while highlighting the need for users to evaluate cloud service provider security policies and implement strong safeguards.

Uploaded by

laxmishetti1
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

CC MODULE 4

1. CLOUD SECURITY RISKS


1. Cloud users may lack understanding of security risks and ethics, leading to vulnerabilities.
2. Traditional threats like DDoS, phishing, and SQL injection are amplified due to the scale of cloud services.
3. Shared technology and multitenancy expose vulnerabilities in virtual machine monitors (VMMs).
4. Authentication and authorization issues arise when adapting organizational policies to cloud environments.
5. System failures or power outages can impact cloud service availability and disrupt operations.
6. Lack of transparency and third-party control can lead to data breaches or loss of sensitive information.
7. Malicious insiders and insecure APIs pose significant risks to cloud security.
8. Data loss or leakage occurs when replication fails or due to storage media errors.
9. Account hijacking and credential theft are major concerns for cloud users.
10. Unknown risk profiles expose users to underestimated or ignored threats in cloud environments.

2. PRIVACY & PRIVACY IMPACT ASSESSMENT


1. Privacy refers to the right to keep personal or proprietary information from being disclosed.
2. Many nations consider privacy a basic human right, including laws like the Universal Declaration of
Human Rights.
3. Privacy laws vary between countries, leading to conflicts in data handling and disclosure.
4. The digital age has introduced new privacy risks like identity theft and unauthorized data misuse.
5. The EU has strict privacy regulations, including the "right to be forgotten" for individuals.
6. Privacy in cloud computing is complex due to the unencrypted data stored on third-party servers.
7. User control over personal data is limited once stored on cloud servers, increasing privacy concerns.
8. Secondary use of personal data, such as targeted advertising, can occur without user consent.
9. Privacy laws require websites to provide clear notice, choice, access, and security for personal data.
• Websites must clearly inform users about how their personal data will be collected and used.
• Users must have a choice about how their data is used beyond the original purpose.
• Websites must allow users to access their personal data and make corrections if needed.
• Websites must take reasonable steps to protect the security of users' personal data.
10. Privacy Impact Assessment (PIA) tools help identify privacy risks and assess legal implications in
information systems.
3. OS SECURITY

1. Protection Against Malicious Attacks: An OS protects applications from unauthorized access, code
tampering, and spoofing, safeguarding sensitive information and resources.
2. Mandatory Security Policies: Security policies are defined and enforced by system administrators,
ensuring strict access control, authentication, and cryptographic mechanisms.
3. Trusted Applications: Applications with special privileges, performing security-related functions, are
restricted to the minimum required privileges to reduce risks.
4. Mandatory vs. Discretionary Security: Mandatory security is system-controlled, while discretionary
security depends on users, increasing the risk of breaches due to user error or negligence.
5. Trusted Path Mechanism: OS security requires trusted paths to prevent malicious software from
impersonating trusted applications or tampering with security attributes.
6. Decomposed Security Components: Security mechanisms, such as access control, are divided into
components like enforcers and deciders to enhance security and functionality.
7. Mobile Code Protection: Mechanisms like Java Security Manager attempt to confine malicious mobile
code but have limitations, such as vulnerabilities in the JVM or file system.
8. Specialized Platforms: Closed-box platforms (e.g., ATMs and game consoles) embed cryptographic
keys for identity verification, unlike open-box platforms used in general-purpose computing.
9. Application-Specific Security: Security beyond the OS, tailored to specific applications, can offer
stronger safeguards, such as digital signatures in e-commerce transactions.
10. Challenges in Commodity OS: Commodity OSs are complex, with millions of lines of code, weak
application isolation, and limited authentication mechanisms, making them vulnerable to attacks and
reducing overall platform security.

4. VM SECURITY

1. Virtual Machine Monitor (VMM) Role: The VMM controls access to hardware, enforces memory
isolation, and regulates disk and network access, providing stronger isolation than traditional operating
systems.
2. Trusted Computing Base (TCB): A secure TCB is essential for VM security; its compromise affects
the entire virtual system's security.
3. Security Services by VMM: The VMM can save, restore, clone, and encrypt the state of guest VMs,
enabling security features like replication for reliability and cloning for malware analysis.
4. Inter-VM Communication: Communication between VMs is faster than between physical machines,
allowing strategies like moving guest VM files to a dedicated VM for added protection.
5. Challenges in Higher-Level Security: The VMM operates at a low level (e.g., managing disk blocks),
while security services often require higher-level information (e.g., files).
6. Threats to VM and VMM:
a. VMM-Based Threats:
i. Resource Starvation/Denial of Service: Misconfigured resource limits or rogue VMs
bypassing controls.
ii. Side-Channel Attacks: Exploitation of inter-VM traffic due to misconfigurations or
insecure VM images.
iii. Buffer Overflow Attacks: Exploiting vulnerabilities in VM systems.
b. VM-Based Threats:
i. Rogue or Insecure VM Deployment: Creation of insecure VM instances due to poor
access control.
ii. Insecure VM Images: Lack of integrity checks or access controls for VM image
repositories.
7. Intrusion Detection and Prevention: VM-based systems like Livewire, Siren, and IntroVirt leverage
isolation, inspection (state review), and interposition (trapping and emulating privileged instructions).
8. VM Honeypots: Cloning systems can test for malicious behaviors, but sophisticated attackers may
avoid these honeypots or attempt to access sensitive logging files.
9. Security Trade-Offs: Enhanced security through virtualization comes with costs, including higher
resource requirements, development complexity, and performance overheads.
10. Prevention Strategies:
a. Ensure proper configuration of resource limits and access controls.
b. Regularly patch VM images and verify their integrity.
c. Use digital signatures for VM image repositories.
d. Implement VMM-based intrusion detection and prevention systems.

5. SECURITY: TOP CONCERN FOR CLOUD USERS


Security is the primary concern for cloud users as they transition from having complete control over their systems
to relying on cloud service providers (CSPs) for data storage and processing. This transition poses various risks
and challenges:
i. Key Security Concerns
a. Unauthorized Access and Data Theft
• Vulnerabilities in Storage vs. Processing:
o Data is more exposed to risks during long-term storage than during short-term processing.
o Threats during processing include flaws in the Virtual Machine Monitor (VMM), rogue virtual
machines, and Virtual Machine-Based Rootkits (VMBRs).
b. Insider Threats
• Rogue employees of CSPs can misuse their access, making hiring and screening practices of CSP
personnel a significant concern.
c. Data Lifecycle Control
• Users have limited visibility and control over:
o Whether deleted data is completely removed.
o Seamless backups performed by CSPs without user consent, which can lead to data loss or
unauthorized access.
d. Lack of Standardization
• No universal standards exist for:
o Interoperability between CSPs.
o Accessing data during service outages.
o Transitioning to different CSPs (vendor lock-in).
e. Legal and Compliance Issues
• Data stored across multiple countries raises questions about applicable laws and regulations.
• Complex outsourcing chains further complicate compliance and security enforcement.
• CSPs may be legally required to share private data with law enforcement agencies.
f. Risks of Emerging Technologies
• Future technologies like autonomic computing (self-healing, self-optimizing systems) introduce new
security challenges, making it harder to track and prevent attacks or data breaches.
g. Multitenancy Risks
• Shared Resources: Multiple users share the same infrastructure, increasing the risk of data leakage.
• In SaaS models, compromising one server can expose personal information (e.g., credit card details) of
multiple users.

ii. Addressing Security Concerns


a. Measures by Cloud Users
• Evaluate CSP Security Policies: Analyze the CSP's security mechanisms, policies, and compliance
practices.
• Review Contracts: Contracts should clearly define:
o CSP obligations for handling sensitive data.
o Liability for data mishandling or loss.
o Ownership rules for stored data.
o Permissible geographical locations for storing data and backups.
b. Data Encryption
• Encrypting sensitive data minimizes risks during storage and transit. However:
o Encryption can make data indexing and searching difficult.
o Advanced encryption methods (e.g., fully homomorphic encryption) may allow processing of
encrypted data but are currently inefficient.
c. Avoiding Sensitive Data on Public Clouds
• Wherever possible, sensitive data should remain behind a corporate firewall. Tools like Google's Secure
Data Connector allow protected data access.
iii. Balancing Security with Cloud Benefits
While cloud security concerns are valid, some argue that cloud providers employ security experts, potentially
offering better protection than users managing security independently. However, users must still:
• Analyze risks thoroughly.
• Implement robust safeguards like encryption.
• Advocate for clearer regulations and standardizations.

You might also like