尊敬的 微信汇率:1円 ≈ 0.046239 元 支付宝汇率:1円 ≈ 0.04633元 [退出登录]
SlideShare a Scribd company logo
Cloud Security-Unit 4
By Dr. M Zunnun Khan
What is Cloud Security?
 Formal definition - Cloud Security is using effective guardrails to ensure
company assets (data, application, infrastructure) using cloud services can
function as expected and respond to unexpected threats.
What is Cloud Security?
 Cloud security is a set of control-based safeguards and technology protection designed to protect resources stored online from
 leakage,
 theft,
 data loss.
 Protection encompasses cloud infrastructure, applications, and data from threats.
 Security applications operate as software in the cloud using a Software as a Service (SaaS) model.
 The umbrella of security in the cloud include:
 Data center security
 Access control
 Threat prevention
 Threat detection
 Threat mitigation
 Redundancy
 Legal compliance
 Cloud security policy
Benefits of a Cloud Security System?
 Cloud-based security systems benefit your business through:
 Protecting your business from threats
 Guarding against internal threats
 Preventing data loss
Security On the Cloud - Design
Principles
 Learn about the five best practice areas for security in the cloud:
 Identity and Access Management
 Detective Controls
 Infrastructure Protection
 Data Protection
 Incident Response
 The security pillar includes the ability to protect information, systems, and
assets while delivering business value through risk assessments and mitigation
strategies.
 The security pillar provides an overview of design principles, best practices,
and questions
Design Principles
 There are six design principles for security in the cloud:
 Implement a strong identity foundation:
 Implement the principle of least privilege and enforce separation of duties with
appropriate authorization for each interaction with your AWS resources.
 Centralize privilege management and reduce or even eliminate reliance on long
term credentials.
 Enable traceability:
 Monitor, alert, and audit actions and changes to your environment in real time.
 Integrate logs and metrics with systems to automatically respond and take action.
 Apply security at all layers:
 Rather than just focusing on protecting a single outer layer, apply a defense-in-depth approach with
other security controls.
 Apply to all layers, for example, edge network, virtual private cloud (VPC), subnet, load balancer,
every instance, operating system, and application.
 Automate security best practices:
 Automated software-based security mechanisms improve your ability to securely scale more rapidly
and cost effectively.
 Create secure architectures, including the implementation of controls that are defined and managed
as code in version-controlled templates.
 Protect data in transit and at rest:
 Classify your data into sensitivity levels and use mechanisms, such as encryption and tokenization
where appropriate.
 Reduce or eliminate direct human access to data to reduce risk of loss or modification.
 Prepare for security events:
 Prepare for an incident by having an incident management process that aligns to
your organizational requirements.
 Run incident response simulations and use tools with automation to increase your
speed for detection, investigation, and recovery.
CLOUD SECURITY REQUIREMENTS
 Storage and transmission, integrity, data consistency and availability, data backup
and recovery, security tag, key management, remote platform attestation,
authentication, access control
 Workload state integrity, guest OS integrity, zombie protection, denial of service
attacks, malicious resource exhaustion, platform attacks, platform attacks
 Auditability, non-reputability, access control
 Auditing, attack detection, access control, non-repudiation, privacy and integrity
 Physical security, data integrity, auditability, privacy
 Trust, privacy Data handling
 Individual-stakeholder’s security Not-proposed
 CSU experience and security Not-proposed
 Privacy, integrity and non-repudiation
 Integrity, access control and attack/harm detection
Six simple cloud security policies
 1. Secure cloud accounts and create groups
 Ensure that the root account is secure.
 To make daily administration easier and still adhere to cloud security policies,
create an administrative group and assign rights to that group, rather than the
individual.
 Create additional groups for fine-grained security that fits with your organization.
 Some users need read-only access, as for people or services that run reports.
 Other users should be able to do some ops tasks, such as restart VMs, but not be
able to modify VMs or their resources.
 Cloud providers make roles available to users, and the cloud admin should research
when and where to use them.
 Do not modify existing roles, as this is a recipe for disaster: Copy them instead.
 2. Check for free security upgrades
 Every major cloud provider allows and encourages the use of two-factor
authentication (2FA).
 There is no reason not to have 2FA on your cloud security checklist for new
deployments, as it increases protection from malicious login attempts.
 3. Restrict infrastructure access via firewalls
 A lot of companies use webscale external-facing infrastructure when they adopt
cloud.
 They can quickly protect private servers from external access.
 Check for firewall polices.
 If the cloud provider makes it available, use firewall software to restrict access to
the infrastructure.
 Only open ports when there's a valid reason to, and make closed ports part of your
cloud security policies by default.
 4. Tether the cloud
 Some cloud-based workloads only service clients or customers in one geographic
region.
 For these jobs, add an access restriction to the cloud security checklist:
 Keep access only within that region or even better, limited to specific IP addresses.
 This simple administrator decision slashes exposure to opportunistic hackers,
worms and other external threats.
 5. Replace passwords with keys
 Passwords are a liability: cumbersome, insecure and easy to forget. Every seasoned
administrator knows that Monday morning user-has-forgotten-password scenario
 Make public key infrastructure (PKI) part of your cloud security policies. PKI relies
on a public and private key to verify the identity of a user before exchanging data.
 Switch the cloud environment to PKI, and password stealing becomes a nonissue.
PKI also prevents brute force login attacks.
 Without the private key, no one will obtain access, barring a catastrophic PKI code
failure.
 While this might seem obvious, include a note on the cloud security checklist that
the private key should not be stored on the computer or laptop in use.
 Investigate vendors, such as YubiKey, that provide secure key management. For
some programs, the user has to touch the device.
 Cloud key management for multiple users is easier with these tools.
 6. Turn on auditing and system monitoring
 A lot of administrators don't think about monitoring until it's too late.
 Systems create logs in huge amounts.
 Use tools that capture, scan and process these logs into something useful for cloud
capacity planning, audits, troubleshooting and other operations.
 Log monitoring and analysis tools sum up all those warnings, alerts and information
messages into something useful.
 Again, many cloud providers do offer auditing tools, and there are many good tools
you can try with no commitment, such as Splunk and its visual tools.

More Related Content

What's hot

Windows Virtual Desktop Powered By Microsoft Azure
Windows Virtual Desktop Powered By Microsoft AzureWindows Virtual Desktop Powered By Microsoft Azure
Windows Virtual Desktop Powered By Microsoft Azure
David J Rosenthal
 
Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365
nelmedia
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
Venkatesh Chary
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
Ramana K V
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
Dinusha Kumarasiri
 
Azure storage
Azure storageAzure storage
Azure storage
Raju Kumar
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
ControlCase
 
SaaS Presentation
SaaS PresentationSaaS Presentation
SaaS Presentation
sankarshanjoshi
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor Technology
David J Rosenthal
 
ISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptxISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptx
Mukesh Pant
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
Srikanth Kappagantula
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
Cloudflare
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
Strategic Insurance Software
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
Ninh Nguyen
 
Top 10 use cases for Microsoft Purview.pptx
Top 10 use cases for Microsoft Purview.pptxTop 10 use cases for Microsoft Purview.pptx
Top 10 use cases for Microsoft Purview.pptx
Alistair Pugin
 
cloud security ppt
cloud security ppt cloud security ppt
cloud security ppt
Devyani Vaidya
 
Cloud Migration Strategy - IT Transformation with Cloud
Cloud Migration Strategy - IT Transformation with CloudCloud Migration Strategy - IT Transformation with Cloud
Cloud Migration Strategy - IT Transformation with Cloud
Blazeclan Technologies Private Limited
 
ISO 27001
ISO 27001ISO 27001
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 
AWS Summit Singapore - Core FSI workloads on the cloud
AWS Summit Singapore - Core FSI workloads on the cloudAWS Summit Singapore - Core FSI workloads on the cloud
AWS Summit Singapore - Core FSI workloads on the cloud
Amazon Web Services
 

What's hot (20)

Windows Virtual Desktop Powered By Microsoft Azure
Windows Virtual Desktop Powered By Microsoft AzureWindows Virtual Desktop Powered By Microsoft Azure
Windows Virtual Desktop Powered By Microsoft Azure
 
Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
 
Azure storage
Azure storageAzure storage
Azure storage
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
SaaS Presentation
SaaS PresentationSaaS Presentation
SaaS Presentation
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor Technology
 
ISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptxISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptx
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Top 10 use cases for Microsoft Purview.pptx
Top 10 use cases for Microsoft Purview.pptxTop 10 use cases for Microsoft Purview.pptx
Top 10 use cases for Microsoft Purview.pptx
 
cloud security ppt
cloud security ppt cloud security ppt
cloud security ppt
 
Cloud Migration Strategy - IT Transformation with Cloud
Cloud Migration Strategy - IT Transformation with CloudCloud Migration Strategy - IT Transformation with Cloud
Cloud Migration Strategy - IT Transformation with Cloud
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
AWS Summit Singapore - Core FSI workloads on the cloud
AWS Summit Singapore - Core FSI workloads on the cloudAWS Summit Singapore - Core FSI workloads on the cloud
AWS Summit Singapore - Core FSI workloads on the cloud
 

Similar to Cloud Security_ Unit 4

Cloud Security Network – Definition and Best Practices.pdf
Cloud Security Network – Definition and Best Practices.pdfCloud Security Network – Definition and Best Practices.pdf
Cloud Security Network – Definition and Best Practices.pdf
qualysectechnology98
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
sarah david
 
Cloud Security Challenges, Types, and Best Practises.pdf
Cloud Security Challenges, Types, and Best Practises.pdfCloud Security Challenges, Types, and Best Practises.pdf
Cloud Security Challenges, Types, and Best Practises.pdf
manoharparakh
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
sarah david
 
The ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertThe ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expert
Chapter247 Infotech
 
legal and ethical.ppt
legal and ethical.pptlegal and ethical.ppt
legal and ethical.ppt
Adhisthangurung
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
Pyingkodi Maran
 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
Happiest Minds Technologies
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
Cloudride LTD
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls Security
Hari Kumar
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
DataSpace Academy
 
Top three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computingTop three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computing
OsazeeOboh
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Forgeahead Solutions
 
R ramya devi cloud computing
R ramya devi cloud computingR ramya devi cloud computing
R ramya devi cloud computing
PriyadharshiniVS
 
Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?
Intelligentia IT Systems Pvt. Ltd.
 
UNIT -V.docx
UNIT -V.docxUNIT -V.docx
UNIT -V.docx
Revathiparamanathan
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
LokNathRegmi1
 
The 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud SecurityThe 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud Security
VAST
 
1784 1788
1784 17881784 1788
1784 1788
Editor IJARCET
 
1784 1788
1784 17881784 1788
1784 1788
Editor IJARCET
 

Similar to Cloud Security_ Unit 4 (20)

Cloud Security Network – Definition and Best Practices.pdf
Cloud Security Network – Definition and Best Practices.pdfCloud Security Network – Definition and Best Practices.pdf
Cloud Security Network – Definition and Best Practices.pdf
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
 
Cloud Security Challenges, Types, and Best Practises.pdf
Cloud Security Challenges, Types, and Best Practises.pdfCloud Security Challenges, Types, and Best Practises.pdf
Cloud Security Challenges, Types, and Best Practises.pdf
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
 
The ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertThe ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expert
 
legal and ethical.ppt
legal and ethical.pptlegal and ethical.ppt
legal and ethical.ppt
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls Security
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
 
Top three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computingTop three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computing
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
 
R ramya devi cloud computing
R ramya devi cloud computingR ramya devi cloud computing
R ramya devi cloud computing
 
Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?
 
UNIT -V.docx
UNIT -V.docxUNIT -V.docx
UNIT -V.docx
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
 
The 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud SecurityThe 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud Security
 
1784 1788
1784 17881784 1788
1784 1788
 
1784 1788
1784 17881784 1788
1784 1788
 

More from Integral university, India

Cloud resilience, provisioning
Cloud resilience, provisioning Cloud resilience, provisioning
Cloud resilience, provisioning
Integral university, India
 
Cyber crime
Cyber crimeCyber crime
Data and software privacy
Data and software privacyData and software privacy
Data and software privacy
Integral university, India
 
Unit4 next
Unit4 nextUnit4 next
U nit 4
U nit 4U nit 4
Unit4 cry
Unit4 cryUnit4 cry
Unit4
Unit4Unit4
Unit5
Unit5Unit5
Unit5 Cloud Federation,
Unit5 Cloud Federation,Unit5 Cloud Federation,
Unit5 Cloud Federation,
Integral university, India
 
Unit3 MapReduce
Unit3 MapReduceUnit3 MapReduce
Cyber crime
Cyber crimeCyber crime
cloud Resilience
cloud Resilience cloud Resilience
cloud Resilience
Integral university, India
 
Cyber crime
Cyber crimeCyber crime
Software Security
Software SecuritySoftware Security
Software Security
Integral university, India
 
Block Level and File Level
Block Level and File LevelBlock Level and File Level
Block Level and File Level
Integral university, India
 
Software Security
Software SecuritySoftware Security
Software Security
Integral university, India
 
Security threats
Security threatsSecurity threats
Security threats
Integral university, India
 
Virtualization concepts in cloud computing
Virtualization concepts in cloud computingVirtualization concepts in cloud computing
Virtualization concepts in cloud computing
Integral university, India
 

More from Integral university, India (18)

Cloud resilience, provisioning
Cloud resilience, provisioning Cloud resilience, provisioning
Cloud resilience, provisioning
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Data and software privacy
Data and software privacyData and software privacy
Data and software privacy
 
Unit4 next
Unit4 nextUnit4 next
Unit4 next
 
U nit 4
U nit 4U nit 4
U nit 4
 
Unit4 cry
Unit4 cryUnit4 cry
Unit4 cry
 
Unit4
Unit4Unit4
Unit4
 
Unit5
Unit5Unit5
Unit5
 
Unit5 Cloud Federation,
Unit5 Cloud Federation,Unit5 Cloud Federation,
Unit5 Cloud Federation,
 
Unit3 MapReduce
Unit3 MapReduceUnit3 MapReduce
Unit3 MapReduce
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
cloud Resilience
cloud Resilience cloud Resilience
cloud Resilience
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Software Security
Software SecuritySoftware Security
Software Security
 
Block Level and File Level
Block Level and File LevelBlock Level and File Level
Block Level and File Level
 
Software Security
Software SecuritySoftware Security
Software Security
 
Security threats
Security threatsSecurity threats
Security threats
 
Virtualization concepts in cloud computing
Virtualization concepts in cloud computingVirtualization concepts in cloud computing
Virtualization concepts in cloud computing
 

Recently uploaded

My Airframe Metallic Design Capability Studies..pdf
My Airframe Metallic Design Capability Studies..pdfMy Airframe Metallic Design Capability Studies..pdf
My Airframe Metallic Design Capability Studies..pdf
Geoffrey Wardle. MSc. MSc. Snr.MAIAA
 
paper relate Chozhavendhan et al. 2020.pdf
paper relate Chozhavendhan et al. 2020.pdfpaper relate Chozhavendhan et al. 2020.pdf
paper relate Chozhavendhan et al. 2020.pdf
ShurooqTaib
 
SPICE PARK JUL2024 ( 6,866 SPICE Models )
SPICE PARK JUL2024 ( 6,866 SPICE Models )SPICE PARK JUL2024 ( 6,866 SPICE Models )
SPICE PARK JUL2024 ( 6,866 SPICE Models )
Tsuyoshi Horigome
 
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdfAsymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
felixwold
 
Data Communication and Computer Networks Management System Project Report.pdf
Data Communication and Computer Networks Management System Project Report.pdfData Communication and Computer Networks Management System Project Report.pdf
Data Communication and Computer Networks Management System Project Report.pdf
Kamal Acharya
 
Impartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 StandardImpartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 Standard
MuhammadJazib15
 
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
IJCNCJournal
 
❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...
❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...
❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...
nainakaoornoida
 
Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)
Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)
Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)
Tsuyoshi Horigome
 
CSP_Study - Notes (Paul McNeill) 2017.pdf
CSP_Study - Notes (Paul McNeill) 2017.pdfCSP_Study - Notes (Paul McNeill) 2017.pdf
CSP_Study - Notes (Paul McNeill) 2017.pdf
Ismail Sultan
 
🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...
🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...
🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...
aarusi sexy model
 
MODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptx
MODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptxMODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptx
MODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptx
NaveenNaveen726446
 
Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7
Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7
Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7
sexytaniya455
 
FUNDAMENTALS OF MECHANICAL ENGINEERING.pdf
FUNDAMENTALS OF MECHANICAL ENGINEERING.pdfFUNDAMENTALS OF MECHANICAL ENGINEERING.pdf
FUNDAMENTALS OF MECHANICAL ENGINEERING.pdf
EMERSON EDUARDO RODRIGUES
 
Call Girls Chennai +91-8824825030 Vip Call Girls Chennai
Call Girls Chennai +91-8824825030 Vip Call Girls ChennaiCall Girls Chennai +91-8824825030 Vip Call Girls Chennai
Call Girls Chennai +91-8824825030 Vip Call Girls Chennai
paraasingh12 #V08
 
Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...
Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...
Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...
simrangupta87541
 
Cricket management system ptoject report.pdf
Cricket management system ptoject report.pdfCricket management system ptoject report.pdf
Cricket management system ptoject report.pdf
Kamal Acharya
 
Online train ticket booking system project.pdf
Online train ticket booking system project.pdfOnline train ticket booking system project.pdf
Online train ticket booking system project.pdf
Kamal Acharya
 
SELENIUM CONF -PALLAVI SHARMA - 2024.pdf
SELENIUM CONF -PALLAVI SHARMA - 2024.pdfSELENIUM CONF -PALLAVI SHARMA - 2024.pdf
SELENIUM CONF -PALLAVI SHARMA - 2024.pdf
Pallavi Sharma
 
❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...
❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...
❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...
hotchicksescort
 

Recently uploaded (20)

My Airframe Metallic Design Capability Studies..pdf
My Airframe Metallic Design Capability Studies..pdfMy Airframe Metallic Design Capability Studies..pdf
My Airframe Metallic Design Capability Studies..pdf
 
paper relate Chozhavendhan et al. 2020.pdf
paper relate Chozhavendhan et al. 2020.pdfpaper relate Chozhavendhan et al. 2020.pdf
paper relate Chozhavendhan et al. 2020.pdf
 
SPICE PARK JUL2024 ( 6,866 SPICE Models )
SPICE PARK JUL2024 ( 6,866 SPICE Models )SPICE PARK JUL2024 ( 6,866 SPICE Models )
SPICE PARK JUL2024 ( 6,866 SPICE Models )
 
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdfAsymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
 
Data Communication and Computer Networks Management System Project Report.pdf
Data Communication and Computer Networks Management System Project Report.pdfData Communication and Computer Networks Management System Project Report.pdf
Data Communication and Computer Networks Management System Project Report.pdf
 
Impartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 StandardImpartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 Standard
 
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
 
❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...
❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...
❣Independent Call Girls Chennai 💯Call Us 🔝 7737669865 🔝💃Independent Chennai E...
 
Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)
Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)
Update 40 models( Solar Cell ) in SPICE PARK(JUL2024)
 
CSP_Study - Notes (Paul McNeill) 2017.pdf
CSP_Study - Notes (Paul McNeill) 2017.pdfCSP_Study - Notes (Paul McNeill) 2017.pdf
CSP_Study - Notes (Paul McNeill) 2017.pdf
 
🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...
🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...
🔥 Hyderabad Call Girls  👉 9352988975 👫 High Profile Call Girls Whatsapp Numbe...
 
MODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptx
MODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptxMODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptx
MODULE 5 BIOLOGY FOR ENGINEERS TRENDS IN BIO ENGINEERING.pptx
 
Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7
Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7
Call Girls Nagpur 8824825030 Escort In Nagpur service 24X7
 
FUNDAMENTALS OF MECHANICAL ENGINEERING.pdf
FUNDAMENTALS OF MECHANICAL ENGINEERING.pdfFUNDAMENTALS OF MECHANICAL ENGINEERING.pdf
FUNDAMENTALS OF MECHANICAL ENGINEERING.pdf
 
Call Girls Chennai +91-8824825030 Vip Call Girls Chennai
Call Girls Chennai +91-8824825030 Vip Call Girls ChennaiCall Girls Chennai +91-8824825030 Vip Call Girls Chennai
Call Girls Chennai +91-8824825030 Vip Call Girls Chennai
 
Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...
Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...
Mahipalpur Call Girls Delhi 🔥 9711199012 ❄- Pick Your Dream Call Girls with 1...
 
Cricket management system ptoject report.pdf
Cricket management system ptoject report.pdfCricket management system ptoject report.pdf
Cricket management system ptoject report.pdf
 
Online train ticket booking system project.pdf
Online train ticket booking system project.pdfOnline train ticket booking system project.pdf
Online train ticket booking system project.pdf
 
SELENIUM CONF -PALLAVI SHARMA - 2024.pdf
SELENIUM CONF -PALLAVI SHARMA - 2024.pdfSELENIUM CONF -PALLAVI SHARMA - 2024.pdf
SELENIUM CONF -PALLAVI SHARMA - 2024.pdf
 
❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...
❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...
❣Unsatisfied Bhabhi Call Girls Surat 💯Call Us 🔝 7014168258 🔝💃Independent Sura...
 

Cloud Security_ Unit 4

  • 1. Cloud Security-Unit 4 By Dr. M Zunnun Khan
  • 2. What is Cloud Security?  Formal definition - Cloud Security is using effective guardrails to ensure company assets (data, application, infrastructure) using cloud services can function as expected and respond to unexpected threats.
  • 3. What is Cloud Security?  Cloud security is a set of control-based safeguards and technology protection designed to protect resources stored online from  leakage,  theft,  data loss.  Protection encompasses cloud infrastructure, applications, and data from threats.  Security applications operate as software in the cloud using a Software as a Service (SaaS) model.  The umbrella of security in the cloud include:  Data center security  Access control  Threat prevention  Threat detection  Threat mitigation  Redundancy  Legal compliance  Cloud security policy
  • 4. Benefits of a Cloud Security System?  Cloud-based security systems benefit your business through:  Protecting your business from threats  Guarding against internal threats  Preventing data loss
  • 5. Security On the Cloud - Design Principles  Learn about the five best practice areas for security in the cloud:  Identity and Access Management  Detective Controls  Infrastructure Protection  Data Protection  Incident Response  The security pillar includes the ability to protect information, systems, and assets while delivering business value through risk assessments and mitigation strategies.  The security pillar provides an overview of design principles, best practices, and questions
  • 6. Design Principles  There are six design principles for security in the cloud:  Implement a strong identity foundation:  Implement the principle of least privilege and enforce separation of duties with appropriate authorization for each interaction with your AWS resources.  Centralize privilege management and reduce or even eliminate reliance on long term credentials.  Enable traceability:  Monitor, alert, and audit actions and changes to your environment in real time.  Integrate logs and metrics with systems to automatically respond and take action.
  • 7.  Apply security at all layers:  Rather than just focusing on protecting a single outer layer, apply a defense-in-depth approach with other security controls.  Apply to all layers, for example, edge network, virtual private cloud (VPC), subnet, load balancer, every instance, operating system, and application.  Automate security best practices:  Automated software-based security mechanisms improve your ability to securely scale more rapidly and cost effectively.  Create secure architectures, including the implementation of controls that are defined and managed as code in version-controlled templates.  Protect data in transit and at rest:  Classify your data into sensitivity levels and use mechanisms, such as encryption and tokenization where appropriate.  Reduce or eliminate direct human access to data to reduce risk of loss or modification.
  • 8.  Prepare for security events:  Prepare for an incident by having an incident management process that aligns to your organizational requirements.  Run incident response simulations and use tools with automation to increase your speed for detection, investigation, and recovery.
  • 9. CLOUD SECURITY REQUIREMENTS  Storage and transmission, integrity, data consistency and availability, data backup and recovery, security tag, key management, remote platform attestation, authentication, access control  Workload state integrity, guest OS integrity, zombie protection, denial of service attacks, malicious resource exhaustion, platform attacks, platform attacks  Auditability, non-reputability, access control  Auditing, attack detection, access control, non-repudiation, privacy and integrity  Physical security, data integrity, auditability, privacy  Trust, privacy Data handling  Individual-stakeholder’s security Not-proposed  CSU experience and security Not-proposed  Privacy, integrity and non-repudiation  Integrity, access control and attack/harm detection
  • 10. Six simple cloud security policies  1. Secure cloud accounts and create groups  Ensure that the root account is secure.  To make daily administration easier and still adhere to cloud security policies, create an administrative group and assign rights to that group, rather than the individual.  Create additional groups for fine-grained security that fits with your organization.  Some users need read-only access, as for people or services that run reports.  Other users should be able to do some ops tasks, such as restart VMs, but not be able to modify VMs or their resources.  Cloud providers make roles available to users, and the cloud admin should research when and where to use them.  Do not modify existing roles, as this is a recipe for disaster: Copy them instead.
  • 11.  2. Check for free security upgrades  Every major cloud provider allows and encourages the use of two-factor authentication (2FA).  There is no reason not to have 2FA on your cloud security checklist for new deployments, as it increases protection from malicious login attempts.  3. Restrict infrastructure access via firewalls  A lot of companies use webscale external-facing infrastructure when they adopt cloud.  They can quickly protect private servers from external access.  Check for firewall polices.  If the cloud provider makes it available, use firewall software to restrict access to the infrastructure.  Only open ports when there's a valid reason to, and make closed ports part of your cloud security policies by default.
  • 12.  4. Tether the cloud  Some cloud-based workloads only service clients or customers in one geographic region.  For these jobs, add an access restriction to the cloud security checklist:  Keep access only within that region or even better, limited to specific IP addresses.  This simple administrator decision slashes exposure to opportunistic hackers, worms and other external threats.
  • 13.  5. Replace passwords with keys  Passwords are a liability: cumbersome, insecure and easy to forget. Every seasoned administrator knows that Monday morning user-has-forgotten-password scenario  Make public key infrastructure (PKI) part of your cloud security policies. PKI relies on a public and private key to verify the identity of a user before exchanging data.  Switch the cloud environment to PKI, and password stealing becomes a nonissue. PKI also prevents brute force login attacks.  Without the private key, no one will obtain access, barring a catastrophic PKI code failure.  While this might seem obvious, include a note on the cloud security checklist that the private key should not be stored on the computer or laptop in use.  Investigate vendors, such as YubiKey, that provide secure key management. For some programs, the user has to touch the device.  Cloud key management for multiple users is easier with these tools.
  • 14.  6. Turn on auditing and system monitoring  A lot of administrators don't think about monitoring until it's too late.  Systems create logs in huge amounts.  Use tools that capture, scan and process these logs into something useful for cloud capacity planning, audits, troubleshooting and other operations.  Log monitoring and analysis tools sum up all those warnings, alerts and information messages into something useful.  Again, many cloud providers do offer auditing tools, and there are many good tools you can try with no commitment, such as Splunk and its visual tools.
  翻译: