You are on page 1of 43

Subject Name:

Datacentre and Cloud Security

Module Number:
3

Module Name:
Security Levels & Issues

1
Contents

• Cloud delivery models


• Cloud deployment models
• Infrastructure security
• Network level, Host level, Application level
• Cloud storage and data security
• Data privacy and security issues
• Security Management in Clouds

2
Cloud security delivery models

3
Cloud security delivery models

Introduction

A cloud delivery model represents a specific, pre-packaged combination of IT


resources offered by a cloud provider. Three common cloud delivery models have
become widely established and formalized:

• Software-as-a-Service (SaaS)

• Platform-as-a-Service (PaaS)

• Infrastructure-as-a-Service (IaaS)

4
Cloud security delivery models

SaaS
- Rents software on a subscription basis.
- Service includes software, hardware and support.
- Users access the service through authorized device.
- Suitable for a company to outsource hosting of apps.

PaaS
- Vendor offers development environment to application developers.
- Provide, develops toolkits, building blocks, payment hooks.

IaaS
- Processing power and storage service.
- Hypervisor is at this level.

5
Deployment Models

Public Clouds
• Hosted, operated and managed by third party vendor.
• Security and day to day management by the vendor.

Private Clouds
• Networks, infrastructures, data centers owned by the organisation.

Hybrid Clouds
• Sensitive applications in a private cloud and non sensitive applications in a
public cloud.

6
What is Cloud sec?

7
Infrastructure security

Infrastructure

 IaaS, PaaS, and SaaS.

Focus on public clouds

 No special security problems with private clouds – traditional security


problems only.

Different levels

 Network level

 Host level

 Application level

8
Network Level

• Ensuring data confidentiality and integrity of the organisation’s data in transit to


and from the public cloud provider.

• Ensuring proper access control (Authentication, Authorization, Auditing) to


resources in the public cloud.

• Ensuring availability of the internet facing resources of the public cloud used by
the organisation.

• Replacing the established network zones and tiers with domains.

9
Network Level

Confidentiality and integrity of data-in-transit


 Amazon had security bugs with digital signature on Simple DB, EC2, and SQS
accesses (in 2008).

Less or no system logging /monitoring


 Only cloud provider has this capability.
 Thus, difficult to trace attacks.

Reassigned IP address
 Expose services unexpectedly.
 Spammers using EC2 are difficult to identify.

10
Network Level

Availability of cloud resources


 Some factors, such as DNS, controlled by the cloud provider.

Physically separated tiers become logically separated


 Example, 3 tier web applications.

11
Network Level Security Issues

Security Problems Attacks Attack type Preventive Method


Sender and receiver get Domain name system
rerouted through some security Extensions
evil connection. (DNSSEC) reduces
DNS attack the effects of DNS threats.

Attacker monitor network Methods of preventing


traffic in transit then intruders are Internet
interprets all unprotected protocol
Eavesdropping data. Security (IP sec)
Network level Implement security
policies and procedures
install anti-virus software.

Prevent the authorized DoS attacks can be


user to accessing services prevented with a firewall
on network. but they have
Dos Attack configured properly.
Enforce strong password
policies.

12
Network Level Security Issues

Attack against a single Limit the number of


network from multiple ICMP and SYN packets
Distributed computers or systems. on router interfaces.
Denial of Filter private IP addresses
services using router access
control lists.

Data is not encrypted & Detect based on ARP and


flowing in network, and RTT.
chance to read the vital
Sniffer information. Implement Internet
Attack Protocol Security (IPsec)
Network level to encrypt network
traffic.
IP address is reassigned Old ARP addresses are
and reused by other cleared from cache.
customer.
Issues of
reused IP The address still exists in
addresses the DNS cache, it
violating the privacy of
the original user.

13
Host Level

Host security at PaaS and SaaS Level


• Both the PaaS and SaaS hide the host operating system from end users.
• Host security responsibilities in SaaS and PaaS are transferred to CSP.

Host security at IaaS Level


• Virtualization software security
 Hypervisor security.
 Threats: Blue Pill attack on the hypervisor.

Customer guest OS or virtual server security


 Attacks to the guest OS: Example, stealing keys used to access and manage
the hosts.

14
(Continued) Host Level

Hypervisor security
 “zero-day vulnerability” in VM, if the attacker controls hypervisor.

Virtual machine security


 Ssh private keys (if mode is not appropriately set).
 VM images (especially private VMs).
 Vulnerable Services.

15
Host Level Security Issues

Security Problem Attacks Attack type Preventive method

Single hardware unit is Hook safe that can


difficult to monitor provide generic
Security multiple operating protection against
systems. Malicious kernel mode
concerns
code get control of the Rootkits.
with the hypervisor system and block
other guest OS.

Host Level

Self-provisioning new Operational security


virtual servers on an procedures needs to
Securing IaaS platform creates a be followed.
risk that insecure
virtual
virtual servers.
server

16
Application level

• Usually it is the responsibility of both the CSP and the customer.

• Application security at the SaaS level


 SaaS providers are responsible for providing application security.

• Application security at the PaaS level


 Security of the PaaS Platform.

 Security of the customer applications deployed on a PaaS platform.

• Application security at the IaaS Level


 Customer applications treated a black box.

 IaaS is not responsible for application level security.

17
Application level Security issues

Security problem Attacks Attack types Preventive method


Unauthorized person can Cookie should be avoided, or
change or modify the regular Cookie Cleanup is
Cookie content of cookies. Necessary.
Poisoning

Debug options are left Scan the system periodically


enabled unnoticed, it for SUID/SGID files.
Backdoor provides an easy entry to a Permissions and ownership
and debug hacker into the website of important files and
options and let him make changes directories
at the website level. Periodically.
Application Level

Certain fields are hidden Avoid putting parameters


in the website and it is into a query string.
used by the developers.
Hidden field Hacker can easily modify
manipulation on the web page.

18
Application level Security Issues

Prevent sharing of any


Google search engine best sensitive information
option for the hacker to Software solution such as
Google access the sensitive Web Vulnerability
Hacking information. Scanner.

Avoiding the usage of


Malicious code is inserted dynamically generated
into a standard SQL code SQL in the code.
SQL and gain unauthorized
injection access to a database.
Application Level

Various techniques to
detect the security flaws
Inject the malicious like: Active
Cross site scripts into web contents. Content Filtering,
Scripting Content Based
attacks Data Leakage Prevention
Technology, Web
Application
Vulnerability Detection
Technology.

19
Cloud Storage And Data Security

20
Cloud Storage And Data Security

Introduction

Cloud storage providers and enterprises share responsibility for cloud storage
security. Cloud storage providers implement baseline protections for their platforms
and the data they process, such authentication, access control, and encryption.

The meaning of data security is plentiful. Security is the combination of


confidentiality, the prevention of the unauthorized disclosure of information,
integrity, the prevention of the unauthorized amendment or deletion of information,
and availability, the prevention of unauthorized withholding of information

21
Aspects of Data Security

Security for:

 Data in transit

 Data at rest

 Processing of data including multitenancy

 Data Lineage

 Data Provenance

 Data remnance

• Solutions include encryption, identity management, sanitation.

22
Data Security

Data-in-transit

 Confidentiality and integrity.

 The Amazon digital signature problem.

Data-at-rest & processing data

 Possibly encrypted for static storage.

 Cannot be encrypted for most PaaS and SaaS (such as Google Apps) –
prevent indexing or searching.

 Research on indexing/searching encrypted data.

 Fully homomorphic encryption.

23
Data Lineage

Definition: Tracking and managing data

 For audit or compliance purpose.

 Data flow or data path visualisation.

 Time-consuming process even for in house data center.

 Not possible for a public cloud.

24
Data Provenance

Origin/ownership of data

 Verify the authority of data.

 Trace the responsibility.

 Example, financial and medical data.

 Difficult to prove data provenance in a cloud computing scenario.

25
Data Remanence

Data left intact by a nominal delete operation

 In many DBMSs and file systems, data is deleted by flagging it.

 Lead to possible disclosure of sensitive information.

Department of Defense: National Industrial security program operating


manual

 Defines data clearing and sanitization.

26
Provider’s Data and it’s Security

The provider collects a huge amount of security-related data:

 Data possibly related to service users.

 If not managed well, it is a big threat to users’ security.

1. Provider collects the data in the form of meta data.

2. Data security issues includes the : Access control, Key management


are used for encrypting the data.

3. Confidentiality, integrity and availability are objectives of data


security in the cloud.

27
Data Security Mitigation

• Even through data in transit is encrypted, use of the data in the cloud will require
decryption. i.e., cloud will have unencrypted data.

• Mitigation - Sensitive data cannot be stored in a public cloud.


 Homomorphic encryption may be a solution in the future.

28
Data Privacy and Security Issues

29
Data Privacy and Security Issues

Introduction

Data security and privacy protection are the two main factors of user's concerns
about the cloud technology. Though many techniques on the topics in cloud
computing have been investigated in both academics and industries, data security
and privacy protection are becoming more important for the future development of
cloud computing technology in government, industry, and business. Data security
and privacy protection issues are relevant to both hardware and software in the
cloud architecture.

30
Data privacy and security Issues

31
Data Integrity

• Data integrity means protecting data from unauthorized deletion, modification, or


fabrication.

• Data integrity in the cloud system means preserving information integrity. The
data should not be lost or modified by unauthorized users.

• Data integrity is the basis to provide cloud computing service such as SaaS, PaaS,
and IaaS. Besides data storage of large-scaled data, cloud computing environment
usually provides data processing service.

• Data integrity can be obtained by techniques such as RAID-like strategies and


digital signature.

32
Data Confidentiality

Data confidentiality is important for users to store their private or confidential data in
the cloud. Authentication and access control strategies are used to ensure data
confidentiality.

The data confidentiality, authentication, and access control issues in cloud computing
could be addressed by increasing the cloud reliability and trustworthiness.

33
Data Confidentiality

• Homomorphic Encryption.

• Encrypted Search and Database.

• Distributive Storage.

• Hybrid Technique.

• Data Concealment.

• Deletion Confirmation.

34
Data Availability

When accidents such as hard disk damage, IDC fire, and network failures occur, the
extent that user's data can be used or recovered and how the users verify their data by
techniques rather than depending on the credit guarantee by the cloud service
provider alone.

The issue of storing data over the trans boarder servers is a serious concern of clients
because the cloud vendors are governed by the local laws and, therefore, the cloud
clients should be cognizant of those laws.

Moreover, the cloud service provider should ensure the data security, particularly data
confidentiality and integrity. The cloud provider should share all such concerns with
the client and build trust relationship in this connection.

35
(Continued) Data Availability

The cloud vendor should provide guarantees of data safety and explain jurisdiction of
local laws to the clients. The main focus of the paper is on those data issues and
challenges which are associated with data storage location and its relocation, cost,
availability, and security.

Locating data can help users to increase their trust on the cloud. Cloud storage
provides the transparent storage service for users, which can decrease the complexity
of cloud, but it also decreases the control ability on data storage of users.

Benson et al. studied the proofs of geographic replication and succeeded in locating
the data stored in Amazon cloud.

• Reliable Storage Agreement.


• Reliability of Hard-Drive.

36
Data Privacy

Privacy is the ability of an individual or group to seclude themselves or information


about themselves and thereby reveal them selectively.

Privacy has the following elements:


1. When: a subject may be more concerned about the current or future information
being revealed than information from the past.

2. How: a user may be comfortable if his/her friends can manually request his/her
information, but the user may not like alerts to be sent automatically and frequently.

3. Extent: a user may rather have his/her information reported as an ambiguous region
rather than a precise point.

37
(Continued) Data Privacy

The privacy issue differs according to different cloud scenarios and can be divided into
four subcategories as follows:

1. How to enable users to have control over their data when the data are stored and
processed in cloud and avoid theft, nefarious use, and unauthorized resale.

2. How to guarantee data replications in a jurisdiction and consistent state, where


replicating user data to multiple suitable locations is an usual choice, and avoid
data loss, leakage, and unauthorized modification or fabrication.

3. Which party is responsible for ensuring legal requirements for personal


information.

4. To what extent cloud subcontractors are involved in processing which can be


properly identified, checked, and ascertained.

38
Security Management in Clouds

39
Security Management Standards

Security of information is becoming a serious matter over the internet. There are
number of security standards developed which are used in conventional computing.

a. ISO 27001 (BS ISO/IEC 27001:2005, BS 7799-2:2005)

This standard which was formerly known as BS 7799-2, is intended to “provide a model
for establishing, implementing, operating, monitoring, reviewing, maintaining and
improving an information security management system (ISMS)”.

40
(Continued) Security Management Standards

b. ISO 27002 (BS ISO/IEC 27002:2005, BS 7799-1:2005, BS ISO/IEC 17799:2005 )

This standard is an auxiliary standard to ISO 27001. It establishes the “guidelines and
general principles for initiating, implementing, maintaining and improving
information security management in an organisation”

It’s purpose is stated as “provide general guidance on the commonly accepted goals of
information security management”.

The objectives and controls in this standard are expected to meet the requirements
identified during risk assessment when implemented.

c. ITIL (Information Technology Infrastructure Library) and ISO 27001/27002

41
Management of Security in Cloud

1. Availability Management (ITIL)

2. Access Control (ISIO, ITIL)

3. Vulnerability Management (ISO, IEC)

4. Patch Management (ITIL)

5. Configuration Management (ITIL)

6. Incident Response (ISO/IEC)

7. System use and Access Monitoring

42
Questions?

43

You might also like