You are on page 1of 4

Interoperability the simplest method to integrate and enable

users to access the resources in the cloud.


Interoperability in cloud federation is the From security point of view this approach is
ability of a particular cloud to interact with very easy for malicious users to attack and
others in the network. It is basically involves get hands on confidential information using
the interactive protocols, interfaces that must login credentials of any genuine user.
be known to all the clouds networks Second approach is where the authentication
interacting with each other. As federated process is been delegated to third party that
datacenter consists of multiple clouds that is the identity providers where they
need to exchange information, services and generally implement open authorization
resources with one another, it is essential to standard protocols like OpenID, Oauth etc.
have particular protocols via which the However just like SSO, Identity Providers
resources are been shared in cloud can also be attacked by malicious users as
computing. Mostly Application they are centralized and contents sensitive
Programming Protocols (API’s) are used but information for multi clouds in the
other that Ontologies and broker can also be federation.
used for interoperability. Such attacks can at times lead to vendor
Standard interfaces approach is prefer over lock-in and such situations would lead to
broker and ontologies as enhancement and additional security cost for the cloud
addition of newer resources becomes easier federation.
to implement whereas brokers adds an extra
layer to the existing cloud federation which
might halt the entire working of the Service Management
federation if any issues are occurred in the
broker itself. This is also termed as a Single In cloud computing it is very essential to
Point of Failure (SPOF). some service that keeps track of all the
Another important aspect of resources and services are being used or is
interoperability is portability which plays an been requested to be used in the future.
important role as migration of application It becomes also becomes essential to keep
and resources is rapidly increasing in track of all the data that is been shared
today’s time in cloud federation .with the between the different federated clouds in the
benefits portability also comes with network.
disadvantage that the security constraints So service management is the service that
and local network setting can slow down the keeps track of the discovery and mapping of
migration between clouds. Also origin and the resources in the federated cloud network.
destination domain of the resources that Security becomes a concern as data
needs to be migrated adds to the difficulty of communication at times in cloud federation
portability. can take place outside their particular
domain because of this, security of the data
Federated Identity management that is been communicating is been shared in
a trusted/untrusted network such as
Identity management looks after the internet .so it becomes difficult at times to
authentication process required to access the keep track of the resources been shared,
resources in federated cloud. Identity though use log files and catalogs to keep
management can be done in two ways first is track of the shared resources.
the Single Sign On (SSO) approach. This is
Contract Maintenance Resource Orchestration

As there are multiple information and Orchestration of resources in a federated


services being shared on the federated cloud cloud is essential as it allocates the space
network it becomes essential to maintain a and grants the requested services to the
contract for distinguishing about which resources and application demanding for the
resources can be accessed by other cloud in same.
the environment. The orchestration is done in two ways, first
This contracts acts as internal SLA’s which is from the service providers point of view
helps to stipulate which resource and service where the provider takes into account
that can be access by other clouds in the various factors such as Quality of services,
network. price of resources, Geographic dispersion,
Penalties are been are charge if any cloud and network latency.
breaches the terms of the contract and also if And the second way in which the
multiple breaches occur by any cloud than, orchestration is done from the customers or
that cloud may be even disassociated from the organizations using the services in cloud
the federated network. federation. Here the orchestration is done on
the bases of the interactive services (peer-
peer network) and visuality (vacancy and
Resource Monitoring transparency) of the data and resources that
Due to diversity of components and features been used by the applications running on the
in federation environment it becomes federated network.
necessary to keep a watch on what resources
are been used and its status has to be
monitored.
In cloud federation one needs to monitor the Federated cloud Security threats: Multiple
federation as well as the applications attempts have been made to attack the
running within the federation. security of the federated cloud; the attacks
Proprietary tools such as HP Opeview that have been made on the network layer,
,Zabbix and Ganglia ,etc are used ,though platform layer and application layer.
this tools are good for low level intruder
detection .While for high level intruder Following are the attacks made on network
detection a more stricter approach can layer of the federated cloud
implemented by creating a compatibility
matrix in the FLA that are supported in the Eavesdropping attack:
monitoring system of the federated cloud In Eavesdropping attack, the hacker’s entire
For monitoring application in the federated into the network layer and masks themselves
cloud, service providers offer Monitoring as as a genuine or legitimate user of the
a service (MaaS) to its customers. services that has been offered by the
So the security challenge that comes with network and then the hacker tries to modify
the MaaS Service is that the cloud service or delete the information in the packets
provider can itself keep a track of all the beening transmitted.
resources and services that is been used by
its customers and such scenarios can be Denial of Service (DoS):
avoided by having a agreement with service In denial of service attack the malicious
provider. user/attacker tries to disrupt the service
provided by the cloud environment by
making it inaccessible to the authorized
users of the services. This can be done in a Privilege Escalation:
number of ways in the virtualized cloud In privilege escalation the user/attackers try
environment. to gain more access to services also at times
the attacker may also get access to high level
systems or application then provide then
Spoofing attack: their service providers or administrator. In
In spoofing attack the malicious user takes such type service attack the malicious users
control over the device of a legitimate user basically tries to exploit the services which
on the network and then the hacker/attacker are inaccessible to them.
tries to steal data or even tries to bypass the
network to another network. Security inter –working:
The biggest advantage of cloud is sharing
Man in the middle attack: resources, but at times the advantages too
Man-in-the–middle is a kind of have their drawbacks, same is the case with
eavesdropping attack where the malicious inter-working security, here sharing of
user gets in between the sender and receiver resources with other clouds became a
domain, here the hacker not only tries to gateway for the malicious user to get into
capture the information but also modifies the other network and retrieve the information
information and sends it to the receiving from it.
party.
The threats made on the application layer
Routing attack: are as follows
In routing attack the malicious user tries to
bypass the entire system network onto some Application data leakage:
other network. Some of the types of routing Data leakages are slow and most common
attacks are denial of service and hit and run way of data threat; here a malicious user
attack. secretly gets access to the confidential
information from an organization. The user
Following are the attacks/threats that are can attack any sector in the industry and
made on the platform layer of the federated steal sensitive information and then use it
cloud. for their own benefits.
Service logging failure:

Cloud service Manipulation: Malicious scripts


In cloud federation there are multiple Malicious scripts are form of attack made to
services that are been offered by the cloud the system of legitimate users where in the
providers. Here the legitimate user of the hacker tries to spy or steal data from the
system tries to gain special access to the users system by masking a malicious code
services that they have not paid for or are with the actual code for the application the
not authorized to use them. They try to user is trying to access.
manipulate the system setting and by doing Such kind of attacks happen in the form
so they breach the security of the service executable(.exe) file ,where when the users
providers and suspicious get access to runs the application; an unwanted code also
sensitive information of other cloud users. gets executed onto the system which indirect
gives the hackers the access they want on
the system.

Phishing attacks:
Phishing attack is a kind of data leakage
where the users’ clicks on a link that takes
them to a webpage where the malicious user
has set some malicious code that might get
the hacker to get access to your network or
system. This is the most successful way for
a malicious user to get access to the
confidential information.

Inconsistent Software Patches:


The users of any cloud federation makes use
of virtual machines to execute their
applications, but as all the users don’t have
the same system and software as other, one
can easily suspiciously detect a software
patch and can get access to other users
system without any logon credentials and
can get their hands-on on confidential
information.

You might also like