You are on page 1of 8

Available online at www.sciencedirect.

com
Available online at www.sciencedirect.com
ScienceDirect
ScienceDirect
Available online at www.sciencedirect.com
Procedia Computer Science 00 (2020) 000–000
ScienceDirect
Procedia Computer Science 00 (2020) 000–000 www.elsevier.com/locate/procedia
www.elsevier.com/locate/procedia
Procedia Computer Science 175 (2020) 737–744

The 2nd International Workshop on Emerging Networks and Communications


The 2nd International Workshop on Emerging
(IWENC 2020) Networks and Communications
(IWENC
August 9-12, 2020) Belgium
2020, Leuven,
August 9-12, 2020, Leuven, Belgium
A Multi-Layer Big Data Value Chain Approach for Security Issues
A Multi-Layer Big Data Value Chain Approach for Security Issues
Abou Zakaria Faroukhia, Imane El Alaouib, Youssef Gahia,* and Aouatif Aminea
Abou Zakaria Faroukhia, Imane El Alaouib, Youssef Gahia,* and Aouatif Aminea
a
LGS, Laboratoire Génie des Systèmes, Ecole Nationale Sciences Appliquées, Ibn Tofail University, Kenitra, Morocco
b
LASTID,
a
LGS,Laboratoire
Laboratoiredes Systèmes
Génie de Télécommunications
des Systèmes, Ecole NationaleetSciences
Ingénierie de la Décision,
Appliquées, Ibn Tofail
Ibn Tofail University,
University, Kenitra,
Kenitra, MoroccoMorocco
b
LASTID, Laboratoire des Systèmes de Télécommunications et Ingénierie de la Décision, Ibn Tofail University, Kenitra, Morocco

Abstract
Abstract
Big Data systems generate a lot of data from different sources, sometimes are less reliable. Also, business ecosystems are highly
interconnected,
Big Data systemsthrough BigaData
generate lot ofValue Chains
data from (BDVC)
different either internally
sources, sometimesorare with
lesspartners,
reliable.making their dataecosystems
Also, business assets and are
processes
highly
more vulnerablethrough
interconnected, to multiple cyber-attacks.
Big Data Value Chains However,
(BDVC)this kind
either of sensitive
internally exposition
or with partners, and datatheir
making workflows requires
data assets specific
and processes
protection and security
more vulnerable management.
to multiple In this contribution,
cyber-attacks. However, this we kind
highlight the importance
of sensitive of coupling
exposition BDVC
and data and Bigrequires
workflows Data security as
specific
well as existing
protection contributions
and security addressing
management. these
In this topics. Also,
contribution, wewe propose
highlight thea importance
multi-dimensional model
of coupling aiming
BDVC andtoBig
show cybersecurity
Data security as
milestones
well and reduce
as existing the gapaddressing
contributions between cyber-risks and
these topics. howwe
Also, organizations manage their data.model
propose a multi-dimensional For this goal,
aiming to we suggest
show a multi-
cybersecurity
layered security
milestones framework
and reduce the gapto between
deal with security issues
cyber-risks and howalong BDVC. This
organizations framework,
manage which
their data. Foristhis
a generic
goal, weview adaptable
suggest to
a multi-
different domains,framework
layered security allows protecting
to deal organizations'
with security sensitive dataBDVC.
issues along assets asThis
wellframework,
as privacy concerns.
which is Furthermore,
a generic view thisadaptable
multi-layer
to
projectiondomains,
different ensures aallows
sustainable cyber-ecosystem.
protecting organizations' sensitive data assets as well as privacy concerns. Furthermore, this multi-layer
projection ensures a sustainable cyber-ecosystem.
© 2020 The Authors. Published by Elsevier B.V.
© 2020
This The
is an Authors.
open Published
accessPublished by Elsevier
article under B.V.
the CC B.V.
BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)
© 2020 The Authors. by Elsevier
This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)
Peer-review
This is an under
open responsibility
access article of the
under theConference
CC Program Chairs.
BY-NC-ND
Peer-review under responsibility of the Conference Programlicense
Chair.(http://creativecommons.org/licenses/by-nc-nd/4.0/)
Peer-review under responsibility of the Conference Program Chairs.
Keywords: Big Data Value Chain; Security; Privacy; Multi-layer; Vulnerability.
Keywords: Big Data Value Chain; Security; Privacy; Multi-layer; Vulnerability.

1. Introduction
1. Introduction
With the rise in Internet usage, the amount of generated data is continuously increasing and brings exceptional
With theopportunities
processing rise in Internet
intousage, thesectors.
several amountIndeed,
of generated data called
these data, is continuously increasingthe
big data, transform andworld
brings
andexceptional
transcend
processing opportunities
now all industries, intofraud,
including severalhealthcare,
sectors. Indeed, theseand
marketing, data, called big data,
e-reputation. Due totransform the world
such volume and generated
of varied transcend
now all industries, including fraud, healthcare, marketing, and e-reputation. Due to such volume of varied generated

*
Corresponding author.
* E-mail gahi.youssef@uit.ac.ma
address:author.
Corresponding
E-mail address: gahi.youssef@uit.ac.ma
1877-0509 © 2020 The Authors. Published by Elsevier B.V.
This is an open
1877-0509 access
© 2020 Thearticle under
Authors. the CC BY-NC-ND
Published license (http://creativecommons.org/licenses/by-nc-nd/4.0/)
by Elsevier B.V.
Peer-review under
This is an open responsibility
access of the
article under the Conference
CC BY-NC-NDProgram Chairs.
license (http://creativecommons.org/licenses/by-nc-nd/4.0/)
Peer-review under responsibility of the Conference Program Chairs.
1877-0509 © 2020 The Authors. Published by Elsevier B.V.
This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)
Peer-review under responsibility of the Conference Program Chairs.
10.1016/j.procs.2020.07.109
738 Abou Zakaria Faroukhi et al. / Procedia Computer Science 175 (2020) 737–744

data, other characteristics have been proposed; namely, Velocity, Variability, Veracity, Value, and Visualization, see
figure 1. These characteristics, known as 7Vs, make performing practical analysis using traditional processing systems
a hard task. Big data requires new technologies, architectures, and data management strategies to efficiently consider
each V and produce valuable knowledge from that data. For this reason, new big data tools and data management
pipelines, called Big Data Value Chain (BDVC), have been introduced to support big data-based models.

Fig. 1. The 7 Vs. Big Data characteristics, extended with Vulnerability

In recent years, the evolution of information technologies has led to a global digital transformation across various
industries. The vast amount of data generated daily through various and heterogeneous sources was the essence of Big
Data, which is often resumed to high volume, high velocity, and a wide variety of data assets. Big data usually requires
specific forms of processing that enable enhanced decision making, insight discovery, and optimization of several
processes. This spectacular increase in data and processing capabilities has motivated industries to collect, process,
and analyze more and more assets to improve their business process, unlock meaningful value, and ensure strategic
decision-making. Big Data processing and analysis brought the transformation of traditional business models. They
created new opportunities, forcing organizations and companies to rethink data management processes, and adopt Big
Data Value Chain (BDVC) frameworks [1] to achieve end-to-end digitalization. This BDVC consists of a succession
of steps that generate hidden values from raw data, namely, Data Generation, Data Acquisition and Preprocessing,
Data Storage, Data Analysis, Data Visualization, and Data Sharing and Transport.
Despite that, Big Data entirely deals with issues related to storage, processing, and exposition, security remains a
severe concern to ensure large-scale use. Given the importance of the latter, many researchers have considered
Vulnerability as a critical item within the Big Data characteristics, in total 8 Vs., that should be implemented in every
project dealing with Big Data, see figure 1.
It is essential to mention that both data sources diversity and complexity of Big Data ecosystems, make BDVC
more vulnerable to various cyber-attacks becoming ubiquitous, affecting thus the data availability, confidentiality,
integrity, and privacy. In this regard, four Big Data security aspects have been identified by the Big Data Working
Group of the Cloud Security Alliance, namely; infrastructure security, data management, data confidentiality, data
integrity, and reactive security [2].
This contribution shows the importance of coupling BDVC and security aspects to deal with security issues. First,
we define the data security dimensions to adopt to reduce the gap between data value chains and cyber-risks. Then,
we propose a multi-layered security framework to deal with security issues along BDVC. This framework, which is a
generic view adaptable to different domains, allows protecting organizations' sensitive data and communications
across data management processes. This multi-layer projection ensures a sustainable cyber-ecosystem.
The rest of this paper is organized as follows; Section 1 surveys existing work on Big Data Value Chain and Data
Security. Section 3 defines the cybersecurity dimensions for big data value chains. Section 4 shows how it is possible
to bridge the gap between value and security. In Section 5, we propose a multi-layered security framework for the
protection and privacy needs along the BDVC. Finally, Section 6 concludes the paper and proposes some research
outlooks.

2. Related work

As the processes' management is becoming thoroughly data-driven, which has led companies to adopt Big Data
Value Chains concept in their management approach, the research community has followed up this evolution by
Abou Zakaria Faroukhi et al. / Procedia Computer Science 175 (2020) 737–744 739

providing several contributions about different related aspects. Data management and security remain one of the most
promising directions.
The authors in [3] have discussed a Big Data Value Chain model that provides a framework for holistically
managing data, from acquisition to decision making. It allows integrating and supporting stakeholders and their
adopted technologies. The proposed BDVC aims at managing and coordinating data across service continuity,
streamlining data management, and establishment of a portfolio management approach to support improving the
organizations' performance. This model consists of several phases, namely, Data Discovery (collect, annotate, prepare,
and organize data), Data Integration, and Data Exploitation (analyze, visualize, and make decisions). Another BDVC
model has been proposed in [4] that describes the high-level activities, constituting an information system. It identifies
the following critical high-level activities, Data Acquisition, Data Analysis, Data Storage, and Data Usage. The
authors have also explained the importance of ecosystems that allow businesses to create a new value that no company
could achieve on its own. Thus, a coherent Big Data Ecosystem offers data sharing, collaboration, and linkage
advantages between different domains. It will also allow maximizing the potential for optimization and profitability.
In [5], authors have described an architectural framework listing the possibilities for creating Big Data applications
using cloud services. In this context, the authors present the Big Data pipeline notion, which can be composed of data
acquisition and extraction phase, transformation, storage, processing, and analysis, as well as the visualization. In [6],
the authors have considered that a big data-driven value chain is the backbone for value co-creation through a series
of sequential, agile, and flexible steps, namely, Data Creation, Data Storage, Data Processing, Data Consumption, and
Data Monetization. They have discussed the linkage of value chains through networks to ensure maximum value.
Also, merging data collected from heterogeneous sources makes it possible to define new data sets, find correlations
and hidden interpretations within the massive data to create an added value.
To bridge the gap between potential and value for Business managers, the author in [7] has proposed a framework
to answer different questions to evaluate Big Data processes. This contribution reduces the gap between functional
requirements and the implementation and looking for the reasons for this inadequacy. Also, it considers analytics as a
paradigm to manage data and extract value.
It is essential to mention that most of the contributions addressing data management through BDVC are often
neglecting fundamental challenges such as security and privacy. Nevertheless, some researchers have proposed
different approaches to secure big data.
In [8], authors have looked at the top ten challenges of Big data security regarding infrastructure security, data
management, integrity, reactive security, and data privacy. They also have proposed a novel security intelligence
model for big data to address these security challenges. This model consists of analyzing big data from several sources
based on the cyber intelligence analytics platform, stimulating any security information changing, and creating a
centralized view of possible threats, which will be processed and stored in a dedicated warehouse. In [9], authors have
proposed a computing technique for masked data to face data transmission issues. It consists of an incremental
approach that aims to increase big data veracity using several combined encryption techniques. It also seeks to reduce
the overload associated with the fully homomorphic encryption scheme to show better performances. In [10], authors
have suggested a big data analysis model that protects and secures virtual infrastructures based on cloud computing.
The application and network logs are first collected and stored in the Hadoop Distributed File System then consumed
by a graph-based correlation and Map Reduce parser to identify potential attack paths. The proposed architecture
determines the attack characteristics basing on a machine learning algorithm that can detect the presence of attacks.
In [11], authors have focused on data sorting and its usefulness. They have proposed an approach based on the tracing
actions of security analysts to generate a data sorting mechanism that can identify the possible attack patterns in less
effective data environments. In [12], authors have proposed a security reinforcement methodology that uses attribute
relationships to protect Big Data. The proposed model, which is a big data hardening methodology, relies on some
selected attributes called "protect attributes" to preserve the value. The method uses an attributes relationship graph
between several nodes and edges to select those attributes. In [13], the authors have discussed different privacy models
for a big data environment to improve privacy and to cope with various attacks. Also, authors have given a detailed
overview of the difference between classical privacy models and those evolving in a Big Data context. In [15], authors
have been interested in different cybersecurity frameworks for several contexts by identifying shared concepts. The
authors have pointed out that each framework has unique aspects depending upon several factors, such as the promoted
action, the driver, the environment, and the audience. They have listed in this regard several frameworks such as EU
Cybersecurity Strategy, Commonwealth Cybersecurity Guidelines, and NIST (National Institute of Standards and
740 Abou Zakaria Faroukhi et al. / Procedia Computer Science 175 (2020) 737–744

Technology) Framework that are suitable for the context of big data. Furthermore, they have underlined that a security
framework is mainly based on various pillars such as human, organizational, law, technology, and infrastructure.
Despite the efforts of researchers to consider the security and privacy aspects of big data, we still do not have a
significant view of how to adopt those aspects, especially for big data management. Therefore, we are more interested
in this contribution in describing the best ways to consider security and privacy throughout the big data value chain.
Next, we present different cybersecurity dimensions and how they could be considered in the BDVC context. Then
we present out the multi-layer view that natively includes all security and privacy aspects.

3. Cybersecurity dimensions in Big Data ecosystems

Big Data ecosystems support high-speed data channels from heterogeneous sources that are sometimes unreliable.
This makes the exchange cyberspace uncertain and the business processing chain more vulnerable. However, the
specificities of the big data context require thinking differently about the protection of information and communication
policies. It also requires taking into account specific cybersecurity constraints. There is, therefore, a pressing need to
implement appropriate cybersecurity measures to achieve effective integration between the cybersecurity domain and
big data management. The merging of cybersecurity and Big Data management will provide an opportunity to control
data flow, realize the value, and reduce risks in Big Data-based systems.

Fig. 2. Cybersecurity dimensions model for Big Data-based systems

In figure 2, we outline a comprehensive overview of a model based on three cybersecurity dimensions. This model
involves an interacting view that reflects process, technological and personal control requirements to achieve
cybersecurity through BDVC. In the following, we detail each of these dimensions.
• Users dimension: is the fundamental and crucial element in the cybersecurity cycle; they are the weakest link to
be secured and controlled in all projects relying on big data. Unfortunately, whatever technical or procedural
measures are to be applied, they will be executed, managed, and conducted by humans, where is the Vulnerability
of systems coming from. Thus, a lack of awareness and knowledge can lead to a fatal breach of business processes.
Therefore, a cybersecurity culture of consciousness needs to be established to activate this dimension. Furthermore,
a set of analytics and predictive tools should be adopted to control and ensure full respect of these policies by
analyzing users’ behaviors and system activities.
• Technological dimension: is mainly related to the IT infrastructure and software running on it. The used
technology must accompany the security effort in terms of tools, techniques, and platforms’ efficiency. For
activating this dimension, IT services should be aligned with business processes and thoroughly follow the
cybersecurity strategy. Furthermore, it must maintain resilience and services’ availability with a continuous
upgrade. Cloud computing technology, with tremendous advantages it offers such decentralization, distribution,
and virtualization, is an excellent solution to support this dimension’s needs.
• Processes dimension: Since BDVCs could operate in interconnected ecosystems, the cybersecurity processes
should deal with internal and external management by controlling and differentiating the following actions:
(i) Internally-driven actions that define policies on conduct requirements and technical guidelines, cyber matrices
development for self-assessment, auditing, and feedback.
(ii) Externally-driven actions that affect sharing information, potential threats, and vulnerabilities to be considered
under specific collaboration policies. Also, they consist of the establishment of a regulatory framework, structuring
cybersecurity, and creating a coercive environment allowing the BDVC to operate safely with external partners.
Abou Zakaria Faroukhi et al. / Procedia Computer Science 175 (2020) 737–744 741

It should be emphasized that adopting previously detailed dimensions helps a lot to bridge the gap between security
targets and data management. Next, we present how we could deal with data management security issues.

4. Bridging the gap between cyber risk and value chain

In a Big Data environment, data is the focus of the processes lifecycle management leading to reliable production.
The point herein is that processes throughout the BDVC are traceable, which potentially affects the reliability and
security of the production chain. Given the vastness of the Big Data perimeter, it is difficult to control all the factors
involved in assessing the value of information assets, which makes measuring operational risk hard to manage [16].
Therefore, securely generating hidden value requires to rethink the basic BDVC to include every security and
privacy requirements. Fortunately, Big Data technologies and tools, often used in every phase of the BDVC, could
support an end-to-end and real-time monitoring, as well as full control of data and processes. They are also providing
distribute analysis to deal with all kinds of incidents and alerts [17]. Thus, with Big Data analysis capabilities, security
awareness could be natively integrated into the BDVC to support all security frameworks for data management [18].
In figure 3, we show a combination between the BDVC, the NIST framework, and a multi-layer view, which we
recommend to provide a full security data management approach.

Fig. 3. The meet of cyber risk and value chain

The combination provided in figure 3, allows efficiently reducing the gap between data security and risk
management and ensuring full protection of multiple usage and collaboration. This approach supports security
management through the BDVC while providing both risk-centric and value-centric capabilities. Furthermore, the
NIST framework [19] allows the management of risk prevention and full protection against cyber threats and aligns
the organization's values with its strategic objectives. Thus, the BDVC, combined with a security framework and
multi-layers, provides a means of aligning the organization's overall strategy with that of security, helping to regroup
together the business goals with security strategies.
In the next section, we further detail this vision by giving more details on our multi-layered approach.

5. A multi-layer approach for security throughout the BDVC

The BDVC is impartial in its security management. Therefore, it is necessary to identify security issues and
requirements at each stage to provide full protection throughout the BDVC. In this section, we will first raise the
primary security aspects to consider, and then we give the multi-layer view that implements these security aspects.

5.1. Security aspects for BDVC

Extending the BDVCs to support security requirements, is depending on many characteristics that should be
carefully considered. In figure 4, a set of attributes is listed to underline different security aspects in the context of
the value chain and big data. There are seven main attributes, namely, availability, reliability, authenticity, integrity,
confidentiality, maintainability, and non-repudiation [20].
These aspects represent axes that arguably help to build a security framework for the Big Data Value Chain. The
idea here is that every project implementing big data should consider these attributes and make full use of the
protection they provide. Therefore, we propose an enhanced Big Data Value Chain, which applies these security
aspects so that it could be the appropriate foundation for every big data project for any field.
742 Abou Zakaria Faroukhi et al. / Procedia Computer Science 175 (2020) 737–744

Fig. 4. Seven security aspects

5.2. Security through multi-layer BDVC

The enhanced BDVC, with security compliance, is a framework relying on a layered architecture. This kind of
architecture offers high flexibility for use and implementation. It is so generic that it can serve different fields of
applications, making big data projects secure in addition to its ability to extract efficiently find hidden patterns. In
figure 5, we show our proposed layer-based security framework for BDVC. The point is that the multi-layer view
projects each security layer, on each phase of the BDVC when it is necessary. These security layers are, identify and
access control, data availability, data privacy, data confidentiality, data reliability, and data integrity. The first layer,
identity, and access control, correctly serve all BDVC phases from acquisition to data sharing. The second layer, data
availability, acts on data acquisition, storage, and analysis phases. The rest of the layers are of utmost importance at
every step along the BDVC. Next, we provide more details about these layers and their functionalities one by one, as
well as how they are projected to support BDVC phases.

Fig. 5. A layer-based security framework for BDVC

• Identity and Access Control: This layer supports the BDVC as three different components:
- Data provenance validation: This component validates and filters the value chain inputs, the acquisition phase,
to check the trustworthiness of data sources and their provenance. Each provenance should have a footprint
that provides information about the data origin, the producer, as well as the consumer. This fingerprint enables
us to define the integrity rate and to control data traceability.
- Access control: This component provides access control rules for both users and applications at acquisition and
sharing phases. It consists of controlling identities and restricting access according to the profiles and their
level of trustworthiness. This latter could change depending upon the data nature, type, and origin. Furthermore,
access control varies depending on the use case.
- Authentication: The distributed shared data are often vulnerable to security threats, irreversible losses,
suspicious behaviors, and attacks. This component consists of an implementation of authentication mechanisms
Abou Zakaria Faroukhi et al. / Procedia Computer Science 175 (2020) 737–744 743

and roles that are necessary to allow only designated users to access requested resources. This component is
required for the acquisition, storage, analysis, and visualization phases.
• Data Availability: This layer is one of the triad pillars of information security. Its implementation guarantees data
accessibility and regular patterns. It covers the acquisition, storage, and analysis, and can be ensured by replicating
data in distributed clusters, or simply raise alerts if the data is not sufficiently available. However, this replication
can potentially harm data integrity and consistency, which requires ignoring this replication in other layers.
• Data Privacy: This layer supports the BDVC as four different components covering the whole BDVC:
- Privacy: In such contexts, such as social data, or organizations that hold personal information about customers,
it is highly recommended to deal with that contents to avoid regulatory issues carefully. A large amount of data
accumulates more about individuals, transactions, and trends, data privacy, therefore, consists of finding this
balance between business needs and regulatory usage. Also, personal data may be revealed during the sharing
phase, which should be controlled through this component. Furthermore, constructing aggregated views from
indicators during the analysis phase can accidentally reveal delicate patterns.
- Differential Confidentiality: In the concern that the data analysis or query result may lead to a privacy violation,
this component provides a noisy response to the analyst performing the query or analysis. It is based on
different probability distribution functions depending on the data type, which is challenging to apply for often
noisy Big Data [14], [21], [22].
- Anonymization: This component aims at protecting data confidentiality. It consists of making sensitive data
anonymous by hiding or deleting it. Thus, BDVCs present a large amount of data, on which are applied a
hybrid method, based on the anonymization schemes' combination, bottom-up generalization, and top-down
specialization [23], [24].
- Data Privacy Preservation: This component uses techniques to ensure access to users' data without
compromising data classified as sensitive. It involves mechanisms such as encryption of data with blind
processing. It is, therefore, imperative to implement privacy rules and policies to ensure private information
protection against disclosure even for big data providers [25], [26].
• Data Confidentiality: This layer supports the BDVC as three different components covering the whole BDVC:
- Confidentiality: All businesses have essential information that needs to be protected in some way. If this
information is lost or disclosed, the consequences can be severe. Employees who are or have been part of the
organization are sometimes responsible for most information leakage incidents. These leaks may come from a
disgruntled employee or more often be due to negligence, lack of attention, or a lack of understanding of
organization policy. There are also external threats such as piracy or industrial espionage. This component
refers to all required tools and procedures that watch over the protection of this kind of incident.
- Communication Security: The communication channels establish connections with different types of entities,
either internally or externally. Thus, collaboration requires data and flow encryption by deploying firewall
instances and appropriate tools everywhere. However, these measurements penalize workflow management,
especially for post-transfer data and real-time data processing.
- Encryption: This component is used to protect sensitive data. It is of utmost importance to encrypt sensitive
stored data, sensitive computations, and confidential communications by deploying promising techniques and
protocols such as homomorphic encryption, IPSec, and blind processing [27].
• Data Reliability: System reliability must be implemented at several levels, such as storage space, applications,
and the network. This layer involves managing the quality of service in networks, and reliable data flow adapted
to different environments.
• Data Integrity: The component Integrity-preserving monitoring is a mechanism of continuous monitoring that
maintains data integrity by validating data entry and deploying filters at both the start and intermediate points. As
a result, data integrity is considered belonging to a trusted source. Furthermore, integrity is broken if the sequencing
of the data processing cycle is not respected or when certain processing operations are not carried out correctly.
It should be noted that the layers and components' implementation slightly differs from one context to another.
Securing Big Data systems, through BDVC, requires the full collaboration of all interfering entities. Furthermore, the
functional scope of the BDVC and its data provenance play a determining role in defining the security requirements.
Thus, the layers’ implementation will differ according to data nature, type, and origin, as shown in figure 5. On the
744 Abou Zakaria Faroukhi et al. / Procedia Computer Science 175 (2020) 737–744

other hand, applying a defense-in-breadth approach allows using security vertically across the value chain by reducing
the gap between business value and security.

6. Conclusion

The evolution of information technologies has led to a global digital transformation across various industries. As
the processes' management is becoming thoroughly data-driven, adopting Big Data Value Chains concept a data
management approach, multiple security challenges have been raised. This openness and collaborative mode require
more attention regarding the way data is managed.
In this paper, we highlight the importance of coupling BDVC and security aspects to deal with security issues.
Then, we define suitable data security dimensions to reduce the gap between data value chains and cyber-risks.
Moreover, we present a multi-layered security framework to deal with security issues along BDVC. This framework,
which is a generic view adaptable for different domains, allows protecting organizations' sensitive data assets and
communications across data management processes. This projection ensures sustainable cyber-ecosystem.
The future work will focus on the implementation of the security mechanisms mentioned above, using Machine
Learning and Artificial Intelligence techniques as part of an integrated Big Data Analytics approach.

References

[1] A. Z. Faroukhi, I. El Alaoui, Y. Gahi, and A. Amine. (2020) “Big data monetization throughout Big Data Value Chain: a comprehensive review,” Journal of Big Data, 7.
[2] Big Data Working Group, Cloud Security Alliance (CSA). (2013) “Expanded_Top_Ten_Big_Data_Security_and_Privacy_Challenges.pdf.” [Online]. Available:
https://downloads.cloudsecurityalliance.org/initiatives/bdwg/Expanded_Top_Ten_Big_Data_Security_and_Privacy_Challenges.pdf. Accessed: May 07, 2020.
[3] H. G. Miller and P. Mork. (2013) “From Data to Decisions: A Value Chain for Big Data,” IT Professional 15: 57–59.
[4] E. Curry. (2016) “The Big Data Value Chain: Definitions, Concepts, and Theoretical Approaches,” in New Horizons for a Data-Driven Economy, 29–37.
[5] R. Schmidt and M. Mohring. (2013) “Strategic Alignment of Cloud-Based Architectures for Big Data,” in 2013 17th IEEE International Enterprise Distributed Object
Computing Conference Workshops, Vancouver, BC, Canada, IEEE, 136–143.
[6] R. Moro Visconti, A. Larocca, and M. Marconi. (2017) “Big Data-Driven Value Chains and Digital Platforms: From Value Co-Creation to Monetization,” in A. K. Somani &
G. Deka (Eds.), Big data analytics: Tools, technology for effective planning, CRC Press - Taylor & Francis Group, Boca Raton: 355- 371.
[7] A. Rajpurohit. (2013) “Big data for business managers - Bridging the gap between potential and value,” in 2013 IEEE International Conference on Big Data, 29–31.
[8] Y. Tian. (2017) “Towards the Development of Best Data Security for Big Data,” Communications and Network 09: 291–301.
[9] J. Kepner et al. (2014) “Computing on masked data: a high performance method for improving big data veracity,” in 2014 IEEE High Performance Extreme Computing
Conference (HPEC), Waltham, MA, USA, IEEE, 1–6.
[10] T. Y. Win, H. Tianfield, and Q. Mair. (2018) “Big Data Based Security Analytics for Protecting Virtualized Infrastructures in Cloud Computing,” IEEE Transactions on Big
Data 4: 11–25.
[11] C. Zhong, J. Yen, P. Liu, and R. F. Erbacher. (2016) “Automate Cybersecurity Data Triage by Leveraging Human Analysts’ Cognitive Process,” in 2016 IEEE 2nd International
Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International
Conference on Intelligent Data and Security (IDS), New York, NY, USA, IEEE, 357–363.
[12] S.-H. Kim, J.-H. Eom, and T.-M. Chung. (2013) “Big Data Security Hardening Methodology Using Attributes Relationship,” in 2013 International Conference on Information
Science and Applications (ICISA), Suwon, Korea (South), IEEE, 1–2.
[13] N. Victor, D. Lopez, and J. H. Abawajy. (2016) “Privacy models for big data: a survey,” International Journal of Big Data Intelligence 3: 61.
[14] R. Azmi, W. Tibben, and K. T. Win. (2018) “Review of cybersecurity frameworks: context and shared concepts,” Journal of Cyber Policy 3: 258–283.
[15] P. P. Tallon. (2013) “Corporate Governance of Big Data: Perspectives on Value, Risk, and Cost,” Computer 46(6): 32–38.
[16] T.-M. Choi, H. K. Chan, and X. Yue. (2017) “Recent Development in Big Data Analytics for Business Operations and Risk Management,” IEEE Transactions on Cybernetics
47: 81–92.
[17] B. Gerhardt, K. Griffin, and R. Klemann. (2012) “Unlocking Value in the Fragmented World of Big Data Analytics. How Information Infomediaries Will Create a New Data
Ecosystem,” Cisco Internet Business Solutions Group, IBSG , 12.
[18] nicole.keller@nist.gov. (2013) “Cybersecurity Framework,” NIST, Available from https://www.nist.gov/cyberframework, (accessed Apr. 05, 2020).
[19] J. Hu, I. Khalil, S. Han, and A. Mahmood. (2011) “Seamless integration of dependability and security concepts in SOA: A feedback control system based framework and
taxonomy,” Journal of Network and Computer Applications 34: 1150–1159.
[20] Y. Gahi and I. E. Alaoui. (2019) “A Secure Multi-User Database-as-a-Service Approach for Cloud Computing Privacy,” Procedia Computer Science 160: 811–818.
[21] G. Eibl and D. Engel. (2017) “Differential privacy for real smart metering data,” Computer Science - Research and Development 32: 173–182.
[22] Ren Hongde, Wang Shuo, and Li Hui. (2014) “Differential privacy data Aggregation Optimizing Method and application to data visualization,” in 2014 IEEE Workshop on
Electronics, Computer, and Applications, Ottawa, ON, Canada, IEEE, 54–58.
[23] M. Malekzadeh, R. G. Clegg, A. Cavallaro, and H. Haddadi. (2019) “Mobile sensor data anonymization,” in Proceedings of the International Conference on Internet of Things
Design and Implementation - IoTDI ’19, Montreal, Quebec, Canada, ACM Press, 49–58.
[24] A. Irudayasamy. (2005) “Scalable multidimensional anonymization algorithm over Big Data using map reduce on public cloud,” Journal of Theoretical and Applied Information
Technology 74(2):221-231.
[25] R. Akalu. (2018) “Privacy, consent and vehicular ad hoc networks (VANETs),” Computer Law & Security Review 34: 37–46.
[26] M. R. and R. Datta. (2018) “A novel source location privacy preservation technique to achieve enhanced privacy and network lifetime in WSNs,” Pervasive and Mobile
Computing 44: 58–73.
[27] Y. Gahi, M. Guennoun, and H. T. Mouftah. (2016) “Big Data Analytics: Security and privacy challenges,” in 2016 IEEE Symposium on Computers and Communication (ISCC),
Messina, Italy, IEEE, 952–957.

You might also like