SlideShare a Scribd company logo
1 of 16
Download to read offline
Cloud Computing's
"Notorious Nine" Risks for
Business:
What's Up (and Down)
For 2013
The Cloud Security
Alliance researches best
practices and releases
reports on
"The Notorious Nine”
cloud threats.
This year, the top threats
are mostly due
sophisticated hacking (it’s
big business now!) and
decreased company
diligence.
On the other hand,
threats related to stability
and more mature
technology are down.
Overall, data in the cloud
is now less secure, partly
due to the explosive
growth of BYOD.
Here’s the “Notorious
Nine” list for 2013:
#1 Data Breaches:
Your data is infiltrated
because there's profit to
be made from stealing it.
#2 Data Loss:
This happens
by mistake (human error),
on purpose (sabotage) or
by an act of nature (such
as a hurricane).
#3 Account or Service
Traffic Hijacking:
The credentials of
someone on your team
are stolen and used.
# 4 Insecure Interfaces
and APIs:
Weak security in third-
party technology allows
infiltration.
# 5 Denial of Service:
Your customers can't
access your services
because an attacker has
overwhelmed your
system's resources.
# 6 Malicious insiders: A
team member turns on
you.
# 7 Abuse of Cloud
Services:
Your provider is affected
by another tenant who is
using the cloud you share
for undesirable purposes.
# 8 Insufficient Due
Diligence:
Your company is using
the cloud in ways that put
your data at risk.
#9 Sharing Technology
Vulnerabilities:
Your cloud provider's
infrastructure isn’t
handling isolation
requirements properly.
Want more details?
You can read the
Leapfrog Services article
and the Cloud Security
Alliance report.
Meantime...
Stay safe up there!SM
(LFS ID stuff)

More Related Content

What's hot

Ciso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data ExposedCiso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data Exposed
Elastica Inc.
 

What's hot (20)

Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
Data Loss Detection
Data Loss DetectionData Loss Detection
Data Loss Detection
 
Seminar
SeminarSeminar
Seminar
 
What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
 
How Datacenter Threats are Evolving Infographic
How Datacenter Threats are Evolving InfographicHow Datacenter Threats are Evolving Infographic
How Datacenter Threats are Evolving Infographic
 
Cybersecurity services
Cybersecurity servicesCybersecurity services
Cybersecurity services
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
 
Cybersecurity in Banking Sector
Cybersecurity in Banking SectorCybersecurity in Banking Sector
Cybersecurity in Banking Sector
 
3 data leak possibilities that are easy to overlook
3 data leak possibilities that are easy to overlook3 data leak possibilities that are easy to overlook
3 data leak possibilities that are easy to overlook
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 
IE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReportIE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReport
 
Data Governance Solutions With Seclore and Stash
Data Governance Solutions With Seclore and StashData Governance Solutions With Seclore and Stash
Data Governance Solutions With Seclore and Stash
 
The Anatomy of a Data Breach
The Anatomy of a Data BreachThe Anatomy of a Data Breach
The Anatomy of a Data Breach
 
Notorious 9 ciso platform moshe
Notorious 9 ciso platform  moshe Notorious 9 ciso platform  moshe
Notorious 9 ciso platform moshe
 
Third-party Remote Support Threats Inforgraphic
Third-party Remote Support Threats InforgraphicThird-party Remote Support Threats Inforgraphic
Third-party Remote Support Threats Inforgraphic
 
WhyNormShield
WhyNormShieldWhyNormShield
WhyNormShield
 
Ciso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data ExposedCiso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data Exposed
 
5 Signs you have an Insider Threat
5 Signs you have an Insider Threat5 Signs you have an Insider Threat
5 Signs you have an Insider Threat
 
Strengthen Your Enterprise Arsenal Against Cyber Attacks With Hardware-Enhanc...
Strengthen Your Enterprise Arsenal Against Cyber Attacks With Hardware-Enhanc...Strengthen Your Enterprise Arsenal Against Cyber Attacks With Hardware-Enhanc...
Strengthen Your Enterprise Arsenal Against Cyber Attacks With Hardware-Enhanc...
 

Viewers also liked

Lesson Plan 3
Lesson Plan 3Lesson Plan 3
Lesson Plan 3
elvictorc
 
Presentación1
Presentación1Presentación1
Presentación1
Manuelieda
 
CONTESTI DB 48 MW PV PLANT
CONTESTI DB 48 MW PV PLANTCONTESTI DB 48 MW PV PLANT
CONTESTI DB 48 MW PV PLANT
Renato Borra
 
Dolor de espalda (lumbalgia) en las embarazadas
Dolor de espalda (lumbalgia) en las embarazadasDolor de espalda (lumbalgia) en las embarazadas
Dolor de espalda (lumbalgia) en las embarazadas
Jairo Lara
 
Lesson Plan 6
Lesson Plan 6Lesson Plan 6
Lesson Plan 6
elvictorc
 
Lesson Plan 9
Lesson Plan 9Lesson Plan 9
Lesson Plan 9
elvictorc
 
Converting Your Curriculum to the Common Core - Talia Arbit, EdCite
Converting Your Curriculum to the Common Core - Talia Arbit, EdCiteConverting Your Curriculum to the Common Core - Talia Arbit, EdCite
Converting Your Curriculum to the Common Core - Talia Arbit, EdCite
Adam Blum
 
Open Ed Jam 2014: Towards an Open Assessment Ecosystem
Open Ed Jam 2014: Towards an Open Assessment EcosystemOpen Ed Jam 2014: Towards an Open Assessment Ecosystem
Open Ed Jam 2014: Towards an Open Assessment Ecosystem
Adam Blum
 

Viewers also liked (20)

SF Recreation and Park 2016-2020 Strategic Plan and SF City Charter
SF Recreation and Park  2016-2020 Strategic Plan and SF City CharterSF Recreation and Park  2016-2020 Strategic Plan and SF City Charter
SF Recreation and Park 2016-2020 Strategic Plan and SF City Charter
 
Fitness Club Sport Gymnasiums Martial Art Training Centres Meditation Centre...
Fitness  Club Sport Gymnasiums Martial Art Training Centres Meditation Centre...Fitness  Club Sport Gymnasiums Martial Art Training Centres Meditation Centre...
Fitness Club Sport Gymnasiums Martial Art Training Centres Meditation Centre...
 
Grammar book 2
Grammar book 2Grammar book 2
Grammar book 2
 
Damian Carroll
Damian CarrollDamian Carroll
Damian Carroll
 
Lesson Plan 3
Lesson Plan 3Lesson Plan 3
Lesson Plan 3
 
Social mediathetrap
Social mediathetrapSocial mediathetrap
Social mediathetrap
 
Presentación1
Presentación1Presentación1
Presentación1
 
Tax theoryTAX Theory
Tax theoryTAX TheoryTax theoryTAX Theory
Tax theoryTAX Theory
 
CONTESTI DB 48 MW PV PLANT
CONTESTI DB 48 MW PV PLANTCONTESTI DB 48 MW PV PLANT
CONTESTI DB 48 MW PV PLANT
 
Dolor de espalda (lumbalgia) en las embarazadas
Dolor de espalda (lumbalgia) en las embarazadasDolor de espalda (lumbalgia) en las embarazadas
Dolor de espalda (lumbalgia) en las embarazadas
 
Lesson Plan 6
Lesson Plan 6Lesson Plan 6
Lesson Plan 6
 
Lesson Plan 9
Lesson Plan 9Lesson Plan 9
Lesson Plan 9
 
Restaurents american,european,goan,japanese,maharashrian,marwadi,mughlai,ori...
Restaurents  american,european,goan,japanese,maharashrian,marwadi,mughlai,ori...Restaurents  american,european,goan,japanese,maharashrian,marwadi,mughlai,ori...
Restaurents american,european,goan,japanese,maharashrian,marwadi,mughlai,ori...
 
Converting Your Curriculum to the Common Core - Talia Arbit, EdCite
Converting Your Curriculum to the Common Core - Talia Arbit, EdCiteConverting Your Curriculum to the Common Core - Talia Arbit, EdCite
Converting Your Curriculum to the Common Core - Talia Arbit, EdCite
 
Pcusarn1
Pcusarn1Pcusarn1
Pcusarn1
 
ปอสัมพันธ์4757
ปอสัมพันธ์4757ปอสัมพันธ์4757
ปอสัมพันธ์4757
 
Open Ed Jam 2014: Towards an Open Assessment Ecosystem
Open Ed Jam 2014: Towards an Open Assessment EcosystemOpen Ed Jam 2014: Towards an Open Assessment Ecosystem
Open Ed Jam 2014: Towards an Open Assessment Ecosystem
 
Consultants ppt
Consultants pptConsultants ppt
Consultants ppt
 
What is Sterling Silver?
What is Sterling Silver?What is Sterling Silver?
What is Sterling Silver?
 
Restaurents
Restaurents Restaurents
Restaurents
 

Similar to Cloud computing's notorious nine-

Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
Symantec
 
Data Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network AnalysisData Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network Analysis
IJERD Editor
 

Similar to Cloud computing's notorious nine- (20)

The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats -  CSA Congress, San JoseThe Notorious 9 Cloud Computing Threats -  CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
 
Four Network Security Challenges for the Cloud Generation
Four Network Security Challenges for the Cloud GenerationFour Network Security Challenges for the Cloud Generation
Four Network Security Challenges for the Cloud Generation
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
Top 10 Cyber security Threats | Cyber security
Top 10 Cyber security Threats | Cyber securityTop 10 Cyber security Threats | Cyber security
Top 10 Cyber security Threats | Cyber security
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013
 
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration Datasheet
 
All You Need to Know About 5 Biggest Cloud Security Risks and How One Can Avo...
All You Need to Know About 5 Biggest Cloud Security Risks and How One Can Avo...All You Need to Know About 5 Biggest Cloud Security Risks and How One Can Avo...
All You Need to Know About 5 Biggest Cloud Security Risks and How One Can Avo...
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBMProtecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security Providers
 
IRJET- A Survey on Cloud Data Security Methods and Future Directions
IRJET- A Survey on Cloud Data Security Methods and Future DirectionsIRJET- A Survey on Cloud Data Security Methods and Future Directions
IRJET- A Survey on Cloud Data Security Methods and Future Directions
 
The Top Cloud Security Issues
The Top Cloud Security IssuesThe Top Cloud Security Issues
The Top Cloud Security Issues
 
MIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the CloudMIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the Cloud
 
Top Cybersecurity Threats Impacting Your Business in 2023
Top Cybersecurity Threats Impacting Your Business in 2023Top Cybersecurity Threats Impacting Your Business in 2023
Top Cybersecurity Threats Impacting Your Business in 2023
 
Data Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network AnalysisData Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network Analysis
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 

Cloud computing's notorious nine-

  • 1. Cloud Computing's "Notorious Nine" Risks for Business: What's Up (and Down) For 2013
  • 2. The Cloud Security Alliance researches best practices and releases reports on "The Notorious Nine” cloud threats.
  • 3. This year, the top threats are mostly due sophisticated hacking (it’s big business now!) and decreased company diligence.
  • 4. On the other hand, threats related to stability and more mature technology are down.
  • 5. Overall, data in the cloud is now less secure, partly due to the explosive growth of BYOD. Here’s the “Notorious Nine” list for 2013:
  • 6. #1 Data Breaches: Your data is infiltrated because there's profit to be made from stealing it.
  • 7. #2 Data Loss: This happens by mistake (human error), on purpose (sabotage) or by an act of nature (such as a hurricane).
  • 8. #3 Account or Service Traffic Hijacking: The credentials of someone on your team are stolen and used.
  • 9. # 4 Insecure Interfaces and APIs: Weak security in third- party technology allows infiltration.
  • 10. # 5 Denial of Service: Your customers can't access your services because an attacker has overwhelmed your system's resources.
  • 11. # 6 Malicious insiders: A team member turns on you.
  • 12. # 7 Abuse of Cloud Services: Your provider is affected by another tenant who is using the cloud you share for undesirable purposes.
  • 13. # 8 Insufficient Due Diligence: Your company is using the cloud in ways that put your data at risk.
  • 14. #9 Sharing Technology Vulnerabilities: Your cloud provider's infrastructure isn’t handling isolation requirements properly.
  • 15. Want more details? You can read the Leapfrog Services article and the Cloud Security Alliance report. Meantime...
  • 16. Stay safe up there!SM (LFS ID stuff)