SlideShare a Scribd company logo
1 of 15
Download to read offline
Data Security in Cloud Environment
Shivam Singh
Department of Computer Science and Engineering
Sardar Patel University of Police, Security and Criminal Justice, Jodhpur
Dissertation Presentation I
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 1 / 15
Table of Contents
1 What is Cloud?
2 Cloud Computing Models
Service Models
Development Models
3 Attacks on Cloud
4 Cloud Security Controls
5 Security Models in Cloud
Data Integrity
Data Privacy
Data Confidentiality
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 2 / 15
What is Cloud?
A cloud refers to a distinct IT environment that is designed for the
purpose of remotely provisioning scalable and measured IT resources
(servers, services, storage devices, network devices, software, etc.).
The cloud computing is a big deal for below reasons:
It does not need any effort on users part to maintain or manage it.
It is effectively infinite in storage size, so user do not need to worry
about it running out of capacity.
User can access cloud-based applications and services from anywhere,
only need is a device with an internet connection.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 3 / 15
Cloud Computing Models
Service Models
Infrastructure as a Service (IaaS)
IaaS are self-service models for accessing, monitoring, and managing
remote datacenter infrastructures. It provides access to computing
resource in a virtual environment.
Platform as a Service (PaaS)
PaaS provides a platform and environment to allow developers to
build applications and services over the internet.
Software as a Service (SaaS)
SaaS describes any cloud service where consumers are able to access
software applications over the internet. The applications are hosted in
cloud and can be used for a wide range of tasks for both individuals
and organisations.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 4 / 15
Cloud Computing Models
Development Models
Public Cloud
It allows systems and services to be easily accessible to the general
public.
Private Cloud
It allows systems and services to be easily accessible within an
organization.
Community Cloud
It allows systems and services to be easily accessible by the group of
organization.
Hybrid Cloud
It is a mixture of Public and Private Cloud.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 5 / 15
Attacks on Cloud
Cloud services pose an attractive target to cyber attacks and criminal
activities as these services have information from many organizations and
individuals stored in their repositories.
Most common attacks on cloud are:
Denial of service
Malicious insider attacks
Cross virtual machine side channel attacks
Corrective controls
Phishing attacks
Attacks targeting shared memory
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 6 / 15
Cloud Security Controls
Cloud security control is a set of controls that enables cloud architecture
to provide protection against any vulnerability and mitigate or reduce the
effect of a malicious attack.
The different types of cloud security controls will fall under any one of the
following category:
Deterrent controls
Preventive controls
Detective controls
Corrective controls
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 7 / 15
Cloud Security Controls Conti..
Deterrent controls
A deterrent control is anything intended to warn a would-be attacker
that they should not attack.
Preventive controls
The system strength can be given by the preventive controls to
eliminating the vulnerabilities.
Detective controls
The detective controls are to detect and react on the incidents in
order to solve the issue.
Corrective controls
By limiting the damage this Corrective controls reduce the
consequences of any incident.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 8 / 15
Security Models in Cloud
Data Integrity
Data integrity protects the data from modification, fabrication or from
deletion. Through database constraints and transactions, data integrity is
done by the database management system which is maintained in the
standalone systems.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 9 / 15
Security Models in Cloud
Data Privacy
The ability of an individual or a group of persons to seclude the
information about themselves and reveal them in a selectively.
Service Abuse
Averting Attack
Identity Management
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 10 / 15
Security Models in Cloud
Data Privacy Conti..
Service Abuse
It means that attacker may abuse cloud service and aquire the extra
data available or destroy the interest of other users.
Averting Attack
Cloud system should be efficient of avoiding attacks like Denial of
Service (DoS) attacks.
Identity Management
It is to prevent data leakage and privacy loss in the cloud.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 11 / 15
Security Models in Cloud
Data Confidentiality
In cloud, for the users to store the confidential data, data confidentiality is
very essential. It can be ensured that data confidentiality and data
authentication strategies are used as following:
Homomorphic Encryption
Encrypted Search and Database
Distributive Storage
Data Concealment
Deletion Confirmation
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 12 / 15
Security Models in Cloud
Data Confidentiality Conti..
Homomorphic Encryption
It is the conversion of ciphertext which can be analyzed and worked
with that which are in original form.
Encrypted Search and Database
In this the number of keys as well as the computation techniques are
increased.
Distributive Storage
It is the model which shares the components of the software to
improve the efficiency.
Data Concealment
It is used to keep the data confidentiality in the cloud.
Deletion Confirmation
It means that the data can not be recovered after the deletion
confirmation by the user.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 13 / 15
Direction of Work
Study the current algorithms on data security and implement them.
Analysis to improve the existing algorithms.
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 14 / 15
Reference
Dr. K.B.Priya Iyer, Manisha R, Subhashree R,Vedhavalli K
ANALYSIS OF DATA SECURITY IN CLOUD COMPUTING.
International Conference on Advances in Electrical, Electronics,
Information, Communication and Bio-Informatics (AEEICB16),2016
Yunchuan Sun, Junsheng Zhang, Yongping Xiong and Guangyu Zhu
Data Security and Privacy in Cloud Computing
International Journal of Distributed Sensor Networks Volume,2014
Md Tanzim Khorshed, A. B. M. Ali, and Saleh A. Wasimi
A survey on gaps, threat remediation challenges and some thoughts
for proactive attack detection in cloud computing.
Future Generation Computer Systems,2012
Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 15 / 15

More Related Content

What's hot

Cloud security privacy- org
Cloud security  privacy- orgCloud security  privacy- org
Cloud security privacy- orgDharmalingam S
 
SOME SECURITY CHALLENGES IN CLOUD COMPUTING
SOME SECURITY CHALLENGES  IN CLOUD COMPUTINGSOME SECURITY CHALLENGES  IN CLOUD COMPUTING
SOME SECURITY CHALLENGES IN CLOUD COMPUTINGHoang Nguyen
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing securitygangal
 
security Issues of cloud computing
security Issues of cloud computingsecurity Issues of cloud computing
security Issues of cloud computingprachupanchal
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud securityRaj Sarode
 
Data security in the cloud
Data security in the cloud Data security in the cloud
Data security in the cloud IBM Security
 
Cloud Computing v.s. Cyber Security
Cloud Computing v.s. Cyber Security Cloud Computing v.s. Cyber Security
Cloud Computing v.s. Cyber Security Bahtiyar Bircan
 
Cloud Computing Security Challenges
Cloud Computing Security ChallengesCloud Computing Security Challenges
Cloud Computing Security ChallengesYateesh Yadav
 
PhD Projects in Cloud Computing Security Research Topics
PhD Projects in Cloud Computing Security Research TopicsPhD Projects in Cloud Computing Security Research Topics
PhD Projects in Cloud Computing Security Research TopicsPhD Services
 
Cloud Computing security issues
Cloud Computing security issuesCloud Computing security issues
Cloud Computing security issuesPradeepti Kamble
 
Data Confidentiality in Cloud Computing
Data Confidentiality in Cloud ComputingData Confidentiality in Cloud Computing
Data Confidentiality in Cloud ComputingRitesh Dwivedi
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computingveena venugopal
 
On technical security issues in cloud computing
On technical security issues in cloud computingOn technical security issues in cloud computing
On technical security issues in cloud computingsashi799
 
SecRBAC: Secure data in the Clouds
SecRBAC: Secure data in the CloudsSecRBAC: Secure data in the Clouds
SecRBAC: Secure data in the CloudsNexgen Technology
 
Security Issues in Cloud Computing
Security Issues in Cloud ComputingSecurity Issues in Cloud Computing
Security Issues in Cloud ComputingJyotika Pandey
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security DemystifiedMichael Torres
 
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEMTWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEMNexgen Technology
 

What's hot (20)

Cloud security privacy- org
Cloud security  privacy- orgCloud security  privacy- org
Cloud security privacy- org
 
SOME SECURITY CHALLENGES IN CLOUD COMPUTING
SOME SECURITY CHALLENGES  IN CLOUD COMPUTINGSOME SECURITY CHALLENGES  IN CLOUD COMPUTING
SOME SECURITY CHALLENGES IN CLOUD COMPUTING
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing security
 
security Issues of cloud computing
security Issues of cloud computingsecurity Issues of cloud computing
security Issues of cloud computing
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
Data security in the cloud
Data security in the cloud Data security in the cloud
Data security in the cloud
 
Cloud Computing v.s. Cyber Security
Cloud Computing v.s. Cyber Security Cloud Computing v.s. Cyber Security
Cloud Computing v.s. Cyber Security
 
Cloud Computing Security Challenges
Cloud Computing Security ChallengesCloud Computing Security Challenges
Cloud Computing Security Challenges
 
PhD Projects in Cloud Computing Security Research Topics
PhD Projects in Cloud Computing Security Research TopicsPhD Projects in Cloud Computing Security Research Topics
PhD Projects in Cloud Computing Security Research Topics
 
Cloud Computing security issues
Cloud Computing security issuesCloud Computing security issues
Cloud Computing security issues
 
cloud security ppt
cloud security ppt cloud security ppt
cloud security ppt
 
Cloud Computing & Security Concerns
Cloud Computing & Security ConcernsCloud Computing & Security Concerns
Cloud Computing & Security Concerns
 
Data Confidentiality in Cloud Computing
Data Confidentiality in Cloud ComputingData Confidentiality in Cloud Computing
Data Confidentiality in Cloud Computing
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computing
 
CLOUD SECURITY IN INSURANCE INDUSTRY WITH RESPECT TO INDIAN MARKET
CLOUD SECURITY IN INSURANCE INDUSTRY WITH RESPECT TO INDIAN MARKETCLOUD SECURITY IN INSURANCE INDUSTRY WITH RESPECT TO INDIAN MARKET
CLOUD SECURITY IN INSURANCE INDUSTRY WITH RESPECT TO INDIAN MARKET
 
On technical security issues in cloud computing
On technical security issues in cloud computingOn technical security issues in cloud computing
On technical security issues in cloud computing
 
SecRBAC: Secure data in the Clouds
SecRBAC: Secure data in the CloudsSecRBAC: Secure data in the Clouds
SecRBAC: Secure data in the Clouds
 
Security Issues in Cloud Computing
Security Issues in Cloud ComputingSecurity Issues in Cloud Computing
Security Issues in Cloud Computing
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEMTWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
 

Viewers also liked

Data security in cloud computing
Data security in cloud computingData security in cloud computing
Data security in cloud computingPrince Chandu
 
Democracy is mobocracy in india
Democracy is mobocracy in indiaDemocracy is mobocracy in india
Democracy is mobocracy in indiaShivam Singh
 
Neupart Isaca April 2012
Neupart Isaca April 2012Neupart Isaca April 2012
Neupart Isaca April 2012Lars Neupart
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptographyShivam Singh
 
ACA Reinsurance & High Risk Pool March 2014
ACA Reinsurance & High Risk Pool March 2014ACA Reinsurance & High Risk Pool March 2014
ACA Reinsurance & High Risk Pool March 2014Richard Popper
 
Case Study: Jack Henry & Associates Automates Application Deployments Through...
Case Study: Jack Henry & Associates Automates Application Deployments Through...Case Study: Jack Henry & Associates Automates Application Deployments Through...
Case Study: Jack Henry & Associates Automates Application Deployments Through...CA Technologies
 
Strategic Considerations in Financial Reinsurance
Strategic Considerations in Financial ReinsuranceStrategic Considerations in Financial Reinsurance
Strategic Considerations in Financial ReinsuranceAmit Ayer
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storageShivam Singh
 
Business Process Managment
Business Process ManagmentBusiness Process Managment
Business Process ManagmentMark Carlson
 
Digital finance, crowdfunding and creative content business
Digital finance, crowdfunding and creative content businessDigital finance, crowdfunding and creative content business
Digital finance, crowdfunding and creative content businessGrow VC Group
 
Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloudShivam Singh
 
Trends in Wireless Working
Trends in Wireless WorkingTrends in Wireless Working
Trends in Wireless WorkingWheatstone
 
Underwater wireless communication
Underwater wireless communicationUnderwater wireless communication
Underwater wireless communicationAbhirami P S
 
What Everyone Ought To Know About Cloud Security
What Everyone Ought To Know About Cloud SecurityWhat Everyone Ought To Know About Cloud Security
What Everyone Ought To Know About Cloud Securitycraigbalding
 
Secure IoT with Blockchain: Fad or Reality? [BOF5490]
Secure IoT with Blockchain: Fad or Reality? [BOF5490]Secure IoT with Blockchain: Fad or Reality? [BOF5490]
Secure IoT with Blockchain: Fad or Reality? [BOF5490]Leonardo De Moura Rocha Lima
 
Introduction to Wireless Communication
Introduction to Wireless CommunicationIntroduction to Wireless Communication
Introduction to Wireless CommunicationDilum Bandara
 
fog computing provide security to the data in cloud
fog computing provide security to the data in cloudfog computing provide security to the data in cloud
fog computing provide security to the data in cloudpriyanka reddy
 

Viewers also liked (20)

Data security in cloud computing
Data security in cloud computingData security in cloud computing
Data security in cloud computing
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 
Democracy is mobocracy in india
Democracy is mobocracy in indiaDemocracy is mobocracy in india
Democracy is mobocracy in india
 
Neupart Isaca April 2012
Neupart Isaca April 2012Neupart Isaca April 2012
Neupart Isaca April 2012
 
I pv6 mechanism
I pv6 mechanismI pv6 mechanism
I pv6 mechanism
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptography
 
ACA Reinsurance & High Risk Pool March 2014
ACA Reinsurance & High Risk Pool March 2014ACA Reinsurance & High Risk Pool March 2014
ACA Reinsurance & High Risk Pool March 2014
 
Case Study: Jack Henry & Associates Automates Application Deployments Through...
Case Study: Jack Henry & Associates Automates Application Deployments Through...Case Study: Jack Henry & Associates Automates Application Deployments Through...
Case Study: Jack Henry & Associates Automates Application Deployments Through...
 
Strategic Considerations in Financial Reinsurance
Strategic Considerations in Financial ReinsuranceStrategic Considerations in Financial Reinsurance
Strategic Considerations in Financial Reinsurance
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storage
 
Business Process Managment
Business Process ManagmentBusiness Process Managment
Business Process Managment
 
Digital finance, crowdfunding and creative content business
Digital finance, crowdfunding and creative content businessDigital finance, crowdfunding and creative content business
Digital finance, crowdfunding and creative content business
 
Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloud
 
Trends in Wireless Working
Trends in Wireless WorkingTrends in Wireless Working
Trends in Wireless Working
 
Mobile and wireless computing
Mobile and wireless computingMobile and wireless computing
Mobile and wireless computing
 
Underwater wireless communication
Underwater wireless communicationUnderwater wireless communication
Underwater wireless communication
 
What Everyone Ought To Know About Cloud Security
What Everyone Ought To Know About Cloud SecurityWhat Everyone Ought To Know About Cloud Security
What Everyone Ought To Know About Cloud Security
 
Secure IoT with Blockchain: Fad or Reality? [BOF5490]
Secure IoT with Blockchain: Fad or Reality? [BOF5490]Secure IoT with Blockchain: Fad or Reality? [BOF5490]
Secure IoT with Blockchain: Fad or Reality? [BOF5490]
 
Introduction to Wireless Communication
Introduction to Wireless CommunicationIntroduction to Wireless Communication
Introduction to Wireless Communication
 
fog computing provide security to the data in cloud
fog computing provide security to the data in cloudfog computing provide security to the data in cloud
fog computing provide security to the data in cloud
 

Similar to Data Security in Cloud

Data Storage Issues in Cloud Computing
Data Storage Issues in Cloud ComputingData Storage Issues in Cloud Computing
Data Storage Issues in Cloud Computingijtsrd
 
Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...
Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...
Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...Salam Shah
 
Security overview of cloud computing.pptx
Security overview of cloud computing.pptxSecurity overview of cloud computing.pptx
Security overview of cloud computing.pptxNeyaShree1
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNETFarrukh Shahzad
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448IJRAT
 
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...Editor IJCATR
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityHari Kumar
 
Enforcing multi user access policies in cloud computing
Enforcing multi user access policies in cloud computingEnforcing multi user access policies in cloud computing
Enforcing multi user access policies in cloud computingIAEME Publication
 
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic EncryptionThreat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic Encryptionijcisjournal
 
An approach for secured data transmission at client end in cloud computing
An approach for secured data transmission at client end in cloud computingAn approach for secured data transmission at client end in cloud computing
An approach for secured data transmission at client end in cloud computingIAEME Publication
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...IJASRD Journal
 
A Systematic Review Paper On Cloud Security
A Systematic Review Paper On Cloud SecurityA Systematic Review Paper On Cloud Security
A Systematic Review Paper On Cloud SecuritySandra Long
 
A Review On Data Security In Cloud Computing
A Review On Data Security In Cloud ComputingA Review On Data Security In Cloud Computing
A Review On Data Security In Cloud ComputingYolanda Ivey
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfsarah david
 
Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...
Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...
Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...ijcnes
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelinesSrishti Ahuja
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelinesSrishti Ahuja
 

Similar to Data Security in Cloud (20)

Data Storage Issues in Cloud Computing
Data Storage Issues in Cloud ComputingData Storage Issues in Cloud Computing
Data Storage Issues in Cloud Computing
 
Br36413417
Br36413417Br36413417
Br36413417
 
Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...
Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...
Appraisal of the Most Prominent Attacks due to Vulnerabilities in Cloud Compu...
 
cloud1_aggy.pdf
cloud1_aggy.pdfcloud1_aggy.pdf
cloud1_aggy.pdf
 
Security overview of cloud computing.pptx
Security overview of cloud computing.pptxSecurity overview of cloud computing.pptx
Security overview of cloud computing.pptx
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNET
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
Security of the Data Secure the Data SASE, CNAPP and CSMA functions
Security of the Data Secure the Data SASE, CNAPP and CSMA functionsSecurity of the Data Secure the Data SASE, CNAPP and CSMA functions
Security of the Data Secure the Data SASE, CNAPP and CSMA functions
 
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls Security
 
Enforcing multi user access policies in cloud computing
Enforcing multi user access policies in cloud computingEnforcing multi user access policies in cloud computing
Enforcing multi user access policies in cloud computing
 
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic EncryptionThreat Modeling of Cloud based Implementation of Homomorphic Encryption
Threat Modeling of Cloud based Implementation of Homomorphic Encryption
 
An approach for secured data transmission at client end in cloud computing
An approach for secured data transmission at client end in cloud computingAn approach for secured data transmission at client end in cloud computing
An approach for secured data transmission at client end in cloud computing
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
 
A Systematic Review Paper On Cloud Security
A Systematic Review Paper On Cloud SecurityA Systematic Review Paper On Cloud Security
A Systematic Review Paper On Cloud Security
 
A Review On Data Security In Cloud Computing
A Review On Data Security In Cloud ComputingA Review On Data Security In Cloud Computing
A Review On Data Security In Cloud Computing
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
 
Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...
Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...
Investigation on Challenges in Cloud Security to Provide Effective Cloud Comp...
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 

Recently uploaded

Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 

Recently uploaded (20)

Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 

Data Security in Cloud

  • 1. Data Security in Cloud Environment Shivam Singh Department of Computer Science and Engineering Sardar Patel University of Police, Security and Criminal Justice, Jodhpur Dissertation Presentation I Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 1 / 15
  • 2. Table of Contents 1 What is Cloud? 2 Cloud Computing Models Service Models Development Models 3 Attacks on Cloud 4 Cloud Security Controls 5 Security Models in Cloud Data Integrity Data Privacy Data Confidentiality Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 2 / 15
  • 3. What is Cloud? A cloud refers to a distinct IT environment that is designed for the purpose of remotely provisioning scalable and measured IT resources (servers, services, storage devices, network devices, software, etc.). The cloud computing is a big deal for below reasons: It does not need any effort on users part to maintain or manage it. It is effectively infinite in storage size, so user do not need to worry about it running out of capacity. User can access cloud-based applications and services from anywhere, only need is a device with an internet connection. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 3 / 15
  • 4. Cloud Computing Models Service Models Infrastructure as a Service (IaaS) IaaS are self-service models for accessing, monitoring, and managing remote datacenter infrastructures. It provides access to computing resource in a virtual environment. Platform as a Service (PaaS) PaaS provides a platform and environment to allow developers to build applications and services over the internet. Software as a Service (SaaS) SaaS describes any cloud service where consumers are able to access software applications over the internet. The applications are hosted in cloud and can be used for a wide range of tasks for both individuals and organisations. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 4 / 15
  • 5. Cloud Computing Models Development Models Public Cloud It allows systems and services to be easily accessible to the general public. Private Cloud It allows systems and services to be easily accessible within an organization. Community Cloud It allows systems and services to be easily accessible by the group of organization. Hybrid Cloud It is a mixture of Public and Private Cloud. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 5 / 15
  • 6. Attacks on Cloud Cloud services pose an attractive target to cyber attacks and criminal activities as these services have information from many organizations and individuals stored in their repositories. Most common attacks on cloud are: Denial of service Malicious insider attacks Cross virtual machine side channel attacks Corrective controls Phishing attacks Attacks targeting shared memory Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 6 / 15
  • 7. Cloud Security Controls Cloud security control is a set of controls that enables cloud architecture to provide protection against any vulnerability and mitigate or reduce the effect of a malicious attack. The different types of cloud security controls will fall under any one of the following category: Deterrent controls Preventive controls Detective controls Corrective controls Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 7 / 15
  • 8. Cloud Security Controls Conti.. Deterrent controls A deterrent control is anything intended to warn a would-be attacker that they should not attack. Preventive controls The system strength can be given by the preventive controls to eliminating the vulnerabilities. Detective controls The detective controls are to detect and react on the incidents in order to solve the issue. Corrective controls By limiting the damage this Corrective controls reduce the consequences of any incident. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 8 / 15
  • 9. Security Models in Cloud Data Integrity Data integrity protects the data from modification, fabrication or from deletion. Through database constraints and transactions, data integrity is done by the database management system which is maintained in the standalone systems. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 9 / 15
  • 10. Security Models in Cloud Data Privacy The ability of an individual or a group of persons to seclude the information about themselves and reveal them in a selectively. Service Abuse Averting Attack Identity Management Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 10 / 15
  • 11. Security Models in Cloud Data Privacy Conti.. Service Abuse It means that attacker may abuse cloud service and aquire the extra data available or destroy the interest of other users. Averting Attack Cloud system should be efficient of avoiding attacks like Denial of Service (DoS) attacks. Identity Management It is to prevent data leakage and privacy loss in the cloud. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 11 / 15
  • 12. Security Models in Cloud Data Confidentiality In cloud, for the users to store the confidential data, data confidentiality is very essential. It can be ensured that data confidentiality and data authentication strategies are used as following: Homomorphic Encryption Encrypted Search and Database Distributive Storage Data Concealment Deletion Confirmation Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 12 / 15
  • 13. Security Models in Cloud Data Confidentiality Conti.. Homomorphic Encryption It is the conversion of ciphertext which can be analyzed and worked with that which are in original form. Encrypted Search and Database In this the number of keys as well as the computation techniques are increased. Distributive Storage It is the model which shares the components of the software to improve the efficiency. Data Concealment It is used to keep the data confidentiality in the cloud. Deletion Confirmation It means that the data can not be recovered after the deletion confirmation by the user. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 13 / 15
  • 14. Direction of Work Study the current algorithms on data security and implement them. Analysis to improve the existing algorithms. Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 14 / 15
  • 15. Reference Dr. K.B.Priya Iyer, Manisha R, Subhashree R,Vedhavalli K ANALYSIS OF DATA SECURITY IN CLOUD COMPUTING. International Conference on Advances in Electrical, Electronics, Information, Communication and Bio-Informatics (AEEICB16),2016 Yunchuan Sun, Junsheng Zhang, Yongping Xiong and Guangyu Zhu Data Security and Privacy in Cloud Computing International Journal of Distributed Sensor Networks Volume,2014 Md Tanzim Khorshed, A. B. M. Ali, and Saleh A. Wasimi A survey on gaps, threat remediation challenges and some thoughts for proactive attack detection in cloud computing. Future Generation Computer Systems,2012 Shivam Singh (SPUP, Jodhpur) Data Security in Cloud Environment 28 Sept. 2016 15 / 15