SlideShare a Scribd company logo
1 of 14
Cloud Security-Unit 4
By Dr. M Zunnun Khan
What is Cloud Security?
 Formal definition - Cloud Security is using effective guardrails to ensure
company assets (data, application, infrastructure) using cloud services can
function as expected and respond to unexpected threats.
What is Cloud Security?
 Cloud security is a set of control-based safeguards and technology protection designed to protect resources stored online from
 leakage,
 theft,
 data loss.
 Protection encompasses cloud infrastructure, applications, and data from threats.
 Security applications operate as software in the cloud using a Software as a Service (SaaS) model.
 The umbrella of security in the cloud include:
 Data center security
 Access control
 Threat prevention
 Threat detection
 Threat mitigation
 Redundancy
 Legal compliance
 Cloud security policy
Benefits of a Cloud Security System?
 Cloud-based security systems benefit your business through:
 Protecting your business from threats
 Guarding against internal threats
 Preventing data loss
Security On the Cloud - Design
Principles
 Learn about the five best practice areas for security in the cloud:
 Identity and Access Management
 Detective Controls
 Infrastructure Protection
 Data Protection
 Incident Response
 The security pillar includes the ability to protect information, systems, and
assets while delivering business value through risk assessments and mitigation
strategies.
 The security pillar provides an overview of design principles, best practices,
and questions
Design Principles
 There are six design principles for security in the cloud:
 Implement a strong identity foundation:
 Implement the principle of least privilege and enforce separation of duties with
appropriate authorization for each interaction with your AWS resources.
 Centralize privilege management and reduce or even eliminate reliance on long
term credentials.
 Enable traceability:
 Monitor, alert, and audit actions and changes to your environment in real time.
 Integrate logs and metrics with systems to automatically respond and take action.
 Apply security at all layers:
 Rather than just focusing on protecting a single outer layer, apply a defense-in-depth approach with
other security controls.
 Apply to all layers, for example, edge network, virtual private cloud (VPC), subnet, load balancer,
every instance, operating system, and application.
 Automate security best practices:
 Automated software-based security mechanisms improve your ability to securely scale more rapidly
and cost effectively.
 Create secure architectures, including the implementation of controls that are defined and managed
as code in version-controlled templates.
 Protect data in transit and at rest:
 Classify your data into sensitivity levels and use mechanisms, such as encryption and tokenization
where appropriate.
 Reduce or eliminate direct human access to data to reduce risk of loss or modification.
 Prepare for security events:
 Prepare for an incident by having an incident management process that aligns to
your organizational requirements.
 Run incident response simulations and use tools with automation to increase your
speed for detection, investigation, and recovery.
CLOUD SECURITY REQUIREMENTS
 Storage and transmission, integrity, data consistency and availability, data backup
and recovery, security tag, key management, remote platform attestation,
authentication, access control
 Workload state integrity, guest OS integrity, zombie protection, denial of service
attacks, malicious resource exhaustion, platform attacks, platform attacks
 Auditability, non-reputability, access control
 Auditing, attack detection, access control, non-repudiation, privacy and integrity
 Physical security, data integrity, auditability, privacy
 Trust, privacy Data handling
 Individual-stakeholder’s security Not-proposed
 CSU experience and security Not-proposed
 Privacy, integrity and non-repudiation
 Integrity, access control and attack/harm detection
Six simple cloud security policies
 1. Secure cloud accounts and create groups
 Ensure that the root account is secure.
 To make daily administration easier and still adhere to cloud security policies,
create an administrative group and assign rights to that group, rather than the
individual.
 Create additional groups for fine-grained security that fits with your organization.
 Some users need read-only access, as for people or services that run reports.
 Other users should be able to do some ops tasks, such as restart VMs, but not be
able to modify VMs or their resources.
 Cloud providers make roles available to users, and the cloud admin should research
when and where to use them.
 Do not modify existing roles, as this is a recipe for disaster: Copy them instead.
 2. Check for free security upgrades
 Every major cloud provider allows and encourages the use of two-factor
authentication (2FA).
 There is no reason not to have 2FA on your cloud security checklist for new
deployments, as it increases protection from malicious login attempts.
 3. Restrict infrastructure access via firewalls
 A lot of companies use webscale external-facing infrastructure when they adopt
cloud.
 They can quickly protect private servers from external access.
 Check for firewall polices.
 If the cloud provider makes it available, use firewall software to restrict access to
the infrastructure.
 Only open ports when there's a valid reason to, and make closed ports part of your
cloud security policies by default.
 4. Tether the cloud
 Some cloud-based workloads only service clients or customers in one geographic
region.
 For these jobs, add an access restriction to the cloud security checklist:
 Keep access only within that region or even better, limited to specific IP addresses.
 This simple administrator decision slashes exposure to opportunistic hackers,
worms and other external threats.
 5. Replace passwords with keys
 Passwords are a liability: cumbersome, insecure and easy to forget. Every seasoned
administrator knows that Monday morning user-has-forgotten-password scenario
 Make public key infrastructure (PKI) part of your cloud security policies. PKI relies
on a public and private key to verify the identity of a user before exchanging data.
 Switch the cloud environment to PKI, and password stealing becomes a nonissue.
PKI also prevents brute force login attacks.
 Without the private key, no one will obtain access, barring a catastrophic PKI code
failure.
 While this might seem obvious, include a note on the cloud security checklist that
the private key should not be stored on the computer or laptop in use.
 Investigate vendors, such as YubiKey, that provide secure key management. For
some programs, the user has to touch the device.
 Cloud key management for multiple users is easier with these tools.
 6. Turn on auditing and system monitoring
 A lot of administrators don't think about monitoring until it's too late.
 Systems create logs in huge amounts.
 Use tools that capture, scan and process these logs into something useful for cloud
capacity planning, audits, troubleshooting and other operations.
 Log monitoring and analysis tools sum up all those warnings, alerts and information
messages into something useful.
 Again, many cloud providers do offer auditing tools, and there are many good tools
you can try with no commitment, such as Splunk and its visual tools.

More Related Content

What's hot

Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021Adam Shostack
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessForgeRock
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Cloud security Presentation
Cloud security PresentationCloud security Presentation
Cloud security PresentationAjay p
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Digit Oktavianto
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and AwarenessAbdul Rahman Sherzad
 
Basic Concepts of information security.ppt
Basic Concepts of information security.pptBasic Concepts of information security.ppt
Basic Concepts of information security.pptZaheer720515
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat LandscapeDragos, Inc.
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
Mathematical Foundations of Cryptography
Mathematical Foundations of CryptographyMathematical Foundations of Cryptography
Mathematical Foundations of CryptographyAdri Jovin
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
Building a Zero Trust Architecture
Building a Zero Trust ArchitectureBuilding a Zero Trust Architecture
Building a Zero Trust Architecturescoopnewsgroup
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
SYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionSYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionDsunte Wilson
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operationsPiyush Jain
 
Unit 4 -Cloud Computing and security
Unit 4 -Cloud Computing and securityUnit 4 -Cloud Computing and security
Unit 4 -Cloud Computing and securityMonishaNehkal
 

What's hot (20)

Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your Business
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Cloud security Presentation
Cloud security PresentationCloud security Presentation
Cloud security Presentation
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 
Lecture # 007 AES.pptx
Lecture # 007 AES.pptxLecture # 007 AES.pptx
Lecture # 007 AES.pptx
 
Basic Concepts of information security.ppt
Basic Concepts of information security.pptBasic Concepts of information security.ppt
Basic Concepts of information security.ppt
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat Landscape
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Mathematical Foundations of Cryptography
Mathematical Foundations of CryptographyMathematical Foundations of Cryptography
Mathematical Foundations of Cryptography
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
Building a Zero Trust Architecture
Building a Zero Trust ArchitectureBuilding a Zero Trust Architecture
Building a Zero Trust Architecture
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
SYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionSYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration Introduction
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operations
 
Unit 4 -Cloud Computing and security
Unit 4 -Cloud Computing and securityUnit 4 -Cloud Computing and security
Unit 4 -Cloud Computing and security
 

Similar to Cloud Security_ Unit 4

the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfsarah david
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxsarah david
 
The ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertThe ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertChapter247 Infotech
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices Cloudride LTD
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud securityRaj Sarode
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityHari Kumar
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfDataSpace Academy
 
Top three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computingTop three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computingOsazeeOboh
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfForgeahead Solutions
 
R ramya devi cloud computing
R ramya devi cloud computingR ramya devi cloud computing
R ramya devi cloud computingPriyadharshiniVS
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxLokNathRegmi1
 
The 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud SecurityThe 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud SecurityVAST
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsDr. Sunil Kr. Pandey
 

Similar to Cloud Security_ Unit 4 (20)

the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
 
The ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertThe ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expert
 
legal and ethical.ppt
legal and ethical.pptlegal and ethical.ppt
legal and ethical.ppt
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls Security
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
 
Top three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computingTop three tips in ensuring security and compliance in cloud computing
Top three tips in ensuring security and compliance in cloud computing
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
 
R ramya devi cloud computing
R ramya devi cloud computingR ramya devi cloud computing
R ramya devi cloud computing
 
Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?
 
UNIT -V.docx
UNIT -V.docxUNIT -V.docx
UNIT -V.docx
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
 
The 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud SecurityThe 3 Recommendations for Cloud Security
The 3 Recommendations for Cloud Security
 
1784 1788
1784 17881784 1788
1784 1788
 
1784 1788
1784 17881784 1788
1784 1788
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and Applications
 

More from Integral university, India (18)

Cloud resilience, provisioning
Cloud resilience, provisioning Cloud resilience, provisioning
Cloud resilience, provisioning
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Data and software privacy
Data and software privacyData and software privacy
Data and software privacy
 
Unit4 next
Unit4 nextUnit4 next
Unit4 next
 
U nit 4
U nit 4U nit 4
U nit 4
 
Unit4 cry
Unit4 cryUnit4 cry
Unit4 cry
 
Unit4
Unit4Unit4
Unit4
 
Unit5
Unit5Unit5
Unit5
 
Unit5 Cloud Federation,
Unit5 Cloud Federation,Unit5 Cloud Federation,
Unit5 Cloud Federation,
 
Unit3 MapReduce
Unit3 MapReduceUnit3 MapReduce
Unit3 MapReduce
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
cloud Resilience
cloud Resilience cloud Resilience
cloud Resilience
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Software Security
Software SecuritySoftware Security
Software Security
 
Block Level and File Level
Block Level and File LevelBlock Level and File Level
Block Level and File Level
 
Software Security
Software SecuritySoftware Security
Software Security
 
Security threats
Security threatsSecurity threats
Security threats
 
Virtualization concepts in cloud computing
Virtualization concepts in cloud computingVirtualization concepts in cloud computing
Virtualization concepts in cloud computing
 

Recently uploaded

Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .Satyam Kumar
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHC Sai Kiran
 

Recently uploaded (20)

Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
young call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Serviceyoung call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Service
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECH
 

Cloud Security_ Unit 4

  • 1. Cloud Security-Unit 4 By Dr. M Zunnun Khan
  • 2. What is Cloud Security?  Formal definition - Cloud Security is using effective guardrails to ensure company assets (data, application, infrastructure) using cloud services can function as expected and respond to unexpected threats.
  • 3. What is Cloud Security?  Cloud security is a set of control-based safeguards and technology protection designed to protect resources stored online from  leakage,  theft,  data loss.  Protection encompasses cloud infrastructure, applications, and data from threats.  Security applications operate as software in the cloud using a Software as a Service (SaaS) model.  The umbrella of security in the cloud include:  Data center security  Access control  Threat prevention  Threat detection  Threat mitigation  Redundancy  Legal compliance  Cloud security policy
  • 4. Benefits of a Cloud Security System?  Cloud-based security systems benefit your business through:  Protecting your business from threats  Guarding against internal threats  Preventing data loss
  • 5. Security On the Cloud - Design Principles  Learn about the five best practice areas for security in the cloud:  Identity and Access Management  Detective Controls  Infrastructure Protection  Data Protection  Incident Response  The security pillar includes the ability to protect information, systems, and assets while delivering business value through risk assessments and mitigation strategies.  The security pillar provides an overview of design principles, best practices, and questions
  • 6. Design Principles  There are six design principles for security in the cloud:  Implement a strong identity foundation:  Implement the principle of least privilege and enforce separation of duties with appropriate authorization for each interaction with your AWS resources.  Centralize privilege management and reduce or even eliminate reliance on long term credentials.  Enable traceability:  Monitor, alert, and audit actions and changes to your environment in real time.  Integrate logs and metrics with systems to automatically respond and take action.
  • 7.  Apply security at all layers:  Rather than just focusing on protecting a single outer layer, apply a defense-in-depth approach with other security controls.  Apply to all layers, for example, edge network, virtual private cloud (VPC), subnet, load balancer, every instance, operating system, and application.  Automate security best practices:  Automated software-based security mechanisms improve your ability to securely scale more rapidly and cost effectively.  Create secure architectures, including the implementation of controls that are defined and managed as code in version-controlled templates.  Protect data in transit and at rest:  Classify your data into sensitivity levels and use mechanisms, such as encryption and tokenization where appropriate.  Reduce or eliminate direct human access to data to reduce risk of loss or modification.
  • 8.  Prepare for security events:  Prepare for an incident by having an incident management process that aligns to your organizational requirements.  Run incident response simulations and use tools with automation to increase your speed for detection, investigation, and recovery.
  • 9. CLOUD SECURITY REQUIREMENTS  Storage and transmission, integrity, data consistency and availability, data backup and recovery, security tag, key management, remote platform attestation, authentication, access control  Workload state integrity, guest OS integrity, zombie protection, denial of service attacks, malicious resource exhaustion, platform attacks, platform attacks  Auditability, non-reputability, access control  Auditing, attack detection, access control, non-repudiation, privacy and integrity  Physical security, data integrity, auditability, privacy  Trust, privacy Data handling  Individual-stakeholder’s security Not-proposed  CSU experience and security Not-proposed  Privacy, integrity and non-repudiation  Integrity, access control and attack/harm detection
  • 10. Six simple cloud security policies  1. Secure cloud accounts and create groups  Ensure that the root account is secure.  To make daily administration easier and still adhere to cloud security policies, create an administrative group and assign rights to that group, rather than the individual.  Create additional groups for fine-grained security that fits with your organization.  Some users need read-only access, as for people or services that run reports.  Other users should be able to do some ops tasks, such as restart VMs, but not be able to modify VMs or their resources.  Cloud providers make roles available to users, and the cloud admin should research when and where to use them.  Do not modify existing roles, as this is a recipe for disaster: Copy them instead.
  • 11.  2. Check for free security upgrades  Every major cloud provider allows and encourages the use of two-factor authentication (2FA).  There is no reason not to have 2FA on your cloud security checklist for new deployments, as it increases protection from malicious login attempts.  3. Restrict infrastructure access via firewalls  A lot of companies use webscale external-facing infrastructure when they adopt cloud.  They can quickly protect private servers from external access.  Check for firewall polices.  If the cloud provider makes it available, use firewall software to restrict access to the infrastructure.  Only open ports when there's a valid reason to, and make closed ports part of your cloud security policies by default.
  • 12.  4. Tether the cloud  Some cloud-based workloads only service clients or customers in one geographic region.  For these jobs, add an access restriction to the cloud security checklist:  Keep access only within that region or even better, limited to specific IP addresses.  This simple administrator decision slashes exposure to opportunistic hackers, worms and other external threats.
  • 13.  5. Replace passwords with keys  Passwords are a liability: cumbersome, insecure and easy to forget. Every seasoned administrator knows that Monday morning user-has-forgotten-password scenario  Make public key infrastructure (PKI) part of your cloud security policies. PKI relies on a public and private key to verify the identity of a user before exchanging data.  Switch the cloud environment to PKI, and password stealing becomes a nonissue. PKI also prevents brute force login attacks.  Without the private key, no one will obtain access, barring a catastrophic PKI code failure.  While this might seem obvious, include a note on the cloud security checklist that the private key should not be stored on the computer or laptop in use.  Investigate vendors, such as YubiKey, that provide secure key management. For some programs, the user has to touch the device.  Cloud key management for multiple users is easier with these tools.
  • 14.  6. Turn on auditing and system monitoring  A lot of administrators don't think about monitoring until it's too late.  Systems create logs in huge amounts.  Use tools that capture, scan and process these logs into something useful for cloud capacity planning, audits, troubleshooting and other operations.  Log monitoring and analysis tools sum up all those warnings, alerts and information messages into something useful.  Again, many cloud providers do offer auditing tools, and there are many good tools you can try with no commitment, such as Splunk and its visual tools.