یک نظرسنجی در مورد شناسایی سیستماتیک تهدیدات در رایانش ابری
ترجمه نشده

یک نظرسنجی در مورد شناسایی سیستماتیک تهدیدات در رایانش ابری

عنوان فارسی مقاله: شناسایی سیستماتیک تهدیدات در رایانش ابری: یک نظرسنجی
عنوان انگلیسی مقاله: Systematic identification of threats in the cloud: A survey
مجله/کنفرانس: شبکه های کامپیوتری - Computer Networks
رشته های تحصیلی مرتبط: مهندسی کامپیوتر
گرایش های تحصیلی مرتبط: رایانش ابری و امنیت اطلاعات
کلمات کلیدی فارسی: طبقه بندی حمله، محاسبات ابر، طبقه بندی تهدیدات، شناسایی تهدید، آسیب پذیری ها
کلمات کلیدی انگلیسی: Attack classification، Cloud computing، Threats classification، Threat identification، Vulnerabilities
نوع نگارش مقاله: مقاله پژوهشی (Research Article)
نمایه: Scopus - Master Journals List - JCR
شناسه دیجیتال (DOI): https://doi.org/10.1016/j.comnet.2018.12.009
دانشگاه: Department of Computer Science and Software Engineering, University of Western Australia, Australia
صفحات مقاله انگلیسی: 62
ناشر: الزویر - Elsevier
نوع ارائه مقاله: ژورنال
نوع مقاله: ISI
سال انتشار مقاله: 2019
ایمپکت فاکتور: 4/205 در سال 2018
شاخص H_index: 119 در سال 2019
شاخص SJR: 0/592 در سال 2018
شناسه ISSN: 1389-1286
شاخص Quartile (چارک): Q1 در سال 2018
فرمت مقاله انگلیسی: PDF
وضعیت ترجمه: ترجمه نشده است
قیمت مقاله انگلیسی: رایگان
آیا این مقاله بیس است: بله
کد محصول: E11441
فهرست مطالب (انگلیسی)

Abstract

1- Introduction

2- Related work

3- Cloud computing

4- Research methodology

5- Threats and attacks

6- Threat identification in the cloud

7- Discussion and future work

8- Conclusion

References

بخشی از مقاله (انگلیسی)

Abstract

When a vulnerability is discovered in a system, some key questions often asked by the security analyst are what threat(s) does it pose, what attacks may exploit it, and which parts of the system it affects. Answers to those questions provide the necessary information for the security assessment and to implement effective countermeasures. In the cloud, this problem is more challenging due to the dynamic characteristics, such as elasticity, virtualization, and migration - changing the attack surface over time. This survey explores threats to the cloud by investigating the linkages between threats, attacks and vulnerabilities, and propose a method to identify threats systematically in the cloud using the threat classifications. First, we trace vulnerabilities to threats by relating vulnerabilities-to-attacks, and then relating attacks-to-threats. We have established the traceability through an extensive literature review and synthesis that resulted in a classification of attacks in the cloud, where we use the Microsoft STRIDE threat modeling approach as a guide for relating attacks to threats. Our approach is the genesis towards a concrete method for systematically identifying potential threats to assets provisioned and managed through the cloud. We demonstrate the approach through its application using a cloud deployment case study scenario.

Introduction

Cloud computing, an advanced networking technology, enables a better use of services and resource utilization, at a reduced operational cost (Mell and Grance, 2011). As a result, many stakeholders, such as enterprises, governments, and individuals, are shifting their current networking platform to the cloud. The cloud is delivered through three basic service models: Software-as-a-Service (SaaS); Platformas-a-Service (PaaS); and Infrastructure-as-a-Service (IaaS) (Liu et al., 2011b). The service models determine the level of customization available for the cloud users. For example, virtual machines (VMs) can be configured by users (referred to as tenants) with the IaaS model, whereas the network administrator will configure the VMs in the SaaS or PaaS models. Many business models implementing the cloud technology concept are available (Alcatel-Lucent, 2018; Amazon, 2018), providing the users with the capabilities to control the network more efficiently in order to aid the business operations to its fullest while minimizing the cost.