Cloud Comuting
Cloud Comuting
Cloud Security
Attacks, Techniques, Tools,
and Challenges
Preeti Mishra
Doon University, Dehradun
Emmanuel S Pilli
Malaviya National Institute of Technology, Jaipur
R C Joshi
Graphic Era Deemed to be University, Dehradun
First edition published 2022
by CRC Press
6000 Broken Sound Parkway NW, Suite 300, Boca Raton, FL 33487-2742
© 2022 selection and editorial matter, [Preeti Mishra, Emmanuel S Pilli, R C Joshi]
Reasonable efforts have been made to publish reliable data and information, but the author and pub-
lisher cannot assume responsibility for the validity of all materials or the consequences of their use.
The authors and publishers have attempted to trace the copyright holders of all material reproduced
in this publication and apologize to copyright holders if permission to publish in this form has not
been obtained. If any copyright material has not been acknowledged please write and let us know so
we may rectify in any future reprint.
Except as permitted under U.S. Copyright Law, no part of this book may be reprinted, reproduced,
transmitted, or utilized in any form by any electronic, mechanical, or other means, now known or
hereafter invented, including photocopying, microfilming, and recording, or in any information
storage or retrieval system, without written permission from the publishers.
For permission to photocopy or use material electronically from this work, access www.copyright.
com or contact the Copyright Clearance Center, Inc. (CCC), 222 Rosewood Drive, Danvers, MA
01923, 978-750-8400. For works that are not available on CCC please contact mpkbookspermis-
[email protected]
Trademark notice: Product or corporate names may be trademarks or registered trademarks and are
used only for identification and explanation without intent to infringe.
DOI: 10.1201/9781003004486
Typeset in LM Roman
by KnowledgeWorks Global Ltd.
To my mother Mrs. Sarla Mishra, father Mr. Diwakar Mishra, husband Mr. Deepak
Joshi, daughter Divyanshi Joshi, father-in-law Mr. P. C. Joshi and mother-in-law
Mrs. Kamla Joshi and PhD supervisors Dr. Emmanuel S. Pilli and Prof. Vijay
Varadharajan-P. M
To my brothers Daniel Charles Pilli and Samuel Sudhakar Pilli and their
families—E. S. P
To my brother Late Shri A. B. Joshi, my wife Smt Usha Joshi, daughters Ira and
Bakul —R. C. J
and all faculty members and students who are working hard to make the cyberworld
a safe place
Contents
Preface xiii
Acknowledgment xvii
vii
viii Contents
Bibliography 189
Index 211
Preface
We are living in the era of cloud computing, where services are provisioned
to the users on demand and ‘pay-per-use’ basis from a resource pool. Cloud
computing has evolved gradually over a period of time. National Institute of
Standards and Technology (NIST) defines cloud computing as a model for
enabling convenient, ubiquitous and on-demand network access to a shared
pool of computing resources (e.g., servers, network, storage and applications)
that can be rapidly provisioned and released with minimal management effort
or service provider interaction”. Users are gradually adopting cloud services
because of the ease and flexibility with cloud services. Most of the companies
are changing the way they operate and moving toward cloud-based services.
However, attacking incidents are also increasing day by day with the evolu-
tion of cloud computing. Security in such a complex technological environment
is very important for providing assurance to cloud customers. Any vulnerabil-
ity present in cloud, can allow the attacker to gain illegal privileges of Virtual
Machine (VM) users. A malicious user can install advanced malware programs
and gain higher access privileges (guest OS kernel privilege). A compromised
guest kernel can call malicious drivers and can perform malicious actions.
Once a VM is fully compromised, an attacker can try to launch attacks such
as spreading malwares (virus, worm, etc.), flooding and scanning other VMs.
A compromised VM is a big threat to cloud infrastructure which can bypass
the security of other VMs. It could further lead to monetary disputes between
cloud service provider (CSP) and legitimate VM users. Other than VM Se-
curity, there exist various other security issues related to application level,
Network level, Virtualization level, Data storage level, Identity management
and Role-based access control, Cryptographic key management level, SLA and
trust level, Auditing, governance and regulatory compliance and Cloud & CSP
migration level security, discussed in the book in detail.
Hence, the importance of well-organized architecture and security roles
have become greater with the popularity of cloud computing. People are work-
ing in the cloud security domain have proposed various security frameworks
to tackle with security threats. The existing frameworks that deploy security
tool at individual Tenant Virtual Machine (TVM) are prone to subversion
attacks. They are less efficient in detecting malicious activities. Moreover,
the TVM-layer security solutions cannot be directly applied at the Virtual
Machine Monitor (VMM)-layer because of the semantic gap problem at the
hypervisor. Semantic gap refers to interpreting the low-level information of a
xiii
xiv Preface
Audience:
This book is intended for both academic and professional audiences. As a
textbook, it is intended as a semester course at under graduate and post
graduate level students in Computer Science, Information Technology, Net-
work Security, and Information Science and Management. The book serves
as basic reference volume for researchers in cloud security. It will be useful
to practitioners, cloud security team, and the cloud security auditor as well.
To get the most out of this book, the reader should have a working knowl-
edge of various operating system environments, hypervisors, cloud computing
fundamentals, programming languages like Python and Java, and a working
knowledge of security tools.
Chapter 3: “Cloud Security and Privacy Issues” presents various cloud secu-
rity goals and concepts, security issues, requirements for privacy and security.
Part II, “Threat model, attacks, defensive systems and security tech-
niques,” discusses threats and attacks along with major mechanisms which
can be applied to cloud security.
Chapter 4: “Threat model and Cloud Attacks” covers the threat model and
various possible attacks at various layers in Cloud Computing.
Chapter 5: “Classification of various IDS in Cloud” covers the types and char-
acteristics of various Cloud-IDS and provides future research directions.
Chapter 6: “Intrusion Detection Techniques in Cloud” discusses various mis-
use, anomaly, virtual machine introspection and hypervisor introspection
techniques used to protect the cloud from attacks.
Part III, “Tools and Advances,” covers various tools and advance top-
ics such as introspection and container security.
Tools:
This book is designed to be accessible to a wide audience to teach the fun-
damental principles and techniques of cloud security. There are many tools
available to perform various attacking activities, taking memory snapshots
both from inside the VM and outside the VM and analyzing and extracted
log files. The focus is to provide the technical insight by providing the detailed
classification of attacking and security tools along with case studies of some
attacking and security tools.
Acknowledgment
This book is a result of our research work at the Malaviya National Institute
of Technology Jaipur, Graphic Era University Dehradun and Doon Univer-
sity Dehradun. The book has been inspired by our research works published
in reputed journals in the area of Cloud Security. I would like to offer spe-
cial thanks to co-authors Prof. Vijay Varadharajan (Global Innovative Chair
in Cybersecurtiy, The University of Newcastle Callaghan, Australia) and Dr.
Udaya Tupakula (Senior Lecturer, The University of Newcastle Callaghan,
Australia) for their excellent guidance. We have thoroughly updated our work
and included state-of-the-art practices, reference architectures, standards, se-
curity and attack tools, and case studies in Cloud Security. We have included
advanced topics such as Virtual Machine Introspection, Hypervisor Introspec-
tion, and Container Security.
We would like to thank Prof. Surekha Dangwal, Vice Chancellor Doon
University Dehradun, Prof. Udaykumar R. Yaragatti, Director MNIT Jaipur
and Prof. Kamal Ghanshala, President Graphic Era Deemed to be University
Dehradun who have wholeheartedly supported the writing of this book.
We gratefully recognize the opportunity Taylor and Francis gave us to write
this book. We like to make a special mention of thanks to all the splendid staff
specially Shikha Garg (Senior Editorial Assistant, CRC Press—Taylor & Fran-
cis Group), Aastha Sharma (Senior Acquisitions Editor, CRC Press—Taylor
& Francis Group), Isha Singh (Editorial Assistant, CRC Press- Taylor & Fran-
cis Group), and Shashi Kumar (Senior Assistant Manager, KnowledgeWorks
Global Ltd) who put so much time and effort into producing this book. They
were ever ready to incorporate many editing changes made by us during the
proof reading phase.
Dr. Mishra would like to thank her entire family as the journey would never
have been possible without their support. She specially thanks her mother
Mrs. Sarla Mishra and father Mr. Diwakar Mishra for always supporting her
in all possible ways in all difficult and good times. She also thanks her husband
Mr. Deepak Joshi for his support and motivation, daughter Divyanshi Joshi
for keeping her active and happy during this period. She also thanks her
father-in-law Mr. P. C. Joshi and mother-in-law Mrs. Kamla Joshi, for always
motivating her to do something good. She thanks her brother Mohit and sister-
in-law Pinky, for having their joyful company during the final editing phase
of this book. Special thanks to her friends Mini Kandpal, Reeta Uniyal, Asha,
xvii
xviii Acknowledgment
Amita, Jharna, Nisha, Sonal, Ritu, Gaurav Varshney, and Ankit Vidyarthi for
giving a wonderful company and helping her to overcome stress.
She would like to specially thank the research scholars Umang Garg, Divya
Kapil and under graduate students Saurabh Gupta and Phalugni, Saloni for
their help during the work and for being the part of her research team. She
thanks to the other research team members as well specially under gradu-
ate students Palak, Ishita, Kashish, Akansh, Sachin, Shivam, Garima, Rahul
Bisht, Rahul Sharma and post graduate students Aparna and Diksha and re-
search scholars Sarishma, Charu Negi for being the part of her security group,
named CyberZine.
She would also like to thank her foreign research collaborators specially
Dr. Nour Moustafa (Senior Lecturer in Cyber Security and Computing at
the School of Engineering and Information Technology (SEIT), University of
New South Wales (UNSW)’s UNSW Canberra, Australia) and Dr. Zakirul
Alam Bhuiyan (Assistant Professor, Department of Computer and Informa-
tion Sciences, Director Dependable and Secure System Research (DependSys),
Fordham University USA) who are working in the field of security and privacy
and have always inspired her to work hard.
Dr. Emmanuel Pilli would like to thank his wife Phoebe Vanmathy Julius
and their daughter Pramiti Evangeline.
Prof. Joshi would like to thank all his family members, especially his wife
Smt. Usha Joshi and daughters Ira and Bakul.
List of Figures
xix
xx List of Figures
xxiii
Author Bios
xxv
xxvi Author Bios
include Security and Forensics, Cloud Computing, Big Data, IoT, Darkweb,
and Blockchain, etc. He is member of Cloud Computing Innovation Council of
India (CCICI) and Forensic Science Workgroup on Cloud Computing of the
NIST, USA.
Dr. R.C. Joshi, former Prof. E. and C.E. Department at IIT Roorkee and
Chancellor at Graphic Era University Dehradun, received his B.E. degree from
NIT Allahabad in 1967, M.E. 1st Div. with Honors and Ph.D from Roorkee
University, now IIT Roorkee, in 1970 and 1980, respectively. He worked as
Lecturer in J.K. Institute, Allahabad University during 1967–1968. He joined
Roorkee University in 1970 as Lecturer, became Reader in 1980 and Prof. in
1987. He had been Head of Electronics & Computer Engineering from Jan.
1991–1994 and Jan. 1997 to Dec. 1999. He was also the Head of Institute
Computer Centre, IIT Roorkee from March 1994 to Dec. 2005. He was on
short visiting Professor’s Assignment in University of Cincinnati, USA. Uni-
versity of Minnesota, UA and Macquarie University Sydney Australia also
visited France under Indo-France collaboration program during June 78 to
Nov. 79. Dr. Joshi has guided 27 Ph.Ds, 250 M.Tech, Dissertation, 75 B.E.
Projects. He had taught more than 25 subjects in Computer Engineering, Elec-
tronics Engineering and Information Technology. He has worked as Principal
Investigator in a number of Sponsored Projects of Ministry of Information &
Communication Technology, DRDO, AICTE, UNDP, ISEA, etc
Part I
Fundamentals: Cloud
Computing and Security
1
Chapter 1
Overview of Cloud Computing
1.1 Introduction
The era of cloud is the latest trend which provides various types of on-demand
services to the user on the basis of ‘pay-per-use’ manner, depending upon the
requirements of the end-users. The cloud computing has gained lots of pop-
ularity and gradually it is expanding its services to address millions of user’s
demand. The vision of cloud computing industries for the 21st century is
to grant computing services in a convenient way just like any other basic
services like water or electricity [1]. There is no longer a need to invest on
IT infrastructure or developing buildings for initial set-up, and hiring skilled
workforce, to run a business. Cloud computing allows small business owners
to start the business quickly by using cloud services, without thinking about
purchasing and setting-ups large infrastructure. Cloud computing uses various
technologies such as virtualization, distributed computing, cluster computing,
and service-oriented architecture (SOA), etc. [2]. Cloud computing is devel-
oping and constantly improving technology that still does not have any unan-
imous definition. Various opportunities are provided by the cloud computing
to the IT industries by offering a variety of services.
The traditional IT enterprise set-up requires a large infrastructure such as
big land space, hardware devices, expensive software licenses, and a big team
of IT experts for the establishment of the company. As time passes, there
is a requirement to upgrade the whole system of hardware and software to
maintain the growth and scalability of the company. Hence, it requires lots
of money, resources, and time to maintain and provision the services in tra-
ditional way. It makes traditional computing less economical way to start a
new business or upgrade the existing ones. Therefore, cloud offers a better
economical solution to address the need of organizations. In cloud computing,
there is no need to care about the failure and maintenance of any hardware
and software services. Developers can focus more on their coding skills rather
than focusing on setting up the test environment by downloading and in-
stalling various software [3].
Cloud computing is one of the evolving technologies which has been widely
used for IT outsourcing, infrastructure provisioning, platform provisioning,
software provisioning and database provisioning, etc. Let us now define the
DOI: 10.1201/9781003004486-1 3
4 Cloud Security: Attacks, Techniques, Tools, and Challenges
cloud computing term in a more formal way. Cloud is a term that has been
used historically by the telecommunication industries as an abstraction of
the network for the representation of the system diagram. Cloud computing
refers to an Internet-centric computing with virtual infrastructure. The Na-
tional Institute of Standard and Technology (NIST) proposed a definition of
cloud computing [4]. As per this definition “Cloud computing is a model for
enabling ubiquitous, convenient, on-demand network access to a shared pool
of configurable computing resources(e.g., networks, servers, storage, applica-
tions, and services) that can be rapidly provisioned and released with minimal
management effort or service provider interaction”. The definition is more fo-
cused on three main characteristics: (i) Cloud services are scalable, (ii) The
overall cost is charged on the basis of usage, and (iii) The quality of services
is distributed and managed to the clients.
Foster et al. [5] described grid computing along the concept of cloud com-
puting. Authors described the cloud computing as a kind of distributed com-
puting that is focused on the large-scale paradigm that contains a abstracted
pool, scalable, virtualized, dynamic, managed computation resources, large
storage and virtual platforms, which are delivered on-demand through the
Internet. The adoption of cloud services such as deployment environment, in-
frastructure, or applications has different impact on the industries. There are
several perspectives which can have the potential benefits of cloud services
such as: (i) It provides a simple process to establish an environment for ap-
plication development, (ii) It provides the potential to shorten the process of
idea to product, (iii) It provides better solution for the business community,
(iv) Simplifies the process for application development, and (v) Provides as-
surance of the quality of services like security and availability when required
[6]. However, there are still many issues which need to be addressed by the
vendors before provisioning any of the services online.
Let us now understand the technical terminologies of cloud architec-
ture. An OpenStack [7] cloud architecture is considered here a base model.
OpenStack is a global leading cloud management software opted by many
companies for developing cloud platform for public, private, or hybrid cloud.
It will be discussed in forthcoming sections. The key technology in the cloud
environment is virtualization which creates an abstraction layer above the un-
derlying hardware or software. It hides the complexity of physical hardware
and allows multiple operating systems to run on the same physical machine.
The abstraction layer is called as Virtual Machine Monitor (VMM) or Hyper-
visor. The cloud architecture with Xen as VMM is considered here. Xen VMM
is booted first as a primary boot system. Afterward, Linux kernel is loaded
as Dom0 domain by the Hypervisor. Dom0 is the privileged domain (admin-
istrative VM) which is used to control, configure, and manage all the other
VMs by the cloud administrator. Dom0 runs the device drivers and can ac-
cess the actual hardware, as shown in Figure 1.1. The networking between the
TVMs is provided by VMM. Networking in VMM bridges the virtual adapter
to the physical adapter. The tenant virtual machines (TVMs) are loaded after
Overview of Cloud Computing 5
Dom0 and are also referred as untrusted domains (DomUs). VMM has the
highest privilege and full control over any VM running over it. Let us now
start understanding the cloud computing architecture.
A cloud environment typically consists of three types of servers: Cloud
Controller Server (CCS), Cloud Compute Server (CCoS), and Cloud Net-
working Server (CNS) [8], as shown in Figure 1.2. The CCS is mainly used
to handle all management-related work. The user VMs are hosted in CCoS
server. The CNS manages the network, routes the packets, and allocates IPs
to the nodes, etc. There are three types of cloud network: administrative, ex-
ternal, and tenant network. The tenant network carries the tenant’s data and
ensures the end-to-end transportation. Each tenant network connects a set
of VMs and is vulnerable to the threats. The administrative network mainly
deals with carrying the data corresponding to management commands such
as allocating, destroying, creating, and resuming TVM. The external network
connects cloud VMs to the external users via Internet. The administrator of
the cloud can configure the entire access control policies and has got highest
privileges in cloud environment.
1.2.5 Virtualization
Virtualization [20] is introduced around 40 years ago but it has limited number
of applications. It has not been utilized efficiently due to resource constraints.
However, these limitations have overcome and it has become the foundational
element of cloud. Virtualization allows the end-user to access several com-
putation technologies and storing components on-demand with a pay-per-use
basis. The main utilization of virtualization is that it simulates the interface
between hardware and end-user. Virtualization can be integrated with several
latest technologies, which helps in developing a powerful computing environ-
ment. Hardware virtualization integrated with the software stack provides the
platform called virtual machine instances. Several virtual machine instances
can be executed on high performance computers. To replicate the runtime
environment of programs, virtualization can be used. There are several types
of virtualization types such as hardware, software, storage, and operating sys-
tem virtualization. Virtualization is supported by specialized software such
as Hypervisor which provides connectivity between the server and the virtual
environment.
and user-centered design. Web 2.0 [21] is the current state of online technology
that provides several new features as compared to the web. It provides the
better user interaction, improved channels, and collaboration. Web 2.0 is an
extended and dynamic version of the web which is able to share information
online through social media, Internet, and web-based communities. There are
several advantages of web 2.0 such as rich web application, latest technical
specification, user-friendly, and dynamic learning communities. There are sev-
eral applications of web 2.0 such as Google Maps, Flicker, Facebook, Blogger,
and YouTube. Flicker provides some advanced services to store digital im-
ages, videos, and online diaries. It brings interactivity and flexibility of the
web pages to improve the user experience using web-based access for desktop
applications. Finally, the main aim of web 2.0 is to leverage the utility of the
Internet to everyone.
that can be rapidly provisioned and released with minimal management effort
or service provider interaction.” According to the NIST, few characteristics of
cloud are as [4]: broad network access, on-demand self-service, rapid elasticity,
resource pooling, or expansion, and measured service.
• On Demand Self Service: Email, services of server, application, or
network kind of computer services can be provided without explicit in-
tervention of the service provider. It also ensures that the customer
can perform all the required actions himself without any help from IT
experts. For example – any request of the consumer must be automat-
ically processed by the cloud platform, without explicit interaction of
the provider.
• Broad Network Access: The NIST ensures that the services of cloud
computing are available over the network through the Internet, which
can be used by diverse consumers like IoT devices, cell phones, and
laptops.
• Resource Pooling: To serve the multiple consumers with different ge-
ographical locations, providers used to pool the virtual resources and
dynamically assign them to the clients on-demand. At the higher level
of abstraction, customers must be able to specify locations like country,
data-center, etc.
• Rapid Elasticity: To scale on-demand, the capabilities available can
be elastically provisioned and released. The rapid elasticity can be dis-
bursed to provide the quantity.
• Measured Services: Cloud service can automatically control and opti-
mize resources at the level of abstraction according to the service type.
The resources should be monitored, controlled, and reported to have
transparency for all customers as well as provider.
infrastructure. This model has the capability to replace the traditional in-
frastructure components and on-premise data-centers like servers, networking
devices, and storage units. It provides a virtual provision of computing ser-
vices over the cloud through the Internet. Amazon Web Services, Microsoft
Azure, and Google engines are some of the examples of the CSPs. Minimized
capital cost, simple deployment, and flexibility are the main advantages of the
IaaS model. In the IaaS model, it is very easy to deploy the servers, storage,
and networking for smooth functioning. However, the cost of the IaaS model
is more than the PaaS or SaaS model. It’s difficult to get the detailed insight
details of the IaaS model due to restrictions imposed by cloud admin.
1.6.6 Kamatera
Kamatera [37] is a part of global cloud service provider which contains a
rich set of services for all kind of organizations. It uses most advanced tech-
nologies with high level of customer services. Kamatera is operating thirteen
global data-centers and serving thousands of customers including application
developers, international enterprises, SaaS providers, etc. It provides a rich
set of services such as cloud server with web hosting, wordpress server host-
ing, storage, cloud private network, virtual private servers, and many more.
Kamatera clients can customize the services of the company according to their
requirements and scale their services on hourly or monthly basis.
Overview of Cloud Computing 19
1.6.7 VMware
VMware [38] is a virtual-machine platform which is an abstraction of x86 PC
hardware to execute the multiple operating system in an unmodified way.
It indicates that multiple deployments are possible for desktop applications
without rebooting or partitioning. VMware cloud comprised SaaS and IaaS
which is ideal solution for application service providers (ASPs), Internet ser-
vice providers (ISPs), and PaaS. The multi-cloud solutions can deliver a cloud
operating model for all kind of applications. It is a world’s leading public cloud
which provides protection and scaling for vSphere-based applications. VMware
reduces the overall operational overhead expenses and achieves faster cloud
strategy in terms to leveraging the existing skills. It is still continuing to invest
on people, innovation, employee productivity, and business.
1.6.8 Rackspace
Rackspace [39] offers cloud backup and block storage. Cloud block storage is
released in the year 2012 and powered by OpenStack service. The Rackspace
cloud provides cloud-based products and services, which offers cloud stor-
age, virtual private server, load balancer, backup, monitoring, and databases.
Rackspace cloud services deliver the innovative capabilities which increase ef-
ficiency, and generate new revenue streams. It provides distinguish services
such as management of hosting, professional services, security and compliance,
business intelligence, and application managed services. It is used to deliver
high performance by using solid-state drives and hard drives. Whereas backup
services provide file-level backups and compression techniques to improve
security.
been evolved from the process migration techniques, which are used to imple-
ment the migration in real-time. Authors of VMware [40] have performed some
live migration of VMs which can be implemented in a part of the milliseconds.
Another team of authors [41] is able to migrate the entire OS and its appli-
cations as a single unit which is able to avoid several problems like migration
at the process level and VM level. The main advantage of VM migration is to
avoid the hotspot in the real-time, which helps to detect workload hotspot.
The secure VM migration is an evolving research area in which research is
still going on.
1.8 Conclusion
Cloud computing has gained popularity in recent time to manage and deliver
services through the Internet. Cloud computing can provision applications,
storage space, and several software services as per the demand of users. The
ultimate aim of cloud computing is to deliver the services as pay-per-go man-
ner just like basic services such as water and electricity. In fact, a small indus-
try or start-ups can initiate their work without any pre-defined hardware or
software requirements. However, despite of having significant advantages pro-
vided by cloud computing, there are several key challenges which are still not
covered by researchers like energy management, security, trust, interoperabil-
ity, etc. We also provided some few definitions with the discussion on history
of cloud computing. Various key technologies have also been surveyed with
the emergence of cloud. The standard definition with cloud characteristics
has also been covered in the current chapter. Various cloud service models,
such as IaaS, PaaS, or SaaS have also been discussed along with cloud de-
ployment models such as private cloud, public cloud, community cloud, and
22 Cloud Security: Attacks, Techniques, Tools, and Challenges
hybrid cloud. At the end, several research challenges are discussed which pro-
vides future research directions.
1.9 Questions
Fill in the blanks
1. Arrange the development of following in ascending order:
i Microsoft Azure
ii Hadoop
iii Google cloud
iv Amazon web services
Mark the correct option for answering the question 1.
(a) iv, iii, ii, i (b) iii, iv, ii, i
(c) ii, iii, iv, i (d) i, ii, iii, iv
Short-Answer Questions
1. Define cloud computing and describe various characteristics of cloud com-
puting.
2. Explain various service delivery models of cloud computing with examples.
3. Discuss various cloud computing deployment models with example scenar-
ios where they are most suitable for.
Long-Answer Questions
1. What is the need of cloud computing. Discuss all the architectural compo-
nents of cloud architecture with suitable diagram in detail.
2. Discuss how cloud computing is different than traditional computing envi-
ronment. Explain various open research challenges in cloud.
Chapter 2
Introduction to Cloud Security
2.1 Introduction
Cloud security consists of set of technologies, controls and policies designed
to protect the applications, infrastructure and data of cloud environment.
It can also be considered a sub-branch of computer security and network
security. It consists of the security constraints designed to incorporate the
cloud service provider and end-user perspectives. The importance of cloud
security has been immensely increased in the modern computing era. There
are several users who are gradually adopting cloud for hosting their appli-
cations and data. However, there are still various concerns which prohibit
the users/enterprises/organizations to adopt the cloud-based infrastructure.
Cloud Security Alliance (CSA) did a survey in the year 2019 and found that
security is the major concern for majority of users [47].
CSA’s report stated that a total of 81% users have the security concern
while adopting the public cloud platforms. Whereas 62% users are worried
about data loss and leakage risks and 57% people are worried about the reg-
ulatory compliance as shown in Figure 2.1 [47]. They found 49% users have
concern for issues related to integration with rest of non-cloud IT environment
while adopting the public cloud infrastructure. Around 44% users have legal
and cost related concerns. A total of 39% users are worried about the visi-
bility issues and 35% emphasize more on application-migration related cloud
adoption concern. There were 32% users who have concern related to lack of
expertise staff to handle the cloud services. There also stated that 23% users
have concern of not having a staff to manage cloud services. Only 2% cases
were reported for having vendor lock-in related issues.
The flexibility and easiness of cloud services have opened doors for at-
tackers. The attacking incidents which are happening in the cloud-based IT
environment, raises a big question for securing cloud environment. Some of
the security agencies have reported various attacks such as Virtual Machine
Escape, discovered by research outfit VUPEN security [48] in 2012. This at-
tack affected the error handling function of Intel processors. According to the
report of European Network and Information Security Agency (ENISA) [49],
Dropbox has been affected by Distributed Denial of Service (DDoS) attack.
The DDoS botnet was also launched against amazon web services. Hackers
DOI: 10.1201/9781003004486-2 25
26 Cloud Security: Attacks, Techniques, Tools, and Challenges
used the exploit in ElasticSearch and attacked the amazon EC2 instances in
2014 [50]. It has also been reported by cyber threat defense that 75% attacks
apply the known vulnerabilities which are still present in software in 2014
[51]. Infact Code Space is attacked by attackers, causing destruction of the
customer’s sensitive data in 2014 [52]. Symantec reported that 494 vulnera-
bilities and two zero-day vulnerability in 2015 [53].
Internet Security Threat Report stated the proportion of evasive-malware
samples in cloud environment that can detect the virtualization environment
as shown in Figure 2.2 [54]. Cisco does the recent survey and classified Trojan
as top five malware attacks to gain access to user’s computer and organization
network [55] in 2017. It is one of such attack which gains access to user’s
computers and network. The investigation carried out by cisco reveals that
75% organizations are victim of malicious software which can be used to launch
advanced attacks. As per CSA report in 2018, there were a total of 23420
phishing website links were found which have very high compared to 2016
report [56]. Recently, a cloud service provider company “iNSYNQ” became
a victim of ransomeware attack which caused shut down of their network
system, making it difficult for customer to access the services on 2019 [57].
The increasing attacking incidence each year raises a concern for security
in cloud environment. Below, some of the key vulnerabilities in cloud are
discussed which are usually exploited by attackers as shown in Table 2.1.
Introduction to Cloud Security 27
Vul1 – VM Co-tenancy
The co-tenancy, also called as co-residence refers to sharing of same physical
resources by different cloud customers or tenants. Cloud computing provides
the better utilization of resources through this concept in which different ten-
ants may have their VMs, running in the same physical machine. It raises a
serious concern about security. Such a vulnerability can be exploited in launch-
ing attacks such as VM Escape attack [48], Cross-VM side channel attack [58],
etc.
can be modified, leaked or even lost. An attacker can inject the malicious code
in the tenant’s software application running in cloud and cause harm in cloud
resources. It could lead to dispute between cloud service provider and tenants.
It is difficult to ensure the data confidentiality and integrity just by making
use of traditional security mechanisms.
2.2.1 Multi-tenancy
Multi-tenancy enables the tenant users to share the running instances. The
sharing of single cloud platform improves the efficiency of the system. In case
of IaaS cloud providers, multi-tenancy refers to the sharing of Virtual Ma-
chine Monitor (VMM) among multiple VMs. In case of PaaS cloud providers,
multi-tenancy allows the users to share the same developing platform such as
Java Virtual Machine (JVM) and .NET platform. In case of SaaS provider,
it enables the provider to share the application software among multi-tenant
users. It’s easy to maintain, configure and manipulate the data stored in the
single database. On one hand, multi-tenancy provides above benefits to the
provider; however, it also expands the threat model and can be exploited us-
ing co-residence attacks as single server is being shared by multiple VM users.
Cross VM side channel attack is one of such attack which attacks the co-
located VMs by exploiting information of side channels such as cache, power,
heat, etc. [71]. Denial of Service (DoS) is another example that can be launched
32 Cloud Security: Attacks, Techniques, Tools, and Challenges
against co-located VMs very easily. VMM DoS can even consume the resources
of the underline sharing platform [60].
2.2.2 Virtualization
The key technology in cloud environment is virtualization that powers the
cloud environment. Virtualization enables the extraction of computing re-
sources, services, operating system and applications from underline infras-
tructure on which they run. Two key components of virtualization are vir-
tual machine (VM) and hypervisor/virtual machine monitor (VMM). A VM
basically represents the emulation of the physical resources which runs an
operating system called as guest OS. The emulated devices such as virtual
RAM, virtual disk, virtual network interface card (vNIC) card provide the
same functionalities of physical devices. A guest OS can host different ap-
plications and does not have direct access to hardware. VMM or Hypervisor
runs above the hardware or software and hides the complexity of physical
hardware. It allows the execution of multiple guest operating systems (OSes)
in same machine. Hypervisor can easily create, delete and run different VMs
having different OSes installed which is an essential requirement to provide
the elastic and on-demand services in cloud computing. There are two types
of hypervisors: Bare Metal Hypervisor (called Type I) and Hosted Hypervisor
(called Type II), as shown in Figure 2.3. In former case, VMM can directly
run on top of the hardware and access resources. Hypervisor is booted first
and have access to the real device drivers. Xen [72], VMware ESX/ESXi [73]
are some examples of Type I Hypervisor. In later case, it is host OS which is
booted first and at the time of launch of first VM, hypervisor is loaded post-
boot. The Hypervisor runs above the host operating system as a user space
application. It shares device drivers from host OS to handle the input-output
and completely depends on host OS for its operations. VMware Workstation
[74] and Oracle Virtual Box [75] are examples of type II Hypervisor. Gradually
software were developed for implementing cloud computing platform such as
Introduction to Cloud Security 33
Open Nebula [76], VMware vSphere [73], OpenStack [7], Citrix XenSever [72],
HP Helion Eucalyptus [77], etc.
The trust-based systems ensure the system security as well along with the
business continuity of the organization.
care is take at all three levels of business operations, i.e. strategic level, tac-
tical level and operational level. ITIL provides best practices for information
security process that can be modified and used by any IT organization. A
framework with continuous improvement is provided which can be aligned as
per the changing need of the IT services. As cloud computing is such type of
continuous changing organization. Here, the security guidelines and practices
must be modified dynamically as per the business need. ITIL breaks down the
information security practices into various levels:
by CSA that provides the description of key security control which can be
used to assess the services of cloud providers. This is very useful document
that ensures the effective implementation of the cloud security governance.
CCM provides guidance in 16 domains of security including identity and access
management, application security. Key management, mobile security and data
center operations. The 16 domains primarily focus in three areas of cloud
computing: Architecture, Governance and Operation in Cloud Computing. A
baseline is set by the CMM for helping organizations to achieve best cyber
security strategies. Customers can use CCM metrics to compare various cloud
service providers. By following CCM, organizations are preparing themselves
to follow other standards such as HIPAA, NIST, ISO 27001, HIPAA, etc.
Security frameworks explained above such as ITIL, ISO/IEC 20000, and
ISO/IEC 27001/27002 security frameworks focus on:
• Ensuring that current security policies are according to the need.
• Applying the security baseline in all IT operations.
• Ensuring that all the services are secure from cyber threats.
Incorporating these frameworks in the organization impact the organizational
growth and reduces the risk from outsider threats.
In addition, the location of assets, the security risks are also associated
with followings:
• Who is responsible for managing assets and how assets will be managed.
• Which type of assets, information and resources are being managed?
• What are the controls being selected and how they are integrated?
• What are compliance issues associated with services?
Infact ISO/IEC 27002 says that the introduction of external third parties
or services should not affect the organization’s information processing facil-
ities. There is a difference in the responsibilities and methods for securing
different cloud models. It raises various security challenges with customers.
Cloud customer can only be aware about the type of security controls and at
what level they are implemented if the cloud service provider (CSP) share such
information with customers. The customers can be tremendously misguided
for making risk management decisions without proper awareness about the
security controls. CSA cloud security architecture maps the cloud model with
the security controls as shown in Figure 2.4 [89]. Once the mapping is done, it
becomes easier to determine what needs to be performed to feed back the risk
assessment framework. It helps in deciding how the risk should be addressed,
accepted, transferred and mitigated. The gap analysis maps the cloud ser-
vices and classifies them against architecture model. As an output of this gap
analysis, general “security”� posture can be determined and can be related to
the asset’s assurance and protection requirement. It then becomes possible to
map the security architecture with regulatory, business and other compliance
requirements.
The security controls in IoT are quite similar with the security controls in
IT environment. However, because of the various types of service models, op-
erational models and technologies used by cloud computing, there are different
risks associated to an organization in cloud environment than traditional IT
environment. The security controls are implemented at various layers such as
physical security layer, network infrastructure security layer, IT system se-
curity layer and information/application security layer. In addition, security
controls are implemented at people and process level like assigning different
roles and responsibilities and change management, respectively.
The security responsibilities vary for both service provider and service
consumer for each of the cloud service models. For example, let’s consider
the example of Amazon’s AWS EC2 service which is IaaS service offered by
Amazon. With respect to this service, the service provider is responsible for
the security controls such as securing the hypervisor (virtualization-layer),
physical security and environmental security, etc. The service consumer will
deal with the security controls such as instance security such as security of
applications, operating system and consumer’s data. However, for SaaS service
models such as Salesforce.com’s customer resource management (CRM) which
deals with the entire stack. The provider not deals with security control of
environmental and physical security but also deals with security controls for
applications, data and infrastructure. This reduces many of the responsibilities
of cloud customer related to directly handling the security controls.
Presently, there is no provision for the consumers to understand for what
are their responsibilities for ensuring security. However, CSAs are making ef-
forts to define standards in cloud audits. The cost efficiencies supported by
providers are one of the major focuses of attraction of cloud service provider.
The efficiencies are provided by making the services flexible so that a large
number of customers can takes its benefits. It is not fortunate that solutions
integrated with the security are not perceived flexible. The rigidity often comes
because of the abstraction in the infrastructure and lack in the visibility which
often makes it difficult to integrate the security controls specially at the net-
work layer.
In SaaS environment, the negotiation of the security controls with their
scope is done in service contracts. The privacy, compliance and service lev-
els issues are handled legally in service contracts. However, in IaaS services,
the key responsibility of securing the underline infrastructure is of service
providers and the remaining cloud stack is the responsibility of the consumers.
However, In PaaS services, the provider is responsible for securing the plat-
form. The consumers are responsible for developing the applications in a secure
40 Cloud Security: Attacks, Techniques, Tools, and Challenges
iii Secure Business Support: It includes services used for running business
operations like management of service contracts, payment, business rela-
tionships with other cloud actors and many more, as listed briefly:
42 Cloud Security: Attacks, Techniques, Tools, and Challenges
• Cloud actors such as Broker, Auditor and Carrier are managed at this
level along with their business relationship. The interaction between
the cloud actors is formally authorized and authenticated as per the
security guidelines.
• Business Issues and other problems related to cloud are discussed
with the actors identified for organizations’ cloud ecosystem. The best
security practices are discussed to ensure the business continuity.
• The service contracts are managed to ensure the secure set-up of
contracts, secure termination and closing, etc.
• Only those services are procured where security concerns have been
addressed properly.
• The payment and invoices are also managed securely by following
best security practices to avoid any fraudulent transaction.
This architectural component also includes various other features such as
provisioning of identities and credentials to the employee of organization
and contractors by applying access control policies and business continuity
plans.
iv Secure Organizational Support: It is responsible for covering processes,
policies and procedures given by an organization to support the overall
secure consumption management of cloud. The compliance management,
audit management and the governance risks and compliance, the stan-
dards related to technical aspects, policies and standards for information
security, etc., are sub-components of this architectural component.
iv Secure Service Arbitrage: The secure service aggregation and service arbi-
trage are very similar in various aspects. However, in later, the combined
services by broker are not fixed and are flexible. They can be assigned
to multiple vendors dynamically. All the functionalities of the broker has
been specified and explained above. Broker is supposed to perform all its
functions, considering in mind the security requirements specified in SLA.
2.6 Conclusion
Cloud Security plays an important role in building a trust between cloud
service provider and cloud consumers. It provides tools and technologies to
protect the infrastructure, applications and data. Various security aspects for
cloud are same as the on premise organization. However, the addition of vir-
tualization layer has opened the doors for attackers and hence requirement
for specialized security techniques to deal with cloud specific threats. Various
cloud security concepts have been discussed such as multi-tenancy, virtualiza-
tion, data outsourcing, trust management and meta security, etc. Afterward
standards for cloud security have been described such as Information Technol-
ogy Infrastructure Library (ITIL), ISO/IEC 20000, Statement on Standards
for Attestation Engagement (SSAE), Cloud Controls Matrix and Cloud Secu-
rity Alliance (CSA), etc. A cloud service provider has to follow the security
standards in order to maintain the security of organization and customer’
data. At the end, some of the important cloud security reference architec-
ture (such as NIST, CSA) have been discussed to provide an overview about
security architectures in cloud.
2.7 Questions
Fill in the blanks
1. Which of the followings are cloud security standards
i ITIL
Introduction to Cloud Security 47
ii COBIT
iii ISO/IEC 20000
iv All of above
2. Mark the appropriate sentences. The security risks are associated with
i Who is responsible for managing assets and how assets will be managed?
ii Which type of assets, information and resources are being managed?
iii What are the controls being selected and how they are integrated?
iv What are compliance issues associated with services?
Choose the correct option for answering the question 2.
(a) i (b) iii
(c) ii (d) all mentioned above
3. Type-1 hypervisor(s) is/are
i Xen
ii VMware ESX/ESXi
iii Hyper-V
iv All of above
4. Which are the key vulnerabilities in cloud environment
i Lack of physical control
ii Under-provisioning of bandwidth
iii Pricing model of cloud
iv Insecure Browser and APIs
Mark the correct option for answering the question 2.
(a) i & ii (b) iii & iv
(c) ii & iii (d) all mentioned
5. Mark the incorrect statement. The attacks which exploit protocol vulner-
abilities and affect pricing model of cloud are
i RIP attack
ii DNS Provisioning attack
iii Flooding attack
iv Economic denial & sustainability attack
Short-Answer Questions
1. Explain various functionalities of auditor with associated security concern.
2. What do you mean by cloud security standards. Explain COBIT.
3. What is ITIL standard? How does ITIL help in meeting the security
requirements?
48 Cloud Security: Attacks, Techniques, Tools, and Challenges
Long-Answer Questions
1. Define Cloud security. Discuss all the architectural components of NIST
cloud security reference architecture with suitable diagram in detail.
2. Explain various cloud vulnerabilities. Also discuss the need of cloud secu-
rity. How cloud security is different than traditional security environment.
Chapter 3
Cloud Security and Privacy Issues
3.1 Introduction
The emergence of various cloud-based services has opened good opportunities
in various domains such as Internet of Things (IoT), Smart Grid, Healthcare,
Banking, and IT. However, security is one of the crucial aspects in the cloud
computing, which has been studied in detail by cloud service adopters, re-
searchers, and security professionals. Cloud offers various good features for
the better utilization of the resources. Many of such features have been dis-
cussed in previous chapters. However, various features such as multi-tenancy
and online access to data and applications from anytime and anywhere expose
some serious threats as well.
For example, multi-tenancy could be misused by some of the cloud ten-
ants to cause harm to the shared cloud resources and breach the security of
co-located VMs. Moreover, the availability of services can also become threat
to the cloud infrastructure as services are provisioned in online mode. Ad-
vanced attacks can eavesdrop the network connections and can gain access to
the information being shared between sender and receiver [60]. Moreover, the
data stored in the cloud storage servers can also be exposed to third party
organizations intentionally for gaining some financial benefits. Since the data
is stored in the shared storage resources. If proper isolation of virtual storage
volumes is not maintained in the physical storage, then it will be easy for an
attacker to access the data of other customers.
Furthermore, the vulnerabilities present in any component of the cloud
infrastructure such as controller server or computer server, network server,
hypervisor, virtual machine and user applications, etc., impose a direct threat
to the security and privacy of services. Some of the other vulnerabilities which
can hinder the security and privacy are: insecure live migration of the cus-
tomer’s data, random selection of cloud service provider, in secure application
and browser APIs at provider end, network vulnerabilities and insecure en-
cryption of data, etc. [91]. The vulnerabilities and threats present in cloud,
make it very difficult to develop a comprehensive security model that can
cover all possible vulnerabilities.
Due to some security reasons, cloud service providers do not allow the
cloud customer to impose their own security model at the cloud network, or
DOI: 10.1201/9781003004486-3 49
50 Cloud Security: Attacks, Techniques, Tools, and Challenges
3.2.1 Confidentiality
The confidentiality of data is a crucial issue when extremely sensitive data
is outsourced to the cloud system. It keeps the data secret from the users in
the cloud and the confidential data must not be accessible to an unauthorized
entity. To achieve confidentiality, mechanisms such as cryptography and iso-
lation has been adopted by cloud vendors. Encryption mechanisms such as
triple Data Encryption Standard (DES) or Rivest, Shamir, Adleman (RSA)
are used to gain confidentiality but key management or key distribution is the
big issue. Some examples of threats to confidentiality are insider user threats
such as malicious cloud provider users. Malicious cloud user and malicious
52 Cloud Security: Attacks, Techniques, Tools, and Challenges
third-party user. The attacks by external attackers such as the attack on ap-
plication or infrastructure by remote software or hardware. Data leakage is
another threat to the confidentiality.
3.2.2 Integrity
Data integrity is the basic task that verifies the data and it provides the
guarantee for the exactness and quality of the data. It is important as the cloud
provides various services such as SaaS, PaaS, etc. The cloud services demands
have been increasing day-to-day, hence cloud service providers may require
increase storage. So, there are chances of data corruption or loss or maybe
the cause of failure of nodes, physical devices, or disk. The data integrity is
preserved in the cloud environment by various means so that data are not
be altered by an unauthorized entity. To avoid data corruption or crash in
the cloud, so watching the data integrity is very essential. As cloud-based
environments are distributed so it is harder to obtain integrity as compared to
the centralized environment. Examples of threats to integrity like user access,
data segregation, and data quality.
3.2.3 Availability
In the cloud-based system that includes application and infrastructure, the
goal of availability is to provide the services to its users from anywhere and
at any time. But some circumstances occur in which the availability of data
cannot be sure. There may be unavoidable circumstances such as natural
tragedies, hence it is essential to know the data can be used, authenticated,
or restored by the data users. The cloud users must know about the security
actions that are to be taken by the CSP and must read the Service Level Agree-
ment. The availability of cloud services is obtained by using fault-tolerant sys-
tems in the cloud environment that can tolerate the failure of the server or
Cloud Security and Privacy Issues 53
cloud. Redundancy and hardening are two mechanisms that can be applied
to increase the availability the services in the cloud-based system. Threats to
availability such as the denial of services like network DNS, data, and appli-
cation. Liu [95] discussed a novel cloud Denial of Service form. The effect is
normally reliant on existing, processing capacity, memory, and bandwidth in
flooding attacks.
3.2.4 Authentication
Authentication is the method of creating assurance in the identities of the user.
Authentication guarantee levels must be suitable for the application sensitiv-
ity and information resources accessed. An identity management schemes can
be used to authenticate users and cloud services using credentials. A big chal-
lenge related to Identity Management (IDM) in the cloud is interoperability
limitations. Password-based authentication techniques have a genetic draw-
back and have important risks. The IDM must secure sensitive and private
data concerning to users. As cloud service providers have been increasing day
by day they support a standard SAML that is used to authenticate the users
before administering the data and application access. SAML offers mecha-
nisms that exchange information among cooperating concerns. The request
and reply messages of SAML are mapped on SOAP that uses the XML for-
mat. Chow et al. [96] discussed that authentication is needed before offering
access to Software as a Service application is beneficial due to centralized
monitoring.
3.2.5 Authorization
The sensitive information and services of the users can be accessed by unautho-
rized users. To restrict data access authorization must be used. The identity
management system should be employed. Authorization is used to control the
access of data. Authorization is the method that allows a system to regulate
access level to a specific authenticated user. There are benefits of centralized
access control and alleviate many security and management actions. Though
that cannot be desirable in a case populated with data mix-up, that can be
happened in the future [96]. This is risky to gain access te sensitive infor-
mation when authorizing third party service. Grobauer et al. [91] recognized
faulty or unsatisfactory authorization tests as expected vulnerable vectors.
3.2.6 Auditing
Auditing is the monitoring task to know what is going on in the cloud-based
system. An additional layer can work for audibility in the virtual machine to
monitoring the system. As it can monitor the complete access duration, hence
it is safer than that is made in software or applications. Audit approaches
investigate service conditions, monitor malware, accesses, and other actions,
54 Cloud Security: Attacks, Techniques, Tools, and Challenges
and record logs with an exhaustive explanation of what occurs are appropriate.
The audibility simplifies the method of recognizing the authorized party legal
action situation that can be important to the cloud stakeholders. Auditability
contains in acting tests series to discover if all suitable implementations con-
form. In cloud environments, the other layer above virtualized guest operating
systems will also agree that [97].
has to be managed over the web (using a browser). The web application secu-
rity is tightly coupled with the security of web browsers. A web browser is a
platform independent program, used to access the cloud services (SaaS), web
2.0 or web pages. A web browser uses SSL/TLS protocol for secure transmis-
sion. The security loop holes in the web applications create the vulnerabil-
ities in the SaaS applications. The web applications are prone to a number
of threats such as cross-site scripting (XSS), SQL injection attack, broken
authentication, insecure transport layer protection, cross-site request forgery
(CSRF), etc.
The security at the application level states the use of software and physi-
cal resources for protecting applications such that the adversary cannot gain
control over applications. Application-level security issues are concerned with
the security of web applications running in the cloud to provide cloud services.
The SaaS application has to be managed over the web (using a browser). As
software-as-a-service and web applications are tightly-coupled with offering
services, cloud services availability and protection rely on Web browsers and
APIs security. A Web browser is a platform-free client program by which
clients can access the SaaS and web applications. The protocols TSL/SSL
can be used to authenticate and protected data transfer. It uses SSL/TLS
protocols for secure transmission and authentication of data. The web appli-
cations are prone to several threats such as cross-site scripting (XSS), SQL
injection attack, broken authentication, insecure transport layer protection,
cross-site request forgery (CSRF), etc. Hence, the adversary can breach the
security of cloud applications when they target Cloud authentication based
on the browser. Any adversary can gain access to XML tokens that are
authentication-related passes of another customer that is helpful to get ac-
cess services of the target. The XML encryption and XML signature is the
useful mechanism to improve the security of the browser [64]. Though, the
XML Signature Wrapping attack allows the adversary to modify the content
of the signed portion and invalidating the signature is not included. Some AWS
accounts may be taken over due to the cross-site XSS scripting vulnerabilities
that may be the cause of the XML signature wrapping attack.
The authorized clients of cloud who may be inside network adversary and
they can gain access the resources of the other customers. The internals is
privileged and they have more information than the external adversary. This
information is important to know about the network, security approaches,
and resources. Hence, this is convenient for an internal to perform the attacks
than external adversaries. The key security problems at the network level are
backdoor attacks, Internet protocol vulnerabilities, session hijacking. Many
cloud service providers such as Azure, Amazon, etc. use a firewall to cope up
with few challenges at the network level, but it cannot be helpful for inside
attacks. Some challenges can be solved using integration with network-based
IDS. Though, a network-based IDS must be set up for sensing not only external
but also internal intrusions. This must also be proficient in sensing intrusions
from encrypted traffic.
and Accountability Act (HIPAA) [110] requires the U.S. health care organi-
zation to maintain the confidentiality of protected health information (PHI).
Payment Card Industry Data Security Standard (PCI-DSS) [111] defines the
minimum security controls to secure the customer data. The Federal Informa-
tion Security Modernization Act (FISMA) [112] is a compliance framework
that enforces the protection of information systems and assets of all federal
government agencies and contractors. Sarbanes-Oxley Act (SOX) [113], a fed-
eral regulation, provides the standards for all U.S. publicly traded companies
to ensure security to all shareholders and public from fraudulent actions. It
maintains the information policies and prevent the illegitimate data tamper-
ing.
3.3.9 Cloud and CSP migration, SLA and trust level issues
One of the major issues in the cloud environment is trust level issues. As cloud
customers have control deficiency on resources, they have to depend on trust
schemes agreements in alliance with schemes that offer compensation. In a
heterogeneous environment, trust calculation is complex which is measured
by a social trust or human. Services may be sub-serving without awareness
of the customers. The customers have less visibility of system monitoring
and networks that is a big trust challenge. The staff who have authorized
access and can be malicious insiders in the organization and attacks could be
executed that can influence the privacy and confidentiality of other customer’s
data and also resources. There can be a trust problem due to public relations
lacking. Trust problems can be addressed by offering suitable measures for
the visibility of the observing system. There must be means for dealing with
the related risks. Access control vulnerability, Cross-site scripting, doubtful
configuration, and storage are few examples of threats.
Service Level Agreements (SLA) is an agreement between the service
providers and their clients that documents the services provided by the
providers and states the service standards. Most SLAs attention to contracts
concerning the attempt that will be performed by Software-intensive systems
(SIS) providers when the problem takes place. Though, no assurances are
stated concerning the service’s efficiency for business processes of the client
and their business purposes. The issue of availability, unintended resource al-
location, deceptive computation, and loss of data are, however, issues that can
tamper SLAs [114]. Cloud and CSP Migration, when the users migrate to the
cloud, they move their complete setup to the cloud. Where the provider will
maintain the computing environment. Though, that is a difficult procedure
for several organizations since they had to leave off a specific level of control
to the cloud provider. Also, the transfer in itself is a challenge since there are
certain aspects in it that the user has to be attentive. When an organization or
cloud customer is entering into the cloud or shifting from one CSP to another
CSP, the following migrations will be considered: Data (application) migra-
tion and Cloud migration. Migration is one of the challenging research areas.
62 Cloud Security: Attacks, Techniques, Tools, and Challenges
It involves the secure transmission of the tenants’ data with strong application
and network security measures together with governance compliance. There
are many questions that need to be resolved with tenants such as What tech-
nology is used in migration? Is the CSP migrating the data with appropriate
policies in place? Is the migrated data secure? Is the migration secure from
attackers? etc [115].
63
application’s defined
policies.
64
TABLE 3.1: Security issues
65
66 Cloud Security: Attacks, Techniques, Tools, and Challenges
3.4.2 Privacy-preserving
Cloud computing is very powerful as compared to personal computing but the cloud
also comes with new security issues to the data of the users. Data security and user
privacy meet with various threats. Lots of work have been done to preserve the
privacy of the user. The privacy information of users such as user credentials should
not be revealed to the cloud. To understand the powerful and privacy-preserving
service of data sharing in the cloud environment, some requirements must be attained
such as the data possessor must be able o take decide that who can access his data in
the cloud. Another is, the user’s privacy must be secured in the cloud and lastly, the
data must be accessed by low computing devices such as tablets and smartphones,
etc. Dynamic accumulator-based technique for privacy-preserving access control has
proposed by Slamanig [79], in which permissions read, delete, write are given by
using Access Control List (ACL) to other users who can do tasks on outsourced
data elements with mentioned permissions. With this technique granting or denying
access can be decided. The user of the data can allow or gain access permissions
to/from other users, although the Cloud service provider cannot recognize these
users. The drawback of this technique is that if the owner of the data wishes to
repeal permission from the user, then that user has to repeal given permissions from
other users. This is complex computation to manage the chain of users.
from merging features from several keys is another issue. Park et al. [125] pre-
sented Sec-DPoS a deduplicatable proof of storage system which is based on the
symmetric key that guarantees confidentiality with brute-force attack resilience. It
supports symmetric key cryptography-based integrity auditing of the outsourced
data. They described some building blocks such as collision-resistant hash function,
pseudorandom function, key derivation function, and pseudorandom permutation,
authenticated encryption, deterministic symmetric encryption.
They have four protocols in their system. Key and index distribution protocol,
initial upload protocol, and the Deduplication Protocol , and finally they discuss the
integrity auditing protocol. In key and index distribution protocol, a preliminary
uploader creates a possible response set for a file to audit Integrity with the help
of a message-derived key that is distributed from the management server. The file
and possible response set is uploaded. The other customer who is using the same file
then he can use the possible response set created by the previous uploader. In the
initial upload protocol, it is considered that the uploaded file is new data not earlier
uploaded. Therefore, the customer creates the possible response set which will be
used in the integrity auditing and another possible response set is created by the
cloud server that will be used for ownership check. In the deduplication protocol, the
deduplication procedure considers that the uploaded file is a duplicated data from
an earlier upload. Therefore, the cloud server must check that the customer has the
file. And in integrity auditing protocol, the customer who is the file owner then he
can audit outsourced data’s integrity at any time.
Some other actors are cloud auditor, cloud agent, and cloud carrier. The cloud
carrier is a mediator that makes available connectivity and transportation of cloud
services from Cloud service providers to cloud Customers. The cloud broker is the
individual who controls the routine, performance, and provision of cloud services and
negotiates associations between service providers and cloud customers. The cloud
auditor is the entity that can perform an independent evaluation of cloud services,
performance, information system operations, and cloud security employment.
3.5.2 Compliance
Compliance states the responsibility of the company to work in agreement with ex-
isting standards, rules, and regulations. Different countries have their security and
privacy rules and regulations that make compliance very complex and it becomes
a critical issue in the cloud. Data location is a big challenge for the organization
in compliance. The Service Level Agreement is important in the cloud base system.
This is the agreement that is signed by the communicating parties that contain rule
and regulation and all service information. There are various compliance issues, such
as data sites or laws and regulations. Data site is the general compliance challenge
encountered by the companies [127]. The organizations that use an internal com-
puting center permit to design their computing environment.
Hence they have the detail information about the data storage and what se-
curity is being used, whereas, in various cloud computing services, data are ware-
housed in many physical sites, and complete information about the site of the data
of the companies is not available or not open for the service users. This condition
makes it problematic to determine whether adequate protections are in location and
whether legal and governing compliance needs are met, such as NARA regulations
that have ability requirements federal records storage and instruct the least height
above and move away from a flood plain. The other issue is law and regulations, for
U.S. Federal agencies, the key privacy and security compliance involves the Office
of Management and Budget (OMB), Clinger-Cohen Act of 1996, 1974 privacy Act,
2002 E-Government Act like FISMA .
get to know about privacy violations and who did them. In the cloud computing
environment, computation and customer’s sensitive data sharing do not have suf-
ficient control, heading to threats such as stolen, exploit, or unauthorized access
[129]. The software-as-a-service platform provides control of the data to the service
provider, so the data control and visibility will be restricted. The attacker can steal
or corrupt the data as users do not have control over the cloud. Moreover, there is no
data transparency, for instance, data location, ownership of data, and data usage.
Though data disclosure can occur during data moving, various countries have the
law for data accessing if they suspect. A user control can be either a legal problem
or one raised by the user himself.
3.6 Conclusion
Cloud computing has evolved over the years. Security is one of the primary concerns
in cloud environment. In this chapter, various definitions of security and privacy are
provided first. Furthermore, various cloud security goals are discussed. Various issues
related to cloud security are explained in detail with viable solutions. In addition,
security requirements for the privacy are explained to give reader deep understanding
on privacy aspects in cloud. Furthermore, an various privacy issues are discussed.
We hope that this chapter will give a good knowledge about the security and privacy
concepts in cloud.
3.7 Questions
Fill in the blanks
1. Mark the correct privacy issues in cloud
i Protection of data
ii Lacking of user control
iii Data movement across countries
iv All of above
2. Data linage refers to trace the path of the data and this is essential for auditing
in the cloud.
i Trace the path of the data and this is essential for auditing in the cloud.
ii Unauthorized use of data in a shared environment
iii Unwanted modifications in the data
iv Unrestricted access to data
3. The unavailability of services is the
i Network level security issue
ii Application level security issue
iii Data security level issue
iv Virtualization level security issue
4. Access control features can be used
i To maintain the control on access to the resources.
ii To know what is going on in cloud
iii To enable the remote data access
iv None of the above
72 Cloud Security: Attacks, Techniques, Tools, and Challenges
Short-Answer Questions
1. Describe application-level security issues.
2. Why privacy is a research challenge in cloud? What are the security requirements
of privacy.
3. What is the difference between confidentiality, integrity and availability?
Long-Answer Questions
1. Define privacy. What are key privacy issues in cloud?
2. Describe virtualization-level security issues and data security issues in cloud.
Part II
73