SlideShare una empresa de Scribd logo
1 de 5
Descargar para leer sin conexión
Identifying and Analyzing Security Threats to 
Virtualized Cloud Computing Infrastructures 
Sarfraz Nawaz Brohi, Mervat Adib Bamiah 
Universiti Teknologi Malaysia, Malaysia 
nbsarfraz2@live.utm.my, abmervat3@live.utm.my 
Abstract- A multi-tenant Cloud Computing Infrastructure 
(CCI) consists of several Virtual Machines (VMs) running on 
same physical platform by using virtualization techniques. The 
VMs are monitored and managed by kernel based software i.e. 
Virtual Machine Monitor (VMM) or hypervisor which is main 
component of Virtualized Cloud Computing Infrastructure 
(VCCI). Due to software based vulnerabilities, VMMs are 
compromised to security attacks that may take place from inside 
or outside attackers. In order to formulate a secure VCCI, VMM 
must be protected by implementing strong security tools and 
techniques such as Encryption and Key Management (EKM), 
Access Control Mechanisms (ACMs), Intrusion Detection Tools 
(IDTs), Virtual Trusted Platform Module (vTPM), Virtual 
Firewalls (VFs) and Trusted Virtual Domains (TVDs). In this 
research paper we describe the techniques of virtualizing a CCI, 
types of attacks on VCCI, vulnerabilities of VMMs and we 
critically describe the significance of security tools and 
techniques for securing a VCCI. 
Keywords- Virtualization, Virtual Machine Monitor, Attacks 
and Vulnerabilities, Security Tools and Techniques 
I. Introduction 
Considering the reduction in global warming cloud 
computing is moving towards the platform of virtualization [1]. 
Under this technique hardware or software resources such as 
memory, CPU, storage, network are logically portioned and 
provided to multiple tenants. However virtualization is 
complex and has a considerable attack surface. It is prone to 
bugs and vulnerabilities [2]. The applications of clients are 
running on VMs residing on VCCI. Since the VMs are not 
permitted to access the underlying physical hardware directly, 
hypervisor or VMM is used to manage, monitor and isolate 
VMs from each other and the host OS [3]. One of the primary 
benefits that virtualization brings is isolation. This benefit, if 
not carefully deployed will become a threat to the operating 
environment [4]. However, Cloud Service Providers (CSPs) 
undertake a substantial effort to secure their systems in order to 
minimize the threats to infrastructure but still hypervisors has 
flaws of weak security isolation [5]. If an attacker is able to 
gain access over the hypervisor, whole service could be at risk 
and all the VMs running over the hypervisor would be 
compromised [6-7]. Due to inappropriate security standards 
used for hypervisors at infrastructure level, there are security 
gaps that can be exploited by the inside or outside malicious 
attackers to misuse the infrastructure [8]. Since public cloud 
provides open global accesses to heterogeneous clients, 
Muhammad Nawaz Brohi, Rukshanda Kamran 
Preston University Ajman, UAE 
mnbrohi@preston.ae, ruks.faculty@preston.ae 
confidentiality, integrity, security, availability, authenticity and 
privacy are essential concerns for both CSP and clients as well. 
Security and privacy are the most significant challenges that 
may impede the cloud computing adoption. Violating the 
security of any component will impact the other components 
consequently the security of the entire system will collapse [3]. 
CCI must be secure at each layer such as physical, network, 
virtualization and application layers. However, the focus of this 
research paper is to identify and analyze the security issues and 
threats only on VCCI. 
II. Virtualizing The Cloud Computing Infrastructure 
The adoption of virtualization in cloud computing brought 
up several advantages compared to traditional computing 
infrastructure where one resource was allocated to a single VM 
at a time [9]. The clients are interacting with the physical 
infrastructure by accessing their applications on their personal 
VMs running on a hypervisor as shown in Fig.) [9]. 
User VM User VM Manager VM 
Hypervisor 
Hardware Infrastructure 
Figure I. Cloud Virtualization [9] 
Since a VCCI consists of numerous clients VMs that, are 
controlled by VMM to ensure fair scheduling, memory and 
resource allocation etc. The VMM itself is running on the 
physical infrastructure by utilizing the host OS [) 0]. The VCCI 
is similar to the OS environment, where multiple processes are 
running on a single OS which is responsible for monitoring and 
managing the processes. There are two main types of 
hypervisors used on a VCCI i.e. Type-l and Type-2. A Type-l 
Proceedings of 2012 International of Cloud Computing, Technologies, Applications & Management 
978-1-4673-4416-6/12/$ 31.00 © 20121EEE 151
154741228: Identifying and Analyzing Security Threats to Virtualized Cloud Computing Inrrastructures 
hypervisor runs directly upon the hardware with a separated 
layer from the host OS. Type-2 hypervisor runs together with 
the host OS. Due to the isolation from the host OS, the 
security, performance and scalability features in Type-I are 
enhanced than Type-2 [11]. The highly used industry based 
type-l and type-2 hypervisor include Xen and KVM 
respective Iy. 
A. Xen Hypervisor 
Xen resides between the VMs and underlying physical 
hardware. In order to create a secure operating environment, 
Xen hypervisor divides the VMs into two domains i.e. 
DomainO (DomO) and DomainU (DomU) according to the 
accessibility privileges. The DomO VM has higher privileges 
and it can access the hardware whereas DomU VMs have 
lower privileges and cannot directly access the hardware. 
When Xen hypervisor starts, for the first time it loads DomO 
VM. Normally the user of DomO is a system administrator who 
has privilege to use the hypervisor interface to create, delete or 
manage any DomU VMs. Each DomU VM contains a 
modified Linux kernel that includes front-end drivers that 
communicates with the Xen hypervisor, instead of 
communicating directly with hardware. For each DomU VM, 
CPU and memory access operations are handled directly by the 
Xen hypervisor. However, 110 is directed to DomO since Xen 
hypervisor itself is not able to perform any I/O operation [12]. 
B. Kernel Virtual Machine (KVM) Hypervisor 
KVM is developed by implementing Linux kernel module 
with enhanced hypervisor functionalities. Each Linux process 
has two modes of execution, user and kernel mode. The user 
mode is considered as unprivileged while kernel mode is 
considered as privileged process. The default mode for a 
process is user mode. It changes to the kernel mode when it 
requires some sort of services from kernel such as request for 
writing to hard disk. While implementing the KVM, the 
developers added a third mode for process, called as guest 
mode. The guest mode itself has two normal modes user and 
kernel, can be called as guest-user and guest-kernel mode. 
When a guest process is executing non-I/O guest code, it will 
run in guest-user mode. In guest-kernel mode, the process 
handles exits from guest-user mode due to I/O or other special 
instructions. In user mode, the Linux process performs I/O on 
behalf of a guest. In the KVM model each guest VM is 
implemented as a simple Linux process and that process itself 
is able to run multiple applications concurrently because it is 
acting as a virtual OS [13]. Each VM is scheduled by standard 
Linux scheduler. 
III. ATTACKS ON VCCI AND VULNERABILITIES OF 
VMMS 
Due to inappropriate security standards used for 
hypervisors at infrastructure level, there are several security 
gaps that can be exploited by the inside or outside malicious 
attackers to misuse the infrastructure as shown in Fig. 2 [8]. 
External 
 
Figure 2. Insider and Outsider Attack [8] 
Attack on any component of VCCI may affect the others. In 
order to overcome this issue, the infrastructure needs to be 
secured by implementing security tools and techniques that 
isolates the VMM, guest/ host OS and physical hardware from 
the side-effects of each other. [2] Identified two major attacks 
on VCCI (VM to VM and VM to Hypervisor) as shown in Fig. 
3 [2]. 
. End 
 .... Users 
· 
·· ···· 
· 
···· 1·· ····· .. ······· Cloud 
Provider 
Cloud 
Figure 3. Attack Surface [2] 
Hyper· 
visor 
toVM 
attack 
Servers 
The attacks visualized in Fig.3 can take place due to three 
major vulnerabilities (VM hopping, VM escape and VM 
mobility) identified in hypervisors [7] [4]. 
Proceedings of 20121ntemational of Cloud Computing, Technologies, Applications  Management 152
Sarrraz Nawaz Brohi, Mervat Adib Bamiah, Muhammad Nawaz Brohi, Ruk shanda Kamran 
A, VM Hopping 
When several VMs are running on the same host OS, a 
malicious attacker such as remote un-trusted cloud user on one 
VM can obtain the access of other VM just by knowing its IP 
address. Once a VM is attacked, the attacker can monitor the 
traffic going over the VM and change the flow of traffic 
or manipulate it. This attack can create a major issue of Denial 
of Service (DOS) that is actually an attempt to make a 
computer resource unavailable to its intended users [4]. If VM 
is running since a long time, an attacker can modify the 
configuration file such that VM goes off state. Therefore the 
ongoing communication to that VM could be stopped. When 
the connection is resumed, the VM needs to start the 
entire communication again [7]. 
B. VM Escape 
This vulnerability allows a guest-level VM to attack its host. 
Under this an attacker such as an un-trusted user of cloud 
services can run a code on a VM that allows an OS running 
within it to break out and interact directly with the hypervisor. 
Such an exploit could give the attacker access to the host OS 
and all other VMs running on that host [4]. If an attacker gains 
access to the host running multiple VMs, he/she can access the 
resources which are shared by the other VMs. The host can 
monitor the memory being allocated and the CPU utilization. If 
necessary an attacker can bring down these resources and turn 
off the hypervisor and if the hypervisor fails, all the other VMs 
turn off eventually [7]. 
C. VM Mobility 
Under a VCCI, VMs can move from one physical host to 
another is called as VM mobility. However, VM mobility can 
be risky for security attacks, VM files can be stolen without 
physical theft of the host machine [3]. VMs can be moved over 
the Network or copied through a USB. Since VM are not 
essentially present on the physical machine, the threat for an 
attack increases. The contents of the VM are stored in a file on 
the hypervisor. If the VM is moved to another location, then 
the virtual disk is also recreated and an attacker can then 
modify the source configuration file and alter the VMs 
activities. VM can also be compromised if the VM is offline. 
An attacker can modify the configuration file of the VM. 
Gaining access to the virtual disk, attacker has sufficient 
time to break in all the security measure such as 
passwords, important credentials, etc. Since this VM is a copy 
of the actual VM, it is difficult to trace the attacker with 
this threat [7]. This attack is normally caused by a malicious 
cloud administrator. 
IV. SECURITY TOOLS AND TECHNIQUES FOR SECURING 
THE VIRTUALIZED CLOUD COMPUTING 
INFRASTRUCTURE 
There are numerous security tools and techniques available 
to overcome the malicious threats on VCCI and hypervisor 
vulnerabilities. During our analysis, we have identified some 
major approaches for securing a VCCI by reviewing the past 
and present literature. These include EKM, ACMs, lOTs, 
vTPM, VFs and TVDs. The significances of these techniques 
to secure a VCCI are described as follows: 
A. Encryption and Key Management (EKM) 
The protection of data against the loss and theft is a shared 
responsibility of cloud customer and CSP. Nowadays, 
encryption is one of the strongly recommended techniques in 
cloud Service Level Agreements (SLAs) [26]. The confidential 
data of customer must be encrypted at three different stages i.e. 
encryption of data- at- rest (encrypting the customer's data on 
disk storage as cipher text that will protect the data from 
malicious CSP and illegal use), encryption of data-at-transit 
(encrypting the confidential information such as credit cards 
while transmitting over a network) and encryption of data on 
backup media such as external or internal storages, this can 
protect against misuse of lost or stolen media [14]. However, 
encryption only is not enough to keep the data secure, there 
must be proper key management practices to ensure the safe 
and legal access of encryption keys. For-instance encryption 
keys must be protected same as sensitive data itself and these 
keys should be accessed only by limited and authorized 
personalities and proper procedures must be followed if 
encryption keys are lost or stolen [14]. It is the customer's 
responsibility to enforce the use of encryption and key 
management in their SLAs. However, type of encryption 
technique used depends upon the requirements and objectives. 
The common encryption methods that can be used on VCCI 
include symmetric and asymmetric algorithms. From 
symmetric cryptography family, Triple Data Encryption 
Algorithm (TOEA) also known as Triple-DES or (3DES) and 
Advanced Encryption Standard (AES) are most common types 
of encryption techniques. These types of encryption and 
decryption process use a secret key. From asymmetric 
cryptography, RSA and Elliptic Curve Cryptography (ECC) 
are mostly used encryption techniques, unlike symmetric these 
methods uses two different keys, a public key for encryption 
and a private key for decryption [24]. If data encryption 
practices are followed accurately, the data will be saved from 
the illegal accesses or theft of a malicious CSP's administrator 
and remote hackers. 
B. Intrusion Detection Tools (IDTs) 
The multi-tenant and distributed nature of the cloud makes 
it an attractive target for potential intruders. Appropriate IDTs 
should be used at VCCI which continuously collects and 
analyzes data from a computing system, aiming to detect 
intrusive actions. There are two main approaches for IDTs i.e. 
Network-based lOTs (NIDTs) and Host-based lOTs (HIOTs), 
NIDTs are based on monitoring the network traffic flowing 
through the systems and examining events as packets of 
information exchange between computers. While, HIOTs are 
based on monitoring local activity on a host like processes, 
network connections, system calls, logs, etc and examining 
events like what files were accessed and what applications 
were executed [16]. Both lOTs tools should be used at VCCI to 
ensure safe and secure operating environment in order to block 
the intruders. 
Proceedings of 20121ntemational of Cloud Computing, Technologies, Applications  Management 153
154741228: Identifying and Analyzing Security Threats to Virtualized Cloud Computing Inrrastructures 
C. Virtual Firewall (VF) 
It is a firewall service running in a virtualized environment 
which provides usual packet filtering and monitoring services 
that a physical firewall provides [18]. VFs can execute in 
various modes typically hypervisor-mode (hypervisor 
resident) and bride-mode. In order to protect the VMs and 
VMM, hypervisor-resident VFs must be implemented on the 
VMM where it is responsible to capture malicious VM 
activities including packet injections. These VFs require a 
modification to the physical host hypervisor kernel to install 
process hooks or modules allowing the VF system access to 
VM information and direct access to the virtual network 
switches as well as virtualized network interfaces moving 
packet traffIc between VMs. The hypervisor-resident VF can 
use the same hooks to then perform all firewall functions like 
packet inspection, dropping, and forwarding but without 
actually touching the virtual network at any point. Hypervisor­resident 
VFs can be faster as compared to bridge-mode VFs 
because they are not performing packet inspection in VFs, but 
rather from within the kernel at native hardware speeds [19]. 
D. Trusted Virtual Domains (TVDs) 
A TVD is security technique formed at VCCI by grouping 
the related VMs running on separate physical machine into a 
single network domain with a unified security policy. The 
multiple instances of TVDs co-exist on a single platform 
under a shared resource policy. The use of TVD provides 
strong isolation among un-related VMs as the communication 
among TVDs takes places only according to the security 
policies defmed by administrator configured in the VMM. A 
malicious VM cannot join any TVD because in order to join 
TVD, a VM should fulfIl the requirements of the policy so no 
malicious VM can affect the VMs of trusted users on cloud 
[20]. Normally the VMs residing in a TVD are labeled with a 
unique identifier. For-instance the VMs of one customer will 
be labeled differently from the other customer. The labeling is 
used to identity the assigned VMs to a particular customer and 
to allow the same labeled VMs to run on inside the same TVD 
that must be designed by following a proper security 
guidelines and policies that doesn't exhibit any loop holes. 
E. Access Control Mechanisms (ACMs) 
ACMs are responsible of protecting of a VCCI by limiting, 
denying or restricting access to a system or an entity such as 
processes, VM and VMMs according to the well defined 
security policies [15]. Most common ACMs used in VCCI 
include Mandatory Access Control (MAC), Discretionary 
Access Control (DAC) and Role Based Access Control 
(RBAC). All these techniques are known as identity based 
ACMs as user subjects and resources objects are identified by 
unique names. Identification may be done directly or through 
roles assigned to the subjects [25]. ACMs guarantees integrity 
and confidentiality of the resources. Access control must be 
performed by a trusted party which can be also the CSP or 
third party in association with the cloud customer. Moreover, 
the collaboration and the expression of access control at each 
layer e.g. hypervisor or OS must be achieved in a dedicated 
and neutral language to allow a unification policy regardless 
of the layer. 
F. Virtual Trusted Platform Module (vTPM) 
IBM researchers proposed TPM virtualization that is based 
on certificate chain linking vTPMs to the physical TPM in 
order to provide its capabilities and make it available to all 
VMs running on a platform. vTPMs can be located in a 
specific layer over the hypervisor. A vTPM instance is created 
for each VM by vTPM Manager which is built in a specific 
VM and may invoke its own vTPM through the hypervisor 
[17]. Each VM has its associated vTPM instance that emulates 
the TPM functionality to extend the chain of trust from the 
physical TPM to each vTPM via careful management of 
signing keys and certificates. A vTPM has its own virtual 
Endorsement Key (EK) and virtual Storage Root Key (SRK) 
beside some software on the host. In multi-tenant VCCI 
the system of vTPM virtualizes a physical TPM to be used by 
a number of VM on a single hardware platform [23]. 
V. IMPLEMENTATION OF SECURITY TOOLS AND TECHNIQUES 
FOR FORMULATING A SECURE VCCI 
The security tools and techniques discussed in previous 
section have been implemented by various researchers to 
design and develop secure VCCI. This section describes some 
of the valuable contributions by the researchers. [21] designed 
Trusted Virtual Datacenter (TVDc). The aim of TVDc is to 
provide a safety net that reduces the risk of security issues that 
take place by misusing the VMs with the help of malicious 
software. [22] Proposed a trusted VMM with the use of 
encryption methods. This technique is referred as CloudVisor. 
It is implemented as a security monitor that runs in the highest 
privileged mode even more than the hypervisor. Once the 
CloudVisor runs then it starts the hypervisor that executes in 
the least privileges mode. In order to enforce protection and 
isolation, CloudVisor monitors the use hardware by VMM and 
VMs. CloudVisor uses security authentication TPM for secure 
boot-up and encryption of VMs data. [8] Proposed the TVMM 
by using TPM as root of trust by implementing it on Xen 
hypervisor. The vTPM provides the iso lation security between 
VMs so no any VMs can access the resources of others. [8] 
Also proposed a page-based encryption method. This method 
uses the secret key managed by the hypervisor to encrypt all 
pages. Encryption uses AES-128 in CBC mode, and hashing 
uses SHA-256 before the pages are handed over to DomO. 
These are few of the valuable contributions however there is 
tremendous amount of research being carried out by several 
researchers for securing the VCCI. 
VI. CONCLUSION AND FUTURE WORK 
Multi-tenancy is one of the significant characteristics of 
cloud computing that refers to the mechanism of sharing a 
cloud platform and resources to the several clients. In order to 
achieve the benefits of this technique, cloud computing has 
moved towards virtualization, where each clients is assigned 
with one or multiple VMs. Beside the benefits, multi-tenant 
cloud environments is also vulnerable to attacks that have 
impede the trust on adopting cloud computing. Attacks have 
Proceedings of 20121ntemational of Cloud Computing, Technologies, Applications  Management 154
Sarrraz Nawaz Brohi, Mervat Adib Bamiah, Muhammad Nawaz Brohi, Ruk shanda Kamran 
been identified from outsiders and insiders, The major targeted 
point for attack on veel includes the VMM. In order to secure 
the VMM, several techniques have been introduced that are 
implemented by various researchers from academia and 
industry to secure the veeI. The adoption of cloud computing 
is an un-stopping task so the challenge is to formulate a secure 
eel. In order to contribute in the field of cloud computing we 
analyzed the security issues on VeeI, however security is not 
only limited to virtualization components. A eel must be 
secure at various layers physical, network, application, 
management and organizational layers by considering the 
governmental policies and SLAs etc. However, the future 
direction of our research is to conduct an analysis identitying 
and overcoming the security issues on cloud computing from 
governance and operational perspectives. 
ACKNOWLED GMENT 
We are thankful to God Ahnighty for glvrng us the 
knowledge and wisdom to complete this work. We are also 
thankful to our parents for their encouraging support. 
REFERENCES 
[I] Y amini, B.  Selvi, D .V., 2010. Cloud virtualization: A potential way to 
reduce glob al warming. In Recent Advances in Space Technology 
Services and Climate Change (RSTSCC), 2010. Recent Advances in 
Space Technology Services and Climate Change (RSTSCC), 2010. pp. 
55-57. 
[2] Szefer, 1., et al. 2011. Eliminating the hypervisor attack surface for a 
more secure cloud. Proceedings of the 18th ACM conference on 
Computer and communications security. Chicago, Illinois, USA, ACM: 
401-412. 
[3] D awoud, W., Tak ouna, 1.  Meinel, C., 2010. Inrrastructure as a service 
security: Challenges and solutions. In Informatics and Systems (INFOS). 
2010 The 7th International Conference on. Informatics and Systems 
(lNFOS), 2010. pp. 1-8. 
[4] Shengmei, L., et aI., 2011. Virtualization security for cloud computing 
service. In Cloud and Service Computing (CSC), 2011 International 
Conference on. Cloud and Service Computing (CSC), 2011 International 
Conference on. pp. 174-179. 
[5] Tak ab i, H., Joshi, J.B.D .  Ahn, G ., 2010. Security and Privacy 
Challenges in Cloud Computing Environments. Security  Privacy, 
IEEE, 8(6), pp.24-31. 
[6] Wang, Z.  Jiang, x., 2010. HyperSafe: A Lightweight Approach to 
Provide Lifetime Hypervisor Control-Flow Integrity. In Security and 
Privacy (SP), 2010 IEEE Symposium on. Security and Privacy (SP), 
2010 IEEE Symposium on. pp. 380-395. 
[7] Jasti, A., et al. 2010. Security in multi-tenancy cloud. In Security 
Technology (ICCST), 2010 IEEE International Carnahan Conference 
on. Security Technology (lCCST), 2010 IEEE International Carnahan 
Conference on. pp. 35-41. 
[8] Jinzhu Kong, 2010. Protecting the Confidentiality of Virtual Machines 
Against Untrusted Host. In Intelligence Information Processing and 
Trusted Computing (lPTC), 2010 International Symposium on. 
Intelligence Information Processing and Trusted Computing (IPTC), 
20 I 0 International Symposium on. pp. 364-368. 
[9] Fu Wen  Li Xiang, 2011. The study on data security in Cloud 
Computing b ased on Virtualization. In II. In Medicine and Education 
(lTME), 2011 International Symposium on. pp. 257-261. 
[10] Suryanarayana, v., Jasti, A.  Pendse, R., 2010. Credit scheduling and 
pre fetching in hypervisors using Hidden Mark ov Models. In Local 
Computer Network s (LCN), 2010 IEEE 35th Conference on. Local 
Computer Network s (LCN), 2010 IEEE 35th Conference on. pp. 224- 
227. 
[II] Naughton, I., et al. 2010. Loadab le Hypervisor Modules, System 
Sciences (HICSS), 2010 43rd Hawaii International Conference on, vol., 
no., pp.l-8. 
[12] Peijie Y u. et aI., 2010. Real-time Enhancement for Xen Hypervisor. In 
Emb edded and Ub iquitous Computing (EUC), 2010 IEEE/IFIP 8th 
International Conference on. Emb edded and Ub iquitous Computing 
(EUC), 2010 IEEE/IFIP 8th International Conference on. pp. 23-30. 
[13] Pham, c., et al. 2011. CloudVal: A framework for validation of 
virtualization environment in cloud infrastructure. In D ependab le 
Systems  Network s (D SN), 2011 IEEE/IFIP 41st International 
Conference on. D ependab le Systems  Network s (D SN), on. pp. 189- 
196. 
[14] CSA, 2010, D omain 12: G uidance for Identity  Access Management 
V2.l.Cloud Security Alliance. Availab le at: 
http: //www.cloudsecurityalliance.org/guidance/csaguide- dom 12. pdf 
[15] Afoulk i, Z., et al. 2012. MAC protection of the Open Neb ula Cloud 
environment, High Performance Computing and Simulation (HPCS), 
2012 International Conference on, vol., no., pp.85. 
[16] Harley Kozushk o, Intrusion D etection: Host-Based and Network -Based 
Intrusion D etection Systems, Availab le from 
http: //infohost.nmt.edu/-sfs/Students/HarleyKozushk o/PapersIintrusion 
D etectio nP aper.p df 
[17] Achemlal, M., et.al. 2011. Trusted Platform Module as an Enab ler for 
Security in Cloud Computing, Network and Information Systems 
Security (SAR-SSI), 2011 Conference on , vol., no., pp.I-6. 
[18] Wik i, Virtual Firewall, Availab le from 
http: //en.wik ipedia.org/wik ilVirtual_firewall. 
[19] Clement Berthelot, Evaluation of a Virtual Firewall in a Cloud 
Envirorunent, Availab le from 
http: //b uchananweb .co.uk /09014406_MSc_VirtuaIFirewall.pdf 
[20] Luigi, C., et al. Trusted Virtual D omains - D esign, Implementation and 
Lessons Learned, Availab le from 
http: //infohost.nmt.edu/-sfs/Students/HarleyKozushk o/PapersIintrusion 
D etectionPaper. pdf 
[21] Berger, S., R. Caceres, et al. 2009. Security for the cloud infrastructure: 
Trusted virtual data center implementation. IBM Journal of Research 
and D evelopment 53(4): 6: 1-6: 12. 
[22] Zhang, F., et al. 2011. CloudVisor: retrofitting protection of virtual 
machines in multi-tenant cloud with nested virtualization. Proceedings 
of the Twenty-Third ACM Symposium on Operating Systems 
Principles. Cascais, Portugal, ACM: 203-216. 
[23] D ongxi, L., et al. 2010. A Cloud Architecture of Virtual Trusted 
Platform Modules, Emb edded and Ub iquitous Computing (EUC), 2010 
IEEE/IFIP 8th International Conference on, vol., no., pp.804-811. 
[24] Jing-Jang h., et al. 2011. A Business Model for Cloud Computing Based 
on a Separate Encryption and D ecryption Service, Information Science 
and Applications (lCISA), 2011 International Conference on , vol., no., 
pp.I-7, 26-29. 
[25] Khan, A., 2012. Access Control in Cloud Computing Envirorunent, In 
ARPN Journal of Engineering and Applied Sciences, vol-7, no-5., 
pp.613-615. 
[26] Jansen, W., and G rance, I., 2011, G uidelines onSecurity and Privacy in 
Pub lic Cloud Computing. National Institute of Standards and 
Technology Special Publication 800-144. NIST Special Pub lication 800- 
144. 
Proceedings of 20121nternational of Cloud Computing, Technologies, Applications  Management 155

Más contenido relacionado

La actualidad más candente

IRJET- Detection and Isolation of Zombie Attack under Cloud Computing
IRJET- Detection and Isolation of Zombie Attack under Cloud ComputingIRJET- Detection and Isolation of Zombie Attack under Cloud Computing
IRJET- Detection and Isolation of Zombie Attack under Cloud ComputingIRJET Journal
 
IT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization SecurityIT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization SecurityBooz Allen Hamilton
 
Symantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit AnalysisSymantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit AnalysisSymantec
 
منصة شليلة
منصة شليلةمنصة شليلة
منصة شليلةssuser81f53f
 
The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...
The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...
The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...rahulmonikasharma
 
Imp (distributed vmm)
Imp (distributed vmm)Imp (distributed vmm)
Imp (distributed vmm)Punit Gupta
 
Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...
Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...
Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...Toshiharu Harada, Ph.D
 
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...Spiffy
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroGraeme Wood
 
Comodo one | Patch Management Software
Comodo one | Patch Management SoftwareComodo one | Patch Management Software
Comodo one | Patch Management SoftwareKristen theron
 
IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...
IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...
IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...IRJET Journal
 
Todd Deshane's PhD Proposal
Todd Deshane's PhD ProposalTodd Deshane's PhD Proposal
Todd Deshane's PhD ProposalTodd Deshane
 
Virtually Secure: Uncovering the risks of virtualization
Virtually Secure: Uncovering the risks of virtualizationVirtually Secure: Uncovering the risks of virtualization
Virtually Secure: Uncovering the risks of virtualizationSeccuris Inc.
 
Virtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware ImplementationsVirtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware ImplementationsJason Edelstein
 
Cloud Security
Cloud SecurityCloud Security
Cloud SecurityAli Habeeb
 
Session 9 Tp 9
Session 9 Tp 9Session 9 Tp 9
Session 9 Tp 9githe26200
 

La actualidad más candente (16)

IRJET- Detection and Isolation of Zombie Attack under Cloud Computing
IRJET- Detection and Isolation of Zombie Attack under Cloud ComputingIRJET- Detection and Isolation of Zombie Attack under Cloud Computing
IRJET- Detection and Isolation of Zombie Attack under Cloud Computing
 
IT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization SecurityIT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization Security
 
Symantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit AnalysisSymantec White Paper: W32.Ramnit Analysis
Symantec White Paper: W32.Ramnit Analysis
 
منصة شليلة
منصة شليلةمنصة شليلة
منصة شليلة
 
The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...
The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...
The Design of Convoluted Kernel Architectural Framework for Trusted Systems –...
 
Imp (distributed vmm)
Imp (distributed vmm)Imp (distributed vmm)
Imp (distributed vmm)
 
Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...
Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...
Chained Enforceable Re-authentication Barrier Ensures Really Unbreakable Secu...
 
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend Micro
 
Comodo one | Patch Management Software
Comodo one | Patch Management SoftwareComodo one | Patch Management Software
Comodo one | Patch Management Software
 
IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...
IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...
IRJET-Virtualization Technique for Effective Resource Utilization and Dedicat...
 
Todd Deshane's PhD Proposal
Todd Deshane's PhD ProposalTodd Deshane's PhD Proposal
Todd Deshane's PhD Proposal
 
Virtually Secure: Uncovering the risks of virtualization
Virtually Secure: Uncovering the risks of virtualizationVirtually Secure: Uncovering the risks of virtualization
Virtually Secure: Uncovering the risks of virtualization
 
Virtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware ImplementationsVirtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware Implementations
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Session 9 Tp 9
Session 9 Tp 9Session 9 Tp 9
Session 9 Tp 9
 

Similar a Identifying and analyzing security threats to virtualized cloud computing infrastructures

A Survey on Security Challenges of Virtualization Technology in Cloud Computing
A Survey on Security Challenges of Virtualization Technology in Cloud ComputingA Survey on Security Challenges of Virtualization Technology in Cloud Computing
A Survey on Security Challenges of Virtualization Technology in Cloud ComputingAIRCC Publishing Corporation
 
virtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptx
virtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptxvirtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptx
virtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptxaravym456
 
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdfpivanon243
 
A Trusted IaaS Environment with Hardware Security Module
 A Trusted IaaS Environment with Hardware Security Module A Trusted IaaS Environment with Hardware Security Module
A Trusted IaaS Environment with Hardware Security Modulenexgentechnology
 
A Trusted IaaS Environment with Hardware Security Module
 A Trusted IaaS Environment with Hardware Security Module A Trusted IaaS Environment with Hardware Security Module
A Trusted IaaS Environment with Hardware Security Modulenexgentechnology
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environmentnexgentech15
 
Cloud Computing Hypervisors and Comparison Xen KVM
Cloud Computing Hypervisors and Comparison Xen KVM Cloud Computing Hypervisors and Comparison Xen KVM
Cloud Computing Hypervisors and Comparison Xen KVM cloudresearcher
 
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...ijcncs
 
Virtualization Security
Virtualization SecurityVirtualization Security
Virtualization Securitysyrinxtech
 
Design of Intrusion Tolerance System based on Service Redundancy Level
Design of Intrusion Tolerance System based on Service Redundancy LevelDesign of Intrusion Tolerance System based on Service Redundancy Level
Design of Intrusion Tolerance System based on Service Redundancy LevelIOSRJEEE
 
Virtualization security threats in cloud computing
Virtualization security threats in cloud computingVirtualization security threats in cloud computing
Virtualization security threats in cloud computingNitish Awasthi (anitish_225)
 
Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...IJORCS
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsSiddharth Coontoor
 
Cloud models and platforms
Cloud models and platformsCloud models and platforms
Cloud models and platformsPrabhat gangwar
 
A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...ijsrd.com
 

Similar a Identifying and analyzing security threats to virtualized cloud computing infrastructures (20)

Virtual machine security
Virtual machine securityVirtual machine security
Virtual machine security
 
A Survey on Security Challenges of Virtualization Technology in Cloud Computing
A Survey on Security Challenges of Virtualization Technology in Cloud ComputingA Survey on Security Challenges of Virtualization Technology in Cloud Computing
A Survey on Security Challenges of Virtualization Technology in Cloud Computing
 
virtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptx
virtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptxvirtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptx
virtukdjkdjajdajkjdacdjdjdjcjdcjkdjc.pptx
 
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
 
A Trusted IaaS Environment with Hardware Security Module
 A Trusted IaaS Environment with Hardware Security Module A Trusted IaaS Environment with Hardware Security Module
A Trusted IaaS Environment with Hardware Security Module
 
A Trusted IaaS Environment with Hardware Security Module
 A Trusted IaaS Environment with Hardware Security Module A Trusted IaaS Environment with Hardware Security Module
A Trusted IaaS Environment with Hardware Security Module
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environment
 
Cloud Computing Hypervisors and Comparison Xen KVM
Cloud Computing Hypervisors and Comparison Xen KVM Cloud Computing Hypervisors and Comparison Xen KVM
Cloud Computing Hypervisors and Comparison Xen KVM
 
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
 
Virtualization Security
Virtualization SecurityVirtualization Security
Virtualization Security
 
Design of Intrusion Tolerance System based on Service Redundancy Level
Design of Intrusion Tolerance System based on Service Redundancy LevelDesign of Intrusion Tolerance System based on Service Redundancy Level
Design of Intrusion Tolerance System based on Service Redundancy Level
 
Cloud security
Cloud securityCloud security
Cloud security
 
Virtualization security threats in cloud computing
Virtualization security threats in cloud computingVirtualization security threats in cloud computing
Virtualization security threats in cloud computing
 
Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...
 
Virtualization
VirtualizationVirtualization
Virtualization
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized Environments
 
Cloud models and platforms
Cloud models and platformsCloud models and platforms
Cloud models and platforms
 
REPORT1 new
REPORT1 newREPORT1 new
REPORT1 new
 
A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 

Último

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 

Último (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

Identifying and analyzing security threats to virtualized cloud computing infrastructures

  • 1. Identifying and Analyzing Security Threats to Virtualized Cloud Computing Infrastructures Sarfraz Nawaz Brohi, Mervat Adib Bamiah Universiti Teknologi Malaysia, Malaysia nbsarfraz2@live.utm.my, abmervat3@live.utm.my Abstract- A multi-tenant Cloud Computing Infrastructure (CCI) consists of several Virtual Machines (VMs) running on same physical platform by using virtualization techniques. The VMs are monitored and managed by kernel based software i.e. Virtual Machine Monitor (VMM) or hypervisor which is main component of Virtualized Cloud Computing Infrastructure (VCCI). Due to software based vulnerabilities, VMMs are compromised to security attacks that may take place from inside or outside attackers. In order to formulate a secure VCCI, VMM must be protected by implementing strong security tools and techniques such as Encryption and Key Management (EKM), Access Control Mechanisms (ACMs), Intrusion Detection Tools (IDTs), Virtual Trusted Platform Module (vTPM), Virtual Firewalls (VFs) and Trusted Virtual Domains (TVDs). In this research paper we describe the techniques of virtualizing a CCI, types of attacks on VCCI, vulnerabilities of VMMs and we critically describe the significance of security tools and techniques for securing a VCCI. Keywords- Virtualization, Virtual Machine Monitor, Attacks and Vulnerabilities, Security Tools and Techniques I. Introduction Considering the reduction in global warming cloud computing is moving towards the platform of virtualization [1]. Under this technique hardware or software resources such as memory, CPU, storage, network are logically portioned and provided to multiple tenants. However virtualization is complex and has a considerable attack surface. It is prone to bugs and vulnerabilities [2]. The applications of clients are running on VMs residing on VCCI. Since the VMs are not permitted to access the underlying physical hardware directly, hypervisor or VMM is used to manage, monitor and isolate VMs from each other and the host OS [3]. One of the primary benefits that virtualization brings is isolation. This benefit, if not carefully deployed will become a threat to the operating environment [4]. However, Cloud Service Providers (CSPs) undertake a substantial effort to secure their systems in order to minimize the threats to infrastructure but still hypervisors has flaws of weak security isolation [5]. If an attacker is able to gain access over the hypervisor, whole service could be at risk and all the VMs running over the hypervisor would be compromised [6-7]. Due to inappropriate security standards used for hypervisors at infrastructure level, there are security gaps that can be exploited by the inside or outside malicious attackers to misuse the infrastructure [8]. Since public cloud provides open global accesses to heterogeneous clients, Muhammad Nawaz Brohi, Rukshanda Kamran Preston University Ajman, UAE mnbrohi@preston.ae, ruks.faculty@preston.ae confidentiality, integrity, security, availability, authenticity and privacy are essential concerns for both CSP and clients as well. Security and privacy are the most significant challenges that may impede the cloud computing adoption. Violating the security of any component will impact the other components consequently the security of the entire system will collapse [3]. CCI must be secure at each layer such as physical, network, virtualization and application layers. However, the focus of this research paper is to identify and analyze the security issues and threats only on VCCI. II. Virtualizing The Cloud Computing Infrastructure The adoption of virtualization in cloud computing brought up several advantages compared to traditional computing infrastructure where one resource was allocated to a single VM at a time [9]. The clients are interacting with the physical infrastructure by accessing their applications on their personal VMs running on a hypervisor as shown in Fig.) [9]. User VM User VM Manager VM Hypervisor Hardware Infrastructure Figure I. Cloud Virtualization [9] Since a VCCI consists of numerous clients VMs that, are controlled by VMM to ensure fair scheduling, memory and resource allocation etc. The VMM itself is running on the physical infrastructure by utilizing the host OS [) 0]. The VCCI is similar to the OS environment, where multiple processes are running on a single OS which is responsible for monitoring and managing the processes. There are two main types of hypervisors used on a VCCI i.e. Type-l and Type-2. A Type-l Proceedings of 2012 International of Cloud Computing, Technologies, Applications & Management 978-1-4673-4416-6/12/$ 31.00 © 20121EEE 151
  • 2. 154741228: Identifying and Analyzing Security Threats to Virtualized Cloud Computing Inrrastructures hypervisor runs directly upon the hardware with a separated layer from the host OS. Type-2 hypervisor runs together with the host OS. Due to the isolation from the host OS, the security, performance and scalability features in Type-I are enhanced than Type-2 [11]. The highly used industry based type-l and type-2 hypervisor include Xen and KVM respective Iy. A. Xen Hypervisor Xen resides between the VMs and underlying physical hardware. In order to create a secure operating environment, Xen hypervisor divides the VMs into two domains i.e. DomainO (DomO) and DomainU (DomU) according to the accessibility privileges. The DomO VM has higher privileges and it can access the hardware whereas DomU VMs have lower privileges and cannot directly access the hardware. When Xen hypervisor starts, for the first time it loads DomO VM. Normally the user of DomO is a system administrator who has privilege to use the hypervisor interface to create, delete or manage any DomU VMs. Each DomU VM contains a modified Linux kernel that includes front-end drivers that communicates with the Xen hypervisor, instead of communicating directly with hardware. For each DomU VM, CPU and memory access operations are handled directly by the Xen hypervisor. However, 110 is directed to DomO since Xen hypervisor itself is not able to perform any I/O operation [12]. B. Kernel Virtual Machine (KVM) Hypervisor KVM is developed by implementing Linux kernel module with enhanced hypervisor functionalities. Each Linux process has two modes of execution, user and kernel mode. The user mode is considered as unprivileged while kernel mode is considered as privileged process. The default mode for a process is user mode. It changes to the kernel mode when it requires some sort of services from kernel such as request for writing to hard disk. While implementing the KVM, the developers added a third mode for process, called as guest mode. The guest mode itself has two normal modes user and kernel, can be called as guest-user and guest-kernel mode. When a guest process is executing non-I/O guest code, it will run in guest-user mode. In guest-kernel mode, the process handles exits from guest-user mode due to I/O or other special instructions. In user mode, the Linux process performs I/O on behalf of a guest. In the KVM model each guest VM is implemented as a simple Linux process and that process itself is able to run multiple applications concurrently because it is acting as a virtual OS [13]. Each VM is scheduled by standard Linux scheduler. III. ATTACKS ON VCCI AND VULNERABILITIES OF VMMS Due to inappropriate security standards used for hypervisors at infrastructure level, there are several security gaps that can be exploited by the inside or outside malicious attackers to misuse the infrastructure as shown in Fig. 2 [8]. External Figure 2. Insider and Outsider Attack [8] Attack on any component of VCCI may affect the others. In order to overcome this issue, the infrastructure needs to be secured by implementing security tools and techniques that isolates the VMM, guest/ host OS and physical hardware from the side-effects of each other. [2] Identified two major attacks on VCCI (VM to VM and VM to Hypervisor) as shown in Fig. 3 [2]. . End .... Users · ·· ···· · ···· 1·· ····· .. ······· Cloud Provider Cloud Figure 3. Attack Surface [2] Hyper· visor toVM attack Servers The attacks visualized in Fig.3 can take place due to three major vulnerabilities (VM hopping, VM escape and VM mobility) identified in hypervisors [7] [4]. Proceedings of 20121ntemational of Cloud Computing, Technologies, Applications Management 152
  • 3. Sarrraz Nawaz Brohi, Mervat Adib Bamiah, Muhammad Nawaz Brohi, Ruk shanda Kamran A, VM Hopping When several VMs are running on the same host OS, a malicious attacker such as remote un-trusted cloud user on one VM can obtain the access of other VM just by knowing its IP address. Once a VM is attacked, the attacker can monitor the traffic going over the VM and change the flow of traffic or manipulate it. This attack can create a major issue of Denial of Service (DOS) that is actually an attempt to make a computer resource unavailable to its intended users [4]. If VM is running since a long time, an attacker can modify the configuration file such that VM goes off state. Therefore the ongoing communication to that VM could be stopped. When the connection is resumed, the VM needs to start the entire communication again [7]. B. VM Escape This vulnerability allows a guest-level VM to attack its host. Under this an attacker such as an un-trusted user of cloud services can run a code on a VM that allows an OS running within it to break out and interact directly with the hypervisor. Such an exploit could give the attacker access to the host OS and all other VMs running on that host [4]. If an attacker gains access to the host running multiple VMs, he/she can access the resources which are shared by the other VMs. The host can monitor the memory being allocated and the CPU utilization. If necessary an attacker can bring down these resources and turn off the hypervisor and if the hypervisor fails, all the other VMs turn off eventually [7]. C. VM Mobility Under a VCCI, VMs can move from one physical host to another is called as VM mobility. However, VM mobility can be risky for security attacks, VM files can be stolen without physical theft of the host machine [3]. VMs can be moved over the Network or copied through a USB. Since VM are not essentially present on the physical machine, the threat for an attack increases. The contents of the VM are stored in a file on the hypervisor. If the VM is moved to another location, then the virtual disk is also recreated and an attacker can then modify the source configuration file and alter the VMs activities. VM can also be compromised if the VM is offline. An attacker can modify the configuration file of the VM. Gaining access to the virtual disk, attacker has sufficient time to break in all the security measure such as passwords, important credentials, etc. Since this VM is a copy of the actual VM, it is difficult to trace the attacker with this threat [7]. This attack is normally caused by a malicious cloud administrator. IV. SECURITY TOOLS AND TECHNIQUES FOR SECURING THE VIRTUALIZED CLOUD COMPUTING INFRASTRUCTURE There are numerous security tools and techniques available to overcome the malicious threats on VCCI and hypervisor vulnerabilities. During our analysis, we have identified some major approaches for securing a VCCI by reviewing the past and present literature. These include EKM, ACMs, lOTs, vTPM, VFs and TVDs. The significances of these techniques to secure a VCCI are described as follows: A. Encryption and Key Management (EKM) The protection of data against the loss and theft is a shared responsibility of cloud customer and CSP. Nowadays, encryption is one of the strongly recommended techniques in cloud Service Level Agreements (SLAs) [26]. The confidential data of customer must be encrypted at three different stages i.e. encryption of data- at- rest (encrypting the customer's data on disk storage as cipher text that will protect the data from malicious CSP and illegal use), encryption of data-at-transit (encrypting the confidential information such as credit cards while transmitting over a network) and encryption of data on backup media such as external or internal storages, this can protect against misuse of lost or stolen media [14]. However, encryption only is not enough to keep the data secure, there must be proper key management practices to ensure the safe and legal access of encryption keys. For-instance encryption keys must be protected same as sensitive data itself and these keys should be accessed only by limited and authorized personalities and proper procedures must be followed if encryption keys are lost or stolen [14]. It is the customer's responsibility to enforce the use of encryption and key management in their SLAs. However, type of encryption technique used depends upon the requirements and objectives. The common encryption methods that can be used on VCCI include symmetric and asymmetric algorithms. From symmetric cryptography family, Triple Data Encryption Algorithm (TOEA) also known as Triple-DES or (3DES) and Advanced Encryption Standard (AES) are most common types of encryption techniques. These types of encryption and decryption process use a secret key. From asymmetric cryptography, RSA and Elliptic Curve Cryptography (ECC) are mostly used encryption techniques, unlike symmetric these methods uses two different keys, a public key for encryption and a private key for decryption [24]. If data encryption practices are followed accurately, the data will be saved from the illegal accesses or theft of a malicious CSP's administrator and remote hackers. B. Intrusion Detection Tools (IDTs) The multi-tenant and distributed nature of the cloud makes it an attractive target for potential intruders. Appropriate IDTs should be used at VCCI which continuously collects and analyzes data from a computing system, aiming to detect intrusive actions. There are two main approaches for IDTs i.e. Network-based lOTs (NIDTs) and Host-based lOTs (HIOTs), NIDTs are based on monitoring the network traffic flowing through the systems and examining events as packets of information exchange between computers. While, HIOTs are based on monitoring local activity on a host like processes, network connections, system calls, logs, etc and examining events like what files were accessed and what applications were executed [16]. Both lOTs tools should be used at VCCI to ensure safe and secure operating environment in order to block the intruders. Proceedings of 20121ntemational of Cloud Computing, Technologies, Applications Management 153
  • 4. 154741228: Identifying and Analyzing Security Threats to Virtualized Cloud Computing Inrrastructures C. Virtual Firewall (VF) It is a firewall service running in a virtualized environment which provides usual packet filtering and monitoring services that a physical firewall provides [18]. VFs can execute in various modes typically hypervisor-mode (hypervisor resident) and bride-mode. In order to protect the VMs and VMM, hypervisor-resident VFs must be implemented on the VMM where it is responsible to capture malicious VM activities including packet injections. These VFs require a modification to the physical host hypervisor kernel to install process hooks or modules allowing the VF system access to VM information and direct access to the virtual network switches as well as virtualized network interfaces moving packet traffIc between VMs. The hypervisor-resident VF can use the same hooks to then perform all firewall functions like packet inspection, dropping, and forwarding but without actually touching the virtual network at any point. Hypervisor­resident VFs can be faster as compared to bridge-mode VFs because they are not performing packet inspection in VFs, but rather from within the kernel at native hardware speeds [19]. D. Trusted Virtual Domains (TVDs) A TVD is security technique formed at VCCI by grouping the related VMs running on separate physical machine into a single network domain with a unified security policy. The multiple instances of TVDs co-exist on a single platform under a shared resource policy. The use of TVD provides strong isolation among un-related VMs as the communication among TVDs takes places only according to the security policies defmed by administrator configured in the VMM. A malicious VM cannot join any TVD because in order to join TVD, a VM should fulfIl the requirements of the policy so no malicious VM can affect the VMs of trusted users on cloud [20]. Normally the VMs residing in a TVD are labeled with a unique identifier. For-instance the VMs of one customer will be labeled differently from the other customer. The labeling is used to identity the assigned VMs to a particular customer and to allow the same labeled VMs to run on inside the same TVD that must be designed by following a proper security guidelines and policies that doesn't exhibit any loop holes. E. Access Control Mechanisms (ACMs) ACMs are responsible of protecting of a VCCI by limiting, denying or restricting access to a system or an entity such as processes, VM and VMMs according to the well defined security policies [15]. Most common ACMs used in VCCI include Mandatory Access Control (MAC), Discretionary Access Control (DAC) and Role Based Access Control (RBAC). All these techniques are known as identity based ACMs as user subjects and resources objects are identified by unique names. Identification may be done directly or through roles assigned to the subjects [25]. ACMs guarantees integrity and confidentiality of the resources. Access control must be performed by a trusted party which can be also the CSP or third party in association with the cloud customer. Moreover, the collaboration and the expression of access control at each layer e.g. hypervisor or OS must be achieved in a dedicated and neutral language to allow a unification policy regardless of the layer. F. Virtual Trusted Platform Module (vTPM) IBM researchers proposed TPM virtualization that is based on certificate chain linking vTPMs to the physical TPM in order to provide its capabilities and make it available to all VMs running on a platform. vTPMs can be located in a specific layer over the hypervisor. A vTPM instance is created for each VM by vTPM Manager which is built in a specific VM and may invoke its own vTPM through the hypervisor [17]. Each VM has its associated vTPM instance that emulates the TPM functionality to extend the chain of trust from the physical TPM to each vTPM via careful management of signing keys and certificates. A vTPM has its own virtual Endorsement Key (EK) and virtual Storage Root Key (SRK) beside some software on the host. In multi-tenant VCCI the system of vTPM virtualizes a physical TPM to be used by a number of VM on a single hardware platform [23]. V. IMPLEMENTATION OF SECURITY TOOLS AND TECHNIQUES FOR FORMULATING A SECURE VCCI The security tools and techniques discussed in previous section have been implemented by various researchers to design and develop secure VCCI. This section describes some of the valuable contributions by the researchers. [21] designed Trusted Virtual Datacenter (TVDc). The aim of TVDc is to provide a safety net that reduces the risk of security issues that take place by misusing the VMs with the help of malicious software. [22] Proposed a trusted VMM with the use of encryption methods. This technique is referred as CloudVisor. It is implemented as a security monitor that runs in the highest privileged mode even more than the hypervisor. Once the CloudVisor runs then it starts the hypervisor that executes in the least privileges mode. In order to enforce protection and isolation, CloudVisor monitors the use hardware by VMM and VMs. CloudVisor uses security authentication TPM for secure boot-up and encryption of VMs data. [8] Proposed the TVMM by using TPM as root of trust by implementing it on Xen hypervisor. The vTPM provides the iso lation security between VMs so no any VMs can access the resources of others. [8] Also proposed a page-based encryption method. This method uses the secret key managed by the hypervisor to encrypt all pages. Encryption uses AES-128 in CBC mode, and hashing uses SHA-256 before the pages are handed over to DomO. These are few of the valuable contributions however there is tremendous amount of research being carried out by several researchers for securing the VCCI. VI. CONCLUSION AND FUTURE WORK Multi-tenancy is one of the significant characteristics of cloud computing that refers to the mechanism of sharing a cloud platform and resources to the several clients. In order to achieve the benefits of this technique, cloud computing has moved towards virtualization, where each clients is assigned with one or multiple VMs. Beside the benefits, multi-tenant cloud environments is also vulnerable to attacks that have impede the trust on adopting cloud computing. Attacks have Proceedings of 20121ntemational of Cloud Computing, Technologies, Applications Management 154
  • 5. Sarrraz Nawaz Brohi, Mervat Adib Bamiah, Muhammad Nawaz Brohi, Ruk shanda Kamran been identified from outsiders and insiders, The major targeted point for attack on veel includes the VMM. In order to secure the VMM, several techniques have been introduced that are implemented by various researchers from academia and industry to secure the veeI. The adoption of cloud computing is an un-stopping task so the challenge is to formulate a secure eel. In order to contribute in the field of cloud computing we analyzed the security issues on VeeI, however security is not only limited to virtualization components. A eel must be secure at various layers physical, network, application, management and organizational layers by considering the governmental policies and SLAs etc. However, the future direction of our research is to conduct an analysis identitying and overcoming the security issues on cloud computing from governance and operational perspectives. ACKNOWLED GMENT We are thankful to God Ahnighty for glvrng us the knowledge and wisdom to complete this work. We are also thankful to our parents for their encouraging support. REFERENCES [I] Y amini, B. Selvi, D .V., 2010. Cloud virtualization: A potential way to reduce glob al warming. In Recent Advances in Space Technology Services and Climate Change (RSTSCC), 2010. Recent Advances in Space Technology Services and Climate Change (RSTSCC), 2010. pp. 55-57. [2] Szefer, 1., et al. 2011. Eliminating the hypervisor attack surface for a more secure cloud. Proceedings of the 18th ACM conference on Computer and communications security. Chicago, Illinois, USA, ACM: 401-412. [3] D awoud, W., Tak ouna, 1. Meinel, C., 2010. Inrrastructure as a service security: Challenges and solutions. In Informatics and Systems (INFOS). 2010 The 7th International Conference on. Informatics and Systems (lNFOS), 2010. pp. 1-8. [4] Shengmei, L., et aI., 2011. Virtualization security for cloud computing service. In Cloud and Service Computing (CSC), 2011 International Conference on. Cloud and Service Computing (CSC), 2011 International Conference on. pp. 174-179. [5] Tak ab i, H., Joshi, J.B.D . Ahn, G ., 2010. Security and Privacy Challenges in Cloud Computing Environments. Security Privacy, IEEE, 8(6), pp.24-31. [6] Wang, Z. Jiang, x., 2010. HyperSafe: A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity. In Security and Privacy (SP), 2010 IEEE Symposium on. Security and Privacy (SP), 2010 IEEE Symposium on. pp. 380-395. [7] Jasti, A., et al. 2010. Security in multi-tenancy cloud. In Security Technology (ICCST), 2010 IEEE International Carnahan Conference on. Security Technology (lCCST), 2010 IEEE International Carnahan Conference on. pp. 35-41. [8] Jinzhu Kong, 2010. Protecting the Confidentiality of Virtual Machines Against Untrusted Host. In Intelligence Information Processing and Trusted Computing (lPTC), 2010 International Symposium on. Intelligence Information Processing and Trusted Computing (IPTC), 20 I 0 International Symposium on. pp. 364-368. [9] Fu Wen Li Xiang, 2011. The study on data security in Cloud Computing b ased on Virtualization. In II. In Medicine and Education (lTME), 2011 International Symposium on. pp. 257-261. [10] Suryanarayana, v., Jasti, A. Pendse, R., 2010. Credit scheduling and pre fetching in hypervisors using Hidden Mark ov Models. In Local Computer Network s (LCN), 2010 IEEE 35th Conference on. Local Computer Network s (LCN), 2010 IEEE 35th Conference on. pp. 224- 227. [II] Naughton, I., et al. 2010. Loadab le Hypervisor Modules, System Sciences (HICSS), 2010 43rd Hawaii International Conference on, vol., no., pp.l-8. [12] Peijie Y u. et aI., 2010. Real-time Enhancement for Xen Hypervisor. In Emb edded and Ub iquitous Computing (EUC), 2010 IEEE/IFIP 8th International Conference on. Emb edded and Ub iquitous Computing (EUC), 2010 IEEE/IFIP 8th International Conference on. pp. 23-30. [13] Pham, c., et al. 2011. CloudVal: A framework for validation of virtualization environment in cloud infrastructure. In D ependab le Systems Network s (D SN), 2011 IEEE/IFIP 41st International Conference on. D ependab le Systems Network s (D SN), on. pp. 189- 196. [14] CSA, 2010, D omain 12: G uidance for Identity Access Management V2.l.Cloud Security Alliance. Availab le at: http: //www.cloudsecurityalliance.org/guidance/csaguide- dom 12. pdf [15] Afoulk i, Z., et al. 2012. MAC protection of the Open Neb ula Cloud environment, High Performance Computing and Simulation (HPCS), 2012 International Conference on, vol., no., pp.85. [16] Harley Kozushk o, Intrusion D etection: Host-Based and Network -Based Intrusion D etection Systems, Availab le from http: //infohost.nmt.edu/-sfs/Students/HarleyKozushk o/PapersIintrusion D etectio nP aper.p df [17] Achemlal, M., et.al. 2011. Trusted Platform Module as an Enab ler for Security in Cloud Computing, Network and Information Systems Security (SAR-SSI), 2011 Conference on , vol., no., pp.I-6. [18] Wik i, Virtual Firewall, Availab le from http: //en.wik ipedia.org/wik ilVirtual_firewall. [19] Clement Berthelot, Evaluation of a Virtual Firewall in a Cloud Envirorunent, Availab le from http: //b uchananweb .co.uk /09014406_MSc_VirtuaIFirewall.pdf [20] Luigi, C., et al. Trusted Virtual D omains - D esign, Implementation and Lessons Learned, Availab le from http: //infohost.nmt.edu/-sfs/Students/HarleyKozushk o/PapersIintrusion D etectionPaper. pdf [21] Berger, S., R. Caceres, et al. 2009. Security for the cloud infrastructure: Trusted virtual data center implementation. IBM Journal of Research and D evelopment 53(4): 6: 1-6: 12. [22] Zhang, F., et al. 2011. CloudVisor: retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization. Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles. Cascais, Portugal, ACM: 203-216. [23] D ongxi, L., et al. 2010. A Cloud Architecture of Virtual Trusted Platform Modules, Emb edded and Ub iquitous Computing (EUC), 2010 IEEE/IFIP 8th International Conference on, vol., no., pp.804-811. [24] Jing-Jang h., et al. 2011. A Business Model for Cloud Computing Based on a Separate Encryption and D ecryption Service, Information Science and Applications (lCISA), 2011 International Conference on , vol., no., pp.I-7, 26-29. [25] Khan, A., 2012. Access Control in Cloud Computing Envirorunent, In ARPN Journal of Engineering and Applied Sciences, vol-7, no-5., pp.613-615. [26] Jansen, W., and G rance, I., 2011, G uidelines onSecurity and Privacy in Pub lic Cloud Computing. National Institute of Standards and Technology Special Publication 800-144. NIST Special Pub lication 800- 144. Proceedings of 20121nternational of Cloud Computing, Technologies, Applications Management 155