Module 5-Cloud Security
Module 5-Cloud Security
Cloud Security
Security Planning:
Before deploying a particular resource to the cloud, one should need to analyze
several aspects of the resource, such as:
A select resource needs to move to the cloud and analyze its sensitivity to risk.
Consider cloud service models such as IaaS, PaaS,and These models require the
customer to be responsible for Security at different service levels.
Consider the cloud type, such as public, private, community, or hybrid
Understand the cloud service provider's system regarding data storage and its
transfer into and out of the cloud.
The risk in cloud deployment mainly depends upon the service models and cloud
types.
Advantages of SSO
For Users :
Increased convenience for users as they only need to remember and key in login
information once.
Increased security assurance for users as website owners do not store login credentials.
For Businesses :
Increase customer base and satisfaction as SSO provides a lower barrier to entry and
seamless user experience.
Reduce IT costs for managing customer’s usernames and passwords.
Disadvantages of SSO
Increased security risk if login credentials are not securely protected and are exposed
or stolen as adversaries can now access many websites and applications with a single
credential.
5.3 authorization
Authorization is the function of specifying rights/privileges for accessing resources,
which is related to general information security and computer security.
More formally, "to authorize" is to define an access policy during the configuration
of systems and user accounts.
Benefits:
Enhanced Security: Protects sensitive data and systems from unauthorized access.
Improved Compliance: Helps organizations meet regulatory requirements and
industry standards.
Streamlined Access Management: Simplifies the process of granting and revoking
access privileges.
Increased Productivity: Allows authorized users to easily access the resources they
need.
Examples:
When a user logs into a system, their identity is verified through authentication.
Once authenticated, the user is granted access to resources based on their role or
permissions.
IAM systems can track user activity and generate reports for auditing purposes.
IAM Frameworks:
Identity Governance and Administration (IGA): Focuses on managing the
lifecycle of digital identities and ensuring compliance with policies.
Access Management (AM): Deals with controlling user access to specific resources
and applications.
Privileged Access Management (PAM): Manages access for users with elevated
privileges, such as administrators.
Active Directory Management (ADMgmt): Manages user accounts and access
permissions within an Active Directory environment.
IAM Tools:
Microsoft Azure Active Directory: A cloud-based identity and access management
service.
AWS IAM: A web service for securely controlling access to AWS resources.
Google Cloud IAM: A service for managing access to Google Cloud resources.
Other IAM tools: IBM Security Identity and Access Assurance, Ping Identity,
ManageEngine ADManager Plus.
5.5 data security
Data security is the process of safeguarding digital information throughout its entire
lifecycle, from creation to storage and disposal, to ensure its confidentiality, integrity,
and availability.
A. Encryption:
What it is:Encryption transforms data into an unreadable format (ciphertext) that can
only be accessed with a decryption key.
Why it's important:
If unauthorized individuals gain access to the storage infrastructure, encryption
ensures that the data remains unreadable and protected.
Types:
Full Disk Encryption: Encrypts the entire hard drive, protecting all data stored on it.
File-Level Encryption: Encrypts specific files or folders.
Database Encryption: Encrypts data within a database.
Field-Level Encryption: Encrypts specific fields within a database or file.
2. Data in Motion : Data in motion, also known as data in transit or data in flight,
refers to digital information as it flows between different locations, devices, or
networks.
Why Secure Data in Motion?
Data in motion is vulnerable to interception, unauthorized access, and potential
corruption during transmission.
Protecting data in motion is crucial for maintaining data confidentiality, integrity,
and availability.