Host Security Threats in the Public IaaS

  • Deployment of malware embedded in software components in the virtual machines.
  • Attack on that system which is not properly secured by the host firewalls
  • Attacks on accounts that are not properly secured eg. weak passwords, repetitive passwords, etc.
  • Stealing keys that will be used to access and manage hosts(SSH private keys).

Infrastructure Security at the Host Level in Cloud Computing

Pre-requisite: Cloud Computing

In this article, we’ll discuss the infrastructure security at the host level in cloud computing followed by the introduction of the topic itself then moving towards the host security at various delivery models such as System as a Service(SaaS), Platform as a Service(Paas) and Infrastructure as a service(Iaas) after which we will end this article by discussing the Virtual server Security.

During the review process of host security and assessing risks, one should always consider the context of cloud service delivery models(IaaS, PaaS, and SaaS) and various deployment models(Public, Private, and Hybrid). As we know there are no new security threats to hosts specific to cloud computing apart from the virtualization security threats like virtual machine escape, system configuration drift, and insider threats.

The elastic nature of cloud computing can bring new operation challenges from a security management perspective. Therefore managing the vulnerabilities and patches is tougher than running a scan, as the rates of changes are much higher than in traditional data centers.

Similar Reads

SaaS and Paas Host Security

Generally, the cloud service providers do not share information regarding their host platforms, hosts OS, and the processes that are in place to secure the hosts, as hackers might exploit that information when they are trying to break into the cloud services. Hence, in the context of System as a service(SaaS) or Platform as a service(PaaS) cloud services security of the host should be non-transparent with the customers and the responsibility of securing the host is confined to the cloud service providers....

Infrastructure as a Service(IaaS) Host Security

The customers of Infrastructure as a Service(IaaS) are primarily responsible for securing the hosts in the cloud, Infrastructure as a Service(IaaS) employs virtualization at the host layer, IaaS host security can be categorized as follows:...

Host Security Threats in the Public IaaS

Deployment of malware embedded in software components in the virtual machines. Attack on that system which is not properly secured by the host firewalls Attacks on accounts that are not properly secured eg. weak passwords, repetitive passwords, etc. Stealing keys that will be used to access and manage hosts(SSH private keys)....

Securing Virtual Servers

Ways to Secure the Virtual Servers in the Cloud require Operational Security procedures as:-...