Adaptive Cloud Computing Security

 

Adaptive Cloud Computing Security Management

The cloud computing model introduces a new paradigm shift in computing platforms with highly scalable, distributed, and shared computing resources. This motivates IT community to outsource their assets for hosting on such third-party computing platforms. However, despite the potential cost savings and revenues reaped by the cloud model, it still has a set of open issues that impacts its wide adoption. Security is at the top of these issues. The cloud model introduces a set of new security problems in addition to the existing traditional, technology-related security problems. These problems include loss-of-control, lack-of-trust, data isolation, and tenants’ security controls’ integration. The current cloud computing platforms lack a security platform that can address these security problems taking into consideration the cloud model implications.

In this research project, we work on a new cloud computing security management platform addressing these cloud security problems. The new security platform takes into account key challenges regarding the cloud computing model, including: it is hard to get cloud tenants and service providers to manually customize their shared cloud services’ security; the set of tenants using a given cloud service emerges at real-time; and each service tenant has a set of security requirements which usually change over time to reflect new challenges, risks and business objectives. To address these challenges, our platform supports capturing cloud platform, services and security specification details into a set of novel mega-models (multiple related models) that precisely reflect underlying systems’ details. Cloud stakeholders use these models to manage the security of their cloud outsourced IT assets on an abstract level. Then, our security management platform takes the responsibility and automates the realization of these security requirements on target cloud services at runtime.

Identifying security requirements that need to be enforced, usually requires deep experience with system and security details to pinpoint possible threats, vulnerabilities, and attacks. This becomes even worse when services are to be hosted on a public cloud where services are publicly accessible to malicious users who could exploiting services’ vulnerabilities and flaws to breach tenants’ security. Our platform has a novel, extensible, and online signature-based security analysis service that automates service security vulnerability and attack analysis. The outcomes of the security analysis service are used to automate the security patching process.

Furthermore, given that tenants do not have direct control on the shared cloud-services, our platform provides a new security monitoring service that can automatically realize tenants’ custom (user-defined) security metrics required to assess their cloud services’ security, into security probes and automatically deploy, collect, and analyze probes’ generated measurements.

Contact

 malmorsy at swin dot edu dot au

Motivating Scenario

To understand the nature of the security problem we are trying to address in this research, we defined a simple, yet comprehensive, motivating scenario that most probably exit in any cloud platform hosting Software-as-a-Service applications, it still cannot be satisfied neither by the existing security management nor security engineering efforts. Here we have SwinSoft, a SaaS business applications development house, decided to develop Galactic as a SaaS ERP system. During the development of Galactic, SwinSoft did use third-party services developed and hosted on BlueCloud and GreenCloud. On the other side we have got three customers interested to use Galactic. However, each tenant has their own security requirements as well as business requirements. The current model required SwinSoft to customize their service and capture such requirements. However, these security requirement will change overtime which means that we need to revisit the service security capabilities every now and then. Thus, there is a need for a multi-tenant automated security engineering approach that could capture different tenants' requirements and enforce such requirements on the target service at runtime.

 (+61 3) 9214 5725 

Office Location

EN511c

Engineering Building

EN Building - 5th Floor

John Street, Hawthorn

Victoria 3122

View map

Postal Address

Swinburne University of Technology 

Faculty of Information and 

Communication Technologies 

PO Box 218 

Hawthorn, Victoria

Australia 3122 

   

Motivating Scenario

Adaptive-security management framework architecture

The basic idea of our framework is to extend tenants' security management systems to include the cloud outsourced assets. The new framework will be deployed on the cloud platform and used by different tenants. The new platform covers defining security requirements, analysing cloud services, enforcing defined security requirements, and monitoring the security status of the cloud hosted assets. The framework is also based on the NIST-FISMA security management standard, after being revised to fit with the cloud computing model. The framework  architecture is inspired by the MAPE-K autonomic computing model introduced by IBM and discussed early in this chapter. Below we discuss the responsibilities of each of our approach.

Multi-tenant Security, Logical View

Adaptive Security management framework architecture

Alignment of NIST-FISMA Standard to Fit with the Cloud Computing Model

Management Component: This is a model-based security management component that is responsible for capturing services and security details where service provider system engineers model their services’ architecture, features and behavior and tenants’ security engineers model and verify their own security objectives, requirements, architecture, and metrics. Both models are then weaved together in a tenant secure-system model that guides the next steps of security enforcement and monitoring. This component represents the MAPE-K planning component where users define the policies or utility functions to be used to manage system adaptation.

Enforcement Component: This component is responsible for integrating specified security details, modeled by different service tenants, with the target cloud services. The existing security management efforts, discussed in the related work chapter, focus mainly on automating security controls’ configuration process. Thus, this point is out of our research scope. Actually, another reason is that these security controls may be deployed outside the cloud platform (inside tenant’s network perimeter). Thus, our focus in this component is to support flexible integration of the security controls within the target cloud services. A common security interface was developed to facilitate the integration task. This interface defines a set of functionalities to be realized by the security vendors through a common security controls’ adaptor. This enables security controls to easily integrate with our enforcement component which integrates with cloud services. This component represents the execute component in the MAPE-K model.

Monitoring Component: This component is responsible for generating required security probes according to tenants’ specified metrics (captured in the management layer). These probes are then deployed into the cloud services to capture system behavior and generate corresponding measurements/traces. Moreover, this component is responsible for collecting the measurements generated by these probes (according to metrics specified frequencies) and passing such measurements to the analysis component.

Analysis Component: The analysis component is responsible for two main tasks: performing security analysis of the cloud services including vulnerability and threat analysis. The analysis component analyses the deployed services and their architectures to identify possible flaws and existing security bugs. This helps security engineers from both sides in developing their security models. Moreover, such issues are delegated to the security management component in order to incorporate in the security status reports for tenants as well as dynamically updating the security controls deployed to block the reported security issues. The analysis component also analyses the measurements reported by the monitoring component against a set of predefined metrics’ stable ranges – e.g. number of incorrect user authentications per day should be less than 3 trials, so the analysis component should analyse the reported measures of incorrect authentications. This may also include taking corrective actions to defend against such probable attack. This represents the analysis component in the MAPE-K autonomic computing model.

Service-Security specification model

System description metamodel

Sample OCL-based architecture security analysis signatures

Publications