• P-ISSN 0974-6846 E-ISSN 0974-5645

Indian Journal of Science and Technology

Article

Indian Journal of Science and Technology

Year: 2016, Volume: 9, Issue: 21, Pages: 1-7

Original Article

Analyzing Impacts of Cloud Computing Threats in Attack based Classification Models

Abstract

Objective: This paper makes an attempt to analyze the threats and vulnerabilities of a cloud based system and propose a threat modeling and process associating with. Different models can help policy makers to evaluate common criteria which in turn can help to create threat specific plan to have a customized solution. Methods/Analysis: This paper is an attempt to contribute to the existing research in the area of cloud security. It also analyzes the impact of threats and usage of threat models to improve the security aspects of data in transit and storage. This research uses an analytical research methodology. It tries to analyze various models in terms of their impact and usage to various organizations to combat threats on their data and networks. Existing literature has been studied and analyzed on various parameters to further study the recovery procedures and contingency planning. Findings: Different models can help policy makers to evaluate common criteria which in turn can help to create threat specific plan to have a customized solution. Applications: Cloud computing is an upcoming technology which is fascinating varied type of organizations. Even though it is widely adopted positively by different set of organizations, it also has its own security issues at different levels. To create a better security plan for an organization, precise calculation of attacks at different levels need to be determined and the impact should be estimated. To enable the same, well-accepted methods are to be determined which can help the users to map their systems with the solutions to have a better visualization
Keywords: Cloud Computing, Model, STRIDE, Security, Threats

DON'T MISS OUT!

Subscribe now for latest articles and news.