We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

cs.CR

Change to browse by:

cs

References & Citations

DBLP - CS Bibliography

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Computer Science > Cryptography and Security

Title: Emergent (In)Security of Multi-Cloud Environments

Abstract: As organizations increasingly use cloud services to host their IT infrastructure, there is a need to share data among these cloud hosted services and systems. A majority of IT organizations have workloads spread across different cloud service providers, growing their multi-cloud environments. When an organization grows their multi-cloud environment, the threat vectors and vulnerabilities for their cloud systems and services grow as well. The increase in the number of attack vectors creates a challenge of how to prioritize mitigations and countermeasures to best defend a multi-cloud environment against attacks. Utilizing multiple industry standard risk analysis tools, we conducted an analysis of multi-cloud threat vectors enabling calculation and prioritization for the identified mitigations and countermeasures. The prioritizations from the analysis showed that authentication and architecture are the highest risk areas of threat vectors. Armed with this data, IT managers are able to more appropriately budget cybersecurity expenditure to implement the most impactful mitigations and countermeasures.
Subjects: Cryptography and Security (cs.CR)
Journal reference: 39th ACM Annual Computer Security Applications Conference 2023 (ACM ACSAC 2023)
Cite as: arXiv:2311.01247 [cs.CR]
  (or arXiv:2311.01247v1 [cs.CR] for this version)

Submission history

From: Sudip Mittal [view email]
[v1] Thu, 2 Nov 2023 14:02:33 GMT (1284kb,D)

Link back to: arXiv, form interface, contact.