首页> 外文学位 >A forensics framework for service clouds.
【24h】

A forensics framework for service clouds.

机译:服务云的取证框架。

获取原文
获取原文并翻译 | 示例

摘要

The advent of Cloud Computing introduces new challenges in forensics investigation. Due to the multi-tenant nature of cloud, the traditional forensics investigation solutions are approaching their limits. The term digital forensics describes the discovery, examination, and analysis of digital evidence typically stored on or generated by a digital device. The forensics investigation should be able to analyze the digital information and reconstruct a timeline of events that describes, as best as possible, what happened, when it happened, and who did it. Composing Service-Oriented Architectures (SOAs) of web services from different vendors in a cloud creates what is called the service cloud model. The segregation of forensics data in an infrastructure shared by multiple tenants as in the service cloud model, has been identified as the top legal concern among digital forensics experts. Given the service interactions among different tenants of service clouds, the lack of security forensics translates to serious privacy and confidentiality risks that, if exploited, could result in information disclosure, financial loss, and loss of reputation. To mitigate these issues while ensuring that service clouds meet users? needs, forensics investigation systems must be able to a) consolidate a list of proactive forensics artifacts across the cloud tenants, b) quickly capture malicious events and identify their timeframes, attack categories, targets, and responsible parties as close to near real-time analysis as possible and c) consider the awareness rights of tenants regarding the security of their data by alerting them about their data-related incidents in form of forensics investigative reports. The process of forensics investigations in service clouds has specific challenges. First, the traditional auditing systems use eavesdropping tools which make them vulnerable to confusion. In addition, they log all messages exchanged between cloud provider and requestor which increases the volume of log files and overwhelms the investigation process. Moreover, detection techniques in clouds have proven their inability to deduce attacks inside the SOAP message which is a fundamental data exchange tool in service clouds. To resolve these issues, this work defines a service cloud forensics framework that distributes targeted audit assets to investigate a range of security threats and vulnerabilities at different points within the cloud. The proposed audit techniques locally log security events to identify attacks and threat evidence corresponding to the major security vulnerabilities of data breach, availability, and data transmission. The first part of the research is based on defining, deriving, and refining the distributed architecture of the auditing process, which is done by using multiple scoped databases called security monitoring databases (SMDBs). The second part focuses on designing a distributed detection system to capture the threat evidence from individual and composed audit logs across the cloud. Finally, the framework is designed to deliver forensics investigative reports regarding the detected attacks to the involved entities to facilitate incident handling.
机译:云计算的出现为取证研究带来了新的挑战。由于云的多租户性质,传统的取证调查解决方案正在接近其极限。术语“数字取证”描述了通常存储在数字设备上或由数字设备生成的数字证据的发现,检查和分析。法医调查应该能够分析数字信息并重建事件的时间表,以尽可能最好地描述发生了什么,何时发生以及由谁来进行。将来自不同供应商的Web服务的面向服务的体系结构(SOA)组合到云中创建了所谓的服务云模型。在服务云模型中,由多个租户共享的基础架构中的取证数据隔离已被确定为数字取证专家中最关注的法律问题。考虑到服务云的不同租户之间的服务交互,缺乏安全取证会转化为严重的隐私和机密性风险,如果加以利用,则可能导致信息泄露,财务损失和声誉损失。在确保服务云满足用户需求的同时减轻这些问题?需求,取证调查系统必须能够a)合并云租户中的主动取证工件列表,b)快速捕获恶意事件并确定其时间范围,攻击类别,目标和负责方,接近于实时分析c)通过取证调查报告的形式向租户发出有关其数据相关事件的警报,从而考虑租户对其数据安全的知情权。服务云中的取证调查过程具有特定的挑战。首先,传统的审计系统使用窃听工具,使它们容易受到混淆。此外,它们记录了云提供商与请求者之间交换的所有消息,这增加了日志文件的数量,并使调查过程不堪重负。此外,云中的检测技术已证明无法推断SOAP消息内部的攻击,而SOAP消息是服务云中的基本数据交换工具。为了解决这些问题,这项工作定义了一个服务云取证框架,该框架分发目标审计资产,以调查云中不同点的一系列安全威胁和漏洞。提议的审核技术在本地记录安全事件,以识别与数据泄露,可用性和数据传输的主要安全漏洞相对应的攻击和威胁证据。研究的第一部分基于定义,派生和完善审核过程的分布式体系结构,这是通过使用称为安全监视数据库(SMDB)的多个作用域数据库来完成的。第二部分着重于设计一种分布式检测系统,以从整个云中的单个和组合审核日志中捕获威胁证据。最后,该框架旨在将与检测到的攻击有关的取证调查报告传送给相关实体,以促进事件处理。

著录项

  • 作者

    Alqahtani, Sarra Mahdi.;

  • 作者单位

    The University of Tulsa.;

  • 授予单位 The University of Tulsa.;
  • 学科 Computer science.
  • 学位 Ph.D.
  • 年度 2015
  • 页码 221 p.
  • 总页数 221
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号