5 research outputs found

    Security of Real-time Big Data Analytics Pipeline

    No full text
    In today’s world, real-time data or streaming data can be conceived as a continuous and changing sequence ofdata that continuously arrive at a system to store or process. Big Data is also one of the hottest research topics in big datacomputing and it requires different approaches: techniques, tools and architecture. Big data security also faces the need toeffectively enforce security policies to protect sensitive data. Trying to satisfy this need, we proposed the secure big datapipeline architecture for the scalability and security. Throughout our work, we emphasize about the security of message. Weuse Apache Kafka and Apache Storm for real time streaming pipeline and also use sticky policies and encryption/decryptionalgorithm for security
    corecore