17 research outputs found

    Combating cyber attacks in cloud computing using machine learning techniques.

    Full text link
    An extensive investigative survey on Cloud Computing with the main focus on gaps that is slowing down Cloud adoption as well as reviewing the threat remediation challenges. Some experimentally supported thoughts on novel approaches to address some of the widely discussed cyber-attack types using machine learning techniques. The thoughts have been constructed in such a way so that Cloud customers can detect the cyber-attacks in their VM without much help from Cloud service provide

    A Diamond Shaped Multilevel Inverter With Dual Mode of Operation

    Get PDF
    This study presents a novel multilevel inverter structure that can operate in both switched capacitor and asymmetric DC source modes. In the first mode, it can produce seven-level output voltage employing two switched capacitors and one single DC supply. The five-level output voltage is produced while operating the second mode. The voltage ratio between the input and output voltage for the capacitor mode is 1:3 (triple voltage gain). During the first mode, the capacitor of the inverter is self -balanced whereas the inverter can produce higher voltage output in the DC source mode. The proposed inverter reduces the total standing voltage in both modes of operations as it can generate the output voltage without requiring any additional H-bridge circuit. The feasibility and predominate features of the proposed inverter have been established by comparing with existing topologies in terms of power components count. Results obtained from this study are validated using simulation employing sinusoidal pulse width modulation (SPWM). A hardware prototype has also been developed for further validation

    Trust issues that create threats for cyber attacks in cloud computing

    No full text
    The research contribution in this paper is twofold. First, an investigative survey on cloud computing is conducted with the main focus on gaps that is slowing down cloud adoption as well as reviewing the threat remediation challenges. Next, some thoughts are constructed on novel approaches to address some of the widely discussed attack types using machine learning techniques. Such thoughts captured through a series of experiments are expected to give researchers, cloud providers and their customers’ additional insight and tools to proactively protect themselves from known or perhaps even unknown security issues that follow the same patterns

    Classifying different denial-of-service attacks in cloud computing using rule-based learning

    No full text
    From traditional networking to cloud computing, one of the essential but formidable tasks is to detect cyber attacks and their types. A cloud provider’s unwillingness to share security-related data with its clients adds to the difficulty of detection by a cloud customer. The research contributions in this paper are twofold. First, an investigative survey on cloud computing is conducted with the main focus on gaps that is hindering cloud adoption, accompanied by a review of the threat remediation challenges. Second, some thoughts are constructed on novel approaches to address some of the widely discussed denial-of-service (DoS) attack types by using machine learning techniques. We evaluate the techniques’ performances by using statistical ranking-based methods, and find the rule-based learning technique C4.5, from a set of popular learning algorithms, as an efficient tool to classify various DoS attacks in the cloud platform. The novelty of our rather rigorous analysis is in its ability to identify insider’s activities and other DoS attacks by using performance data. The reason for using performance data ratherthan traditional logs and security-related data is that the performance data can be collected by the customers themselves without any help from cloud providers. To the best of our knowledge, no one has made such attempts before. Our findings and thoughts captured through a series of experiments in our constructed cloud server are expected to give researchers, cloud providers and customers additional insight and tools to proactively protect themselves from known or perhaps even unknown security issues that have similar patterns

    A survey on gaps, threat remediation challenges and some thoughts for proactive attack detection in cloud computing

    No full text
    The long-term potential benefits through reduction of cost of services and improvement of business outcomes make Cloud Computing an attractive proposition these days. To make it more marketable in the wider IT user community one needs to address a variety of information security risks. In this paper, we present an extensive review on cloud computing with the main focus on gaps and security concerns. We identify the top security threats and their existing solutions. We also investigate the challenges/obstacles in implementing threat remediation. To address these issues, we propose a proactive threat detection model by adopting three main goals: (i) detect an attack when it happens, (ii) alert related parties (system admin, data owner) about the attack type and take combating action, and (iii) generate information on the type of attack by analyzing the pattern (even if the cloud provider attempts subreption). To emphasize the importance of monitoring cyber attacks we provide a brief overview of existing literature on cloud computing security. Then we generate some real cyber attacks that can be detected from performance data in a hypervisor and its guest operating systems. We employ modern machine learning techniques as the core of our model and accumulate a large database by considering the top threats. A variety of model performance measurement tools are applied to verify the model attack prediction capability. We observed that the Support Vector Machine technique from statistical machine learning theory is able to identify the top attacks with an accuracy of 97.13%. We have detected the activities using performance data (CPU, disk, network and memory performance) from the hypervisor and its guest operating systems, which can be generated by any cloud customer using built-in or third party software. Thus, one does not have to depend on cloud providers' security logs and data. We believe our line of thoughts comprising a series of experiments will give researchers, cloud providers and their customers a useful guide to proactively protect themselves from known or even unknown security issues that follow the same patterns

    Combating cyber attacks in cloud systems using machine learning

    No full text
    One of the crucial but complicated task is to detect cyber attacks and their types in any IT networking environment including recent consumption of cloud services. The common practice of existing cloud provider’s is that they are not transparent when it comes to share security related data with its consumers adds to the difficulty of detection by a cloud customer. Contributions of this chapter are segregated into two categories. First, we will demonstrate an easy technique on how cloud customers can collect performance data of their Virtual Machine (VM). Second, some thoughts are constructed on novel approaches to classify some of the widely discussed cyber attack types using machine learning techniques. We will evaluate the techniques’ performances using statistical ranking based methods. The novelty of our rather rigorous analysis is in its ability to identify insider's activities and other cyber attacks using performance data. The reason for using performance data rather than traditional logs and security related data is that the performance data can be collected by the customers themselves without any assistance from the cloud providers. Therefore the aim of these series of experiments in our constructed cloud computing model are expected to give researchers, cloud providers and consumers additional insight and tools to proactively protect their data from known, or perhaps even unknown, security issues that have similar patterns

    A survey on gaps, threat remediation challenges and some thoughts for proactive attack detection in cloud computing

    No full text
    The long-term potential benefits through reduction of cost of services and improvement of business outcomes make Cloud Computing an attractive proposition these days. To make it more marketable in the wider IT user community one needs to address a variety of information security risks. In this paper, we present an extensive review on cloud computing with the main focus on gaps and security concerns. We identify the top security threats and their existing solutions. We also investigate the challenges/obstacles in implementing threat remediation. To address these issues, we propose a proactive threat detection model by adopting three main goals: (i) detect an attack when it happens, (ii) alert related parties (system admin, data owner) about the attack type and take combating action, and (iii) generate information on the type of attack by analyzing the pattern (even if the cloud provider attempts subreption). To emphasize the importance of monitoring cyber attacks we provide a brief overview of existing literature on cloud computing security. Then we generate some real cyber attacks that can be detected from performance data in a hypervisor and its guest operating systems. We employ modern machine learning techniques as the core of our model and accumulate a large database by considering the top threats. A variety of model performance measurement tools are applied to verify the model attack prediction capability. We observed that the Support Vector Machine technique from statistical machine learning theory is able to identify the top attacks with an accuracy of 97.13%. We have detected the activities using performance data (CPU, disk, network and memory performance) from the hypervisor and its guest operating systems, which can be generated by any cloud customer using built-in or third party software. Thus, one does not have to depend on cloud providers' security logs and data. We believe our line of thoughts comprising a series of experiments will give researchers, cloud providers and their customers a useful guide to proactively protect themselves from known or even unknown security issues that follow the same patterns

    Trust issues that create threats for cyber attacks in cloud computing

    No full text
    The research contribution in this paper is twofold. First, an investigative survey on cloud computing is conducted with the main focus on gaps that is slowing down cloud adoption as well as reviewing the threat remediation challenges. Next, some thoughts are constructed on novel approaches to address some of the widely discussed attack types using machine learning techniques. Such thoughts captured through a series of experiments are expected to give researchers, cloud providers and their customers’ additional insight and tools to proactively protect themselves from known or perhaps even unknown security issues that follow the same patterns

    Classifying different denial-of-service attacks in cloud computing using rule-based learning

    No full text
    From traditional networking to cloud computing, one of the essential but formidable tasks is to detect cyber attacks and their types. A cloud provider’s unwillingness to share security-related data with its clients adds to the difficulty of detection by a cloud customer. The research contributions in this paper are twofold. First, an investigative survey on cloud computing is conducted with the main focus on gaps that is hindering cloud adoption, accompanied by a review of the threat remediation challenges. Second, some thoughts are constructed on novel approaches to address some of the widely discussed denial-of-service (DoS) attack types by using machine learning techniques. We evaluate the techniques’ performances by using statistical ranking-based methods, and find the rule-based learning technique C4.5, from a set of popular learning algorithms, as an efficient tool to classify various DoS attacks in the cloud platform. The novelty of our rather rigorous analysis is in its ability to identify insider’s activities and other DoS attacks by using performance data. The reason for using performance data ratherthan traditional logs and security-related data is that the performance data can be collected by the customers themselves without any help from cloud providers. To the best of our knowledge, no one has made such attempts before. Our findings and thoughts captured through a series of experiments in our constructed cloud server are expected to give researchers, cloud providers and customers additional insight and tools to proactively protect themselves from known or perhaps even unknown security issues that have similar patterns

    Trust Issues that Create Threats for Cyber Attacks in Cloud Computing

    No full text
    The research contribution in this paper is twofold. First, an investigative survey on cloud computing is conducted with the main focus on gaps that is slowing down cloud adoption as well as reviewing the threat remediation challenges. Next, some thoughts are constructed on novel approaches to address some of the widely discussed attack types using machine learning techniques. Such thoughts captured through a series of experiments are expected to give researchers, cloud providers and their customers’ additional insight and tools to proactively protect themselves from known or perhaps even unknown security issues that follow the same patterns
    corecore