Lisdorf, 2021 - Google Patents
Securing the CloudLisdorf, 2021
- Document ID
- 9264967959904248232
- Author
- Lisdorf A
- Publication year
- Publication venue
- Cloud Computing Basics: A Non-Technical Introduction
External Links
Snippet
This chapter highlights what it takes to secure the cloud. Some still consider the cloud an inherently dangerous and unsecure place, while others are moving to the cloud precisely because they think security is better there. It can be difficult to get your head around why …
- 238000000034 method 0 description 12
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Achar | Cloud computing security for multi-cloud service providers: Controls and techniques in our modern threat landscape | |
Borky et al. | Protecting information with cybersecurity | |
US9948652B2 (en) | System for resource-centric threat modeling and identifying controls for securing technology resources | |
KR101373542B1 (en) | System for Privacy Protection which uses Logical Network Division Method based on Virtualization | |
Asaad et al. | A cyber security threats, vulnerability, challenges and proposed solution | |
Shajan et al. | Survey of security threats and countermeasures in cloud computing | |
US9832201B1 (en) | System for generation and reuse of resource-centric threat modeling templates and identifying controls for securing technology resources | |
Kim et al. | A study on the security requirements analysis to build a zero trust-based remote work environment | |
Saranya et al. | Securing the cloud: an empirical study on best practices for ensuring data privacy and protection | |
Almarhabi | An improved smart contract-based bring your own device (BYOD) security control framework | |
Egerton et al. | Applying zero trust security principles to defence mechanisms against data exfiltration attacks | |
Xun et al. | Building Trust in Cloud Computing: Strategies for Resilient Security | |
Seltzer | Securing your private keys as best practice for code signing certificates | |
Isaac et al. | Ai product security: A primer for developers | |
Hutchings et al. | Criminals in the cloud: Crime, security threats, and prevention measures | |
Salehi et al. | Cloud computing security challenges and its potential solution | |
Lisdorf | Securing the Cloud | |
Goyal et al. | Cloud Computing and Security | |
Udayakumar | Design and Deploy a Secure Azure Environment | |
US20250247408A1 (en) | Systems and methods for threat risk management | |
Azad | Securing Citrix XenApp Server in the Enterprise | |
Waziri et al. | Data loss prevention and challenges faced in their deployments | |
Victor et al. | Data loss prevention and challenges faced in their deployments | |
Dhanalakshmi et al. | Taxonomy of Cyber Security and Cloud Computing | |
Арустамов et al. | Профессиональный иностранный язык для специалистов в области компьютерной безопасности: учебное пособие |