Abstract

Security is considered one of the top ranked risks of Cloud Computing (CC) due to the outsourcing of sensitive data onto a third party. In addition, the complexity of the cloud model results in a large number of heterogeneous security controls that must be consistently managed. Hence, no matter how strongly the cloud model is secured, organizations continue suffering from lack of trust on CC and remain uncertain about its security risk consequences. Traditional risk management frameworks do not consider the impact of CC security risks on the business objectives of the organizations. In this paper, we propose a novel Cloud Security Risk Management Framework (CSRMF) that helps organizations adopting CC identifies, analyze, evaluate, and mitigate security risks in their Cloud platforms. Unlike traditional risk management frameworks, CSRMF is driven by the business objectives of the organizations. It allows any organization adopting CC to be aware of cloud security risks and align their low-level management decisions according to high-level business objectives. In essence, it is designed to address impacts of cloud-specific security risks into business objectives in a given organization. Consequently, organizations are able to conduct a cost-value analysis regarding the adoption of CC technology and gain an adequate level of confidence in Cloud technology. On the other hand, Cloud Service Providers (CSP) is able to improve productivity and profitability by managing cloud-related risks. The proposed framework has been validated and evaluated through a use-case scenario.

Highlights

  • The importance of Cloud Computing (CC) is increasing and it is receiving a growing interest by many scientific and business organizations [11]

  • It allows any organization adopting CC to be aware of cloud security risks and align their low-level management decisions according to high-level business www.ijacsa.thesai.org (IJACSA) International Journal of Advanced Computer Science and Applications, Vol 10, No 12, 2019 objectives

  • Organizations are able to conduct a cost-value analysis and take a well-informed decision regarding the adoption of CC technology

Read more

Summary

INTRODUCTION

The importance of Cloud Computing (CC) is increasing and it is receiving a growing interest by many scientific and business organizations [11]. This paper proposes a novel Cloud Security Risk Management Framework (CSRMF) that helps organizations and CSP identify, analyze, evaluate security risks in CC platforms, and establish the best course of action to avoid or mitigate them. Unlike traditional risk management framework, CSRMF considers organization’s security requirements and is driven by the impact of CC security risks on the achievement of its business objectives. It allows any organization adopting CC to be aware of cloud security risks and align their low-level management decisions according to high-level business www.ijacsa.thesai.org (IJACSA) International Journal of Advanced Computer Science and Applications, Vol 10, No 12, 2019 objectives. CSP are able to improve productivity and profitability by managing cloud-related risks This framework provides an adequate level of confidence in CC for organizations and a cost-effective productivity for CSP.

RISK MANAGEMENT
RELATED WORK
THE PROPOSED FRAMEWORK
Identifying Organization’s Business Objectives
Risk Identification
Risk Analysis
Risk Evaluation
Risk Treatment
Risk Monitoring
FRAMEWORK VALIDATION AND EVALUATION
Phase 1
Phase 2
Phase 3
Phase 4
Phase 5
Phase 6
Findings
CONCLUSION AND FUTURE WORK
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call