Abstract

Cloud computing has recently gained tremendous momentum because of the potential for significant cost reduction and the increased operating efficiency in computing. However along with these benefits come added security challenges. In this paper, we recommend enterprises assess the security risk of the cloud computing, discuss the standard information security risk assessment method and process and propose an information security risk assessment framework for cloud computing environments.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call