一种对云系统漏洞进行排名的方法

Patrick Kamongi, Srujan Kotikela, M. Gomathisankaran, K. Kavi
{"title":"一种对云系统漏洞进行排名的方法","authors":"Patrick Kamongi, Srujan Kotikela, M. Gomathisankaran, K. Kavi","doi":"10.1109/ICCCNT.2013.6726854","DOIUrl":null,"url":null,"abstract":"Nowadays there is a high demand for security assurance within Cloud Computing world. To meet this demand, security practitioners attempt to assess security vulnerabilities that any given cloud system may have, however this task present some challenges when exposed to a complex cloud system. Different security tools have been developed to facilitate the vulnerabilities discovery process. In this paper we propose a new methodology for ranking cloud system vulnerabilities. We have designed and developed a working model. It starts with vulnerabilities discovery process from our custom cloud web application and ends up with a unified and simple view of ranked vulnerabilities mounted on each of the prioritized and generated attack paths.","PeriodicalId":6330,"journal":{"name":"2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT)","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2013-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"10","resultStr":"{\"title\":\"A methodology for ranking cloud system vulnerabilities\",\"authors\":\"Patrick Kamongi, Srujan Kotikela, M. Gomathisankaran, K. Kavi\",\"doi\":\"10.1109/ICCCNT.2013.6726854\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Nowadays there is a high demand for security assurance within Cloud Computing world. To meet this demand, security practitioners attempt to assess security vulnerabilities that any given cloud system may have, however this task present some challenges when exposed to a complex cloud system. Different security tools have been developed to facilitate the vulnerabilities discovery process. In this paper we propose a new methodology for ranking cloud system vulnerabilities. We have designed and developed a working model. It starts with vulnerabilities discovery process from our custom cloud web application and ends up with a unified and simple view of ranked vulnerabilities mounted on each of the prioritized and generated attack paths.\",\"PeriodicalId\":6330,\"journal\":{\"name\":\"2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT)\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2013-07-04\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"10\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/ICCCNT.2013.6726854\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/ICCCNT.2013.6726854","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 10

摘要

如今,云计算领域对安全保障的需求很高。为了满足这一需求,安全从业者试图评估任何给定云系统可能存在的安全漏洞,然而,当暴露于复杂的云系统时,这项任务带来了一些挑战。已经开发了不同的安全工具来促进漏洞发现过程。本文提出了一种对云系统漏洞进行排序的新方法。我们已经设计并开发了一个工作模型。它从我们自定义的云web应用程序的漏洞发现过程开始,并以一个统一和简单的视图结束,该视图显示了安装在每个优先级和生成的攻击路径上的漏洞排名。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
A methodology for ranking cloud system vulnerabilities
Nowadays there is a high demand for security assurance within Cloud Computing world. To meet this demand, security practitioners attempt to assess security vulnerabilities that any given cloud system may have, however this task present some challenges when exposed to a complex cloud system. Different security tools have been developed to facilitate the vulnerabilities discovery process. In this paper we propose a new methodology for ranking cloud system vulnerabilities. We have designed and developed a working model. It starts with vulnerabilities discovery process from our custom cloud web application and ends up with a unified and simple view of ranked vulnerabilities mounted on each of the prioritized and generated attack paths.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信