The Downside of Cloud Storage

The Downside of Cloud Storage
This post was published on the now-closed HuffPost Contributor platform. Contributors control their own work and posted freely to our site. If you need to flag this entry as abusive, send us an email.

Cloud storage has taken the world by storm. A computing model in which data is stored on remote servers accessed by the internet, cloud storage computing acts as a revolutionary mechanism with the potential to change software design and procurement. The benefits to cloud computing are seemingly too good to be true; it provides rich benefits to clients utilising the software, as it operates as a price less data management service with instantaneous access through internet, creating elasticity of (digital) resources, and easy. Large and small enterprises can use the cloud to increase their business potential. Despite these silver linings, there are serious data and privacy risks implicit in the cloud computing model. Indeed, the majority of standard cloud storage options, by precluding convenience, ultimately sacrifices client privacy and anonymity. This article will explore the main issues surrounding cloud computing storage, including the overall loss of control over data, the question of data privacy, and the issue of identity management.

LOSS OF CONTROL OVER DATA

The two biggest concerns about cloud storage are related to its ability to be both secure and reliable. Despite the exponential growth of cloud storage options, there is no cloud computing storage service that operates both conveniently and privately. Data leakage is also a primary concern of cloud storage, as when this happens client data can be transferred, audited, stored, or processed by unauthorised means. Since data further cannot be completely removed from the cloud unless the device is destroyed, data attackers may be able to recover client data.

The dark side of cloud computing.

The dark side of cloud computing.

One of the key concerns with cloud storage is that, when companies utilize third party file sharing, the data no longer exists within the company’s IT environment. Indeed, with standard cloud options, user’s data is scattered across several different several different servers. Thus, clients’ data privacy is beyond the control of the enterprise. Client information stored in cloud computing is often of a sensitive nature, and could include information on personal health records, emails, or even government sensitive files. The biggest concern here is that, once client’s data is placed in cloud data center; the cloud client thus loses direct control over their data sources. Data processing in the cloud computing model also has great risk in terms of the data being transformed among multiple tenants. This concern is further complied by the fact that, because cloud services encourage clients to back up data in real time, data that isn’t supposed to be shared can end up being viewed by unauthorized personnel or attackers via web applications.

DATA PRIVACY

Over 50 percent of the IT and security professionals surveyed the security measures to protect data on cloud services within their organization are low, according to the study Man In Cloud Attack” conducted by the Ponemon Institute. The report further concludes that data breaching, and the invasion of private data, is three times more likely to occur for businesses that utilize the cloud than those that don’t. In order to be effective, cloud computing must insure the overall confidentiality, integrity, and of clients’ data. This is made difficult, however, with the immense quantity of data held generic cloud computing model, resulting an increased vulnerability to security threats. The lack of secure key management in the cloud means that it doesn’t allow the cryptography algorithms to perform well, meaning that if any attack was successful, it would lead to a massive data breach. In other words, it would result in the unauthorized access to the data of all of the cloud users. Indeed, Vurukonda and Rao in the 2nd International Conference on Intelligent Computing, Communication & Convergence argue that “the key generation and key management in cryptography for cloud computing is not standardized up to the mark” (132). This virtualization of physical resources shared by the cloud users means that clients are left open to malicious attacks from insiders, from within the cloud organization itself.

Thus, malicious users are able to launch attacks on the stored data of other customer while they’re processing client data. Indeed, the risk of insider threats, while unlikely, is also pertinent in discussion around cloud security. Employees, with the use of their authorised access to an organisation's cloud-based services, are thus able to misuse or access information such as customer accounts, financial forms, and other sensitive information. While their intentions may not be malicious, it still brings the question of just how secure is clients’ data in the cloud.

IDENTITY MANAGEMENT

There are further risks related to issues in access control and identity management. The issue of identity management is one of the most crucial issues that cloud computing services must address, as if attacker are able to gain access to the victim’s account, they thus have access to all the data and the target’s resources. Standard security mechanisms (i.e. identity, authentication, and authorization) are too limited in scope and attempts to integrate theses issues result in weak logging and monitoring abilities, which can result in the denial of service attack to lock the account for a period of time. Denial of services proves deeply problematic for cloud users, as the system cannot satisfy requests other legitimate users, as the resources they’re requesting are thus unavailable. Or, if an attacker was able to gain access to a user’s credential, they could then perform malicious activities such as accessing and manipulating sensitive data, and redirecting transactions.

CIRCUMVINTEING THE SECURITY DILEMMA

With these issues in mind, it is clear that a new cloud computing model must be created to highlight and circumvent this security risks. The Oyster Protocol, for example, tackles the issues of security, anonymity, and privacy, as any client with a web browser can “store and retrieve files in a decentralized, anonymous, secure, and reliable manner”. Oyster.ws circumvents traditional concerns by disallowing the need for a client’s personal information, surpassing traditional security means as usernames or passwords are no longer needed. By using mixed contracts from the Ethereum Blockchain, they are able to conceal client by not revealing who’s paying for the storage, ensuring overall client anonymity. The question of weak credentials is solved by assigning each uploaded a unique handle, and each handle thus acts like a private seed key. Clients utilizing Oyster Pearls to upload files are ensured that their files are securely, reliably, and anonymously stored in that, by paying Broker Nodes, their files are encrypted and split locally in browser. This is a dynamic solution, proving that new, innovative solutions are possible.

Thus, while cloud computing appears as quick, ubiquitous, and convenient, method of accessing a shared pool of computing resources, there are significant barriers pertaining to itself overall ability to keep clients’ software secure. To ensure cloud services operate at maximum efficiency, as well as operating with integrity and confidentiality, new security measures are needed within cloud systems, to structure solutions that can are able to work in the complex cloud architectures.

Popular in the Community

Close

What's Hot