Title
CSSR: Cloud Services Security Recommender
Abstract
The emerging paradigm of cloud computing (CC) presents many security risks that can potentially and adversely impact any one of the plethora of stakeholders. The widespread deployment and service models of CC in addition to the wide variety of stakeholders make it difficult to comprehend security and privacy (S&P). In this paper, we present CSSR1, a Cloud Services Security Recommender tool. CSSR codifies a stakeholder-oriented taxonomy. The goal for CSSR is to identify the various S&P risks for the kaleidoscope of different CC models from the stakeholder's perspective. CSSR will recommend a comprehensive list of S&P attributes that must be considered as controls necessary to minimize the CC attack surface. By identifying the S&P concerns that are unique to the particular usage scenarios (again from a stakeholder perspective), CSSR provides a comprehensive basis from which to choose alternative security solutions. This model then provides a structured and well-informed process of mitigating risk as envisioned by each and every stakeholder based on their needs.
Year
DOI
Venue
2016
10.1109/SERVICES.2016.13
2016 IEEE World Congress on Services (SERVICES)
Keywords
Field
DocType
cloud computing,cloud computing security,service computing,cloud economics
Data science,Services computing,World Wide Web,Software deployment,Attack surface,Stakeholder,Computer science,Utility computing,Cloud computing security,Database,Cloud testing,Cloud computing
Conference
ISSN
ISBN
Citations 
2378-3818
978-1-5090-2617-3
1
PageRank 
References 
Authors
0.37
10
3
Name
Order
Citations
PageRank
Abdullah Abuhussein1154.47
Sajjan G. Shiva211623.02
Frederick Sheldon38616.46