Design and Elevating Cloud Security Through a Comprehensive Integration of Zero Trust Framework

Authors

  • K. Saravanan Professor, Department of Electronics, SAINTGITS college of Engineering, Kottayam,Kerala,India
  • R. Anitha Professor, Department of Biomedical Engineering, Jerusalem College of Engineering (Autonomous), Pallikaranai , Chennai, Tamil Nadu-600100,India.
  • P. Kamarajapandian Assistant Professor, Department of Computer Science and Engineering, Kommuri Pratap Reddy Institute of Technology, Hyderabad, Telangana-501301, India
  • Thomas Paul Roy Arockiadoss Professor, Department of Computer Science and Engineering, PSNA College of Engineering and Technology, Dindigul, Tamil Nadu 624622.
  • K. Sambath Kumar Assistant Professor, Department of Electronics and Communication Engineering, Vel Tech Rangarajan Dr.Sagunthala R&D Institute of Science and Technology, Chennai - 62, Tamil Nadu, India.
  • R. Hariharan Assistant Professor, Department of Electronics and Communication Engineering, P. S. R Engineering College, Sevalpatti, Sivakasi-626140.Tamil Nadu, India.

Keywords:

Cloud Security, User Authentication, Zero Trust Framework, Behavioural Analysis, , Multi-Factor Authentication

Abstract

Cloud security is vital as it protects against a myriad of cyber threats, including data breaches and service disruptions, ensuring the integrity, confidentiality, and availability of critical information stored in the cloud. It also establishes a foundation for trust, enabling businesses to harness the benefits of cloud technologies while maintaining the resilience and security of their digital assets. User authentication within the cloud ecosystem is indispensable, constituting a foundational pillar for the security and integrity of digital assets. By validating user identities, organizations establish a crucial defense mechanism, thwarting unauthorized access to sensitive data and resources. This authentication process is pivotal in enforcing stringent access controls, effectively mitigating the risks associated with data breaches and unauthorized transactions. The Zero Trust Framework is a security paradigm commencing with User Identity Verification and advancing through the seamless integration of Multi-Factor Authentication (MFA), Device Health Assessment, and Behavioral Analysis. The dual-layer authentication process establishes a formidable barrier, ensuring access only for legitimate users, while stringent device health checks enforce security criteria compliance. The orchestration of Behavioral Analysis, powered by machine learning, becomes pivotal in continuous monitoring, promptly identifying deviations from typical user behavior. These anomalies act as proactive indicators, triggering investigations into potential security breaches. This integrated security approach, providing a robust foundation for continuous verification in safeguarding against unauthorized access and potential threats.

Downloads

Download data is not yet available.

References

.Rasool, R., & Younis, U. (2017). Intrusion detection systems in cloud computing: A contemporary review of techniques and solutions. Journal of Information Science and Engineering, 33, 611-634.

Asharf, J., Moustafa, N., Khurshid, H., Debie, E., Haider, W., & Wahab, A. (2020). A review of intrusion detection systems using machine and deep learning in internet of things: Challenges, solutions and future directions. Electronics, 9(7), 1177.

Arafath, B. N. Y. (2022). A comparative study between Microservices and Serverless in the cloud (Master's thesis, OsloMet-storbyuniversitetet).

Aslanpour, M. S., Gill, S. S., & Toosi, A. N. (2020). Performance evaluation metrics for cloud, fog and edge computing: A review, taxonomy, benchmarks and standards for future research. Internet of Things, 12, 100273.

Idhammad, M., Afdel, K., & Belouch, M. (2018). Distributed intrusion detection system for cloud environments based on data mining techniques. Procedia Computer Science, 127, 35-41.

Prabhakaran, V., & Kulandasamy, A. (2021). Integration of recurrent convolutional neural network and optimal encryption scheme for intrusion detection with secure data storage in the cloud. Computational Intelligence, 37(1), 344-370.

Papadogiannaki, E., & Ioannidis, S. (2021). A survey on encrypted network traffic analysis applications, techniques, and countermeasures. ACM Computing Surveys (CSUR), 54(6), 1-35.

Heidari, A., & Jabraeil Jamali, M. A. (2022). Internet of Things intrusion detection systems: A comprehensive review and future directions. Cluster Computing, 1-28.

Liu, J., Tian, Z., Zheng, R., & Liu, L. (2019). A distance-based method for building an encrypted malware traffic identification framework. IEEE Access, 7, 100014-100028.

Zhou, E., Turcotte, J., & De Carli, L. (2020, December). Enabling security analysis of IoT device-to-cloud traffic. In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom) (pp. 1888-1894). IEEE.

Gopampallikar Vinoda Reddy, Kongara Deepika, Lakshmanan Malliga, Duraivelu Hemanand, Chinnadurai Senthilkumar, Subburayalu Gopalakrishnan, Yousef Farhaoui, “Human action recognition using difference of gaussian and difference of wavelet”, Big Data Mining and Analytics, vol. 6, Issue. 3, pp. 336-346, 2023.

Rajasekhar Turaka, S Ravi Chand, R Anitha, R Arun Prasath, S Ramani, Harish Kumar, S Gopalakrishnan, Yousef Farhaoui, "A novel approach for design energy efficient inexact reverse carry select adders for IoT applications", Journal Results in Engineering, Vol. 18, pp. 101127, Elsevier, 2023.

Downloads

Published

11.01.2024

How to Cite

Saravanan, K. ., Anitha, R. ., Kamarajapandian, P. ., Arockiadoss, T. P. R. ., Kumar, K. S. ., & Hariharan, R. . (2024). Design and Elevating Cloud Security Through a Comprehensive Integration of Zero Trust Framework. International Journal of Intelligent Systems and Applications in Engineering, 12(11s), 214–219. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/4439

Issue

Section

Research Article

Most read articles by the same author(s)