Threat Modeling in Cloud Computing - A Literature Review.

UbiSec(2022)

引用 0|浏览2
暂无评分
摘要
Cloud computing has significantly changed the operational models of companies. This adoption has consequently caused impact on security, resulting in a wider attack surface. Due to the diverse deployment models of the cloud computing architecture, securing the environment has become a challenging task. This paper provides a narrative review of threat modeling approaches in cloud computing. It seeks to identify research challenges and gaps that new research potentially needs to address. It reviews 10 recent related studies and identifies two main types of approaches. Findings show that the next-generation threat modeling needs to introduce more formal methodologies, including a quality assessment of the threat modeling process and its output. Furthermore, automation-enabled methods are vital for advancing the threat modeling process and enabling live integration with cyber threat intelligence for developing threat identification, management, and mitigation.
更多
查看译文
关键词
cloud computing,threat
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要