Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 15

Batrisha Nur Irdina Binti Azhar

Dinah Sufi Binti Zainor Fahmi


Siti Nur Adryana Binti Noor Azman
Nur Athirah Binti Zainon

Computer Systems Science & Engineering Tech Science Press


DOI:10.32604/csse.2022.019547
Article

Extensive Study Of Cloud Computing


Technologies, Threats And Solutions
Prospective
Mwaffaq Abu-Alhaija1, Nidal M. Turab1,* And Abdelrahman
Hamza2

1
Department of Networks and Information Security, Faculty of Information Technology, Al-Ahliyya Amman University, Amman,
19328, Jordan
2
Department of Computer Science, Information Technology, Al-Ahliyya Amman University, Amman, 19328, Jordan
*Corresponding Author: Nidal M. Turab. Email: N.turab@ammanu.edu.jo
Received: 16 April 2021; Accepted: 23 May 2021

Abstract: infrastructure as a service (iaas) provides logical separation


between data, network, applications and machines from the physical
constrains of real machines. Iaas is one of the basis of cloud
virtualization. Recently, security issues are also gradually emerging with
virtualization of cloud computing. Different security aspects of cloud
virtualization will be explored in this research paper, security
recognizing potential threats or attacks that exploit these vulnerabilities,
and what security measures are used to alleviate such threats. In
addition, a dis- cussion of general security requirements and the existing
security schemes is also provided. As shown in this paper, different
components of virtualization environ- ment are targets to various attacks
that in turn leads to security issues compromis- ing the whole cloud
infrastructure. In this paper an overview of various cloud security
aspects is also provided. Different attack scenarios of virtualization envir-
onments and security solutions to cater these attacks have been
discussed in the paper. We then proceed to discuss api security
concerns, data security, hijacking of user account and other security
concerns. The aforementioned discussions can be used in the future to
propose assessment criteria, which could be useful in ana- lyzing the
efficiency of security solutions of virtualization environment in the face of
various virtual environment attacks.

Keywords: cloud computing environment; paravirtualization; full


virtualization;
Cloud virtualization security; hypervisor; virtual
machines

1
Batrisha Nur Irdina Binti Azhar
Dinah Sufi Binti Zainor Fahmi
Siti Nur Adryana Binti Noor Azman
Nur Athirah Binti Zainon

2
3 CSSE, 2022, vol.41, no.1
1 Introduction and operate, as well as to reduce the cost of
Information Technology (IT) area has faced operation and ownership of the equipment,
numerous and newly emerged security issues, alongside with ease of management, less
especially for organizations relying on virtual downtime, quicker disaster recovery, and
environments in their business. Cloud centralization of control. One distinctive
computing is viewed as one of the most advantage of virtualization is sharing: it allows
promising technologies in IT, fundamentally multiple guest operating systems to co-reside
able to deal with various issues. While the and share the same physical resources
concepts and technology of cloud computing without interfering with each other. Another
are becoming developed and widespread, distinctive advantage of virtualization is
more and more service providers are isolation, where failure in any VM will not affect
interested in the prospects of cloud computing the performance or efficiency of other VMs
in using and processing information [1]. running on the same host [3].
Identified with key characteristics as flexibility, Whereas creating significant increase in IT
infrastructure scalability, support for wide agility, flexibility, and scalability, allowing
range network. workload mobility, enhanced performance,
hardware resources availability, and
This work is licensed automated operations, security issues are
under a Creative also gradually emerging with virtualization of
Commons Attribution 4.0 cloud computing. Its threat degree is far
International License, higher than the traditional unrelated
which permits unrestricted environments; cloud-computing industry, for it
use, distribution, and increases the vulnerability of the system to
reproduction in any attacks as all cloud users, and possibly
medium, provided the attackers, who share with each other its
original work is properly resources.
cited access, location Virtualization technology complicates
independence, reliability, security, as there are many new vulnerabilities,
cost effectiveness, and risks and threats appearing. The task of
sustainability; cloud securing virtualization in cloud computing is a
computing is projected as crucial portion to elevate the safety of the
an evolutionary step in widely deployed traditional cloud computing [4].
computing technologies
Security in cloud computing has always
nowadays [2].
been a great concern for IT sector, that is why
With virtualization technology as the key most researches are in cloud computing
technology of cloud computing, it has been security. Due to the sharing of physical
recognized and developed quickly. This resources like processor caches, or by the
innovative technology is transforming abstract mechanism implemented in the virtualization
infrastructure and resources such that multiple layer itself, cloud virtualization is at risk of
logical resources are available to users on a various security threats [2]. The efficiency and
single server in isolated form through virtual effectiveness of old protection mechanisms are
machines (VMs) and Virtual Networks (VNs). being reconsidered, as the characteristics of
Various benefits that can be provided by the this innovative deployment model entirely
virtualization are hardware utilization, resource are different from those of old cloud
protection, remote access, and other architectures. Security means and approaches
resources. This technique gives organizations in traditional IT are still useful. However, cloud
and people an opportunity to improve the computing presents different security threats
use of hardware by increasing the number of to organizations than traditional
tasks that one machine can handle. infrastructure due to service deployment
The major conceptualized benefits of method, operations and enabling technologies.
virtualization are to make it simpler to control Regrettably, security integration into these
3
4 CSSE, 2022, vol.41, no.1
services often makes it is more and more In general, the virtualization is based on a
difficult to provide more considerable solution hypervisor. The hypervisor isolates operating
to the security issues [2]. So in recent years, systems and applications from physical
this problem is attracting increased attention hardware, whereas the host machine runs
from theorists and equipment developers. multiple Virtual Machines (VMs) as guests that
The remainder of this paper is arranged are sharing the physical resources of the
as follows. Section 2 introduces the concept system, such as processors, memory,
of cloud virtualization. The problem statement network bandwidth, and so forth. Besides
and the related research questions are coordinating access to the hardware
highlighted in Section 3. The various types of resources, the Virtual Machine Monitor (VMM)
cloud virtualizations and their security threats also protects access between the various VMs.
and presented in Section 4. The paper is When the host machine starts the VMM, it
concluded in Section 5. loads all the VMs and their associated OSs
and allocates memory, CPU, network adapter,
2 Virtualization Architecture and disk storage between them as required.

The term Virtualization is defined as the The virtual machine monitor differs from an
use of a software layer that lies beneath the emulator. Whereas an emulator intercepts all
operating systems which will be deployed on commands, a virtual machine monitor
the same server (hardware settings) while intercepts sensitive instructions (which interface
providing the same resources that would be with the VMM operations). The non-sensitive
demanded from physical hardware. The instructions are executed directly on the
software playing this role is called Hypervisor or hardware setup. A Virtualization architecture
Virtual Machine Monitor (VMM), with the can be categorized into two types: Type 1:
purpose of providing an environment to the Native or Bare Metal Architecture and Type 2
hosted operating system with the look and feel is Hosted hypervisor Architecture [6]. Fig. 1
of the original host system. Moreover, the below illustrates both architectures.
Hypervisor or Virtual Machine Monitor (VMM)
detaches the hardware state; i.e., virtual
machines are not bound by the state of the
physical hardware; hence, multiple virtual
machines can be installed on a single
server/computer. A hypervisor is an extremely
privileged software that runs either alone or
can underlay the operating system; it is
implemented to be “an efficient, isolated
duplicate of the physical machine”, where a
single hypervisor can run multiple guest
systems [5].
Virtualization architecture is a theoretical Figure 1: Hypervisor Architectures: Type 1 vs.
model, which determines the
Type 2
interrelationships among particular components
In hosted architecture, first, an essential
involved in delivering virtual machines with the
Operating System (OS) is installed on the host
same functionality as the physical ones, such
system, and then a hypervisor or VM monitor
as operating systems, network resources,
software is installed on top of the OS, hence
servers, and storage spaces. The virtual
the Hypervisor is hosted as a program on an
environment enables the virtual machine to
existing operating system. This OS-based
isolate data from other virtual machines. In
architecture entirely enables the user to control
other words, a program running in one virtual
multiple guests OSs, or VMs installed on the
machine cannot see programs running on other
hardware. On the other hand, in the Bare Metal
virtual machines.
architecture.

4
5 CSSE, 2022, vol.41, no.1
a software is installed directly on the hardware computing resources in a virtualized
setup of the physical machine, positioned environment [5].
between the hardware and the guest 3 Problem Statement and Research
operation system allowing the hypervisor to Questions
run directly on the host hardware. Like the The rapid expansion of cloud computing
hosted architecture, VMs and higher layer and virtualization technology complicates cloud
applications are installed above the hypervisor. infrastructure and have introduces a new set
Hosted virtualization is useful for software of security threats. Virtualization technology
developers when creating and testing software has made security in cloud environments a
on legacy applications, and on different complex issue, where lots of new vulnerabilities
operating systems that developers do not and threats are constantly appearing.
really have physically. Also, it enables laptop Being the core of cloud virtualization,
or desktop computers, usually considered to many security issues and vulnerabilities in
have low resources compared with servers, to the virtual environment are related to the
run two or more VMs, where those VMs hypervisor or VMM as the enabler of dynamic
represent different operating systems and allocation and modification of multiple VMs on
desktop configurations. For example, one VM a single physical host machine. The
might run a Windows 10 desktop, while Hypervisor is attracting the main concerns,
another VM might run a Linux. However, it has because it has the supervisory duties
some severe disadvantages due to controlling (creation, management, isolation of the VMs).
the virtual machines by operating systems Nonetheless, most virtualization vulnerabilities
directly. Therefore, it turns out to be more are distinct and ever-increasing in the virtual
straightforward for an attacker to inject environment. The volume of the virtualization
malicious attacks or DoS attacks to the kernel research studies is increasing due to the
of the operating system. The entire expansion of the market demand. Accordingly,
virtualization infrastructure can be influenced, the vulnerabilities revealed by security analysts
and the attacker can have control over all and hackers are tremendously mounting [8].
virtual machines and might be able to damage
Vulnerabilities in the virtualization layer
the virtual machines later [7].
frequently affects performance causing
Bare-metal virtualization satisfies the degradation and interruption of service, data
requirements for IT admins looking to leakage, and even hijacking of control flow at
maximize the use of physical server resources the VMM level. Many of these vulnerabilities
by running two or more VMs on the same can be detected by existing software analysis
system. Admins who use bare-metal techniques, nonetheless, some flaws as and
virtualization gain the benefits of VM logical can hardly be mitigated by the existing solution
isolation, mobility and performance. alone [7].
Every layer of cloud computing services Over the past few years, researchers [8–
can be virtualized in a cloud-computing 10] are focusing their attention on some basic
environment. Such virtualizations include three research questions; primarily in identifying
essential services. The first is Software as a the vulnerabilities and risks of virtualization
Service (SaaS) in which the users run in cloud computing environments, recognizing
applications on the virtual environment, the potential threats or attacks that exploit these
application can be accessed through different vulnerabilities, and what security measures are
hardware form the side. Another is Platform used to alleviate such threats.
as a Service (PaaS) where PaaS delivers to
A few essential research questions are
users with multiple programming languages,
currently the basis of any research on
libraries, services, and tools supported by the
virtualization in cloud environments, and most
provider. Lastly, Infrastructure as a Service
research involves Systematic Literature
(IaaS) provides on-demand virtual
Review in order to fully explore
computing services and provides access to

5
6 CSSE, 2022, vol.41, no.1
virtualization security issues. The following privileges levels also known as Ring 0, 1, 2
research questions have been highlighted in and 3 [12] as shown in Fig. 2 below.
most research nowadays:
Q1. What are the main vulnerabilities
and risks of virtualization in cloud
computing environments?
Q2. What are the potential threats or
attacks that exploit virtualization
vulnerabilities?
Q3. What are the major security techniques
and approaches used to alleviate the
security risks?
The following section aims at addressing
these research questions, providing elaborative Figure 2: Application virtualization and privileges
discussions on the various vulnerabilities that levels
face cloud computing environments, the
potential threats that exploit these
In its 120-page report, Markets and
vulnerabilities, and the techniques proposed to
Markets [13] expected that the Application
mitigate each of these threats.
virtualization market size expected to grow to
4.4 billion$ by 2023 while it was 2.2 billion$ in
4 Virtualization Types and Attacks
2018, at a Compound Annual Growth Rate
Virtualization enables researches, and (CAGR) of 14.0% during the estimated period.
companies to build a complete virtual
Some examples of application virtualization
computer system infrastructure including
include:
operating systems, storage devices, and
networking components on a single physical
VMware ThinApp: allowing traditional
server hardware.
web applications to run on innovative
Server virtualization is not the only available operating systems, Isolating applications
virualization type there is other virtualiation from their underlying operating systems
types such as: [14].
application virtualization, storage virtualization,
Microsoft App-V: App-V allows real-
network function virtualization, and desktop
time deployment of applications to any
virutalization.
client from a virtual application server.
With no post local installation [15].
4.1 Application Virtualization
PACE Suite: is an application
Application virtualization is the process of virtualization tool for: creating MSI, MSIX,
installing an application on a single server in a Appx, App-V and
way that this virtual application can be operated ThinApp packages and deploy them for
on diverse range on multiple systems. From the Windows OS [16]
end user prospective, this virtualized application
Ericom Connect:, Multi-platform remote
works exactly like a native application installed
administration solution used supports
on a real physical machine. Another promising
wide range network, from any device,
feature is portability, application virtualization
via a unified management console [17].
allows applications to run in environments that
do not planned for the original application. For DxEnterprise: is an application
example, Wine allows Microsoft Windows virtualization technology, which is
applications to run on Linux [11]. available for cross both Windows and
Linux environments Operating systems.
Application virtualization resides in the Ring For cloud environments DEX can run on
3 of the VM x86 architecture that deals with four both Amazon Web Services (AWS) and
Microsoft Azure [18].
6
7 CSSE, 2022, vol.41, no.1
Evalaze: is an application virtualization with physical networking and on virtualization
technology which is available for different technologies. NVF new emerging threats may
version of affect the system that were not possible in the
Windows operating system [19]. traditional network configuration. We will list
AppStream 2.0 is a streaming most NFV threats, attacks, and possible ways
application built on AWS that benefits to mitigate them.
from existing architecture, data center
and network. It is a fully managed non- 4.2.1 Distributed Denial of Service Attacks
persistent application and desktop The problem of DDoS attack is that
streaming service [20]. resources are not unlimited, and the fact it is
hard to distinguish normal traffic from attacking
4.2 Network Function Virtualization traffic. In typical type of DDoS attack, an
In traditional network infrastructure, there attacker assorts a large scale of bot-nodes on
exists different hardware appliances (firewalls, the Internet to perform attacks on Virtual
switches, routers gateways, etc.) to perform Network (VN). The IP identity of the attacker
different roles in the network. Network can be hidden by spoofing legitimate IP
Virtualization Function (NVF) is the address of the targeted network [23].
implementation of Network Functions (NFs) Unified Threat Management (UTM),
over software rather than hardware. This Intrusion Prevention System (IPS), Web
software is executed on physical hosts (not Application Firewall
necessary network devices) such as Windows (WAF) are some mitigation techniques of DDoS.
and/or Linux based hosts. Which provide
virtualized switches, virtualized routers and 4.2.2 VM Escape
virtualized firewalls and even virtualized VM Escape occurs when an attacker
entire network such as ISP. NVF provides intends to violate this isolation by utilizing
easiest flexible and scalable network arbitrary codes that make a VM become free
functions deployment [21]. The market size from the hypervisor control. VM Escape
of NVS is expected to grow to USD 39.3 attacks are possible due to the improper
billion$ by 2023, it was about isolation between hypervisors and VNF.
12.9 billion$ in 2019, at a Compound Annual The attacker gains access to the
Growth Rate (CAGR) of 22.90% during the hypervisor management API and then
estimate penetrates through the hypervisor to cause
period [13]. harmful impact [24]. Possible mitigation of VM
The existing Internet infrastructure was Escape are:
designed on the best-effort class of traffic.
Currently, Internet must support multiple Using hypervisor inspection by NFV
classes of traffic with different quality of service providers [25].
(QoS) demands that differ from best-effort Separating the VM traffic from the
demands. Here Network virtualization is a management traffic.
suitable way to overcome QoS limitations over VMs may be grouped according to
the Internet. In NVF the Internet service functionalities into segments, each of
provider (ISP) is replaced by two separate which is equipped with a dedicated
business model entities: infrastructure provider firewall [26].
(InP) and service provider (SP) [22]. InP Using blind hypervisor architecture, that
manages and deploys the physical limits the hypervisor access to protected
infrastructure resources through programmable areas, in order to prevent an escaped
interfaces to different SPs. SPs creates and VM from accessing other VMs [27].
aggregates virtual networks (VNs) by
aggregating resources from multiple InPs. 4.2.3 Malicious Insider
VNF poses security threats associated In this kind of attacks, legitimate users
that are the combination of that associated from inside the organization use their privileges
7
8 CSSE, 2022, vol.41, no.1
to violate the privacy and access data of other Network-based storage virtualization: is
users. Insider attacks make data modification the most used virtual storage today. A
on network elements and consequently, network device connects to all storage
unauthorized changes to NE configuration [28]. devices in Storage Area Network
User/guest authorization, accounting, and (SAN) and presents the storage as a
VM system activity monitor are good virtual pool.
mitigation techniques.
In the next section, we will list most
4.2.4 Side Channel Attack Storage Virtualization threats, attacks, and
possible ways to mitigate them.
Side Channel attacks take advantage of
shared resources such as shared memory
4.3.1 Attack from VM to Virtual Storages
resources between VMs. A cache side channel
attack results in side channel causes leakage Once a VM is hijacked, it will have access
of sensitive data. In side-channel attacks, to a virtual storage, to which other VMs are
attackers infer information in an indirect also attached. Another issue of this attack is the
manner, e.g., measuring the frequency at VMs (even while turned off) have in external
which a VM is paused. Cache side channel site-storage, and if an infected VM is restored
attack can be mitigated using different back on a clean VMM it will infect it [32]. VM
techniques [29]: isolation is good mitigation strategy.

Hardware-based Solutions: in which 4.3.2 Confidentiality Attacks


cache portions are created by isolating With confidentiality attacks, attacker
cache portion from each other, and each attempts to read information from a storage
CPU core is assigned a separate cache system that he is not authorized to. This could
portion. be because of weak authentication techniques.
Hypervisor-based Solutions: where Also, covert (side) channel attack may lead to
changes at the hypervisor level are this form of attacks. Good access and auditing
required. techniques and polices are good
countermeasures of this attack. Also,
encrypting the storage is another good
4.3 Storage Virtualization
mitigation technique [33].
Storage virtualization is the technology of
hypothesizing physical data storage resources 4.3.3 Integrity Attacks
and represent them virtually as a joint and
Poor authorization leads to integrity attacks
central resource. Pooled storage devices from
to alter information in a virtual storage. Data
different vendors. The storage virtualization
alteration may include creating, changing,
engine combines the capacity from multiple
writing, and deleting. Strong integrity techniques
storage arrays and storage media, aggregates
are good mitigation against this attack [34].
them, manages and presents them as storage
resource to end users and applications [30].
4.3.4 Denial-of-Service (DoS) (i.e., Availability)
There are multiple ways storage can be Attacks
applied to a virtualized environment [31]: A DoS attack attempts to make virtual
storage unavailable. The storage capacity is
Host-based storage virtualization: A finite and can be exhausted by huge amount
host, or group multiple hosts, presents of suspicious requests. Using backups or
virtual drives of a set capacity to the versioning and DoS mitigation techniques
guest machines. mentioned in NVF section are good mitigation
Array-based storage virtualization techniques [28,35].
different types of physical storage used as
storage tiers. 4.4 Desktop Virtualization

8
9 CSSE, 2022, vol.41, no.1
Desktop Virtualization, also called Virtual Virtualization. These types of server
Desktop Infrastructure (VDI), is desktop virtualization although different in
operating system images run within virtual implementation, share the same security
machines (VMs) that resides on physical threats with similar impact.
server and are delivered to end point clients In full virtualization, guest operating
over a network. Those endpoints may be systems and software are run on top of virtual
PCs, Laptops, tablets or thin clients. The hardware and abstracted from physical
entire virtualized desktop operating system resources. VMs that do not need to be
appears to end user to be running locally, but modified to work with different operating
is in fact running on the server hosts VM [36]. systems [39]. Full virtualization is illustrated in
VDI have similar merits of a virtualized Fig. 3.
infrastructure, as the end users share the same
physical resources and suffering from lack of
partitioning and isolation. Furthermore, the
centralized management and distribution make
the VDI a single point of attack and require
clients to exchange data locally [37].

4.4.1 Remote Access Trojans (RAT)


If a malicious software is installed on
victim’s devices, all data on the VDI and all
communications passed on the mobile
device may become exposed. Different
activities on the Victim VDIs can be Figure 3: Full virtualization
recorded and controlled by the attacker such
as Keylogging, Screen Scraping and stored ParaVirtualization is a lightweight
password [38] Intrusion detection system is a version of the virtualization technique where
good mitigation tool, in addition to user the hypervisor disclosures hypercalls that
awareness not to download any software to can be directly called by a guest OS (that
their devices from untrusted sources. must be modified prior to installation) to
simulate privileged instructions that are
4.4.2 Man-in-the-Middle (MitM) cannot be virtualized. The hypercalls invoke
The Man-in-the-Middle (MitM) attack has modified guest OS services through known
always been a concern for VDI devices that are APIs and implement a virtualized version of
not on trusted networks. To defeat against system calls. In term of performance and lower
MitM, the mitigation is to adopt SSL as an end- overhead, ParaVirtualization operates better
to-end encryption between end devices. than full virtualization, but it requires major
changes to the guest operating system [5].
4.5 Server Virtualization ParaVirtualization is illustrated in Fig. 4.
Server Virtualization is a technology, which Hardware-Assisted virtualization is efficient
enables the creation of different virtual servers full virtualization using hardware capabilities of
on a single physical platform. Without server the host machine processors. It provides a
virtualization, each individual server requires new execution mode that allows VMM to run
physical resources such as CPU, Disk, in a new privileged mode. It makes hardware
Memory and network interface(s); but this is extension available to the guest OS. Besides,
not necessary with server virtualization, as all it requires less OS changes than
virtual servers share the same physical paravirtualization [37]. Hardware-Assisted
resources. Virtualization is illustrated in Fig. 5.
Server virtualization implemented in any of
There exist several types of server
the three variations, namely Full Virtualization,
virtualization, namely Full Virtualization,
ParaVirtualization, and Hardware-Assisted
ParaVirtualization, and Hardware-Assisted
9
10 CSSE, 2022, vol.41, no.1
Virtualization, are threatened by the same Also known as VM guest hopping, VM
security attacks especially those aiming at the jumping exploits weakness in the hypervisor
virtual machine. VM jumping, Malicious Insider, that allows a virtual machine (VM) to be
VM Detection and VM Sprawl are a few of accessed from another VM. In other words, the
these threats. The following subsections attacker can jump from one VM to another VM
present these threats along the proper means and threaten its availability and integrity. In
to mitigate the risk posed by these attacks. addition, attacker can gain access to the host
server. Grouping of similar traffic and
separating groups from each other is good
countermeasure, additionally; using VALN
between VMs is helpful to mitigate VM Jumping
[40].

4.5.3 VM Based Rootkit (VMBR)


VMBR installs a virtual-machine monitor
underneath an existing operating system and
installs a malicious operating system into VM
[41]. Introspecting and Virtual Machine
Monitor-Based Lightweight Intrusion are good
mitigations of such an attack.
Figure 4: ParaVirtualization
4.5.4 VM Sprawl
This attack occurs when the number of
VMs grows rapidly and gets out of control (that
is why it is sometimes considered as
phenomena). Knowing the right size for VMs
according to users’ needs and available
resources and deploying good VM
management are good practices to minimize
VM Sprawl [1].

4.5.5 Resource Hogging (VM Poaching)


This threat occurs when a guest OS takes
up more CPU, memory, storage or network
other than that allocated to it at the expense of
Figure 5: Hardware-assisted virtualization other guest OSs [42]. Patching the guest OS
and regular resources monitoring are
successful mitigation of VM poaching.
4.5.1 VM Escape
The attacker utilizes exploit to run code on
4.5.6 Malicious Insider
a VM it to break its control out and interact
directly with the hypervisor. Which in turn gives A malicious insider intentionally misuses
the attacker direct access to the host operating the authorized access to VM resources, this
system and all other virtual machines (VMs) threat can be mitigated through good
running on that server VM segregation, strong authorization techniques and applying auditing
authentication procedures, good identity policy.
management, and logging procedure are
recommended techniques to mitigate VM 4.5.7 VM Migration
Escape [40]. VM migration is when a VM is migrated
from one server to another, for better
4.5.2 VM Jumping efficiency and productivity. This process can be
live and non-live VM migration. Live migration

10
11 CSSE, 2022, vol.41, no.1
poses security threats such as DoS, Man-in-
the-Middle-Attack, overflow attack and Reply
attack. Cryptography, Authentication, Integrity
and Authorization are recommended mitigation
techniques [43].

4.5.8 VM Detection
For an attacker, detecting a target system
that runs inside a certain is important. The
attacker may try to exploit the detected VM to
know vulnerabilities of the discovered VMM. Figure 6: Virtualization types and their security
The use of session key authentication to issues
control guest-host and host-guest
communication is a good mitigation [44]. Hypersafe [47] is used for hypervisor
security, as Hypersafe maintains code integrity
of the Hypervisor preventing code modification
5 Security Solutions for Virtualization by locking down the write-protected memory
As explained in the previous section, each pages. Consequently, the Hypervisor is
of virtualization layers can be exposed to secured against the control-flow hijacking
more than one attack. These attacks against attacks. In addition, it prevents insider
virtualization environment may result in major attackers from performing VM Escape attack.
security risks and could compromise the entire Consequently, proper configuration of the
cloud infrastructure, and the theft of stored interaction between guest machines and the
data and system hacking. Fig. 6 summarizes host OS is important. Furthermore, it is
the virtualization types and their attacks as essential to strengthen the hypervisor by
shown previously. separating the administrative duties and roles,
Different security solutions have been thus restricting the hypervisors administrator
proposed in different articles and researches to privileges to modify, create, modify or delete
mitigate security attacks against virtualization hypervisor logs.
environment. These security solutions can Other protection practices and tools are
mitigate or at least minimize the effect of those useful such as anti-viruses, Host Intrusion
attacks on virtualization environments. Prevention System (HIPS), anti-spyware,
Unauthorized users should be prevented firewall, web application protection, and log
from accessing the virtualization hardware, thus monitoring in the guest OS. Vigilant is
access control should be applied to each VM. proposed in Pelleg et al. [48] to identify guest
OpenID is an identity management for online OS faults that utilizes virtualization and
usage and can be integrated with an open machine learning methods, it necessitates no
source Cloud platform OpenStack to provide monitoring agent in vms. To ensure the
identity management [45]. Another research in integrity of OS, Advanced Cloud Protection
Rueda et al. [46] proposed using selinux, XEN System (ACPS) was proposed in Lombardi et
and ipsec tools to impose Mandatory Access al. [49], ACPS monitors and protects the
Control (MAC) policies at VM, while relying on guest. Vms by monitoring of executable
the OS and network layers to secure all system files is to check the behavior of virtual
communications between different vms. environment. Virtual introspection techniques is
Furthermore, another the security used to deploy guest monitoring machine in
requirements of virtualized environment is to system seamlessly of the attacker on guest
apply some vulnerability assessment for the VM. Hence any suspicious activity on the guest
used virtualization tools. OS can be blocked.
Cloud admin must check and ensure that
the removal of all data from previous or
destroyed disks. When migrating vms from one
11
12 CSSE, 2022, vol.41, no.1
old physical machine to new one. Encryption the hypervisor and the guest OS are the most
and other cryptographic techniques must basic forms of security involve implementing.
employed to protect the backup VM images. Also, security on how images of vms are
Furthermore, to protect VM images from transported, stored and managed is very
storage attacks, Cloud provider must encrypt important due to mobility of vms. To add
the complete VM images when it is in idle additional layer of security, infrastructure
state. security of virtualization is used. The
SPARC deals with security issues resulting hypervisor is supposed to be secure from
from VM checkpoint attacks. SPARC enables assaults and efficiently isolate the vms, yet
users to select applications that they want to potential security flaws are evident. VM Escape
barrier so sensitive applications and out is the most serious of all the assaults
processes can’t be escaped from inspection. mentioned due to the fact the escaped VM
would be free to compromise all the other co-
6 Conclusions resident vms. Other assaults that focus on
Cloud Computing is the innovative name stealing facts via side-channels can be
for the old concept of computing services to a mitigated by adding noise to the side-channel.
remote location. In cloud computing, Solving the problem of hypervisor security is a
Infrastructure as a Service (iaas) provides vital step in imparting a secure cloud
logical separation between data, network, surroundings for agencies and buyers to utilize.
applications and machines from physical It has been concluded that each of the
constrains of real machine. virtualization layers can be exposed to more
As the virtualization environment is than one attack. Consequently, different
secured, the security of cloud is maintained. security solutions will need to implemented
Even though different virtualization methods and embedded in the cloud environment to
exist, bare metal virtualization method is the mitigate security attacks against
most recommended and thus used in server virtualization environment. Possible scenarios
virtualization. This paper explains general may include Hypersafe to maintain the
architecture of bare metal virtualization hypervisor code integrity, Host Intrusion
including security aspects of its various Prevention System (HIPS), Vigilant to identify
components. Cloud virtualization environment guest OS faults, Advanced Cloud Protection
can be targeted by different attacks at System (ACPS) to monitor and protect the
hypervisor, virtual machines, guest operating guest vms or SPARC to deal with VM
system, network virtualization and storage checkpoint attacks. Addressing these security
virtualization. aspects will help in the future lead headed for
more general research to secure cloud
In this paper, we provide an overview of
virtualization environment. AsFuture work, an
cloud security in all those various aspects, and
assessment criteria can be proposed from
the attack scenarios of these components.
which could be useful in analyzing the
We then present data, API concerns,
effectiveness of security solutions of
account hijacking, and related security
virtualization environment against various virtual
concerns. Furthermore, the main differences
environment attacks.
between traditional networking services and
cloud services are compared from a security
Funding Statement: The authors received no
perspective.
specific funding for this study.
The whole picture of virtualization security
in Cloud computing is provided through tight Conflicts of Interest: The authors declare that
analysis of security requirements, attacks and they have no conflicts of interest to report
solutions. Many security solutions have been regarding the present stud
developed to combat the vulnerabilities in
virtualization. Traditional security mechanisms
such as intrusion detection software and
firewall on components of virtualization such as
12
13 CSSE, 2022, vol.41, no.1

References
A - Singh, S. Awasthi, & M. Wajid. (2018). Data storage security issues in cloud computing. In ICCBI 2019: Proc. of
the Int. Conf. on Computer Networks, Big Data and IoT (pp. 177-187). Madurai, India.
A. Alnaim, A. Alwakeel , & E. B. Fernandez. (2019). A Misuse pattern for compromising VMs via virtual machine
escape in NFV. In Proc. of the 14th Int. Conf. on Availability, Reliability and Security (pp. 1-6). Canterbury,
United Kingdom .
A. Alwakeel, A. Alnaim, & E. Fernandez. (2018). A survey of network function virtualization security. In Southeast
Conf. 2018. Florida, USA.
A. Chaudhuri, H. Ferrer, H. Prafullchandra, & J. Sherry. (2015). Best practices for mitigating risks in virtualized
environment. Cloud Security Alliance, Tech Rep, 1-35.
A. Dutta , & E. Hammad. (2020). 5G Security challenges and opportunities: A system approach. IEEE 3rd 5G World
Forum ( 5GWF ), vol 1, 109-114.
A. Jakaria, W. Yang, B. Rashidi, C. Fung, & M. Rahman. (2016). Vfence: A defense against distributed denial of
service attacks using network function virtualization. Atlanta, USA.
A. Litchfield, & A. Shahzad. (2016). Virtualization technology: Cross-VM cache side channel attacks make it
vulnerable. In Australasian Conf. on Information Systems. Australia, 160601356.
A. Mishra, N. Gupta, & B. Gupta. (2020). Security threats and recent countermeasures in cloud computing. In Modern
Principles, Practices, and Algorithms for Cloud Security, IGI Global, (pp. 145-161). Hershey, USA.
B. Seth , S. Dalal, V. Jaglan , D. N. Le, & S. Mohan et al. (2020). Integrating encryption techniques for secure data
storage in the cloud. Transactions on Emerging Telecommunications Technologies, vol. 1, 4108.
D. Barrett, & G. Kipper. (2010). Server virtualization in Virtualization and Forensics, Elsevier Inc.,. Amsterdam.
D. Pelleg, M. Ben-Yehuda, R. Harper, L. Spainhower, & T. Adeshiyan. (2008). Vigilant: Out-of-band detection of
failures in virtual machines. ACM SIGOPS Operating Systems Review, vol. 42, no. 1, 26-31.
D. Tank, A. Anggarwal , & N. Chaubey. (2020). Cyber security aspects of virtualization in cloud computing
environments: Analyzing virtualization-specific cyber security risks. In Quantum Cryptography and the
Future of Cyber Security, IGI Global, Hershey, USA (pp. 283-299). Hershey, USA.
DxEnterprise. (2020). DH2i.
Ericom. (2020). Ericom Connect .
F. Guthrie, S. Lowe, & K. Coleman. (2013). VMware I. vSphere Storage. New Jersey, USA: John Wiley & Sons.
F. Lombardi, & R. Di Pietro. (2011). Secure virtualization for cloud computing. Journal of Network and Computer
Applications, vol. 34, no. 4, 1113-1122.
G. Hunt , R. Olinsky, & M. Fortin. (2018). Application compatibility with library operating systems. Google Patents,
Patent No: US 9, 891,939 B2.
G. Shanmugasundaram , V. Aswini , & G. Sugaya . (2017). A comprehensive review on cloud computing security. Int.
Conf. on Innovations in Information, Embedded and Communication Systems ( ICIIECS ).
G. Zhu , Y. Yin , R. Cai , & K. Li. (2017). Detecting virtualization specific vulnerabilities in cloud computing
environment. IEEE 10th Int. Conf. on Cloud Computing (CLOUD) .
Horne, C. (2007). Understanding full virtualization, paravirtualization and hardware assist. White paper, VMware Inc.

13
14 CSSE, 2022, vol.41, no.1
I. Faynberg, & S. Goeringer. (2017). NFV security: Emerging technologies and standards. Guide to Security in SDN
and NFV: Springer, 33-73.
J. Saravanan , & P. Saravanan . (2020). A Concept of Security an Vulnerability Attack, Protection Process in
Virtualization for Cloud Computing. JAC: A Journal of Composition Theory Vol. 12, No 5, 153-161.
L. Chen, M. Xian, J. Liu, & H. Wang. (2020). Research on virtualization security in cloud computing . IOP Conf.
Series .
M. Abu-Alhaija. (2020). Cyber security: Between challenges and prospects]. ICIC Express Letters Part B:
Applications, vol. 11, no. 11, 1019-1028.
M. Pearce, S. Zeadally, & R. Hunt. (2013). Virtualization: Issues, security threats, and solutions. ACM Computing
Surveys (CSUR), Article, vol. 45, no. 17, 1-39.
MarketsandMarkets. (2004). Application Virtualization Market, Sanfrancisco, USA .
N. Ahmad. (2017). Cloud computing: Technology, security issues and solutions,”. 2nd Int. Conf. on Anti-Cyber Crimes
(ICACC), Abha KSA, 30-35.
N. Almutairy, K. Al-Shqeerat, & H. Al Hamad. (2019). A Taxonomy of Virtualization Security Issues in Cloud
Computing Environments. Indian Journal of Science and Technology, 1-19.
N. Khan , & A. Al-Yasiri. (2016). Identifying cloud security threats to strengthen cloud computing adoption
framework. Procedia Computer Science Vol. 94, 485-490.
P. Calle-Romero , P. Lema-Sarmiento, P. Gallegos-Segovia, G. Leon-Paredes, & P. Vintimilla-Tapiaand et al. (2019).
Virtual desktop infrastructure (VDI) deployment using opennebula as a private cloud. Int. Conf. on Applied
Technologies, Quito–Ecuador, 440-450.
P. Ferrie. (2007). Attacks on more virtual machine emulators. Symantec Technology Exchange, vol. 55, 369-386.
P. Jeyabharathi, & S. Kaliappan. (2020). Optimal resource allocation using software defined network for wireless IOT.
Tierärztliche Praxis, vol. 40, 1343-1354.
R. Hormansederand, & M. Jager. (2014). Cloud security problems caused by virtualization technology vulnerabilities
and their prevention. IDIMT-2014 Networking Societies-Cooperation and Conflict, vol. 43, 373-383.
R. Khan , J. Ylitalo, & A. Ahmed. (2011). OpenID authentication as a service in OpenStack. In 7th Int. Conf. on
Information Assurance and Security (IAS) (pp. 372-377). Malacca, Malaysia.
Rorymon. (2016). Eyalaze Application Virtualization .
S. King , & P. Chen. (2006). SubVirt: Implementing malware with virtual machines. In IEEE Sym. on Security and
Privacy (S&P'06) (pp. 313-327). California, USA.
S. Lal, T. Taleb, & A. Dutta. (2017). NFV: Security threats and best practices. IEEE Communications Magazine, Vol.
55 , 211-217.
S. M. Jain. (2020). Virtualization basics. In: Linux Containers and Virtualization. New York, USA: Apress, 1-14.
S. Narula , A. Jain, & Prachi. (2015). Cloud computing security: Amazon web service. In Computer Science Fifth Int.
Conf. on Advanced Computing & Communication Technologies. Haryana, India.
S. Olarig, & J. Martineau. (2020). System and method of detecting and countering deniaservice (DOS) attacks on an
NVME-of-based computer storage array. Google Patents, U.S. Patent No. 10,686,833. 16.
S. Rueda, Y. Sreenivasan, & T. Jaeger. (2008). Flexible security configuration for virtual machines. In Proc. of the 2nd
ACM Workshop on Computer Security Architectures (pp. 35-44). Alexandria, USA.
Siebenlist, F. (2009). Challenges and opportunities for virtualized security in the clouds. 1-2.
14
15 CSSE, 2022, vol.41, no.1
Softpedia. (2014). PACE Suite.
T. Zhang , & R. Lee. (2016). Monitoring and attestation of virtual machine security health in cloud computing. IEEE
Micro, vol. 36 no. 5, 28-37.
VMWare. (2008). ThinApp,.
Y. Dong , & Z. Lei. (2019). An access control model for preventing virtual machine hopping attack. Future Internet,
Vol. 11 No. 3 , 11-82.
Y. Yadav, & C. Krishna . (2017). Two-level security framework for virtual machine migration in cloud computing. i-
Manager's Journal on Information Technology, Vol 7, No 1, 34-44.
Z. Wang , & X. Jiang . (2010). Hypersafe: A lightweight approach to provide lifetime hypervisor control-flow
integrity. In IEEE Sym. on Security and Privacy (pp. 380-395). California, USA.
Z. Yang, S.Zhou, J. Zu, & D. Inman. (2018). High-Performance piezoelectric energy harvesters and their applications.
Joule, Vol 2, No 4, 642-697.

15

You might also like