Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 54

Security Overview

Module 5
Cloud Security Risks

You cannot eliminate risk; you can only manage it. Knowing common risks ahead of time
will prepare you to deal with them within your environment.

What are four cloud security risks?

1.Unmanaged Attack Surface

2.Human Error

3.Misconfiguration

4.Data Breach
Cloud Security Risks

1. Unmanaged Attack Surface


An attack surface is your environment’s total exposure. The adoption of microservices can
lead to an explosion of publicly available workload. Every workload adds to the attack
surface. Without close management, you could expose your infrastructure in ways you don’t
know until an attack occurs.

Attack surface can also include subtle information leaks that lead to an attack. For example,
CrowdStrike’s team of threat hunters found an attacker using sampled DNS request data
gathered over public WiFi to work out the names of S3 buckets. CrowStrike stopped the
attack before the attackers did any damage, but it’s a great illustration of risk’s ubiquitous
nature. Even strong controls on the S3 buckets weren’t enough to completely hide their
existence. As long as you use the public Internet or cloud, you’re automatically exposing an
attack surface to the world.
Cloud Security Risks

Human Error
According to Gartner, through 2025, 99% of all cloud security failures will be due to some
level of human error. Human error is a constant risk when building business applications.
However, hosting resources on the public cloud magnifies the risk.

The cloud’s ease of use means that users could be using APIs you’re not aware of without
proper controls and opening up holes in your perimeter. Manage human error by building
strong controls to help people make the right decisions.

One final rule — don’t blame people for errors. Blame the process. Build processes and
guardrails to help people do the right thing. Pointing fingers doesn’t help your business
become more secure.
Cloud Security Risks

Misconfiguration
Cloud settings keep growing as providers add more services over time. Many companies are
using more than one provider.

Providers have different default configurations, with each service having its distinct
implementations and nuances.

Until organizations become proficient at securing their various cloud services, adversaries
will continue to exploit misconfigurations.
Cloud Security Risks

Data Breaches
A data breach occurs when sensitive information leaves your possession without your
knowledge or permission. Data is worth more to attackers than anything else, making it the
goal of most attacks. Cloud misconfiguration and lack of runtime protection can leave it wide
open for thieves to steal.

The impact of data breaches depends on the type of data stolen. Thieves sell personally
identifiable information (PII) and personal health information (PHI) on the dark web to those
who want to steal identities or use the information in phishing emails.

Other sensitive information, such as internal documents or emails, could be used to damage a
company’s reputation or sabotage its stock price.
Cloud Security Threats

A threat is an attack against your cloud assets that tries to exploit a risk.

What are four common threats faced by cloud security?

1.Zero-Day Exploits

2.Advanced Persistent Threats

3.Insider Threats

4.Cyberattacks
Cloud Security Threats

Zero-day Exploits

Cloud is “someone else’s computer.” But as long as you’re using computers and software, even
those run in another organization’s data center, you’ll encounter the threat of zero-day exploits.

Zero-day exploits target vulnerabilities in popular software and operating systems that the
vendor hasn’t patched.

They’re dangerous because even if your cloud configuration is top-notch, an attacker can
exploit zero-day vulnerabilities to gain a foothold within the environment.
Cloud Security Threats

Advanced Persistent Threats

An advanced persistent threat (APT) is a sophisticated, sustained cyberattack in which an


intruder establishes an undetected presence in a network to steal sensitive data over a prolonged
time.

APTs aren’t a quick “drive-by” attack. The attacker stays within the environment, moving from
workload to workload, searching for sensitive information to steal and sell to the highest bidder.

These attacks are dangerous because they may start using a zero-day exploit and then go
undetected for months.
Cloud Security Threats

Insider Threats

An insider threat is a cybersecurity threat that comes from within the organization — usually
by a current or former employee or other person who has direct access to the company network,
sensitive data and intellectual property (IP), as well as knowledge of business processes,
company policies or other information that would help carry out such an attack.

Insider vs. Outsider Threats: Which Is Worse?


Cloud Security Threats

Cyberattacks

A cyber attack is an attempt by cybercriminals, hackers or other digital adversaries to access a


computer network or system, usually for the purpose of altering, stealing, destroying or
exposing information.

Common cyberattacks performed on companies include malware, phishing, DoS and DDoS,
SQL Injections, and IoT based attacks.

What are the most prevalent cyberattacks?


Cloud Security Challenges

What are four cloud security challenges every company faces when embracing the
cloud?

1.Lack of Cloud Security and Skills

2.Identity and Access Management

3.Shadow IT

4.Cloud Compliance
Cloud Security Challenges

Lack Of Cloud Security Strategy and Skills

Traditional data center security models are not suitable for the cloud. Administrators must
learn new strategies and skills specific to cloud computing.

Cloud may give organizations agility, but it can also open up vulnerabilities for organizations
that lack the internal knowledge and skills to understand security challenges in the cloud
effectively.

Poor planning can manifest itself in misunderstanding the implications of the shared
responsibility model, which lays out the security duties of the cloud provider and the user.
This misunderstanding could lead to the exploitation of unintentional security holes.
Cloud Security Challenges

Identity and Access Management


It’s a daunting task to create the necessary roles and permissions for an enterprise of
thousands of employees. There are three steps to a holistic IAM strategy: role design,
privileged access management, and implementation.

Begin with a solid role design based on the needs of those using the cloud. Design the roles
outside of any specific IAM system. These roles describe the work your employees do, which
won’t change between cloud providers.

Next, a strategy for privileged access management (PAM) outlines which roles require more
protection due to their privileges. Tightly control who has access to privileged credentials
and rotate them regularly.

Finally, it’s time to implement the designed roles within the cloud provider’s IAM service.
This step will be much easier after developing these ahead of time.
Security Issues in Cloud Computing

Data Loss –
Data Loss is one of the issues faced in Cloud Computing. This is also known as Data Leakage.
As we know that our sensitive data is in the hands of Somebody else, and we don’t have full
control over our database. So, if the security of cloud service is to break by hackers then it may
be possible that hackers will get access to our sensitive data or personal files.

Interference of Hackers and Insecure API’s –


As we know, if we are talking about the cloud and its services it means we are talking about
the Internet. Also, we know that the easiest way to communicate with Cloud is using API. So
it is important to protect the Interface’s and API’s which are used by an external user. But also
in cloud computing, few services are available in the public domain which are the vulnerable
part of Cloud Computing because it may be possible that these services are accessed by some
third parties. So, it may be possible that with the help of these services hackers can easily hack
or harm our data.
Security Issues in Cloud Computing

User Account Hijacking –


Account Hijacking is the most serious security issue in Cloud Computing. If somehow the
Account of User or an Organization is hijacked by a hacker then the hacker has full authority
to perform Unauthorized Activities.

Changing Service Provider –


Vendor lock-In is also an important Security issue in Cloud Computing. Many organizations
will face different problems while shifting from one vendor to another. For example, An
Organization wants to shift from AWS Cloud to Google Cloud Services then they face various
problems like shifting of all data, also both cloud services have different techniques and
functions, so they also face problems regarding that. Also, it may be possible that the charges
of AWS are different from Google Cloud, etc.
Security Issues in Cloud Computing

Lack of Skill –
While working, shifting to another service provider, need an extra feature, how to use a
feature, etc. are the main problems caused in IT Company who doesn’t have skilled
Employees. So it requires a skilled person to work with Cloud Computing.

Denial of Service (DoS) attack –


This type of attack occurs when the system receives too much traffic. Mostly DoS attacks
occur in large organizations such as the banking sector, government sector, etc. When a DoS
attack occurs, data is lost. So, in order to recover data, it requires a great amount of money as
well as time to handle it.

Performing a DOS attack!!!


Privacy Challenges in Cloud Computing

Data Confidentiality Issues


Confidentiality of the user’s data is an important issue to be considered when externalizing
and outsourcing extremely delicate and sensitive data to the cloud service provider. Personal
data should be made unreachable to users who do not have proper authorization to access it
and one way of making sure that confidentiality is by the usage of severe access control
policies and regulations. The lack of trust between the users and cloud service providers or the
cloud database service provider regarding the data is a major security concern and holds back
a lot of people from using cloud services.

Geographical Data Storage Issues


Since the cloud infrastructure is distributed across different geographical locations spread
throughout the world, it is often possible that the user’s data is stored in a location that is out
of the legal jurisdiction which leads to the user’s concerns about the legal accessibility of local
law enforcement and regulations on data that is stored out of their region.
Privacy Challenges in Cloud Computing

Multi-Tenancy Security Issues


Multi-tenancy is a paradigm that follows the concept of sharing computational resources, data
storage, applications, and services among different tenants. This is then hosted by the same
logical or physical platform at the cloud service provider’s premises. While following this
approach, the provider can maximize profits but puts the customer at a risk. Attackers can take
undue advantage of the multi-residence opportunities and can launch various attacks against
their co-tenants which can result in several privacy challenges.

Transparency Issues
In cloud computing security, transparency means the willingness of a cloud service provider to
reveal different details and characteristics on its security preparedness. Some of these details
compromise policies and regulations on security, privacy, and service level.
Security Threats in Implementing SaaS of Cloud Computing
Data Access Risk
Many users worry about who has access because they are providing their information and data
to a third party. They could feel powerless to stop it and worry about its possible spread by
unauthorized individuals through deletion or data corruption.

The policies and practice’s that the SaaS provider has put in place can be reviewed and
discussed by any customer, though. The scope of the access and the recipients are both up to
you. Although that clause must be present in terms of any agreement you get into with a
provider, double-check before you do so that you don’t have any surprises afterwards.

Lack Of Transparency
SaaS companies are frequently covert, yet they guarantee their customers that they are the best
at protecting their data. They at least promise that they will be able to secure data and files
more effectively than the client could.
Security Threats in Implementing SaaS of Cloud Computing

Identity Theft
SaaS suppliers always demand payment via credit cards, which can be done online. Although
it’s a quick and practical solution, some users worry about the possible risk it suggests. To
avoid issues, many security mechanisms have been put in place. Identity management may
take place on the LDAP server of the business, behind its firewall, or on the website of the
SaaS provider. It might differ.

Uncertainty of Your Data’s Location


Customers are generally unaware of where SaaS providers’ data center’s are located because
most do not publish this information. The Federal Information Security Management Act
(FISMA), which mandates that consumers store sensitive data domestically, has restrictions
that must also be understood by all involved.
Security Threats in Implementing SaaS of Cloud Computing

Paying Upfront and Long-Term


Another problem that could result from your decision to utilize a SaaS provider is financial
security. The vast majority of them demand long-term, upfront payment. Even if you are
unsure of how long you will use their service or whether a particular aspect of their policy will
alter over time, that still applies.

Not Sure What You Agreed To


Every company is expected to provide terms and conditions that describe the specifics of how
their service operates in minute detail. But not everyone takes the time to read the long
document that is usually required. Even more, not all are IT connoisseurs with competence in
the terminology usually used for that niche. They can wind up agreeing with things they don’t
fully grasp as a result. The majority of clients are then unsure of exactly what they signed up
for when issues develop.
Security Threats in Implementing SaaS of Cloud Computing

How Your Data is Actually Secured


Customers should constantly be aware of where and how their data is protected, but not all
explanations will be clear-cut. Encryption protocols and their meaning are not universally
known and understood. Customers may worry about specific technical factors, such as how
data can be restored or retrieved in the event of problems. The simple fact that there are
restoration capabilities automatically indicates that there are servers out there that are storing
and protecting your important data.

No Direct Control Over Your Own Data


There are risks and issues associated with the fact that your data is not truly in your control, in
addition to worries that the SaaS provider’s servers might fall offline permanently.

The advantage is that you don’t have to manage, update, upgrade, or configure the
programmed. As a result, you essentially lose some control over your data, which is a
drawback.
Security Governance

Cloud security governance refers to the management model that facilitates effective and
efficient security management and operations in the cloud environment so that an enterprise’s
business targets are achieved.

This model incorporates a hierarchy of executive mandates, performance expectations,


operational practices, structures, and metrics that, when implemented, result in the
optimization of business value for an enterprise.

In some situations, an enterprise may lack adequate operationalization and enforcement of


policies, procedures, a formal operating model, or even a properly constituted organizational
function to effectively manage security in the cloud
Security Governance

Cloud security governance helps answer leadership questions such as:

• Are our security investments yielding the desired returns?

• Do we know our security risks and their business impact?

• Are we progressively reducing security risks to acceptable levels?

• Have we established a security-conscious culture within the enterprise?


Risk Management in Cloud Computing

More and more organisations are investing in cloud deployment infrastructure rather than on-
premise infrastructure. This mobilization of technology introduces new risks associated with
cloud computing, which needs to be treated with foresight.

To manage these risks, risk management plans are implemented by organisations. Risk
management is the process of identifying, assessing, and controlling threats to an organisation's
system security, capital and resources. Effective risk management means attempting to control
future outcomes proactively rather than reactively.

In the context of cloud computing, risk management plans are curated to deal with the risks or
threats associated with the cloud security. Every business and organisation faces the risk of
unexpected, harmful events that can cost the organisation capital or cause it to permanently
close. Risk management allows organisations to prevent and mitigate any threats, service
disruptions, attacks or compromises by quantifying the risks below the threshold of acceptable
level of risks ~ fault tolerance.
Process of Risk Management

Risk management is a cyclically executed process comprised of a set of activities for


overseeing and controlling risks.
Process of Risk Management

Identify the risk - The inception of the risk management process starts with the identification
of the risks that may negatively influence an organisation's strategy or compromise cloud
system security. Operational, performance, security, and privacy requirements are identified.
The organisation should uncover, recognise and describe risks that might affect the working
environment. Some risks in cloud computing include cloud vendor risks, operational risks,
legal risks, and attacker risks.

Analyze the risk - After the identification of the risk, the scope of the risk is analyzed. The
likelihood and the consequences of the risks are determined. In cloud computing, the
likelihood is determined as the function of the threats to the system, the vulnerabilities, and
consequences of these vulnerabilities being exploited
Process of Risk Management

Evaluate the risk - The risks are further ranked based on the severity of the impact they
create on information security and the probability of actualizing. The organisation then
decides whether the risk is acceptable or it is serious enough to call for treatment

Treat the risk - In this step, the highest-ranked risks are treated to eliminate or modified to
achieve an acceptable level. Risk mitigation strategies and preventive plans are set out to
minimise the probability of negative risks and enhance opportunities.

Monitor or Review the risk - Monitor the security controls in the cloud infrastructure on a
regular basis including assessing control effectiveness, documenting changes to the system
and the working environment.
Types of Risks in Cloud Computing

1.Data Breach - Data breach stands for unauthorized access to the confidential data of the
organisation by a third party such as hackers. In cloud computing, the data of the organisation
is stored outside the premise, that is at the endpoint of the cloud service provider(CSP). Thus
any attack to target data stored on the CSP servers may affect all of its customers.

2.Cloud Vendor Security Risk - Every organisation takes services offered by different cloud
vendors. The inefficiency of these cloud vendors to provide data security and risk mitigation
directly affects the organisation's business plan and growth. Also, migrating from one vendor
to another is difficult due to different interfaces and services provided by these cloud vendors.

3.Availability - Any internet connection loss disrupts the cloud provider's services, making
the services inoperative. It can happen at both the user's and the cloud service provider's end.
An effective risk management plan should focus on availability of services by creating
redunadancy in servers on cloud such that other servers can provide those services if one
fails. (DoS)
Types of Risks in Cloud Computing

4. Compliance - The service provider might not follow the external audit process, exposing
the end user to security risks. If a data breach at the cloud service provider's end exposes
personal data, the organisation may be held accountable due to improper protection and
agreements.

Internal Security Risks

Misconfiguration of settings - Misconfiguration of cloud security settings, either by the


organisation workforce or by the cloud service provider, exposes the risk of a data breach.

Malicious Insiders - A malicious insider is a person working in the organisation and


therefore already has authorized access to the confidential data and resources of the
organization. With cloud deployments, organisations lack control over the underlying
infrastructure; making it very hard to detect malicious insiders.
Types of Risks in Cloud Computing

External Security Risks

Unauthorized Access - The cloud-based deployment of the organisation's infrastructure is


outside the network perimeter and directly accessible from the public internet. Therefore, it is
easier for the attacker to get unauthorized access to the server with the compromised
credentials.

Accounts Hijacking - The use of a weak or repetitive password allows attackers to gain
control over multiple accounts using a single stolen password. Moreover, organizations using
cloud infrastructure cannot often identify and respond to such threats.

Insecure APIs - The Application Programming Interfaces(APIs) provided by the cloud


service provider to the user are well-documented for ease of use. A potential attacker might
use this documentation to attack the data and resources of the organisation.
SIEM

Security information and event management, SIEM for short, is a solution that helps
organizations detect, analyze, and respond to security threats before they harm business
operations.

SIEM, pronounced “sim,” combines both security information management (SIM) and
security event management (SEM) into one security management system.

SIEM technology collects event log data from a range of sources, identifies activity that
deviates from the norm with real-time analysis, and takes appropriate action.

SIEM tools collect, aggregate, and analyze volumes of data from an organization’s
applications, devices, servers, and users in real-time so security teams can detect and block
attacks. SIEM tools use predetermined rules to help security teams define threats and
generate alerts.
Cloud Security Monitoring

Cloud security monitoring encompasses several processes that allow organizations to review,
manage, and observe operational workflows in a cloud environment.

Cloud security monitoring combines manual and automated processes to track and assess the
security of servers, applications, software platforms, and websites.

Cloud security experts monitor and assess the data held in the cloud on an ongoing basis.
They identify suspicious behavior and remediate cloud-based security threats.

If they identify an existing threat or vulnerability, they can recommend remediations to


address the issue quickly and mitigate further damage.
How Does Cloud Security Monitoring Work?

Cloud service providers typically offer native cloud security monitoring tools built into their
infrastructure.

You can also add a third-party monitoring solution to your cloud environment. Alternatively,
you can use on-premise security management solutions to monitor your cloud environment.

Cloud monitoring tools aggregate log data from multiple servers, instances, and containerss.

An advanced cloud monitoring solution correlates and analyzes collected data to identify
anomalous activity and alert the incident response team
How Does Cloud Security Monitoring Work?

Cloud security monitoring solutions typically provide the following capabilities:

Continuous monitoring – a cloud monitoring solution should continuously monitor all


activity in the cloud, allowing you to detect suspicious behavior in real time and mitigate the
threat.

Visibility – when you migrate to the cloud, you reduce your visibility across your
organization’s infrastructure. A cloud monitoring tool can centralize monitoring and provide a
unified view of user, file, and application behavior.

Auditing – powerful monitoring and auditing capabilities can help you maintain compliance
with the regulations applying to your organization.
How Does Cloud Security Monitoring Work?

Scalability – a cloud security monitoring tool can monitor large volumes of data distributed in
various locations.

Integration – ideally, the monitoring solution should integrate with your existing tools and
services to provide maximum visibility.

Choose a solution that can work with your existing productivity suites (such as Google
WorkspaceG Suite or Microsoft 365), endpoint security solutions (such as VMware, Carbon
Black, or Crowdstrike), and identity verification and authentication services (such as Okta or
Duo).
Cloud Computing Security Architecture

Security in cloud computing is a major concern. Proxy and brokerage services should be
employed to restrict a client from accessing the shared data directly. Data in the cloud should
be stored in encrypted form.

Cloud security architecture describes all the hardware and technologies designed to protect
data, workloads, and systems within cloud platforms.

Developing a strategy for cloud security architecture should begin during the blueprint and
design process and should be integrated into cloud platforms from the ground up.
Cloud Computing Security Architecture

Security Planning
Before deploying a particular resource to the cloud, one should need to analyze several
aspects of the resource, such as:

 A select resource needs to move to the cloud and analyze its sensitivity to risk.

 Consider cloud service models such as IaaS, PaaS, and IaaS. These models require the
customer to be responsible for Security at different service levels.

 Consider the cloud type, such as public, private, community, or hybrid.

 Understand the cloud service provider's system regarding data storage and its transfer into
and out of the cloud.

 The risk in cloud deployment mainly depends upon the service models and cloud types.
Cloud Security Alliance (CSA)
The Cloud Security Alliance (CSA) stack model defines the boundaries between each service
model and shows how different functional units relate. A particular service model defines the
boundary between the service provider's responsibilities and the customer.
Broker cloud storage
Cloud security architecture and shared responsibility model

The security and security architectures for the cloud are not single-player processes. Most
enterprises will keep a large portion of their IT workflow within their data centers, local
networks, and VPNs. The cloud adds additional players, so the cloud security architecture
should be part of a broader shared responsibility model.

A shared responsibility model is an architecture diagram and a contract form. It exists


formally between a cloud user and each cloud provider and network service provider if they
are contracted separately.

Each will divide the components of a cloud application into layers, with the top layer being
the responsibility of the customer and the lower layer being the responsibility of the cloud
provider. Each separate function or component of the application is mapped to the appropriate
layer depending on who provides it. The contract form then describes how each party
responds.
Cloud Data Security

Cloud data security is the practice of protecting data and other digital information assets from
security threats, human error, and insider threats. It leverages technology, policies, and
processes to keep your data confidential and still accessible to those who need it in cloud-
based environments.

Cloud data security best practices follow the same guiding principles of information security
and data governance:

Data confidentiality

Data integrity CIA triad

Data availability
Cloud Application Security

Cloud application security (a.k.a. cloud app security) is a system of policies, processes, and
controls that enable enterprises to protect applications and data in collaborative cloud
environments.

Cloud application security is the process of securing cloud-based software applications


throughout the development lifecycle.

It includes application-level policies, tools, technologies and rules to maintain visibility into all
cloud-based assets, protect cloud-based applications from cyberattacks and limit access only to
authorized users.
Cloud Application Security Framework

The cloud application security framework consists of three main components:

1.Cloud security posture management (CSPM) focuses on misconfigurations, compliance


and governance, and securing the control plane.

2.Cloud Workload Protection Platform (CWPP) oversees runtime protection and


continuous vulnerability management of cloud containers.

3.Cloud Access Security Broker (CASB) works to improve visibility across endpoints that
includes who is accessing data and how it is being used.
Cloud Security Posture Management (CSPM)

The CSPM automates the identification and remediation of risks across cloud infrastructures,
including Infrastructure as a Service (IaaS), Software as a Service (Saas) and Platform as a
Service (PaaS).

CSPM is used for risk visualization and assessment, incident response, compliance
monitoring and DevOps integration, and can uniformly apply best practices for cloud
security to hybrid, multi-cloud and container environments.

CSPMs deliver continuous compliance monitoring, configuration drift prevention and


security operations center (SOC) investigations. In addition to monitoring the current state of
the infrastructure, the CSPM also creates a policy that defines the desired state of the
infrastructure and then ensures that all network activity supports that policy.
Cloud Workload Protection Platform (CWPP)

Cloud workload protection platforms (CWPPs) protect workloads of all types in any
location, offering unified cloud workload protection across multiple providers.

They are based on technologies such as vulnerability management, antimalware and


application security that have been adapted to meet modern infrastructure needs.
Cloud Access Security Broker (CASB)

Cloud access security brokers (CASBs) are security enforcement points placed between
cloud service providers and cloud service customers.

They ensure traffic complies with policies before allowing it access to the network. CASBs
typically offer firewalls, authentication, malware detection, and data loss prevention.
Virtual Machine Security

Service Provider Security


The system’s virtualization hardware shouldn’t be physically accessible to anyone not
authorized. Each VM can be given an access control that can only be established through the
Hypervisor in order to safeguard it against unwanted access by Cloud administrators.

Hypervisor Security
The Hypervisor’s code integrity is protected via a technology called Hyper safe. Securing the
write-protected memory pages, expands the hypervisor implementation and prohibits coding
changes. By restricting access to its code, it defends the Hypervisor from control-flow
hijacking threats.
Virtual Machine Security

Virtual Machine Security


The administrator must set up a program or application that prevents virtual machines from
consuming additional resources without permission. Additionally, a lightweight process that
gathers logs from the VMs and monitors them in real-time to repair any VM tampering must
operate on a Virtual Machine

Guest Image Security


A policy to control the creation, use, storage, and deletion of images must be in place for
organizations that use virtualization. To find viruses, worms, spyware, and rootkits that hide
from security software running in a guest OS, image files must be analyzed.
Autonomic Computing

Autonomic computing refers to the self-management of complex distributed computing


resources, that can adapt to unpredictable changes with transparency to operators and users.

Autonomic computing (AC) is distributed computing resources with self-managing


characteristics, adapting to unpredictable changes while hiding intrinsic complexity to
operators and users.

Autonomic computing is a system that deploys high-level policies to make decisions. It is


based on the architecture that is called MAPE that stands for monitor, analyze plan, and
execution. The architecture revolves around the idea of a reduction in management costs
Autonomic Computing

Areas Of Autonomic Computing


There are four areas of Autonomic Computing as defined by IBM. These are as follows:

Self-Configuration: The system must be able to configure itself automatically according to


the changes in its environment.
Self-Healing: IBM mentions that an autonomic system must have property by which it must
be able to repair itself from errors and also route the functions away from trouble whenever
they are encountered.
Self-Optimization: According to IBM an autonomic system must be able to perform in an
optimized manner and ensure that it follows an efficient algorithm for all computing
operations.
Self-Protection: the IBM States that an autonomic system must be able to perform detection,
identification, and protection from the security and system attacks so that systems’ security
and integrity remain intact.

You might also like