0% found this document useful (0 votes)
3 views

CSDP Unit 2

Unit II covers data protection for cloud computing, addressing network security models, cloud security challenges, and security models in clouds. Key topics include guiding security design principles, compliance guidelines from CSA, NIST, and ENISA, and various data protection strategies. The document emphasizes the importance of secure isolation, comprehensive data protection, and end-to-end access control in cloud environments.

Uploaded by

elanger303
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
3 views

CSDP Unit 2

Unit II covers data protection for cloud computing, addressing network security models, cloud security challenges, and security models in clouds. Key topics include guiding security design principles, compliance guidelines from CSA, NIST, and ENISA, and various data protection strategies. The document emphasizes the importance of secure isolation, comprehensive data protection, and end-to-end access control in cloud environments.

Uploaded by

elanger303
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 22

Unit II: Data Protection for Cloud

Topics Covered:
1. Model for Network Security
2. Cloud security challenges
3. Security models in clouds
4. Guiding Security design principles for Cloud Computing
- Secure Isolation
- Comprehensive data protection
- End-to-end access control
- Monitoring and auditing
5. CSA, NIST, and ENISA guidelines for Cloud Security
6. Data Redaction, Tokenization, Obfuscation
7. Assuring data deletion
8. Data retention, deletion, and archiving procedures for tenant data
9. Data Protection Strategies

1. Model for Network Security – (10 Marks)


Introduction
In cloud computing, network security ensures the safe transmission and access of data over
shared and often public network infrastructure. A Model for Network Security provides a
structured approach to protect cloud infrastructure, services, and data from unauthorized
access, misuse, or attack. This model includes multiple security layers designed to mitigate
threats at various levels—network, transport, and application layers.

Key Components of the Network Security Model

1.1 Firewalls
A firewall acts as a barrier between trusted internal networks and untrusted external networks
(like the Internet). It monitors and filters incoming and outgoing traffic based on predefined
security rules.
• Types:
o Network-based firewalls
o Host-based firewalls
o Web Application Firewalls (WAF)
• Function:
Blocks unauthorized access, prevents DDoS attacks, and ensures secure
communication.
• Example:
AWS Security Groups act as virtual firewalls for Amazon EC2 instances. You can
define rules that allow HTTP (port 80) and block other untrusted ports to secure your
instance.

1.2 Intrusion Detection and Prevention Systems (IDS/IPS)


• IDS monitors traffic to detect suspicious behavior (passive).
• IPS actively blocks threats upon detection (proactive).
• Function:
Analyzes network packets, identifies malicious behavior (like port scanning,
malware), and responds based on rules.
• Example:
Snort IDS is an open-source tool used to monitor and analyze real-time traffic in
AWS VPCs. It can alert or block traffic from an IP conducting brute-force attacks.

1.3 Virtual Private Networks (VPNs)


VPNs create an encrypted tunnel for securely transmitting data over public networks.
• Function:
Protects data in transit from being intercepted or modified.
• Example:
Azure VPN Gateway provides secure site-to-site connections between on-premises
networks and Azure cloud, encrypting traffic with IPsec/IKE protocols.

1.4 Zero Trust Architecture (ZTA)


ZTA eliminates implicit trust by requiring verification at every step, regardless of the user's
location.
• Principles:
o Never trust, always verify
o Enforce least privilege access
o Continuous authentication and monitoring
• Example:
Google BeyondCorp implements ZTA by verifying user identity and device posture
before granting access to applications—even if the user is within the corporate
network.
1.5 Segmentation and Micro-Segmentation
Divides networks into smaller zones to restrict lateral movement of attackers.
• Function:
Limits the blast radius of breaches and applies fine-grained access controls.
• Example:
VMware NSX provides micro-segmentation within data centers, ensuring that even if
one VM is compromised, the attacker cannot reach others in the same environment.
1.6 Encryption in Transit
Encrypts data while it's moving between clients and cloud services or between cloud services.
• Function:
Prevents man-in-the-middle (MITM) attacks and eavesdropping.
• Example:
TLS 1.2 is used by Google Cloud to encrypt data during transmission between
services like Gmail and Google Drive.

1.7 Access Control and Identity Verification


Network access is granted only to authenticated and authorized users or services.
• Function:
Enforces policies using Identity and Access Management (IAM), Multi-Factor
Authentication (MFA), and network-level access control lists (ACLs).
• Example:
AWS IAM policies define which users or roles can access EC2 instances over SSH,
ensuring only authorized access is permitted.

2. Cloud Security Challenges – (10 Marks)


Introduction
Cloud computing offers scalability, flexibility, and cost-efficiency—but it also introduces
unique security challenges. These arise due to shared resources, multi-tenancy, outsourced
infrastructure, and dynamic environments. Understanding these challenges is essential to
designing secure cloud solutions and complying with legal and regulatory standards.

Major Cloud Security Challenges


2.1 Data Breaches
A data breach refers to unauthorized access or disclosure of sensitive cloud-stored
information. It can occur due to weak access control, misconfigured permissions, or
vulnerable APIs.
• Example:
In 2019, a misconfigured AWS S3 bucket led to the Capital One breach, exposing
data of over 106 million customers due to improperly configured IAM roles.

2.2 Lack of Visibility and Control


Cloud customers often rely on third-party providers, which limits their direct access to
infrastructure and services. This reduces visibility into data handling and user activity.
• Example:
In a shadow IT scenario, employees may use personal Google Drive accounts for
corporate file sharing, bypassing organizational monitoring tools.

2.3 Insecure Interfaces and APIs


Cloud providers expose APIs for integration and management. Poorly secured APIs can
become attack surfaces for injection attacks, privilege escalation, and unauthorized
access.
• Example:
In 2018, Facebook suffered a breach affecting 50 million users due to an API
vulnerability in its “View As” feature, allowing attackers to steal access tokens.

2.4 Misconfiguration of Cloud Resources


Improper configuration of cloud services is a leading cause of cloud breaches. Examples
include public exposure of storage, improper IAM policies, and disabled logging.
• Example:
A company left its Elasticsearch server exposed without a password on the public
internet, leaking millions of medical records.

2.5 Multi-Tenancy Risks


Cloud providers host data from multiple customers on the same physical infrastructure.
Without proper isolation, attackers may exploit vulnerabilities to access data across tenants.
• Example:
Hypervisor vulnerabilities in virtual machines (e.g., Xen, VMware) could allow a
malicious tenant to escape their VM and access another customer’s data.

2.6 Compliance and Legal Risks


Organizations using cloud services must comply with laws like GDPR, HIPAA, and India’s
DPDP Bill, 2023. Failing to do so can result in legal penalties and data sovereignty issues.
• Example:
Under GDPR, a European company using a US-based cloud provider must ensure
data transfer agreements (SCCs or BCRs) are in place, or face fines.

2.7 Denial of Service (DoS/DDoS) Attacks


Attackers may overwhelm cloud-hosted applications with excessive traffic, causing
unavailability or resource exhaustion.
• Example:
In 2016, the Dyn DDoS attack using the Mirai botnet brought down AWS-hosted
services like GitHub, Twitter, and Reddit.

2.8 Insider Threats


Employees of cloud customers or providers with privileged access can misuse their roles to
leak or manipulate data.
• Example:
A disgruntled AWS engineer could potentially misuse IAM privileges to delete critical
resources or exfiltrate customer data, unless proper logging and access controls are
in place.

2.9 Data Loss and Incomplete Deletion


Improper backup policies, accidental deletions, or storage failures can cause permanent data
loss. Cloud systems must support secure deletion and recovery.
• Example:
If a cloud user deletes a database without snapshot backup enabled, and the provider
lacks deletion assurance, the data may be unrecoverable.

2.10 Shared Responsibility Confusion


Security responsibilities in the cloud are shared between the provider and the customer. Many
breaches occur due to misunderstandings about who is responsible for what.
• Example:
On AWS IaaS, the user must secure their OS, apps, and data—AWS only secures the
infrastructure. Many breaches happen because users assume AWS handles everything.

3. Security Models in Clouds – (10 Marks)


Introduction
Cloud computing offers multiple service and deployment models—each with different
security responsibilities. A security model for cloud computing defines how security
controls are distributed between the cloud service provider (CSP) and the cloud consumer.
These models help identify who is responsible for securing infrastructure, applications, data,
and access in various cloud scenarios.
A. Cloud Service Models and Their Security Responsibilities

3.1 Software as a Service (SaaS)


• Definition:
SaaS provides ready-to-use applications over the internet. Users interact with the
application without managing infrastructure or platforms.
• Security Responsibility:
The cloud provider handles infrastructure, application security, and storage. The user
is responsible for data access control and identity management.
• Security Focus Areas:
o Identity & access management (IAM)
o Data encryption
o Secure configuration of user accounts
• Example:
Google Workspace (Gmail, Docs, Drive)
Google encrypts the data at rest and in transit, but users must manage access (e.g.,
sharing settings in Google Docs).

3.2 Platform as a Service (PaaS)


• Definition:
PaaS provides a platform to develop, test, and deploy applications. The infrastructure
and runtime are managed by the CSP.
• Security Responsibility:
The provider secures the platform (OS, middleware, runtime), while the user is
responsible for the security of the applications, data, and usage.
• Security Focus Areas:
o Secure coding practices
o Data encryption
o API security
o Application-level IAM
• Example:
Microsoft Azure App Service
Developers can deploy web applications without worrying about infrastructure, but
they must implement their own authentication and handle vulnerabilities in the app
code.

3.3 Infrastructure as a Service (IaaS)


• Definition:
IaaS provides virtualized computing resources (VMs, storage, networks). Users
control OS and apps but not the underlying hardware.
• Security Responsibility:
The user is responsible for securing the OS, patches, installed applications, and data.
The provider secures the physical infrastructure, virtualization layer, and base
networking.
• Security Focus Areas:
o OS hardening
o Firewall and network configuration
o Data encryption and backups
o IAM policies
• Example:
Amazon EC2 (Elastic Compute Cloud)
AWS secures the server hardware, but the user must configure security groups, keep
the OS updated, and control SSH access.

B. Cloud Deployment Models and Security Considerations

3.4 Public Cloud


• Definition:
Infrastructure is shared among multiple tenants and accessed via the internet.
• Security Concerns:
o Data segregation
o Network isolation
o Identity & access management
• Example:
AWS, Azure, Google Cloud
A startup using AWS Lambda must ensure API Gateway access is protected with
authentication mechanisms like OAuth.

3.5 Private Cloud


• Definition:
Cloud infrastructure is dedicated to a single organization. It may be hosted on-
premises or by a third party.
• Security Benefits:
o More control over data and configurations
o Better compliance enforcement
• Example:
VMware vSphere used by banks or defense organizations to run sensitive workloads
internally with tight control.

3.6 Hybrid Cloud


• Definition:
A mix of public and private clouds working together with orchestration.
• Security Focus:
o Secure interconnectivity
o Consistent IAM across environments
o Data migration protection
• Example:
A business uses Azure Stack (private cloud) for sensitive HR data and Azure Public
Cloud for hosting its website.

3.7 Community Cloud


• Definition:
A cloud infrastructure shared by multiple organizations with common goals or
compliance requirements.
• Security Focus:
o Policy alignment
o Shared governance and audit controls
• Example:
Government agencies may use a community cloud to share classified information
while enforcing uniform security protocols.

4. Guiding Security Design Principles for Cloud Computing – (10 Marks)


Introduction
In cloud computing, security must be integrated into every layer of architecture—from
infrastructure to application. These security design principles serve as best practices for
building secure, scalable, and resilient cloud systems. They focus on protecting data,
applications, and services while ensuring availability, confidentiality, and integrity.

4.1 Secure Isolation


Definition
Secure isolation ensures that workloads, data, and applications of different tenants (users)
remain logically and physically separated in a shared cloud environment.
Techniques
• Virtual Machine (VM) isolation via hypervisors
• Container-level isolation using namespaces and cgroups
• Network isolation via VPCs, firewalls
• Data access isolation using tenant-specific IAM
Example
AWS EC2 uses Xen-based hypervisors to isolate VMs running on the same hardware,
ensuring that one tenant’s EC2 instance cannot access another tenant’s data or memory.

4.2 Comprehensive Data Protection


Definition
Comprehensive data protection involves securing data at rest, in transit, and in use across
cloud systems. This includes encryption, masking, backup, access control, and data
governance.
Key Areas
• Encryption at rest and in transit
• Key management (e.g., AWS KMS)
• Data integrity checking and hashing
• Access control and audit logs
Example
Google Cloud Storage encrypts data using AES-256 encryption by default. Users can also
use Customer-Supplied Encryption Keys (CSEK) for additional control over key
management.

4.3 End-to-End Access Control


Definition
End-to-end access control ensures that only authorized users and devices can access cloud
resources, from the front-end user to back-end systems and APIs.
Core Concepts
• Role-Based Access Control (RBAC)
• Identity and Access Management (IAM)
• Multi-Factor Authentication (MFA)
• Principle of Least Privilege
Example
AWS IAM lets organizations define roles and permissions. For instance, a developer can be
restricted to only access S3 buckets for reading logs, while admin access is limited to security
managers.

4.4 Monitoring and Auditing


Definition
Monitoring and auditing involve tracking activities and events in cloud systems to detect
threats, maintain compliance, and respond to incidents.
Tools and Techniques
• SIEM (Security Information and Event Management) systems
• Audit logs for every access and change
• Threat detection using machine learning
• Integration with incident response workflows
Example
Azure Monitor + Microsoft Defender for Cloud provides real-time alerts and
recommendations based on cloud activity logs and threat intelligence.

5. CSA, NIST, and ENISA Guidelines for Cloud Security – (10 Marks)
Introduction
As cloud adoption grows, international organizations have published comprehensive security
frameworks and guidelines to help organizations secure their cloud environments. Among
them, the most recognized are:
• CSA (Cloud Security Alliance)
• NIST (National Institute of Standards and Technology, USA)
• ENISA (European Union Agency for Cybersecurity)
These guidelines cover areas like risk management, compliance, identity, access control,
encryption, and incident response to ensure confidentiality, integrity, and availability of
cloud data.

5.1 Cloud Security Alliance (CSA)


Overview
CSA is a not-for-profit organization that develops best practices for secure cloud computing
and provides security certification frameworks.
Key Components
• Cloud Controls Matrix (CCM):
A cybersecurity framework with 197 control objectives across 17 domains (e.g., IAM,
encryption, auditability) to evaluate cloud providers.
• Security, Trust & Assurance Registry (STAR):
A registry where cloud providers can publish their self-assessments, third-party
audits, and certifications to demonstrate transparency and compliance.
• Top Threats Report:
Highlights current cloud threats such as data breaches, insecure interfaces, and
misconfiguration.
Example
A company planning to adopt AWS services can use CSA’s Cloud Controls Matrix (CCM)
to assess AWS’s security policies and identify control gaps based on their risk requirements.

5.2 National Institute of Standards and Technology (NIST)


Overview
NIST is a U.S. federal agency that provides extensive documentation on cybersecurity
standards, widely used even outside the U.S.
Key Publications
• NIST SP 800-53 (Rev. 5):
Offers over 900 security and privacy controls to secure federal systems, including
access control, incident response, and risk assessment.
• NIST Cybersecurity Framework (CSF):
Based on 5 core functions — Identify, Protect, Detect, Respond, Recover — used
to manage and reduce cybersecurity risk.
• NIST SP 800-171:
Specifies how to secure Controlled Unclassified Information (CUI) in non-federal
systems.
Example
A U.S. government contractor using Google Cloud for handling defense data must comply
with NIST SP 800-171, implementing controls like strong encryption and multi-factor
authentication.

5.3 European Union Agency for Cybersecurity (ENISA)


Overview
ENISA supports EU member states in implementing and enforcing cybersecurity standards,
especially in compliance with GDPR and other data protection regulations.
Key Initiatives
• Cloud Computing Risk Assessment:
Provides guidelines to assess risks like data breaches, jurisdiction issues, and service
availability.
• Incident Response Guidelines for Cloud:
Offers guidance on managing and reporting security incidents in cloud environments.
• ENISA Guidelines on Certification:
Helps in aligning with EU cybersecurity certification schemes for cloud service
providers.
• GDPR Support:
Assists cloud providers in complying with the General Data Protection Regulation
for handling EU citizens’ data.
Example
A financial company operating in Germany and using Microsoft Azure must comply with
ENISA’s cloud risk assessment guidelines and ensure GDPR-compliant data handling and
storage.

Comparison of CSA, NIST, and ENISA


Framework Focus Area Jurisdiction Strength
CSA Industry best practices & Global STAR registry, CCM for
provider assessments vendor assurance
NIST Federal security & privacy USA & Detailed technical control
controls global sets (800-53, CSF)
ENISA Risk and incident handling, EU Legal compliance and data
GDPR sovereignty focus

Conclusion
CSA, NIST, and ENISA collectively provide global guidance on cloud security management.
Organizations should align their security strategies with these frameworks to ensure
compliance, risk mitigation, and operational resilience in their cloud environments.

6. Data Protection Techniques – (10 Marks)

Introduction
Data protection techniques are methods used to safeguard sensitive data from unauthorized
access, modification, or disclosure, especially in cloud environments. These techniques are
vital for ensuring privacy, regulatory compliance (like GDPR, HIPAA, DPDP), and
overall data security. Three commonly used methods are Data Redaction, Tokenization,
and Obfuscation.

6.1 Data Redaction


Definition
Data redaction is the process of masking, censoring, or removing sensitive portions of data
before storage, processing, or sharing—while retaining the necessary context.
Purpose
• Protect personally identifiable information (PII), financial, or classified data
• Comply with legal mandates
• Prevent sensitive data exposure in logs, exports, or reports
Types of Redaction
• Static Redaction: Permanent removal of sensitive content before release
• Dynamic Redaction: Hides data in real time based on user roles/access
Example
In a bank statement, the account number is displayed as ****5678 to protect customer
identity.
Use Case: A hospital storing electronic health records in the cloud may redact patient names
and Social Security numbers before sharing data with external researchers.

6.2 Tokenization
Definition
Tokenization is a process where sensitive data is replaced with a non-sensitive
placeholder, called a token. The actual data is stored securely in a token vault.
Purpose
• Prevent raw sensitive data from being exposed
• Reduce PCI-DSS compliance scope in payment systems
• Enhance cloud data security without altering database schemas
Features
• Tokens have no exploitable value
• Can be mapped back to original data via a secure token vault
• Common in finance, healthcare, and customer databases
Example
In a credit card transaction, the number 1234-5678-9876-5432 is tokenized as ABCD-
12XY-ZZ88-WXYZ.
Use Case: An e-commerce company stores tokens in the database, while actual cardholder
data is kept in a secure PCI-DSS certified token vault managed by a cloud provider.

6.3 Obfuscation
Definition
Obfuscation is the process of modifying data or code to make it unintelligible to
unauthorized users while retaining its functionality or usability.
Purpose
• Prevent reverse engineering of applications
• Hide sensitive logic or algorithms in client-side code
• Mask internal structures or operations
Types
• Code Obfuscation: Changing variable names, control flows, or logic structures
• Data Obfuscation: Transforming real values to fake but realistic ones (e.g., for
testing)
Example
A JavaScript file used in a web app is obfuscated to prevent hackers from identifying
sensitive functions like validateLogin() or accessDatabase().
Use Case: A company developing a proprietary ML algorithm in Python deploys it in the
cloud but uses obfuscation to protect the core code from being copied or misused.

Comparison Table
Technique Purpose Reversible Use Case Example
Redaction Hide/remove No Masking account numbers
sensitive info in statements
Tokenization Replace with secure Yes (via token vault) Payment data protection
tokens
Obfuscation Make code/data No (intended to be hard Protecting frontend
unreadable to reverse) source code

Conclusion
Data redaction, tokenization, and obfuscation are essential techniques in the cloud for
protecting sensitive data, reducing exposure risks, and complying with global privacy laws.
Their usage depends on the context—whether for compliance, secure storage, or secure
application deployment.

7. Assuring Data Deletion – (10 Marks)


Introduction
Assuring data deletion in cloud environments means guaranteeing that once data is deleted, it
cannot be recovered, reconstructed, or accessed by any unauthorized party. This assurance
is crucial for compliance, privacy, data lifecycle management, and protection against data
remanence (residual data left after deletion).
Why It Matters
• Prevents unauthorized recovery of sensitive data
• Ensures compliance with regulations like GDPR, HIPAA, and DPDP, 2023
• Assures customers that their data is completely wiped after contract termination or at
their request
• Supports secure deprovisioning in multi-tenant cloud environments

Techniques for Assuring Data Deletion

7.1 Cryptographic Erasure


• Definition: Encrypt the data and then delete or destroy the encryption key, making the
data unreadable and irrecoverable.
• Example:
In Google Cloud Platform, if a customer deletes their Customer-Managed
Encryption Key (CMEK), the encrypted data stored under that key becomes
inaccessible.

7.2 Secure Wiping (Logical Deletion + Overwriting)


• Definition: The system overwrites storage blocks where the data resided with binary
zeros, random bits, or multiple wipe passes.
• Standards:
o NIST SP 800-88 Rev.1: Provides guidelines for media sanitization (Clear,
Purge, Destroy).
• Example:
AWS uses secure overwriting methods when customers delete EBS volumes or S3
objects, ensuring no residual traces are left on storage media.

7.3 Data Deletion Certificates


• Definition: Some cloud providers issue assurance reports or certificates confirming
data has been securely deleted from all systems, backups, and logs.
• Example:
IBM Cloud may issue a data deletion certificate as part of its compliance process
for regulated industries like banking or healthcare.

7.4 Physical Destruction


• Definition: At the end-of-life of storage hardware (e.g., SSDs, HDDs), the devices are
shredded, incinerated, or degaussed to ensure physical destruction of data.
• Example:
Amazon Web Services (AWS) physically destroys failed hard drives in compliance
with DoD 5220.22-M and NIST 800-88 guidelines.
7.5 API-Based Verified Deletion
• Definition: Cloud providers offer auditable APIs that allow users to delete data and
receive confirmation logs of successful deletion events.
• Example:
Using the AWS S3 DeleteObject API, users can programmatically delete objects and
verify status in AWS CloudTrail audit logs.

7.6 Time-to-Live (TTL) and Auto-Expire Policies


• Definition: Set automatic expiration dates for data, after which deletion is triggered
and logged.
• Example:
Azure Blob Storage allows defining lifecycle policies that auto-delete data older than
a certain age.

Compliance and Legal Context


• GDPR (Art. 17): Right to erasure ("Right to be forgotten")—organizations must
delete data upon user request and prove it.
• DPDP, India (2023): Mandates confirmed deletion of personal data after its purpose
is fulfilled.
• HIPAA: Requires secure deletion of electronic Protected Health Information (ePHI)
when no longer needed.

Challenges in Cloud Data Deletion


• Replication: Data may exist in multiple geographic locations or caches
• Backups: Old snapshots may still retain deleted data
• Logs and Metadata: Associated data may not be deleted automatically
Conclusion
Assuring data deletion in the cloud involves more than just removing a file—it requires
technical enforcement, logging, verification, and legal accountability. Cloud providers
and customers must work together to ensure data is truly erased from all environments, thus
supporting trust, compliance, and digital hygiene.

8. Data Retention, Deletion, and Archiving Procedures for Tenant Data – (10 Marks)

Introduction
In cloud environments, tenant data refers to information belonging to individual users or
organizations using a shared cloud infrastructure. Managing this data securely over its entire
lifecycle—from retention to deletion and archiving—is critical for regulatory
compliance, business continuity, and security. These procedures help prevent data loss,
unauthorized access, and legal violations.

8.1 Data Retention Policies


Definition
A data retention policy defines how long specific data types should be stored and the rules
for archiving or deleting them when no longer needed.
Key Considerations
• Legal and regulatory requirements (GDPR, HIPAA, DPDP)
• Business needs (audit, analytics, backups)
• Data type (transactional, PII, logs, emails)
Retention Mechanisms
• Time-based rules (e.g., retain for 7 years)
• Event-based triggers (e.g., after account closure)
• Cloud lifecycle management tools
Example
AWS S3 Lifecycle Policies allow automatic transition of objects from standard storage to
infrequent access, and finally delete them after a defined number of days (e.g., 90 days).

8.2 Data Deletion Procedures


Definition
Data deletion is the process of permanently removing data so it cannot be accessed,
recovered, or reconstructed.
Deletion Types
• Logical Deletion: Marks data as deleted (soft delete) but doesn’t remove it physically.
→ Useful for recovery and version control.
• Physical Deletion: Completely removes the data from all storage media.
• Cryptographic Erasure: Deletes encryption keys, making encrypted data unusable.
Compliance Requirement
• GDPR Art. 17: Right to be forgotten
• DPDP (India): Delete data once the purpose is fulfilled
• HIPAA: Remove ePHI when no longer needed
Example
Google Cloud allows customers to delete encryption keys via Cloud KMS, ensuring the
associated data is inaccessible.

8.3 Data Archiving Procedures


Definition
Data archiving involves moving inactive data to a low-cost, long-term storage tier where it
remains protected and retrievable for future reference or audits.
Key Features
• Cost-effective for large volumes of rarely accessed data
• Supports regulatory and legal hold requirements
• Often immutable (cannot be modified or deleted)
Techniques
• Cold storage: AWS Glacier, Azure Archive, GCP Coldline
• Immutable backups: Prevent tampering by attackers
• Data versioning: Retain historical versions for audits
Example
A law firm uses Azure Archive Blob Storage to store closed case files for 10 years as
required by legal guidelines. These archives are retrieved only during legal audits.

Tenant-Specific Considerations in Cloud


In multi-tenant environments, the cloud provider must ensure:
• Tenant isolation during deletion (no residual leakage)
• Individual retention settings per tenant
• Separate deletion confirmations or reports
• Encryption keys per tenant to support tenant-specific cryptographic erasure

Best Practices
Stage Best Practice
Retention Apply least-necessary duration principle to limit data storage
Deletion Automate deletion via APIs and confirm via audit logs
Archiving Encrypt and label archived data clearly for retrieval and review

Conclusion
Managing tenant data through effective retention, deletion, and archiving procedures is
essential for cloud security, data hygiene, and legal compliance. Cloud providers must enable
granular control for tenants to configure data lifecycle settings and ensure secure handling of
their data from creation to destruction.

9. Data Protection Strategies in Cloud Computing – (10 Marks)

Introduction
Data protection in the cloud involves implementing strategies and technologies to ensure the
confidentiality, integrity, and availability (CIA) of data throughout its lifecycle. Cloud
environments, being multi-tenant and distributed, require robust security controls to
safeguard data in transit, at rest, and in use. These strategies reduce risks related to data
breaches, insider threats, data loss, and ensure regulatory compliance.

Key Data Protection Strategies

9.1 Zero Trust Architecture


Definition
The Zero Trust model operates on the principle of “never trust, always verify.” Every
access request—whether from inside or outside the network—is fully authenticated,
authorized, and encrypted before granting access.
Core Elements
• Least privilege access
• Micro-segmentation of networks
• Multi-factor authentication (MFA)
• Device and user identity verification
Example
Microsoft Zero Trust Framework verifies both user identity and device health before
granting access to sensitive data on Microsoft 365 or Azure.

9.2 Encryption Standards


Definition
Encryption transforms readable data into an unreadable format using cryptographic keys.
This protects data from unauthorized access.
Types
• At rest: Stored data (e.g., in databases or file systems)
• In transit: Moving data (e.g., between clients and servers)
• In use: Encrypted computation using techniques like homomorphic encryption
Standards Used
• AES-256: Advanced Encryption Standard
• TLS 1.3: Transport Layer Security
• RSA & ECC: Asymmetric encryption for key exchange
Example
Google Cloud encrypts data at rest using AES-256, and in transit using TLS 1.2/1.3 between
services and customers.

9.3 Identity and Access Management (IAM)


Definition
IAM ensures that only authenticated and authorized users have access to specific cloud
resources and data.
Techniques
• Role-Based Access Control (RBAC)
• Attribute-Based Access Control (ABAC)
• Single Sign-On (SSO)
• Password policies and MFA
Example
AWS IAM allows administrators to define policies that permit or deny actions (like
s3:GetObject) for specific roles, users, or services.

9.4 Backup and Disaster Recovery (BDR)


Definition
This strategy ensures that data can be recovered and systems restored in case of failures,
ransomware attacks, accidental deletions, or natural disasters.
Key Concepts
• RTO (Recovery Time Objective): Time to restore service
• RPO (Recovery Point Objective): Acceptable data loss in time
Example
AWS Backup automatically backs up EC2 instances, EFS volumes, and RDS databases, with
scheduled and on-demand backup plans.

9.5 Incident Response Planning (IRP)


Definition
An incident response plan defines the procedures and responsibilities during a data breach
or security incident.
Components
• Detection and alerting
• Triage and containment
• Eradication and recovery
• Post-incident analysis and reporting
Example
Google Chronicle provides a cloud-native SIEM that detects anomalies in data access logs
and generates real-time alerts for security teams.

Summary Table
Strategy Purpose Example Tool/Service
Zero Trust Always verify access requests Microsoft Azure AD
Conditional Access
Encryption Standards Protect data confidentiality Google Cloud KMS, AWS
KMS
IAM Control who accesses what AWS IAM, Azure AD, Okta
Backup & Disaster Ensure business continuity AWS Backup, Azure Site
Recovery Recovery
Incident Response Detect and handle breaches Google Chronicle, Splunk, IBM
efficiently QRadar

Conclusion
Implementing robust data protection strategies in cloud computing is essential for securing
sensitive data, maintaining user trust, and meeting legal and industry compliance. These
strategies must be continuously monitored, tested, and adapted to evolving threats and cloud
architectures.

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy