logo

Cloud Risk Assessment: Risks and Mitigation Strategies for AWS Edge

   

Added on  2023-06-08

12 Pages3545 Words301 Views
Professional DevelopmentData Science and Big DataArtificial Intelligence
 | 
 | 
 | 
CLOUD RISK
ASSESSMENT
1
Cloud Risk Assessment: Risks and Mitigation Strategies for AWS Edge_1

TABLE OF CONTENTS
INTRODUCTION...........................................................................................................................3
MAIN BODY...................................................................................................................................3
Risks of using AWS edge............................................................................................................3
AWS support services available..................................................................................................5
Cloud Deployment risk management process map......................................................................7
CONCLUSION..............................................................................................................................10
REFERENCES..............................................................................................................................11
Cloud Risk Assessment: Risks and Mitigation Strategies for AWS Edge_2

INTRODUCTION
Cloud security refer to collection of security measures which is particularly designed for
securing the cloud based infrastructure (Paul, & Aithal, 2019). Such measures make sure end
user and device authentication. AWS (Amazon web service) is the subsidiary of Amazon which
enables the on demand cloud platform and API to users, organisation on pay as you go basis.
This service generally gives the distributed computing process and software tools through AWS
server. DR Alarm a company sells the alarm and monitoring product, recently they have been
trying to expand their business after massive success of their product, they are thinking to invest
in AWS cloud infrastructure. Following report will cover the Risks associated with AWS and its
mitigation strategies, it will also cover the resources that are availed by AWS security hub.
Moving further report also discuss the process map for cloud deployment risk management.
MAIN BODY
Risks of using AWS edge
AWS edge is the service deliver data analysis and provides the storage that is near to
endpoints and also enables the user to deploy the API and tools outside the AWS data centres.
Develop high performance application which can analyse and keeps the data where it is occurred
and enables ultra-low latency and real time responsiveness. AWS edge networking helps in
forwarding the user faced data firmly and with improvised latency in whole world. Thus with
this platform business can easily manage their team work, where it provides the better secure
enterprise document safe and sharing (Rizvi & et.al 2018). By deploying AWS edge it will
benefit the business by limiting the malicious attacks by simply encrypting the data and
eliminates the network hops while controlling the application access. Edge AWS is benefit which
increases the speed by reducing latency and improvised security and privacy measure. There are
some potential risks which are associated with AWS edge that are as follows:
Proliferation of the edge device assist in keeping and analysing data which enhances the
risks like virtual security. Where remote accessing of these devices enables the attackers
to attack the device and steal useful or critical information, it also gives the opportunity to
hackers to gain access for corporate system and use data for their purpose.
3
Cloud Risk Assessment: Risks and Mitigation Strategies for AWS Edge_3

Data storage and protection where data is being collected and analysed at edge lacks the
better stiff physical security for the centralised assets. As by simply eliminating the disk
drive from edge resource can compromise the vital information. And due to limited
availability of the local resources it can be more complex to back up the reliable data.
Password and authentication, edge services might not have cooperated by the security
operations and some also have lax password discipline. In fact, attackers also have
different ways to decode the password and to break the password protocol (Verma & et.al
2019)Data sprawl, where businesses uses more and more edge devices to manage various
array of operations and it creates a complexity for monitoring and tracking. On particular
duration these devices outgrow the edge boundaries, developing bandwidth overcrowding
endangered the security and privacy for various devices.
There is a rapid growing requirement for data processing that is available for the users at
edge of network for reducing the accelerated analysis, thus due to this data is being stored
on IOT devices that is growing concern for malicious attacks. As computing is moving
towards the edge which is imposing risk for data to be theft or steal.
Mitigation strategies for risk
AWS services along with the points of presence (PoP) present at edge location is
associated from AWS network backbone. It provides the better and secure experience to user.
Where it also enables the services that is easily run on the edge platform that allows for
delivering the content or information (Susukailo & et.al 2021). Security for the edge is similar to
the cloud security, as company have extended the cloud services to edge so that AWS will
operate securely with better and secured infrastructure. Where to mitigate any risk there is an
AWS owned infrastructure which is tracked 24/7 to secure the data confidentiality and integrity
that is available for the user.
AWS IOT green grass V2 is the open source internet of things edge and cloud services it
enables to develop and deploy and control the IOT application on devices. Thus DR alarm can
also proceed with AWS IOT greengrass to design software so that it will enables their devices to
act locally on data in order to develops and run the prediction that is based on Machine learning
models. As it also helps in addressing the security perspective of AWS edge by protecting data,
enabling device authentication and compliance validation. This device also helps in collecting
Cloud Risk Assessment: Risks and Mitigation Strategies for AWS Edge_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Hosting Environment on Amazon Web Services
|4
|696
|18

Responding to Security and Privacy Breaches
|12
|3612
|78

Securing Cloud Databases using Bastion Host and SSH Agent Forwarding
|4
|1202
|138

Web Page with Cloud Instance - Implementation, Advantages, Disadvantages, and Security Recommendations
|7
|1178
|62

Cloud Based Smart Application Management
|12
|2960
|142

Mobile Cloud Computing Systems and SaaS Schemes
|5
|930
|73