2018 IEEE Intl Conf on Parallel &Amp; Distributed Processing With Applications, Ubiquitous Computing &Amp; Communications, Big 2018
DOI: 10.1109/bdcloud.2018.00137
|View full text |Cite
|
Sign up to set email alerts
|

A Cyber Risk Based Moving Target Defense Mechanism for Microservice Architectures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
10
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 17 publications
(10 citation statements)
references
References 29 publications
0
10
0
Order By: Relevance
“…There were 11.8% primary studies that focused on MTD. Torkura et al [ 35 ] identified the shared vulnerabilities in the microservice architecture and proposed a solution utilizing the moving target defense (MTD), which evaluates the system’s risk assessment. The risk assessment is crucial for the system to identify the potential vulnerabilities, likelihood, and impact.…”
Section: Resultsmentioning
confidence: 99%
“…There were 11.8% primary studies that focused on MTD. Torkura et al [ 35 ] identified the shared vulnerabilities in the microservice architecture and proposed a solution utilizing the moving target defense (MTD), which evaluates the system’s risk assessment. The risk assessment is crucial for the system to identify the potential vulnerabilities, likelihood, and impact.…”
Section: Resultsmentioning
confidence: 99%
“…The derivation from base images introduces a homogeneity [61] in MSA, providing simplicity in managing multiple technologies. However, the simplicity also becomes another security loophole.…”
Section: Microservice Attack (A 10~a15 )mentioning
confidence: 99%
“…To prevent MSA attacks, prior work on moving target defense approach by Torkura et al [61] can be considered. Their defense introduces the diversification index that can be used to determine the degree of diversification in the container image and the code.…”
Section: Defense For Microservice Attackmentioning
confidence: 99%
“…Torkura et al [25] provided a risk analysis methodology consisting of multilayered techniques that evaluate microservice architectures with resulting security risk metrics. These metrics are computed using two risk models: OWASP Risk Rating Methodology and Common Vulnerability Score System (CVSS).…”
Section: Related Workmentioning
confidence: 99%