Security_as_a_service

Security as a service

Security as a service

Business model for outsourcing software security


Security as a service (SECaaS) is a business model in which a service provider integrates their security services into a corporate infrastructure on a subscription basis more cost-effectively than most individuals or corporations can provide on their own when the total cost of ownership is considered.[1] SECaaS is inspired by the "software as a service" model as applied to information security type services and does not require on-premises hardware, avoiding substantial capital outlays.[2][3] These security services often include authentication, anti-virus, anti-malware/spyware, intrusion detection, Penetration testing,[4] and security event management, among others.[5]

Outsourced security licensing and delivery are boasting a multibillion-dollar market.[6] SECaaS provides users with Internet security services providing protection from online threats and attacks such as DDoS that are constantly searching for access points to compromise websites.[7] As the demand and use of cloud computing skyrockets, users are more vulnerable to attacks due to accessing the Internet from new access points. SECaaS serves as a buffer against the most persistent online threats.[8]

Categories of SECaaS

The Cloud Security Alliance (CSA) is an organization that is dedicated to defining and raising awareness of secure cloud computing. In doing so, the CSA has defined the following categories of SECaaS tools and created a series of technical and implementation guidance documents to help businesses implement and understand SECaaS.[9] These categories include:

SECaaS models

SECaaS are typically offered in several forms:

  • Subscription
  • Payment for utilized services
  • Freeware, Some features free for additions have to pay: Examples include AWS, nmap.online, IBM Cloud
  • Free of charge: Examples include Cloudbric, CloudFlare, and Incapsula.

Benefits

Security as a service offers a number of benefits,[10] including:

  • Cost-cutting: SECaaS eases the financial constraints and burdens for online businesses, integrating security services without on-premises hardware or a huge budget. Using a cloud-based security product also bypasses the need for costly security experts and analysts.[11]
  • Consistent and uniform protection:SECaaS services provide continued protection as databases are constantly being updated to provide up-to-date security coverage. It also alleviates the issue of having separate infrastructures, instead of combining all elements in one manageable system.
  • Constant virus definition updates that are not reliant on user compliance
  • Greater security expertise than is typically available within an organization
  • Faster user provisioning
  • Outsourcing of administrative tasks, such as log management, to save time and money and allow an organization to devote more time to its core competencies
  • A web interface that allows in-house administration of some tasks as well as a view of the security environment and ongoing activities

Challenges

SECaaS has a number of deficiencies that make it insecure for many applications. Each individual security service request adds at least one across-the-'Net round-trip (not counting installer packages), four opportunities for the hacker to intercept the conversation:

  1. At the send connection point going up
  2. At the receive connection point going up
  3. At the sending point for the return; and
  4. At the receiving point for the return.

SECaaS makes all security handling uniform so that once there is a security breach for one request, security is broken for all requests, the very broadest attack surface there can be. It also multiplies the rewards incentive to a hacker because the value of what can be gained for the effort is dramatically increased. Both these factors are especially tailored to the resources of the nation/state-sponsored hacker.

The biggest challenge for the SECaaS market is maintaining a reputation of reliability and superiority to standard non-cloud services. SECaaS as a whole has seemingly become a mainstay in the cloud market.[12]

Cloud-based website security doesn't cater to all businesses, and specific requirements must be properly assessed by individual needs.[13] Business who cater to the end consumers cannot afford to keep their data loose and vulnerable to hacker attacks. The heaviest part in SECaaS is educating the businesses. Since data is the biggest asset for the businesses,[14] it is up to CIOs and CTOs to take care of the overall security in the company.

See also


References

  1. Olavsrud, Thor (April 26, 2017). "Security-as-a-service model gains traction". cio.com. Retrieved 2017-06-22.
  2. "Security as a Service". techopedia. Retrieved 10 June 2017.
  3. Furfaro, A.; Garro, A.; Tundis, A. (2014-10-01). "Towards Security as a Service (SecaaS): On the modeling of Security Services for Cloud Computing". 2014 International Carnahan Conference on Security Technology (ICCST). pp. 1–6. doi:10.1109/CCST.2014.6986995. ISBN 978-1-4799-3530-7. S2CID 17789213.
  4. "Penetration Testing as a Service". PENTESTON. Retrieved 20 June 2017.
  5. "Security-as-a-service, Cloud-Based on the Rise (Part 1)". Archived from the original on 2014-08-15. Retrieved 2015-09-21.
  6. Cloud Security Alliance. "Defined Categories of Security as a Service" (PDF). Cloud Security Alliance. Retrieved 5 June 2017.

Share this article:

This article uses material from the Wikipedia article Security_as_a_service, and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.