Five methods of server configuration to ensure cloud security

Source: Internet
Author: User
Keywords Cloud security cloud security server configuration
More and more data centers have been moved to a variety of clouds, server configuration is a problem to be considered. Cloud computing will be the key to shrinking the data center, which is clearly likely to lead to some security issues that need to be handled properly. If the SaaS server is improperly configured and can lead to security issues, the usual response is to implement tight security testing and strengthen control over the application and infrastructure. In the case of server hosting, the general enterprise can choose three choices. First, similar to the Amazon EC2 and other public cloud providers, and the enterprise's internal network will not have any relationship. Second, the host is placed in the infrastructure of the third party data center (including the virtual server) and the mixed cloud, establishes the VPN tunnel, returns to the enterprise, establishes the trust relation. The third is the private cloud, which establishes the virtual environment in the internal network. Some of the security requirements that these initiatives may require include: first: After entering the new platform, any company's sensitive data is stored on it, and must be restricted by IP address or some form of dual-factor authentication, however, access needs to be encrypted. Second: Have a strong configuration to limit, if necessary, for some servers to establish workflow configuration. This will prevent the construction of unnecessary DMZ or product servers and ensure that the enterprise's intellectual property is not exposed to a low security environment. These profiles must be combined with the enterprise's Active Directory infrastructure, and if someone is dismissed, their access to the platform should also be deleted in a timely manner. Third: All servers must comply with enterprise configuration management related policies, such as patch management, virus protection, disabling unnecessary services and centralized management. IV: Need to ensure adequate availability and adequate backup to ensure disaster recovery. Finally: detailed reporting and logging must be provided so that any improper operations or security issues can be identified, the logs must be compatible, and can be sent to the enterprise's event monitoring infrastructure. These are the main security, application procedures and infrastructure control methods, enterprises must face up, this is in the new era of the increasingly development of server security configuration is inevitable. "Editorial recommendations" parsing the cloud security problems faced by Maikfeil Security Strategy Cloud era you need to understand cloud security CA Cloud Security: From chaos to the efficient way to control cloud security from cloud security to byod--this five-year "trend" "responsible editor: Blue Rain Tear TEL: (010) 68476606" Original: Five server configuration methods to ensure cloud security return to the home page of the network security
Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.