slugAn Advanced Hybrid Intrusion Detection System in Cloud Computing Environment

Abstract

Today, Cloud Computing Security (also known as Cloud Security) is the major concern. Cyber-attacks have not only grown to an unimaginable volume but also a sophistication and variety that would have been hard to believe a few years back. Cloud Computing holds the potential to eliminate the requirements for setting up high cost computing infrastructure for the I.T based solution and services that the industry uses. In computer networking, cloud computing is computing that involves a large number of computers connected through a communication network such as the Internet. Cloud computing and Intrusion detection and prevention system are one such measure to reduce these attacks. Different researches have proposed different IDS’s time to time. Most of the researchers combine the features of Anomaly based detection methodologies and Signature based methodologies. Intrusion Detection System which is more efficient than the traditional Intrusion Detection System. In this paper, we present a modified Hybrid Intrusion Detection System that combines the advantages of two different detection methodologiesAnomaly based intrusion detection methodology and Honeypot methodology. We use both the IDS individually and then together and maintain the data record time to time. From the data record we find conclusion that the resulting Intrusion Detection System is much better in detection intrusions from the existing Intrusion Detection Systems.

Authors and Affiliations

Vikas Singh, Amit Kumar, Astt. Prof. Devender Kumar

Keywords

Related Articles

Effective Load Sharing of Distribution Transformers With Safety Cut-Off Using Gsm Technology

The aim of the project is to detect the various faults on the transformer under overload condition by load sharing. Due to overload on transformer, the efficiency drops and windings get overheated and may get burnt. Thu...

slugAnalysis of Improper Material Management Affecting Cost in Construction Projects

The paper aims to fill a void created by the absence of proper materials management on construction sites. Research has shown that construction materials accounts for 50-60% of the total cost in construction projects. F...

Reduce Handoff Call Drop Rate in Mobile Communication Networks a Survey

In wireless communication networks handoff is used to provide the communication everywhere to moving user. Many researchers proposed various handoff algorithm to reduce call drop rate. These algorithms have many disadva...

Design of a High Speed 32-Bit Parallel Hybrid Adder for Digital Arithmetic System

Addition is a heavily used basic fundamental arithmetic operation that figures prominently in any digital logic system, digital signal processor, control system and scientific applications. Addition is a very hardware i...

A Survey on Underwater Positioning System Based on GPS and Signals

Underwater acoustic positioning systems are commonly used in a wide variety of underwater work, including oil and gas exploration, ocean sciences, salvage operations, marine archaeology, law enforcement and military act...

Download PDF file
  • EP ID EP18294
  • DOI -
  • Views 259
  • Downloads 11

How To Cite

Vikas Singh, Amit Kumar, Astt. Prof. Devender Kumar (2014). slugAn Advanced Hybrid Intrusion Detection System in Cloud Computing Environment. International Journal for Research in Applied Science and Engineering Technology (IJRASET), 2(6), -. https://europub.co.uk/articles/-A-18294