slideshare SlideShare

How To Get Sound Sleep While Running A Data Center

Securing a data center can be a challenge for a variety of reasons. You can’t secure what you don’t see, for example, and almost everything has remote access capabilities and IP addresses to interface with the Web. Too often, security takes a backseat, which leaves hundreds of embedded and low-level management systems vulnerable. Another problem: communication can either create or control vulnerabilities.

It has become more important than ever to deploy as many intelligent security solutions around your data center as possible.

Well, the erstwhile approach of securing the facility, network and infrastructure needs to be better and we need to add more diverse elements of security as the cloud becomes omnipresent. While physical access control is a definite given, here are 4 other pointers imperative for a sound sleep:

 4 Pointers For Cloud Security

1.Create a ThreatoMap-  Understand how your data is being accessed, by whom and from where.  This will give you a clarity by device, by location (work, home, others) and by user (in terms of rights). Also, check the overlaps among the type of users. This understanding is the first step in creating a periphery to work within.

2. Given that a large part of your data is on cloud and that you have lesser control on almost everything, a keen eye on legal and regulatory pointers could be almost lifesaver. You need people in your team to tell you the impact of legal and compliance clauses that can affect the way your data is being stored, processed and shared.

3. Audit-  Need to take this seriously and audit all key threat areas (intrusion, privacy breach,  overall security and access). Whether weekly, monthly, case-wise or quarterly, whether in the form of a scan or a full blow audit, this 3rd step is the most crucial pointer.

4.The concept of coordinating networking devices, firewalls, SSL devices, and intrusion prevention solutions becomes useful in a cloud computing infrastructure because In cloud computing, it is about securing the data flows between data centers, client systems and data center, and between virtual machines within the data center

With even more focus on the modern data center – IT administrators are finding more and more ways to better secure their infrastructure. There’s no doubt that reliance around data center platforms will continue to increase. This means that every security measure which can help your environment safe from new types of attacks must be considered.

You may also like

Read More