Студопедия  
Главная страница | Контакты | Случайная страница

АвтомобилиАстрономияБиологияГеографияДом и садДругие языкиДругоеИнформатика
ИсторияКультураЛитератураЛогикаМатематикаМедицинаМеталлургияМеханика
ОбразованиеОхрана трудаПедагогикаПолитикаПравоПсихологияРелигияРиторика
СоциологияСпортСтроительствоТехнологияТуризмФизикаФилософияФинансы
ХимияЧерчениеЭкологияЭкономикаЭлектроника

Text 3A. Expanded Top Ten Big Data Security and Privacy Challenges

Читайте также:
  1. A. Privatization of warfare and security
  2. A. Recruitment and military training of Chileans by private security companies with the aim of providing security services in Iraq
  3. B. Private security in Chile
  4. C. The involvement in social conflicts of private security companies that provide protective services to forestry companies
  5. Note: The names of the teens cited in this article have been changed to protect their privacy.
  6. Nsauditor Network Security Auditor
  7. Privacy
  8. Security on the Web.
  9. Text 2D. Rootkits and Security-related Risk

Essential Vocabulary

acquisition n - сбор (данных), извлечение (информации)

challenge n – проблема, задача

commodity n - продукт массового спроса

compile v – составлять

dissemination n – распространение

diversity n – разнообразие

draft v – составить

end-point input – конечная точка доступа

fortify v - укреплять

granular adj – поэтапный, детальный

heterogeneous adj - неоднородный

hosting n – размещение, хостинг

inter-cloud – межоблачная

leverage v – по-новому применять

magnify v – усиливать, увеличивать

mining n – выборка, извлечение

necessitate v – делать необходимым, неизбежно влечь за собой

provenance n – происхождение

scalable adj – масштабируемый

streaming adj - потоковый

Security and privacy issues are magnified by the velocity, volume, and variety of Big Data. Therefore, traditional security mechanisms are inadequate. We highlight the top ten Big Data security and privacy challenges, which will motivate increased focus on fortifying Big Data infrastructures.

The term “Big Data” refers to the massive amounts of digital information companies and governments collect about human beings and our environment. The amount of data generated is expected to double every two years, from 2500 exabytes in 2013 to 40,000 exabytes in 2020. Large-scale cloud infrastructures, diversity of data sources and formats, the streaming nature of data acquisition and high volume inter-cloud migration all create unique security vulnerabilities.

It is not merely the existence of large amounts of data that is creating new security challenges. Big Data has been collected and utilized by many organizations for several decades. The current use of Big Data is novel because organizations of all sizes now have access to Big Data and the means to employ it. In the past, Big Data was limited to very large organizations such as governments and large enterprises that could afford to create and own the infrastructure necessary for hosting and mining large amounts of data. These infrastructures were typically proprietary and were isolated from general networks. Today, Big Data is cheaply and easily accessible to organizations large and small through public cloud infrastructure. Software infrastructures such as Hadoop enable developers to easily leverage thousands of computing nodes to perform data-parallel computing. Combined with the ability to buy computing power on-demand from public cloud providers, such developments greatly accelerate the adoption of Big Data mining methodologies. As a result, new security challenges have arisen from the coupling of Big Data with public cloud environments characterized by heterogeneous compositions of commodity hardware with commodity operating systems, and commodity software infrastructures for storing and computing on data.

As Big Data expands through streaming cloud technology, traditional security mechanisms tailored to securing small-scale, static data on firewalled and semi-isolated networks are inadequate.

Streaming data demands ultra-fast response times from security and privacy solutions.

The main purpose is to highlight the top ten Big Data security and privacy challenges according to practitioners. To do so, the working group utilized a three-step process to arrive at the top challenges in Big Data:

1. The working group interviewed Cloud Security Alliance (CSA) members and surveyed security-practitioner oriented journals to draft an initial list of high priority security and privacy problems.

2. The working group studied published solutions.

3. The working group characterized a problem as a challenge if the proposed solution did not cover the problem scenarios.

Based on this three-step process, the working group compiled the top ten challenges to Big Data security and privacy:

1. Secure computations in distributed frameworks.

2. Security best practices for non-relational data stores.

3. Secure data storage and transactions logs.

4. End-point input validation/filtering.

5. Real-time security monitoring.

6. Scalable privacy-preserving data mining and analytics.

7. Cryptographically enforced data security.

8. Granular access control.

9. Granular audits.

10. Data provenance.

In order to secure the infrastructure of Big Data systems, the distributed computations and data stores must be secured. To secure the data itself, information dissemination must be privacy-preserving, and sensitive data must be protected through the use of cryptography and granular access control. Managing the enormous volume of data necessitates scalable and distributed solutions for both securing data stores and enabling efficient audits and data provenance. Finally, the streaming data emerging from diverse end-points must be checked for integrity and can be used to perform real time analytics for security incidents to ensure the health of the infrastructure.

 

Task 2. Translate the following word combinations:

Data acquisition; expanded security and privacy challenges; to fortify Big Data infrastructures; commodity software /hardware; leverage computing nodes; public cloud environments; distributed frameworks; end-point input validation; granular access control; cryptographically enforced data security; data provenance.

 

Task 3. Answer the questions:

1. What does the text acquaint us with?

2. What’s the nature of the term “Big Data”?

3. Why are Big Data security and privacy issues magnified?

4. What’s the reason of unique security vulnerabilities connected with Big Data?

5. What can the streaming data emerging from diverse end-points be used for?

 

Task 4. Render the text:

The text is devoted to …

The introductory part is concerned with …

It is shown that …

The problems of … are outlined

The author stresses the importance of …

Special attention is paid to …

There are critical reviews on …

Recommendations for … are presented.

Conclusions regarding … are maid.

 

Task 5. Read and translate the text using Essential Vocabulary:

 




Дата добавления: 2015-01-07; просмотров: 43 | Поможем написать вашу работу | Нарушение авторских прав




lektsii.net - Лекции.Нет - 2014-2024 год. (0.012 сек.) Все материалы представленные на сайте исключительно с целью ознакомления читателями и не преследуют коммерческих целей или нарушение авторских прав