Show simple item record

dc.contributor.authorKelly, Christopher
dc.contributor.authorPitropakis, Nikolaos
dc.contributor.authorMylonas, Alexios
dc.contributor.authorMcKeown, Sean
dc.contributor.authorBuchanan, William J.
dc.date.accessioned2021-05-07T23:09:44Z
dc.date.available2021-05-07T23:09:44Z
dc.date.issued2021-04-01
dc.identifier.citationKelly , C , Pitropakis , N , Mylonas , A , McKeown , S & Buchanan , W J 2021 , ' A Comparative Analysis of Honeypots on Different Cloud Platforms ' , Sensors , vol. 21 , no. 7 , 2433 . https://doi.org/10.3390/s21072433
dc.identifier.issn1424-3210
dc.identifier.otherORCID: /0000-0001-8819-5831/work/93471298
dc.identifier.urihttp://hdl.handle.net/2299/24455
dc.description© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
dc.description.abstractIn 2019, the majority of companies used at least one cloud computing service and it is expected that by the end of 2021, cloud data centres will process 94% of workloads. The financial and operational advantages of moving IT infrastructure to specialised cloud providers are clearly com-pelling. However, with such volumes of private and personal data being stored in cloud computing infrastructures, security concerns have risen. Motivated to monitor and analyze adversarial activities, we deploy multiple honeypots on the popular cloud providers, namely Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure, and operate them in multiple regions. Logs were collected over a period of three weeks in May 2020 and then comparatively analysed, evaluated and visualised. Our work revealed heterogeneous attackers’ activity on each cloud provider, both when one considers the volume and origin of attacks, as well as the targeted services and vulnerabilities. Our results highlight the attempt of threat actors to abuse popular services, which were widely used during the COVID-19 pandemic for remote working, such as remote desktop sharing. Furthermore, the attacks seem to exit not only from countries that are commonly found to be the source of attacks, such as China, Russia and the United States, but also from uncommon ones such as Vietnam, India and Venezuela. Our results provide insights on the adversarial activity during our experiments, which can be used to inform the Situational Awareness operations of an organisation.en
dc.format.extent19
dc.format.extent1412088
dc.language.isoeng
dc.relation.ispartofSensors
dc.subjectAWS
dc.subjectCloud computing
dc.subjectCybersecurity
dc.subjectGoogle Cloud
dc.subjectHoneypot
dc.subjectMicrosoft azure
dc.subjectAnalytical Chemistry
dc.subjectBiochemistry
dc.subjectAtomic and Molecular Physics, and Optics
dc.subjectInstrumentation
dc.subjectElectrical and Electronic Engineering
dc.titleA Comparative Analysis of Honeypots on Different Cloud Platformsen
dc.contributor.institutionDepartment of Computer Science
dc.contributor.institutionSchool of Physics, Engineering & Computer Science
dc.description.statusPeer reviewed
dc.identifier.urlhttp://www.scopus.com/inward/record.url?scp=85103519214&partnerID=8YFLogxK
rioxxterms.versionofrecord10.3390/s21072433
rioxxterms.typeJournal Article/Review
herts.preservation.rarelyaccessedtrue


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record