|
|||||||
Security Issues of Emerging Big Data Applications in Era of Covid-19 | |||||||
Paper Id :
17863 Submission Date :
2023-07-15 Acceptance Date :
2023-07-22 Publication Date :
2023-07-25
This is an open-access research paper/article distributed under the terms of the Creative Commons Attribution 4.0 International, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited. For verification of this paper, please visit on
http://www.socialresearchfoundation.com/anthology.php#8
|
|||||||
| |||||||
Abstract |
Big data is a term which emerged to take care of huge volumes of data which involves new architectures and technologies. Big Data contain huge amount, simple or complex, increasing data groups from multiple, various sources. With the rapid development of data storage, and the data collection capacity, Big Data are now growing expanding in all streams especially in science and advance tools and technologies. Large amount of data travels from one part to another and lots of data is processed in various day to day activities.
The urgent need to manage and find cures for covid -19 pandemic has made it necessary to share information in large amount between national and international organizations. The sharing of information will lead to the transfer of big data, which certainly will overstep on the privacy of an individual.
Big data implementation has changed the face of traditional technologies and also introduced new security models and approaches to deal with upcoming security challenges. In this paper we discusses about the security challenges and issues related to traditional security spheres and also provide explanation that how big data overcame these issues. It will also focuses on basic study of various security aspects and issues which arises because of big data implementation and suggestions to overcome these issues. Finally, it also introduces various practices and techniques for providing security of big data in different use cases and implementation areas.
|
||||||
---|---|---|---|---|---|---|---|
Keywords | Big Data, Security Challenges, Big Data Security, Covid-19, Data Protection. | ||||||
Introduction | Big data security is a tool used to protect both the data and
processes from theft,, attacks or any other malicious activities that could
harm or negatively affect them. Like the other forms of cyber-security, the big
data variantsare also concerned with attacks that originate either from the
online or offline spheres. Big data security challenges are multi-faceted for
the companies that operate on the cloud. These threats include theDDoS attacks,
theft of information stored online orransomware that could crash a server. The
issue can be even worse when companies store sensitive or confidential
information, such as credit card numbers, personal information of customer like
contact details. Additionally, attacks on big data storage of an organization
could cause serious financial repercussions such as losses, litigation costs,
and fines or sanctions. |
||||||
Objective of study | In the g Big Data there is a set of risk areas that need to
be considered. These include the origin, ownership and classification of data,
the data creation and collection process, and specially the lack of security
procedures. Finally, the Big Data security objectives are not much different
from any other data typesuesd to preserve its confidentiality, integrity and
availability. In today’s era concept of Big Data is very important and complex,
hence it is usual that enormous security and privacy challenges will arise
(Michael & Miller, 2013; Tankard, 2012). Big Data has definite
characteristics that affect the security of information. On the security
solutions design that are required to handle all these characteristics and
requirements, there is a direct impact of these challenges (Demchenko, Ngo,
Laat, Membrey, &Gordijenko, 2014). Currently, no complete security solution
isexisting. |
||||||
Review of Literature | Implecations of Study:- Traditional
security solutions are mainly prepared to protect small amounts of static data.
They are not sufficient to the satisfy the requirements imposed by Big Data
services Hence there is no single mystic solution to solve the security and
privacy challenges of Big Data. (Cloud Security Alliance, 2013). There is a
requirement to understand that how the collection of large amounts of complex
unstructured and structured data can be
protected. The Simple and more common solution for this can be encryption i.e. encrypting
everything to make data secure regardless where the data resides on data
center, mobile devices, on computer or
any other place. As long as Big Data grows
and its processing gets faster, then encryption, tokenization and masking can
work as critical elements to protect important and sensitive data. (Tankard, 2012).It is
important for Big Data projects to take
into consideration the identification of the various data sources, the source
and originators of data, as well as the data access rights. It is also important to make a proper
classification to identify critical data, and align with the security policy of
the organization information in terms of access control and data handling
policies. (Kindervag, Balaouras, Hill, &Mak, 2012).Now a days, the big Data
security solutions spread the secure perimeter from the private enterprise to
the public cloud (Juels & Oprea, 2013). In this way,across domains, a trustful
data provenance mechanism should be also created. In addition, similar
mechanisms (Luo, Lin, Zhang, & Zukerman, 2013) can be used to mitigate
distributed denial-of-service (DDoS) attacks launched against Big Data
infrastructures. Also,throughout the entire data lifecycle – from data
collection to usage, a Big Data security and privacy is necessary. A recent
work describes given privacy extensions to UML to quickly visualize privacy
requirements to help software engineers, and design them into Big Data
applications (Jutla, Bodorik, & Ali, 2013). While implementing Big Data
security it becomes compulsory that mechanisms that report legal requirements
about data handling, need to be met. Secure encryption technology should be working
to protect and secure all the confidential data. In order to be successful, These mechanisms
need to be transparent to the end-user and have less effects on the performance
and scalability of data (Advantech, 2013). Fully Homomorphic Encryption (FHE)
(Gentry, 2009), Secure Function Evaluation ( |
||||||
Main Text |
Research Gap:- Now a days enterprises are implementing big data like
never before, using powerful analytics to drive decision-making, boost
performance and identify opportunities.
But a complete set of big data security concerns comes with the enormous enhancement
in data usage and consumption. Finally, big data adoption comes down to one
question for many enterprises: that how can you leverage big data’s potential
while effectively mitigating big data security risks? The volume of data
collected, stored, and processed is increasing everyday with the proliferation
of devices connected to the Internet and connected to each other, which also
brings new challenges in the form of information security. Although, in the Big
Data infrastructure, the currently used security mechanisms such as firewalls etc
cannot be used because the security mechanisms should be extended along the perimeter
of the network of the organization to
fulfill the user or data mobility requirements. After consideration of these
new scenarios, the important question is that “what security and privacy policies and
technologies are more adequate to fulfill the current Big Data privacy and
security demands?(Cloud Security Alliance, 2013). These challenges may be
organized into four Big Data aspects such as infrastructure security (e.g.
secure distributed computations using Map Reduce), data privacy (e.g. data mining
that preserves privacy/granular access), data management (e.g. secure data
provenance and storage) and, integrity and reactive security (e.g. real time
monitoring of anomalies and attacks). The increased use of IOT, Internet, latest development in 5G networks and increased computing powers at edge devices make the problem worse. Furthermore, big data privacy and security solutions in the era of COVID-19 need new start to fulfill with more demanding data security laws and regulations across the world. Fig:-Security and
Privacy challenges in Big Data ecosystem (adapted from (Cloud Security
Alliance, 2013)) |
||||||
Conclusion |
A non-profit organization Cloud Secure Alliance (CSA), has
created a Big Data Working Group that has focused on the major challenges to
implement secure Big Data services (Cloud Security Alliance, 2013). CSA has
considered the various security and privacy issues and challenges into four
different aspects of the Big Data system. These aspects are Data Privacy,
Infrastructure Security, Reactive Security, Data Management and, Integrity .
Each of these aspects hasmany security challenges, as per the CSA. That can be
Infrastructure Security, Secure Distributed Processing of Data, Security Based
Actions for Non-Relational Data-Bases, Data Privacy, End-to-End Filtering &
Validation etc These data security and privacy challenges cover the overalllifecycle
of the Big Data spectrum likebase of data production , the data itself, data
processing, data storage, data transport and data usage on different devices. |
||||||
References | 1. https://www.sisense.com/glossary/big-data-security/ 2. Security and Privacy Issues of Big Data, José Moura1,
Carlos Serrão 2, 1University ofLisboa, Portugal 2 IT, Instituto de
Telecomunication, Lisboa, Portugal 3. Security Issues and Challenges related to Big Data, Sonali
Vyas1, Sameer Saxena2, Amity University Rajasthan 4. http://www.cra.org/ccc/files/docs/init/bigdatawhitepaper.pdf
5.
http://www.nessi-europe.com/Files/Private/NESSI_WhitePaper_BigData.pdf 6.
http://sites.amd.com/sa/Documents/IDC_AMD_Big_Data_Whitepaper.pdf 7. Kogge, P.M.,(20-24 May,2013), “Big data, deep data, and
the effect of system architectures on performance” 8. Szczuka, Marcin,(24-28 June,2013),” How deep data becomes
big data”. 9. Sharma PP, Navdeti CP. Securing big data hadoop: a review
of security issues, threats and solution. Int. J. Comput. Sci. Inf. Technol.
2014; 5 (2):2126-31. 10. Richards NM, King JH. Three paradoxes of big data. Stan.
L. Rev. Online. 2013; 66: 41. 11. Bharati, T. S. (2015). Enhanced Intrusion Detection
System for Mobile Adhoc Networks using Mobile Agents with no Manager.
International Journal of Computer Applications, 111(10). 12. Bharati, T. S., & Kumar, R. (2015, March). Secure
intrusion detection system for mobile adhoc networks. In Computing for
Sustainable Global Development (INDIACom), 2015 2nd International Conference on
(pp. 1257-1261). IEEE. 13. Bharati T. S. (2017). Agents to Secure MANETS.
International Journal of Advanced Engineering and Research Development, 4(11),
1267-1273. 14. Jaseena KU, David JM. Issues, challenges, and solutions:
big data mining. CS & IT-CSCP. 2014 Dec 27; 4 (13):131-40. 15. Abouelmehdi
K, Beni-Hessane A, Khaloufi H. Big healthcare data: preserving security and
privacy. Journal of Big Data. 2018 Dec 1; 5(1):1. 16. Li N, Li T, Venkatasubramanian S. t-closeness: Privacy
beyond k-anonymity and l-diversity. In2007 IEEE 23rd International Conference
on Data Engineering 2007 Apr 15 (pp. 106-115). IEEE. 17. Sweeney L. Achieving k-anonymity privacy protection using
generalization and suppression. International Journal of Uncertainty, Fuzziness
and Knowledge-Based Systems. 2002 Oct;10(05):571- 88. 18. Sweeney L. k-anonymity: A model for protecting privacy.
International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems.
2002 Oct;10(05):557-70. 19. Samarati P. Protecting respondents identities in
microdata release. IEEE transactions on Knowledge and Data Engineering. 2001 |