Security audit logging in microservice-based systems: survey of architecture patterns

02/18/2021
by   Alexander Barabanov, et al.
0

Objective. Service-oriented architecture increases technical abilities for attacker to move laterally and maintain multiple pivot points inside of compromised environment. Microservice-based infrastructure brings more challenges for security architect related to internal event visibility and monitoring. Properly implemented logging and audit approach is a baseline for security operations and incident management. The aim of this study is to provide helpful resource to application and product security architects, software and operation engineers on existing architecture patterns to implement trustworthy logging and audit process in microservice-based environments. Method. In this paper, we conduct information security threats modeling and a systematic review of major electronic databases and libraries, security standards and presentations at the major security conferences as well as architecture whitepapers of industry vendors with relevant products. Results and practical relevance. In this work based on research papers and major security conferences presentations analysis, we identified industry best practices in logging audit patterns and its applicability depending on environment characteristic. We provided threat modeling for typical architecture pattern of logging system and identified 8 information security threats. We provided security threat mitigation and as a result of 11 high-level security requirements for audit logging system were identified. High-level security requirements can be used by application security architect in order to secure their products.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
09/04/2020

Authentication and authorization in microservice-based systems: survey of architecture patterns

Context. Service-oriented architecture and its microservice-based approa...
research
11/01/2021

Confidentiality and Integrity Mechanisms for Microservices Communication

The microservices architecture tries to deal with the challenges posed b...
research
11/22/2021

Threat Modeling and Security Analysis of Containers: A Survey

Traditionally, applications that are used in large and small enterprises...
research
04/13/2021

Practical Pitfalls for Security in OPC UA

In 2006, the OPC Foundation released the first specification for OPC Uni...
research
06/16/2020

An STPA-based Approach for Systematic Security Analysis of In-vehicle Diagnostic and Software Update Systems

The in-vehicle diagnostic and software update system, which supports rem...
research
03/02/2022

Rpkiller: Threat Analysis from an RPKI Relying Party Perspective

The Resource Public Key Infrastructure (RPKI) aims to secure internet ro...
research
11/10/2022

Network Security Roadmap

Users may already have some perception of provided security based on exp...

Please sign up or login with your details

Forgot password? Click here to reset