Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

prepare Individual reflection journal on group project collaborations, problems, and lessons learnt for the problem description and cloud services used in the following report And,

prepare Individual reflection journal on group project collaborations, problems, and lessons learnt for the problem description and cloud services used in the following report

And, prepare a presentation slide for the given report

Executive Summary

The central objective of this project is to ensure that Samsung Electronics, a giant in the provision of technology globally, focuses on creating safer infrastructure for its business through cloud migration.Samsung seeks to shift to the cloud so that it can exploit its ability of rapid expansion, cost reduction and also innovation with an aim at fulfilling customers' expectations in dynamic information technology sector.This action presents major security and privacy concerns that must be remedied with a powerful AWS security solution.


Samsung has a range of issues related to security and privacy with data vulnerabilities holes, creative AI tool privatization concerns.The project recommends the AWS services such as IAM to control who has access to what, security groups for controlling network traffic, and also AWS Shield for DDoS protection, Amazon KMS encrypting data at rest or in motion through advanced keys that only specific individuals will be able 24/7 without any interruptions.It also suggests using These services make Samsung's security better with a fine-grained access control, secure network configuration, protection against DDoS attacks, data encryption, regular penetration tests and web applications are all safeguarded.


Hence, the cloud security answer applied in this project provides Samsung Electronics with a robust solution to combat emerging cyber threats and data leakages as its transformation into a cloud.Through smart use of AWS services, Samsung can safeguard its digital assets as well as comply with the rules and become trustworthy in front of their partners and also users.The cloud infrastructure of Samsung enables the growth of this security system that supports a lot agility, innovation and great strength in a dynamic technology world.

Table of Contents

Executive Summary.2

Problem Description.4

Cloud Services Used.5

Current Infrastructure:5

Proposed AWS Services:5

Security and Privacy Challenges6

Data Security Concerns:6

Privacy Issues:6

Detailed Description of the Security Solution Using AWS Services7

Service 1 (IAM):7

Service 2 (Security Groups):7

Service 3 (AWS Shield):7

Service 4 (AWS KMS):8

Service 5 (Amazon Inspector):8

Service 6 (AWS WAF):8

Conclusion, Future Work, Plans for Extension.10

References:11

Appendices13

Appendix 1:13

Appendix 2:14

Appendix 3:15


Problem Description


Samsung Electronics was founded in 1938 and has since grown into an international technology giant from a small South Korean company.The different business activities of the company include linens, aircrafts, technology, home items and also semiconductors(Samsung US, 2021).Famous for producing various kinds of domestic and also industrial products, Samsung contributes immensely to South Korea's exports worth 5 percent. Samsung's choice to move into the cloud is based on several major reasons.Initially, cloud technology provides very much flexibility so that Samsung can adapt rapidly to the new business needs(Samsung Newsroom, 2023). It presents a cost-effectiveness by reducing the requirement for large physical equipment and also maintenance costs.Finally, the cloud transfer supports the innovation allowing Samsung to make use of modern innovations and remain a viable competitor in an ever-changing tech world.


But it does present many significant security and privacy challenges.Because Samsung stores private information and assesses the consumers' data, strong security measures along with privacy compliance become very necessary(Park et al., 2019).There are many issues related to data breaches, illegal access and also regulatory compliance that the company has to address and ensure safe transfer of their digital assets by deploying a complete AWS security solution.

Cloud Services Used

Current Infrastructure:

Currently, Samsung largely relies on the AWS for its cloud infrastructure- about 60% of the company's entire cloud services run through Amazon Web Services.This cloud platform caters to various categories of Samsung products which ranges from smartphones, in addition to the IoT devices among others (Samsung SDS, 2019).The AWS service has been the steady one, but it is Samsung that decided to go study independence gradually by reducing its dependence on AWS.

Proposed AWS Services:


When Samsung makes a step towards the creation of its own cloud services, it may choose to use various AWS services as part of building the such. Such services may include Amazon EC2 (Elastic Compute Cloud) for flexible compute capacity, Amazon S3 (Simple Storage Service) as secure and scalable storage solutions, and also the cloud-based database systems of Amazon RDS.Patel et al. (2021) said that AWS services such as Amazon AI/ML tools might also be incorporated to the enhance data analysis and prediction capabilities of Samsung's supply chain management system.Samsung's cloud plan and needs will change over the time, with the specific AWS services that are selected varying accordingly.


Security and Privacy Challenges


Data Security Concerns:


Samsung has some serious data security problems, including the abuse of many vulnerabilities hidden in a cloud environment.The number of hacks focusing on weak security settings as the key systems shift to the cloud have increased.These attacks are aimed at errors overlooked by the cloud providers, disclosing risks of leakage and unauthorised access to them (Samsung, 2022).Such risks can be easily eliminated by introducing the automated security solutions that are able to find and also repair bad settings across various cloud service providers.

Privacy Issues:


The issue of privacy becomes very big, especially in relation to the data leaks from creative AI tools such as ChatGPT. This highlights the need for more serious measures regarding to data protection.Samsung's ban on creative AI tools reveals the need to block any unauthorized access and protect the customer information (Basheer, 2023).Samsung is required to implement extensive data security measures as well as ensure compliance with the GDPR law whereby trust and private customer information protection will be recovered in order to solve the privacy issues effectively.


Detailed Description of the Security Solution Using AWS Services

Service 1 (IAM):


IAM (Identity and Access Management) will be a key element in Samsung's security system utilising the AWS services. IAM aids Samsung directly control and safeguard to get into their AWS services (AWS Documentation, 2019). It manages the user IDs, identification and permission hence only the approved people are able to access specified AWS resources. Samsung can determine what rights a person or any resource has access to and make it more securethrough appointing certain authorizations. IAM also provides a multi-factor authentication and identity sharing, which enhances the information security measures on Samsung's side while guaranteeing secure access to AWS resources(Williams et al., 2022).Top of Form



Service 2 (Security Groups):


The important tools to be used in the Samsung solution include utilization of Security groups for controlling internal and outbound data within AWS environment with an eye on improved security.These categories serve as virtual boundaries that enable only the authorized network data to penetrate AWS services within their scope(Wolmarans & Wolmarans, 2023).Inbound rules specify the permitted source of incoming traffic, port range and protocol. Outbound Rules define where the going out packets are directed to which include their target ports as well.Through the proper configuration of security groups, Samsung can achieve a precise level of control on the network connectivity to its AWS resources.Top of Form



Service 3 (AWS Shield):


AWS Shield will be used to strengthen Samsung's stance on the Distributed Denial of Service(DDoS) threats. This service is specifically designed to guard against threats at the base layer (Layers 3 and 4) in addition to the application layer (Layers 6 and7). Samsung can minimize its attack surface area, plan for scaleability and also limiting the speed of traffic as well as intelligent traffic analysis to find abnormal patterns in this traffic through utilizing AWS Shield (Amazon Web Services, 2020).Moreover, a WAF or Web Application Firewall will ensure the security against advanced application layer threats such as SQL injection and also cross-domain request forgery.Top of Form



Service 4 (AWS KMS):


Strong encryption capabilities offered by the AWS Key Management Service (AWS KMS) will make it a core element of Samsung's security solution.AWS KMS enables the creation and management of secure keys which provides the integrity to private data.AWS KMS provides support for both symmetric as well as asymmetric keys in addition to encryption and decryption along with signing procedures as mentioned in the research carried out by David et al. (2022).This service is very easy to integrate with the various other AWS services, and it provides key access control as well as auditing. If Samsung leverages AWS KMS, it can greatly enhance data security and maintain the authority over controlled information.Top of Form



Service 5 (Amazon Inspector):


Amazon Inspector provides an automatic review tool for the better compliance and security of AWS users.It assesses the behavior of AWS apps, detecting potential security issues by monitoring network actions, file systems activity and other process.Inspector uses embedded safety rules such as the vulnerability scans, compliance standards and best practices to generate comprehensive reports organized by severity levels.As Inspector is available via the AWS Management Console, CLI or API with an easy-to-use interface it can be used by Amazon Web Services customers in order for that purpose: security and compliance(Ramaj et al., 2022).Top of Form



Service 6 (AWS WAF):


AWS Web Application Firewall (AWS WAF) can protect Samsung's web-based applications by allowing them to set rules on a web access control list (ACL) and assessing the incoming HTTP(S).These regulations permit the identification of traffic patterns and actions to be taken with matched requests such as stopping, moving or even executing CAPTCHA tasks(Eliyan & Di Pietro, 2021).The Managed Rules available from AWS WAF are customers at no charge very beneficial for safety.With AWS WAF, Samsung can effectively manage and safeguard its online assets from the negative traffic and threats.


Conclusion, Future Work, Plans for Extension


Samsung has received a complete security solution in this project involving various AWS services.Our solution offers a robust identity and access control system that uses AWS IAM to provide controlled access only for the authorized users.AWS KMS provides data protection through the encryption, and Amazon Inspector and also AWS WAF automate web app testing and defense for increased total security.Samsung's future initiatives could include the enhancement of security posture via Amazon GuardDuty, AWS Security Hub for centralized monitoring and management using the AWS Config service.It is also very realistic to take a DevSecOps approach that would ensure the simple integration of security in the cloud-based development model.Adapting the solution as Samsung's cloud infrastructure grows, a combination of state-of-the-art machine learning with artificial intelligence may be used for proactive threat detection alongside constant monitoring and also periodic checks and employee training to keep up with changes in an evolving cloud landscape.Top of Form







References:


Amazon. (2022, November 3). Amazon Inspector - Automated Security Assessment Service | Amazon Web Services.https://aws.amazon.com/blogs/aws/amazon-inspector-automated-security-assessment-service/

Amazon Web Services. (2020). What Is a DDOS Attack & How to Protect Your Site Against One.https://aws.amazon.com/shield/ddos-attack-protection/

AWS Documentation. (2019). What Is IAM? - AWS Identity and Access Management.https://docs.aws.amazon.com/IAM/latest/UserGuide/introduction.html

AWS KMS. (2020). AWS Key Management Service - AWS Key Management Service.https://docs.aws.amazon.com/kms/latest/developerguide/overview.html

AWS Service Group. (2019). Control Traffic to Your AWS Resources Using Security Groups - Amazon Virtual Private Cloud.https://docs.aws.amazon.com/vpc/latest/userguide/vpc-security-groups.html

Basheer, K. C. S. (2023, May 4). Samsung bans employees from using generative AI due to security concerns. Analytics Vidhya.https://www.analyticsvidhya.com/blog/2023/05/samsung-bans-employees-from-using-generative-ai-due-to-security-concerns/

David, D. S., Anam, M., Kaliappan, C., Selvi, S. a. M., Sharma, D. K., Dadheech, P., & Sengan, S. (2022). Cloud Security Service for Identifying Unauthorized User Behaviour. Computers, Materials & Continua, 70(2), 2581-2600.https://doi.org/10.32604/cmc.2022.020213

Eliyan, L. F., & Di Pietro, R. (2021). DoS and DDoS attacks in Software Defined Networks: A survey of existing solutions and research challenges. Future Generation Computer Systems, 122, 149-171.https://doi.org/10.1016/j.future.2021.03.011

Park, M., Oh, H., & Lee, K. (2019). Security Risk Measurement for Information Leakage in IoT-Based Smart Homes from a Situational Awareness Perspective. Sensors, 19(9), 2148.https://doi.org/10.3390/s19092148

Patel, V., Chesmore, A., Legner, C., & Pandey, S. (2021). Trends in Workplace Wearable Technologies and ConnectedWorker Solutions for NextGeneration Occupational Safety, Health, and Productivity. Advanced Intelligent System, 4(1).https://doi.org/10.1002/aisy.202100099

Ramaj, X., SnchezGordn, M., Gkioulos, V., Chockalingam, S., & ColomoPalacios, R. (2022). Holding on to compliance while adopting DevSeCOPs: an SLR. Electronics, 11(22), 3707.https://doi.org/10.3390/electronics11223707

Samsung. (2022, March 7). Samsung SDS Selects Top 4 Security Threats of 2022.https://www.samsungsds.com/en/news/samsung-sds-selects-top4-security-threats-of-2022.html

Samsung Newsroom. (2023). Samsung Electronics Globally Rolls Out Temporary Cloud Backup.https://news.samsung.com/global/samsung-electronics-globally-rolls-out-temporary-cloud-backup#:~:text=%E2%80%9CThis%20upgraded%20switching%20experience%20based,connected%20power%20of%20Galaxy's%20ecosystem.%E2%80%9D

Samsung SDS. (2019). The Establishment of Samsung Cloud Platform-based Next Generation SCM System|.https://www.samsungsds.com/us/case-study/1276646_5904.html?list=cloud#p

Samsung US. (2021, December 1). Our Business | About Us |.https://www.samsung.com/us/about-us/our-business/

Williams, P., Dutta, I. K., Daoud, H., & Bayoumi, M. (2022). A survey on security in internet of things with a focus on the impact of emerging technologies. Internet of Things, 19, 100564.https://doi.org/10.1016/j.iot.2022.100564

Wolmarans, B., & Wolmarans, B. (2023, April 14). AWS Security Groups Guide. Sysdig.https://sysdig.com/blog/aws-security-groups-guide/

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Project Management The Managerial Process

Authors: Eric W Larson, Clifford F. Gray

8th Edition

1260570436, 978-1260570434

More Books

Students also viewed these Algorithms questions