Hypervisor Forensics: State of the Art and Research Challenges

Conference: Sixth International Conference on Recent Trends in Information, Telecommunication and Computing
Author(s): Romika Panwar, Kapil Dev, Mukesh Kumar, Noor Mohammad Year: 2015
Grenze ID: 02.ITC.2015.6.536 Page: 53-60

Abstract

Cloud Computing is the emerging technology in IT which aims more and more users to be part of it. Cloud computing is a revolution in IT the way resources are utilized and managed. It is an emerging and prosperous field for both academically and industrially. With its wide acceptance today security is a vital concern. Technique running at the back of Cloud computing is virtualization in which virtual machines simultaneously operates and application that controls and managed them is hypervisor. Many models for security of virtualization have been proposed for the protection of resources but still virtualization is being vulnerable to many attacks. Hypervisor forensics is a post approach to investigate and analyze security threats at hypervisor level. This research field will be beneficial for reducing crime rate at network level and improve security. This paper aims to understand some of the proposed model and identify research gap and challenges to provide better awareness of hypervisor forensics. The benefit of this work is that it depicts the state-of-the art in hypervisor forensics.

<< BACK

ITC - 2015