bharath college of science and management, thanjavur-5 pg...

125
Bharath College of Science and Management, Thanjavur-5 PG Department of Computer Science Title of the Paper Cloud Computing Subject Code 16SMBECS2:2 Compiled by M.Arun Kumar M.Sc., M.Phil., Ph.D Asst Prof in CS Name Dept Roll No

Upload: others

Post on 14-Jul-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

Bharath College of Science and Management, Thanjavur-5

PG Department of Computer Science

Title of the Paper Cloud Computing

Subject Code 16SMBECS2:2

Compiled by M.Arun Kumar M.Sc., M.Phil., Ph.D

Asst Prof in CS

Name

Dept

Roll No

Page 2: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CONTENT

UNIT I 1-32

1

1.1 Definitions 1

1.1.2 Cloud components 2 1.1.3 History of cloud computing 5

1.2 Moving to cloud computing 6

1.2.1 Pros advantages of cloud computing 6

1.2.2 Cons disadvantages of cloud computing 8

1.2.3 Technologies in cloud computing 8

1.3 Migrating in to cloud 12

1.3.1 7step model of cloud migration 13

1.3.2 Benefits of cloud computing 15

1.3.3 Secure Sensitive data 16

1.4 Types of cloud / Cloud Deployment model 18

1.5 Cloud infrastructure 25

1.6 Cloud application architecture 27

1.7 Working of Cloud computing 28

1.8 Cloud Service Models 29

UNIT II 33-68

2

2.1 Cloud computing technology 33

2.1.1 Cloud Lifecycle model 33

2.1.2 Cloud Management Lifecycle 36

2.2 Reference model for cloud computing 38

2.3 Cloud computing logical architecture 41

2.4 Cloud computing Service architecture 42

2.5 Cloud computing Reference model 43

2.6 Cloud Deployment model 45

2.7 Types of cloud Deployment model 48

2.8 Key principles of cloud computing 49

2.9 Cloud Federation 50

2.9.1 Two-layer connectivity for cloud federation 50

2.10 Cloud Ecosystem model 51

2.11 Cloud Unified Process 52

2.12 Virtualization 54

2.12.1 How does virtualization works? 55

2.13 Virtualization in grid computing 62

2.14 Virtualization in cloud 64

2.15 Virtual Infrastructure 65

2.16 components of virtual network 67

Page 3: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

UNIT III 69-79

3

3.1 Data storage 69

3.1.1 SAN 69

3.1.2 NAS 69

3.1.3 DAS 70

3.2 Data Storage Management Tools 70

3.3 File System 70

3.4 Cloud storage 71

3.5 Cloud storage from LAN to WAN 73

3.5.1 Cloud characteristics 73

3.5.2 Distributed Data Storage 73

3.6 Cloud storage companies 75

3.7 Cloud computing at work 76

3.8 Cloud Management administrative work 77

3.8.1 Collaborating event management 77

3.9 Collaborating Project management 79

UNIT IV 80-102

4

4.1 Risks in cloud computing 80

4.2 cloud computing risks 81

4.3 What is risk Management? 82

4.3.1 Risk management Process 82

4.4 Types of risks in cloud computing 84

4.4.1 Internal Security risks 85

4.4.2 External Security risks 85

4.4.3 Data Protection risks 85

4.5 Data Security in cloud 86

4.5.1 Security advantages of cloud environment 86

4.5.2 Security disadvantages of cloud environment 87

4.5.3 Content level security 88

4.6 Cloud security services 88

4.6.1 Data confidentiality 88

4.6.2 Data integrity 89

4.6.3 Data availability 89

Page 4: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

4.7 Security authorization challenges in the cloud 90

4.7.1 Auditing 90

4.7.2 Software testing tools 90

4.8 Tools and technologies for cloud 91

4.8.1 Different platforms for cloud 92

4.9 Cloud Mashaps 93

4.10 Apache HADOOP 94

4.10.1 What is hadoop? 94

4.10.2 Challenges in hadoop 94

4.10.3 Hadopp nodes 95

4.10.4 Hadoop Architecture 96

4.11 Cloud tools 98

4.11.1 VMWARE 98

4.11.2 Eucalyptus 99

UNIT V 103-121

5

5.1 Moving applications in cloud 103

5.2 Cloud Desktop 104

5.3 Microsoft Cloud services 105

5.4 Windows Azure platform 106

5.5 Google Cloud Applications 108

5.5.1 Google applications utilizing cloud 108

5.6 Amazon cloud services 112

5.7 Amazon Web services 113

5.8 Cloud Based Solution 118

5.9 What solution does cloud provide? 121

REFERENCES 123

Page 5: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CLOUD COMPUTING FOUNDATION

Cloud Computing provides us means by which we can access the applications as

utilities over the internet. It allows us to create, configure, and customize the business

applications online.

This handbook will take you through a step-by-step approach while learning Cloud

Computing concepts.

Before preceding this handbook, you should have basic knowledge of Computers,

Internet, Database and Networking concepts. Such basic knowledge will help you in

understanding the Cloud Computing concepts and move fast on the learning track.

DEFINITIONS

1) Cloud Computing can be defined as delivering computing power (CPU, RAM,

Network Speeds, Storage OS software) a service over a network (usually on the

internet) rather than physically having the computing resources at the customer

location.

2) Cloud computing means on demand delivery of IT resources via the internet with

pay-as-you-go pricing. It provides a solution of IT infrastructure in low cost.

3) The term Cloud refers to a Network or Internet. In other words, we can say that

Cloud is something, which is present at remote location. Cloud can provide services

over public and private networks, i.e., WAN, LAN or VPN.

Applications such as e-mail, web conferencing, customer relationship

management (CRM) execute on cloud.

4) Cloud Computing definition from National Institute of Standards and Technology

(NIST), “Cloud computing is a model for enabling convenient, on-demand network

access to a shared pool of configurable computing resources (e.g., networks, servers,

storage, applications, and services) that can be rapidly provisioned and

released with minimal management effort or service provider interaction”.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 1

Page 6: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CLOUD COMPONENTS

It have the

following components

1) Client

Computers

2) Distributed

Servers

3) Data Centers

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 2

Page 7: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

1. Client Computers

The following are different types of Clients in Cloud Computing.

The advantages of Thin Clients are

1) Lower hardware costs

2) Lower IT costs

3) Security

4) Data security

5) Less power consumption.

2. Data Center

The datacenter is the collection of servers where the application to which you

subscribe is housed. It could be a large room in the basement of your building or a room full

of servers on the other side of the world that you access via the Internet. A growing trend in

the IT world is vitalizing

servers.

Facebook DataCenter

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 3

Page 8: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

3. Distributed Servers

But the servers don’t all have to be housed in the same location. Often, servers are in

geographically disparate locations. But to you, the cloud subscriber, these servers act as if

they’re humming away right next to each other.

This gives the service provider more flexibility in options and security. For instance,

Amazon has their cloud solution in servers all over the world. If something were to happen

at one site, causing a failure, the service would still be accessed through another site.

Virtualization

Virtualization enables multiple operating systems and applications to run

concurrently and in isolation on a single physical host machine, and multiple virtual

machines to share in the resources of the physical host machine ensuring better utilization,

optimization and resource efficiency

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 4

Page 9: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

HistoryofCloudComputing

The concept of Cloud Computing came into existence in the year 1950 with

implementation of mainframe computers, accessible via thin/static clients. Since then,

cloud computing has been evolved from static clients to dynamic ones and from software to

services. The following diagram explains the evolution of cloud computing

Characteristicsof Cloud Computing

There are five key characteristics of cloud computing. They are shown in the

following diagram:

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 5

Page 10: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

On Demand Self Service

Cloud Computing allows the users to use web services and resources on demand.

One can logon to a website at any time and use them.

Broad Network Access

Since cloud computing is completely web based, it can be accessed from anywhere

and at any time.

Resource Pooling

Cloud computing allows multiple tenants to share a pool of resources. One can

share single physical instance of hardware, database and basic infrastructure.

Rapid Elasticity

It is very easy to scale the resources vertically or horizontally at any time. Scaling

of resources means the ability of resources to deal with increasing or decreasing

demand.

The resources being used by customers at any given point of time are automatically

monitored.

Measured Service

In this service cloud provider controls and monitors all the aspects of cloud service.

Resource optimization, billing, and capacity planning etc. depend on it.

MOVE TO CLOUD COMPUTING

PROS AND CONS OF CLOUD COMPUTING

PROS / ADVANTAGES OF CLOUD COMPUTING

1) Lower cost computer for users

In cloud, you don't require a high-powered (and accordingly high-priced) computer

to run cloud computing's web based applications because applications run on cloud not on

desktop PC or laptop.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 6

Page 11: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

2) Lower IT infrastructure cost

By using cloud computing, we need not to invest in larger numbers of more

powerful servers, you also need not to require the IT staff for handling such powerful

servers.

3) Fewer maintenance cost

maintenance cost in cloud computing greatly reduces both hardware and software

maintenance for organizations of all sizes.

4) Lower Software Cost

It reduces the software cost because we don't need to purchase separate software

packages for each computer in the organization.

5) Instant software updates

Users don't need to face with the choice between obsolete software and high

upgrade costs. If the app is web-based, updates happen automatically and are available next

time when the user logs in to the cloud.

6) Increased computing Power

The execution capacity of cloud servers are very high. It processes the application

very fast.

7) Unlimited storage capacity

Cloud offers you a huge amount of storage capacity like 2000 GB or more than that

if required.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 7

Page 12: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CONS OF CLOUD COMPUTING:

1. Net Connection: For cloud computing, an internet connection is a must to access your

precious data.

2. Low Bandwidth: With a low bandwidth net, the benefits of Cloud computing cannot be

utilized. Sometimes even a high bandwidth satellite connection can lead to poor quality

performance due to high latency.

3. Affected Quality: The internet is used for various reasons such as listening to audios,

watching videos online, downloading and uploading heavy files, printing from the cloud

and the list goes on. The quality of Cloud computing connection can get affected when a lot

of people utilize the net at the same time.

4. Security Issues: Of course, cloud computing keeps your data secure. But for maintaining

complete security, an IT consulting firm’s assistance and advice is important. Else, the

business can become vulnerable to hackers and threats.

5. Non-negotiable Agreements: Some cloud computing vendors have non-negotiable

contracts for the companies. It can be disadvantageous for a lot of businesses.

6. Cost Comparison: Cloud software may look like an affordable option when compared to

an in-house installation of software. But it is important to compare the features of the

installed software and the cloud software. As some specific features in the cloud software

can be missing that might be essential for your business.

TECHNOLOGIES IN CLOUD COMPUTING

There are certain technologies working behind the cloud computing platforms making cloud

computing flexible, reliable, and usable. These technologies are listed below:

1) Virtualization

2) Service-Oriented Architecture (SOA)

3) Grid Computing

4) Utility Computing

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 8

Page 13: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

VIRTUALIZATION

Virtualization is a technique, which allows to share single physical instance of an

application or resource among multiple organizations or tenants (customers). It does this

by assigning a logical name to a physical resource and providing a pointer to that physical

resource when demanded.

The Multitenant architecture offers virtual isolation among the multiple tenants.

Hence, the organizations can use and customize their application as though they each have

their instances running

SERVICE-ORIENTED ARCHITECTURE (SOA)

Oriented Architecture helps to use applications as a service for other applications

regardless the type of vendor, product or technology. Therefore, it is possible to exchange

the data between applications of different vendors without additional programming or

making changes to services.

The cloud computing service oriented architecture is shown in the diagram below.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 9

Page 14: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

GRID COMPUTING

Grid Computing refers to distributed computing, in which a group of computers

from multiple locations are connected with each other to achieve a common objective.

These computer resources are heterogeneous and geographically dispersed.

Grid Computing breaks

complex task into smaller

pieces, which are distributed

to CPUs that reside within the

grid.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 10

Page 15: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

UTILITYCOMPUTING

Utility computing is based on Pay-per-Use model. It offers computational resources

on demand as a metered service. Cloud computing, grid computing, and managed IT

services are based on the concept of utility computing.

HOW CLOUD COMPUTING WORKS?

Cloud Computing works by providing permission to the user to upload and

download the information which stores. We data can access from anywhere. A user

will get the initial amount of storage for free and later the user has to pay very low.

Cloud Computing can be divided into two systems. One is front-end and the other is

back-end. The two ends connect to each other with the help of internet connection.

The backend of the cloud is the system and the front end is a computer user or client.

The front end of the system has the application which is used to access the cloud

system.

Moreover, the backend has various computers, hardware, servers, and data storage

systems which makes the cloud. All these features and functions manage by the central

server. The central server ensures that everything runs smoothly and in a perfect manner.

It is done with the help of software named Middleware which also permits the

network computer to communicate with each other.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 11

Page 16: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

MIGRATING INTO CLOUD

Cloud migration is the process of moving data, applications or other business

elements to a cloud computing environment.

Cloud migration is also known as business process outsourcing (BPO), which may

entail migrating a total organizational infrastructure, where computing, storage, software

and platform services are transferred to the cloud for access.

It is very important to look at each step of cloud migration as the implementation is

done in phases. There are many advantages of the structured and process-oriented approach

to migration but no much efforts across the industry have been put to long-standing

customer plan and make the strategy for top revenue earner of all time.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 12

Page 17: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

7 Step Model of Cloud Migration – Steps for Migrating to Cloud Platform

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 13

Page 18: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

1. ASSESSMENT

Migration starts with an assessment of the issues relating to migration, at the

application, code, design, and architecture levels.

Moreover, assessments are also required for tools being used, functionality,

test cases, and configuration of the application.

The proof of concepts for migration and the corresponding pricing details

will help to assess these issues properly.

2. ISOLATE

The second step is the isolation of all the environmental and systemic

dependencies of the enterprise application within the captive data center.

These include library, application, and architectural dependencies

This step results in a better understanding of the complexity of the migration.

3. MAP

A mapping construct is generated to separate the components that should

reside in the captive data center from the ones that will go into the cloud.

4. RE-ARCHITECT

It is likely that a substantial part of the application has to be re-architected

and implemented in the cloud.

This can affect the functionalities of the application and some of these might

be lost. It is possible to approximate lost functionality using cloud runtime

support API.

5. AUGMENT

Augmentation of cloud computing application is done in this application. In this, we

leverage the intrinsic features of services of a cloud to augment our enterprise application in

its own ways.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 14

Page 19: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

6. TEST

Once the augmentation is done, the application needs to be validated and tested. This

is to be done using a test suite for the applications on the cloud. New test cases due to

augmentation and proof-of-concepts are also tested at this stage.

7. OPTIMISE

The test results from the last step can be mixed and so require iteration and

optimization. It may take several optimizing iterations for the migration to be successful. It is

best to iterate through this seven step model as this will ensure the migration to be robust and

comprehensive.

BENEFITS OF CLOUD

Some of the technical benefits of cloud computing includes:

1) Automation—“Scriptable Infrastructure”: You can create repeatable build and

deployment systems by leveraging programmable (API-driven) infrastructure.

2) Auto-scaling: You can scale your applications up and down to match your

unexpected demand without any human intervention. Auto-scaling encourages

automation and drives more efficiency.

3) More Efficient Development Life Cycle: Production systems may be easily cloned for

use as development and test environments. Staging environments may be easily

promoted to production

4) Improved Testability: Never run out of hardware for testing. Inject and automate

testing at every stage during the development process. You can spawn up an “instant

test lab” with preconfigured environments only for the duration of testing phase

5) “Overflow” the Traffic to the Cloud: With a few clicks and effective load balancing

tactics, you can create a complete overflow-proof application by routing excess traffic

to the cloud.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 15

Page 20: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CASE-STUDY OF CLOUD COMPUTING- ROYAL MAIL

Subject of Case-Study:

Using Cloud Computing for effective communication among staff.

Reason for using Cloud Computing:

Reducing the cost made after communication for 28,000 employees and to provide

advance features and interface of e-mail services to their employees.

Royal mail group, a postal service in U.K, is the only government organization in U.K

that serves over 24 million customers through its 12000 post offices and 3000 separate

processing sites. Its logistics systems and parcel-force worldwide handles around 404 million

parcel a year. And to do this they need an effective communicative medium. They have

recognized the advantage of Cloud Computing and implemented it to their system. It

has shown an outstanding performance in inter-communication

Before moving on to Cloud system, the organization was struggling with the out-of-

date software, and due to which the operational efficiency was getting compromised. As soon

as the organization switched on to Cloud System, 28000 employees were supplied with their

new collaboration suite, giving them access to tools such as instant messaging and presence

awareness. The employees got more storage place than on local server. The employees

became much more productive.

Looking to the success of Cloud Computing in e-mail services and communication

.The second strategic move of Royal Mail Group, was to migrating from physical servers to

virtual servers, upto 400 servers to create a private cloud based on Microsoft hyper V. This

would give a fresh loosk and additional space to their employees desktop and also provides

latest modern exchange environment.

SECURE SENSITIVE DATA:

Some of the commonly seen cloud computing security risks are:

a. Loss of sensitive data

b. Violation of existing regulatory controls

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 16

Page 21: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

c. Malware infections

d. Hacked interfaces

e. Permanent data loss

f. Abuse of cloud service

g. Insider threat

h. Hijacking of accounts

Here are a few practical tips, which will make your cloud experience risk-free.

1. Backup Data Locally

One of the most important things to consider while managing data is to ensure that you

have backups for your data. It is always good to have electronic copies of your data so you

can continue accessing them even if the original gets lost or corrupted.

You can either choose to back them up in some other cloud storage or manually back

up in an external storage device. To be on the safer side, it would be great if you could do

both since the latter will come in handy in times of poor or no internet connectivity.

2. Avoid Storing Sensitive Information

Sensitive information could also be intellectual property such as patents and

copyrights. Even if we take every possible precaution to protect them, these kind of

information can land in another individual/company’s data management system somehow,

which in turn can lead to potential data leakage.

3. Use Cloud Services that Encrypt Data

To enjoy better privacy, always look for cloud storage services that offer local

encryption for your data. This provides double security as the files will have to be decrypted

to gain access.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 17

Page 22: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

4. Encrypt Your Data

Before you upload your files onto the cloud, it is always beneficial to encrypt your

data, even if the cloud storage automatically encrypts them. There are many third-party

encryption tools that will apply passwords and encryption to files once you are done editing

them so that they are encrypted before uploading.

5. Install Anti-virus Software

All the above security measures could be taken to secure your data, but sometimes the

problem is not cloud security but the system you have logged in from. Hackers can easily

access your account if there is no proper protection in place for your system. In such cases

you are exposing yourself to viruses that provide penetration points.

6. Make Passwords Stronger

This might be something you have heard over and over again. But still, it is very

important to provide stronger passwords to prevent your files from being hacked. There

are sites offering tips on how to form strong passwords.

PAYMENT PROCEDURE

We have to think of pure economics of cloud computing. The payment of done by

“Pay as you go” model allow users to bid for time in the cloud.

TYPES OF CLOUD / CLOUD DEPLOYMENT MODELS

Public Cloud.

Private Cloud.

Hybrid Cloud.

Community Cloud.

Public Cloud

1) Public Cloud allows systems and services to be easily accessible to general

public.

2) The IT giants such as Google, Amazon and Microsoft offer cloud services via

Internet.

3) The Public Cloud Model is shown in the diagram below.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 18

Page 23: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

There are many benefits of deploying cloud as public cloud model. The following diagram

shows some of those benefits:

Cost Effective

Since public cloud shares same resources with large number of customers it turns

out inexpensive.

Reliability

The public cloud employs large number of resources from different locations. If any

of the resources fails, public cloud can employ another one.

Flexibility

The public cloud can smoothly integrate with private cloud, which gives customers

a flexible approach.

Location Independence

Public cloud services are delivered through Internet, ensuring location

independence.

Utility Style Costing

Public cloud is also based on pay-per-use model and resources are accessible

whenever customer needs them.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 19

Page 24: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

High Scalability

Cloud resources are made available on demand from a pool of resources, i.e., they

can be scaled up or down according the requirement.

Disadvantages

Here are some disadvantages of public cloud model:

Low Security

In public cloud model, data is hosted off-site and resources are shared publicly,

therefore does not ensure higher level of security.

Less Customizable

It is comparatively less customizable than private cloud.

Private cloud:

1) The Private cloud allows the accessibility of systems and services within the

organization.

2) Private cloud is operated only within a particular organization.

3) But it will be managed internally or by third party.

4) The Private Cloud Model is shown in the diagram below

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 20

Page 25: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Benefits

There are many benefits of deploying cloud as private cloud model. The following

diagram shows some of those benefits:

High Security and Privacy

Private cloud operations are not available to general public and resources are shared

from distinct pool of resources. Therefore, it ensures high security and privacy.

More Control

The private cloud has more control on its resources and hardware than public

cloud because it is accessed only within an organization.

Cost and Energy Efficiency

The private cloud resources are not as cost effective as resources in public clouds

but they offer more efficiency than public cloud resources.

Disadvantages

Here are the disadvantages of using private cloud model:

Restricted Area of Operation

The private cloud is only accessible locally and is very difficult to deploy globally.

High Priced

Purchasing new hardware in order to fulfill the demand is a costly transaction.

Limited Scalability

The private cloud can be scaled only within capacity of internal hosted resources.

Additional Skills

In order to maintain cloud deployment, organization requires skilled expertise.

Hybrid Cloud

1) Hybrid Cloud is a mixture of public and private cloud.

2) Non-critical activities are performed using public cloud while the critical

activities are performed using private cloud.

3) The Hybrid Cloud Model is shown in the diagram below.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 21

Page 26: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Benefits

There are many benefits of deploying cloud as hybrid cloud model. The following

diagram shows some of those benefits:

Scalability

It offers features of both, the public cloud scalability and the private cloud

scalability.

Flexibility

It offers secure resources and scalable public resources.

Cost Efficiency

Public clouds are more cost effective than private ones. Therefore, hybrid clouds can

be cost saving.

Security

The private cloud in hybrid cloud ensures higher degree of security.

Disadvantages

Networking Issues

Networking becomes complex due to presence of private and public cloud.

Security Compliance

It is necessary to ensure that cloud services are compliant with security policies of

the organization.

Infrastructure Dependency

The hybrid cloud model is dependent on internal IT infrastructure; therefore it is

necessary to ensure redundancy across data centers.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 22

Page 27: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Community Cloud

1) Community Cloud allows system and services to be accessible by group of

organizations.

2) It shares the infrastructure between several organizations from a specific community.

3) It may be managed internally by organizations or by the third-party.

4) The Community Cloud Model is shown in the diagram below.

There are many benefits of deploying cloud as community cloud model.

Cost Effective

Community cloud offers same advantages as that of private cloud at low cost.

Sharing Among Organizations

Community cloud provides an infrastructure to share cloud resources and

capabilities among several organizations.

Security

The community cloud is comparatively more secure than the public cloud but less

secured than the private cloud.

Issues

Since all data is located at one place, one must be careful in storing data in

community cloud because it might be accessible to others.

It is also challenging to allocate responsibilities of governance, security and cost

among organizations.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 23

Page 28: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Public cloud vs Private cloud

FACTORS FOR PUBLIC VS PRIVATE CLOUD

1) Duration of data storage

2) Access patterns and locations

3) Security and data isolation

4) Confidentiality and destruction of data

5) SLA(Service level Agreements)

6) In-house Technical crew.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 24

Page 29: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CLOUD INFRASTRUCTURE

One can get cloud computing infrastructure for his business with in the following steps :

1) Choose on-demand technology which will be the foundation for your infrastructure.

2) Determine how your employees can access information from the infrastructure.

3) Prepare the infrastructure with necessary software and hardware

4) Setup each computer to access the infrastructure

5) Integrate all aspects of the infrastructure so that all employees can participate in

resources sharing.

Cloud infrastructure consists of servers, storage devices, network, cloud management

software, deployment software, and platform virtualization.

Hypervisor

Hypervisor is a firmware or low-level program that acts as a Virtual Machine

Manager. It allows to share the single physical instance of cloud resources between several

tenants.

Management Software

It helps to maintain and configure the infrastructure.

Deployment Software

It helps to deploy and integrate the application on the cloud.

Network

It is the key component of cloud infrastructure. It allows to connect cloud services

over the Internet.

Server

The server helps to compute the resource sharing and offers other services such as

resource allocation and de-allocation, monitoring the resources, providing security etc.

Storage

Cloud keeps multiple replicas of storage. If one of the storage resources fails, then it

can be extracted from another one, which makes cloud computing more reliable.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 25

Page 30: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Cloud computing infrastructure

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 26

Application

Platform

Servers

Infrastructure

Clients

Page 31: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CLOUD APPLICATION ARCHITECTURE:

It is fully enabled by virtualization (hypervisors).

Launching new instances for an application is easy and it provides the following :

1) Scale up and down rapidly

2) Increased fault tolerance.

3) Bring up development or test instances.

4) Speedier versions to the customer base.

5) Load and test an application.

ARCHITECTURAL CONSIDERATIONS

Designing an application and running it is a virtual application in an cloud computing

environment is different from designing it for on-premise deployment. The following factors

find the architectural considerations of cloud for the business.

1) Scale

2) Fail

3) Manage

Scale

The potential offered by cloud computing is nearly unlimited in Scalability.

Advantages of cloud computing in terms of Scalability are as follows:

i. Inexpensive testing

ii. Reduced Risk

iii. Ability to segment the customer base

iv. Auto-Scaling based on the application load

Fail

Some follow-ups should be considered while designing on premise or Saas Application such

as “doomsday” scenarios.

Get back up quickly: The launching of new application clusters in order to recover data

quickly.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 27

Page 32: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Data considerations: The system state is restored and used for the recovery process and the

system can be restarted from the point of failure.

Manage

The software is needed for the entire lifecycle in the cloud should be brought by the

appliances. Management workload is reduced because of deploying applications in cloud.

Operating system and middleware interface needs are to be combined while building

appliances.

The advantages of designing the applications in the cloud include the following:

1) Cost reduction

2) Reduced overheads

3) Eliminates application sprawl

4) Reduces the chance for errors

Working of Cloud Computing

Trends in Cloud Computing

Parameters for technology falls in some parameters they are as follows:

1. High rate of investment/adoption :Eg: ERP,Busniess intelligence system, Customer

Relation Management (CRM)System falls in this category

2. Moderate rate of investment / High rate of adoption : Human Resource

Management (HRM’s) System falls in this category

3. High rate of investment / Moderate rate of investment : When there is an increase

in investment than the adoption , it results in growth of technology . Windows 7 falls

in this category.

4. Moderate rate of investment/ Moderate rate of adoption: Legacy system renewal,

SaaS & unified communication falls in this category.

5. High rate of investment / low rate of adoption : Mobile Application falls in this

category.

6. Low rate of investment / Moderate rate of adoption : Supply chain falls in this

category.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 28

Page 33: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

hD Dept.of.CS BCSM Tnj Page 2

CLOUD COMPUTING

7. Low rate of investment / low rate of adoption : Virtualization , tablet, IaaS,

Environmental Management solutions and PaaS chain falls in this category.

Major trends that emerged in cloud computing technology are as follows:

1) Small, Medium business an micro-business

2) Supply chain Management , media and digital content and legacy systems

3) On-the-fly-access

4) Hybrid cloud model

5) Growth in stack - as-a service

Cloud Service Models

Model based on the kind of operation and requirement for the business. A cloud service

can be replaced with any one of the following as cloud * as a service – “Desktop, data,

platform, IT, Infrastructure, testing, computing, security, software, testing, storage, hardware,

database etc

There are 3 main Service model they are as shown in the figure

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P. 9

Page 34: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Software-as–a-Service

(SaaS) model allows to provide software application as a service to the end users. It

refers to a software that is deployed on a host service and is accessible via Internet. There

are several SaaS applications listed below:

Billing and invoicing system

Customer Relationship Management (CRM) applications

Help desk applications

Human Resource (HR) solutions

Some of the SaaS applications are not customizable such asMicrosoft Office

Suite. But SaaS provides us Application Programming Interface (API), which allows the

developer to develop a customized application.

Platform-as-a-Service

SaaS Component Stack & Scope of control

Platform-as-a-Service (PaaS)offers the runtime environment for applications. It

also offers development and deployment tools required to develop applications. PaaS has a

feature of point-and-click tools that enables non-developers to create web applications.

App Engine of Google and Force.com are examples of PaaS offering vendors.

Developer may log on to these websites and use the built-in API to create web-based

applications.

The following diagram shows how PaaS offers an API and development tools to the

developers and how it helps the end user to access business applications.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 30

Page 35: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

PaaS Component Stack & Scope of control

Infrastructure-as-a-Service

Infrastructure-as-a-Service (IaaS) provides access to fundamental resources such

as physical machines, virtual machines, virtual storage, etc. Apart from these resources,

the IaaS also offers:

Virtual machine disk storage

Virtual local area network (VLANs)

Load balancers

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 31

Page 36: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

IP addresses

Software bundles

All of the above resources are made available to end user via server

virtualization. Moreover, these resources are accessed by the customers as if they own

them.

IaaS

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 32

Page 37: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

5. Deploy, testing &

Improvement

4. Quality Assurance &

verification

3. Implementation &

Integration

2. Architect

1. Understand,

Requirement & Analysis

CLOUD COMPUTING

UNIT II

Cloud Computing Architecture: Cloud Computing Technology – Cloud Architecture

– Cloud Modeling and Design - Virtualization: Foundation – Grid, Cloud and Virtualization –

Virtualization and Cloud Computing

CLOUD COMPUTING TECHNOLOGY

CLOUD LIFECYCLE MODEL

The lifecycle management of the cloud is so efficient that the IT sector can

easily achieve the primary goals of a cloud environment such as agility, cost savings and

optimal use of resources. All resources in the environment go through a lifecycle if they

are distinct and are approximately programmed. It provides a flawless and customized

service for both IT and the business .

Cloud life cycle management provides:

a. Ease in administrating cloud and service portal

b. Manageable service

c. Established multi-tenancy

d. Include performance and capacity management

e. Support heterogeneity

The cloud life cycle (CDLC) is the repeated life cycle model for growth, deployment and

delivery of cloud. The outcome of the one phase of CDLC becomes input to another phase.

PHASES OF CDLC

F

E

E

D

B

A

C

K

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 33

END

6.Monitor , Migrate &

Audit

Page 38: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

1. Requirement & Analysis:

1) Is used to evaluate and understand the requirements of an end user.

2) It is done by taking up the significant complaints from the user, network solution ,

management and customers of the present system.

3) Solution such as computing cost, scalability, organizational agility and benefits can

be assessed through this phase.

4) It results such as privacy, security , maturity of the organization , risk involvement ,

reliability , performance and portability.

2. Architect:

1) It gives the solution to the cloud system which comprises of on-premise resource,

cloud services, cloud middle ware, software components, data server location and

externally visible properties of data server location.

CLOUD ARCHITECTURE

3. Implementation and Integration:

1) 3rd phase of CDLC is this which enables of the public, private, community and hybrid

cloud solutions to a computing problem.

2) Events such as privacy, protection, regular, legality, mentality, inter-machine

message and privacy theory are addresses with in this phase.

3) The file system is the 1st case of key component of the system is to support massive

data storage and management. The Map-reduce system is the 2nd case

4) This phase deploys different resources , services and applications to the cloud.

5) This phase gives training to the end user so that he/she can accept the new n/w

solution easily.

6) Integration is intermediate b/w the source and target system for extracting data,

mediating and publishing it.

7) There are 5 possibilities and recommendations for integrating into cloud they are as

follows:

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 34

Techinical Deployment and

Operational

Reference

Page 39: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

A. Plan & Set realistic goals

B. Learn from other’s experience

C. Require IT Specialist team

D. Address security concerns

E. Maximize connectivity options

4. Quality Assurance & Verification:

1. In this phase, cloud auditing is done to ensure the quality of the cloud n/w.

2. It is also confirms the performance, reliability, availability, elasticity and safety of

cloud network at the service level.

5. Deploy, Testing & Improvement:

1. Different platform service providers drastically reduce the deployment cost of the

application by pre-building and pre – configuration of as stack of application

infrastructure in this phase.

6. Monitor, Migrate & Audit:

1. Here, periodically monitoring the cloud environment and measuring the

performance of the system.

2. Furthermore, integration with the existing methods are considered in this phase.

Case study: Cloud Oracle Management – Overview:

1. Here, Cloud Computing and the various service offerings and components available in

the Oracle Cloud platform.

2. It also describes the Consolidation Planner, various life cycle management

capabilities of Oracle Enterprise Manager including resource management,

metering, and Chargeback.

Oracle Cloud Solution

3. Enterprises need to support hundreds or even thousands of applications to meet

growing business demands and this growth has driven up the cost of acquiring and

managing servers and storage. Clouds enable customers to consolidate servers,

storage, and database workloads onto a shared hardware and software

infrastructure.

4. By providing on-demand access to servers and storage in a self-service, elastically

scalable and metered manner; servers, storage and databases deployed as

Infrastructure-as-a-Service or Database-as-a-Service or Platform-as-a-Service on

Cloud offer compelling advantages in cost, quality of service, and agility.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 35

Page 40: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Cloud Management Lifecycle

Enterprise Manager allows you to manage the entire Cloud lifecycle which includes the

following:

Planning

Setting Up

Building

Testing and Deploying

Monitoring and Managing

Metering, Charging, and Optimization

1. Planning: Enterprise manager helps in creating a cloud set-up with brand new h/w, new

s/w and even a new data centre.

2. Set-up: Enterprise manager adopts the Iass,PaaS and DBaaS Model clouds and the

various service offered by these models.

3. Building: Packing and publishing of applications are done with the help of the available

cloud computing services.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 36

Page 41: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

4.Testing and deploying : after building an application is has to be tested. The enterprise

manager does this job. Testing also eliminates the load capacity after deployment.

5. Monitoring and Managing : It monitors the settings, standards , policies and organizes

for better Management.

6. Metering, charging & optimization : usage of resources such as CPU, storage (GB) and

memory are to be metered and charged accordingly.

Role of cloud computing modeling and architecture:

Cloud computing modeling:

There are 5 required characteristics/ features, 4 deployments and 3 service

structures.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 37

Page 42: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

REFERENCE MODEL FOR CLOUD COMPUTING

1) A Reference Architecture (RA) “should” provide a blueprint or template architecture

that can be reused by others wishing to adopt a similar solution.

2) A Reference Model (RM) should explain the concepts and relationships that underlie

the RA.

3) At Everware-CBDI we then use the term Reference Framework (RF) as a container

for both. Reference architectures, models and frameworks help to make sense of

Cloud Computing.

Generalized Reference Framework

A reference framework consists of reference model, reference architecture, process and

organization.

Reference model takes care of laying foundations in principal and design models such as

Meta Model, Maturity Model and capability Model. Reference architecture is divides into 2

parts:

a. View in-terms of business , implementation, deployment and technology.

b. Practice in-terms of standards , patterns, deliverables and models

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 38

Page 43: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Case Study: Cloud computing model of IBM:

IBM Cloud Computing Reference

Model Highlights

Architectures are not product roadmaps!

Includes three communities – consumers, providers and creators

Identifies 14 separate user types central to the design

IBM has a major SaaS broker role

Will help IBM draw the various strands of its strategy together and report associated

revenues .Identifies technical and business elements

Will help users understand the mix between building and buying

Suggests a move from internal to IBM-defined infrastructure

Will challenge HP, Oracle, Fujitsu, Intel and others to explain their own reference

models clearly

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 39

Page 44: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

A Customer-Focused Approach

The architecture includes no fewer than 14 user types whose interest in Cloud Computing

varies from creators, through managers, to end-users. In particular:

On the left-hand ‘Cloud Service Consumer’ side it includes End-User, Service

Integrator, Business Manager and Administrator roles

In the middle ‘Cloud Service Provider’ section it includes Service and Business

Manager roles interacting at the top with the Common Cloud Management Platform,

while it includes Deployment Architect, Security and Risk, Operations and Transition

Manager and Customer Care roles

On the right-hand ‘Cloud Service Creator’ side it includes Service Component

Developer, Service Composer and Offering Manager roles

Following IBM’s diagram we’ve marked each of these with a user icon.

Four Types Of Cloud Services

Within the architecture IBM breaks Cloud Services into four categories. In particular:

IaaS – this has been a typical early offering from system vendors as well as Google,

Amazon and other public Cloud suppliers; the introduction of a standard architecture

should encourage users who have taken advantage of offloading peak workloads to their

suppliers for many years

PaaS – IBM’s approach is focused on supplying tools for customers to build, deploy,

manage, and integrate applications in a public or virtual private cloud, with supporting

infrastructure (like processing, storage and networking), which it takes as a common

understanding of what constitutes a PaaS offering; again the use of a common

architecture should help to standardise and integrate these services with their own internal

IT systems

SaaS – In addition to the LotusLive offerings, IBM has a number of middleware

offerings available “as a service” such as Tivoli Live (SaaS monitoring) and Blueworks

Live (BPM); in addition, it has a number Smarter Commerce SaaS offerings, including

Sterling Commerce, Unica, Coremetrics, and SPSS; its architectural approach should be

attractive for ISVs and users; success in this area should see IBM become a major

software broker, while its partners address the mid-market and SMB areas

Business Process as a Service (BPaaS) – seemingly unique in comparison with other

system vendor approaches, clearly IBM is incorporating its Technical and Business

Services offerings here

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 40

Page 45: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Cloud computing logical architecture:

It can be defined as “cloUD compUTing is a type of compUting environment, where

IT bUSiness oUTsoURCe their compUTing needs, which inclUDe s/w application

service to oUTside vendors when they are in need of compUTing power or

other resoURCes like storage , database , e-mails, etc which are accessed

via WWW”.

Example of cloud computing:

A very simple example is Yahoo mail and Gmail both are using cloud computing.

When we send or receive email, we never need any application software installed in

our computer.

We just need an internet connection to send our emails. But note, the operating cost

of cloud computing is much cheaper than having a company’s own personal IT

infrastructure and managed team.

Security and privacy is the only concern in cloud environments, because all our files,

emails, database are hosted in a third party servers in their premise.

Types of cloud computing

Considering the installation of network infrastructure, a cloud environment can be

broadly categorized into three types- public cloud, private cloud and hybrid cloud.

Public cloud: this is the most popular type of cloud system and is considered as a

main-stream cloud system by cloud computing experts. In public cloud system a

third party data center provide both disk space and computing power for all the

application software. Amazon web and Google apps is the two most popular public

cloud computing service providers.

Private cloud: unlike public cloud, you need to set up your own data center and also

bear all the installation & maintenance cost and have complete control of all your

data. This system provides more security and privacy but it is more expensive cloud

solution compared to public cloud.

Problems with Cloud Computing

Though from operation and maintenance point-of-view cloud computing is a great

cost-effective IT solution for business of any magnitude but it has at least two major

concerns:

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 41

Page 46: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

i) security and

ii) privacy.

Besides these concerns cloud computing, a new technology in comparison to other

existing computing solutions, has lots of scope of becoming a mature system as a

reliable and cost-effective computing technology.

Cloud Computing Service Architecture

You must be familiar with Google apps. Actually, Google AppEngine is a

computatation service known as Google’s business solution. Other big names in cloud

computing services are: Microsoft, IBM, Amazon, HP and DELL.

Cloud Computing Stack

Three types of services are available from a cloud service provider

Infrastructure as a service: service provider bears all the cost of servers, networking

equipment, storage and back-ups. You just have to pay to take the computing service. And

the users build their own application software’s. Amazon EC2 is a great example of this type

of service.

Platform as a service: service provider only provides platform or a stack of solutions for

your users. It helps users saving investment on hardware and software. Google AppEngine

and Force.com provide this type of service.

Software as a service: service provider will give your users the service of using their

software, especially any type of applications software. Example-Google (GOOG).

Developing Holistic Cloud Computing Reference Model

Cloud computing is one of the next significant stage in the Internet’s evolution, providing the

means through which everything from computing power to computing infrastructure,

applications, business processes to personal collaboration can be delivered to the user as a

service wherever and whenever they need.

The "cloud" in cloud computing can be defined as the set of hardware, networks, storage,

services and interfaces that combine to deliver aspects of computing as a service.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 42

Page 47: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

We summarize the analysis of cloud computing obstacles in five high-level research

challenges:

1) Optimization in development and construction of cloud service

2) Self-preservation in resource management

3) Self-management for various cloud services and decisions making

4) Support for service deployment

5) Market and legislative issues.

Cloud Computing Reference Model

The Cloud computing Reference Model (CC-RM) is developed to facilitate the

process of Cloud modeling, deployment planning and architecture. As with Service-

oriented architecture (SOA), until OASIS promoted the concept of Reference Model,

Reference Architecture and Reference implementation

The Cloud reference model developed is comprised of four supporting models or elements,

as described below:

1. Cloud Enablement Model

1. The core of the Cloud Computing Reference Model is the Cloud Enablement Model.

The Cloud Enablement Model describes the tiers of Cloud computing foundation,

enablement and business capabilities provided by Cloud platform and service

providers to potential consumers of Cloud-enabled technology and business

capabilities.

2. The Cloud enablement model is comprised of the range of Cloud technologies and

enablement solutions such that all Cloud patterns can be realized by providers and

consumers.

2. Cloud Deployment Model

1. The cloud deployment model (CDM) describes the range of Cloud deployment

scenarios available to the enterprise internal-private Cloud, external public Cloud,

hybrid Cloud and community clouds. These deployment scenarios may be mixed and

matched to meet a variety of business use cases and requirements.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 43

Page 48: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

3. Cloud Governance and Operations Model

1. Describes the governance, security and privacy, operations and support,

management and monitoring requirements for cloud computing and ensures that the

user has considered all the potential operational risks for adopting Cloud for their

enterprises.

4. Cloud Ecosystem Model

2. The Cloud Ecosystem model considers the requirements of developing and sustaining

a Cloud ecosystem comprised of Cloud providers, Cloud consumers, Cloud

intermediaries, as well as the Cloud network and "Cloud dial tone" necessary to

ensure the cloud is always there for the user.

The Cloud Computing Reference Model is comprised of four sub-models, with elements or

dimensions within each of the sub-models. The components four sub-models of this Cloud

Computing Reference Model are summarized below:

Cloud Enablement Model (CEM)

The Cloud Enablement Model is a core element of the CC-RM. The Cloud

enablement Model helps us to identify and relate various Cloud Enablement technologies and

capabilities into various Cloud "patterns" that help solve business and technology

requirements. The Cloud Enablement Model has four "tiers" of Cloud Enablement

capabilities:

Cloud Virtualization Tier

This Cloud enablement tier focuses on the range of technologies and tools that provide

hardware and infrastructure virtualization, computing, storage, network and security

virtualization, all as a Cloud foundation upon which the other Cloud enablement tiers are

layered. Virtualization technology is fairly mature but in the context of Cloud computing, it is

still evolving.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 44

Page 49: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Cloud Operating System Tier

The Cloud Operating System Tier (OS) focuses on the class of Cloud technologies that

enable virtualization of resources as Cloud enabled capabilities. As such, the Cloud OS tier

must provide provisioning, billing and metering, load balancing, resource management,

monitoring and management, workflow and "orchestration" of Cloud-enabled resources

into pattern-based solutions and more. The Cloud OS tier is what enables higher order Cloud

patterns and solutions to be created.

Cloud Platform Tier

The Cloud Platform Tier is comprised of the tools and technologies that enable platforms to

be assembled and delivered as a service (PaaS), as well as the individual technology

capabilities that enable platforms. These include SOA and Web services, application server

and runtime containers, content management, Web and application servers and more. The

Cloud platform tier builds on the Virtualization and OS tier to enable application platforms

and PaaS capabilities to be built, delivered and consumed as a service.

Cloud Business Tier

The Cloud business tier consists of a broad range of business capabilities and business

solutions that are designed and provisioned to consumers as services via the Cloud. While

SalesForce CRM and Gmail are common examples, the general use case is broader than the

typical software as a service (SaaS) construct offered by analysts. Any end-user solution or

capability provided as a service via a Cloud-enabled delivery model fits the Cloud Business

Tier.

CLOUD DEPLOYMENT MODEL (CDM)

These deployment scenarios may be mixed and matched to meet a variety of business use

cases and requirements.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 45

Page 50: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Cloud Governance and Operations Model

Describes the governance, security and privacy, operations and support, management

and monitoring requirements for cloud computing and ensures that the user has considered all

the potential operational risks for adopting Cloud for their enterprises.

Cloud Ecosystem Model

The Cloud Ecosystem model considers the requirements of developing and sustaining

a Cloud ecosystem comprised of Cloud providers, Cloud consumers, Cloud intermediaries, as

well as the Cloud network and "Cloud dial tone" necessary to ensure the cloud is always there

for the user.

Cloud’s System Architecture

Where user can build with the RightScale platform using both public and/or private

cloud infrastructures. Most of these architectures can be built using existing Server

Templates that are available in the MultiCloud Marketplace.

Single Cloud Site Architecture

1) In standard three-tier website architecture, there is at least one dedicated server in

each tier of the system architecture.

2) Figure shows that in the single cloud site architecture, load balancer, application

logic, databases and storage are located in the cloud, i.e. Load Balancing Server,

Application Server, Database Server.

3) If the user is only testing the interactivity between each

tier of his architecture, he may want, to use non-

redundant system architecture to save costs and

resources.

4) As shown in figure , there are dedicated servers for

each tier of the application/site which form a non

redundant architecture.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 46

Page 51: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Redundant 3-Tier Architecture

1) Any production environment that is launched in the cloud should also have a

redundant architecture for failover and recovery purposes.

2) Typically, we may use a Server Array for our application tier to take

advantage of auto-scaling in the cloud, however there may be some scenarios

where our application is not designed to auto-scale.

3) In such cases, we can still create a redundant multi-tier architecture where we

have redundancy at each tier of reference architecture.

Multi-Datacenter Architecture

1) One of the key benefits of the cloud is the ability to horizontally scale (i.e. grow or

shrink the number of running server resources) as the demands of your

application/site change over time.

2) With RightScale, user can use Server Arrays to set up a particular tier of architecture

to auto-scale based on predefined alert conditions.

3) Auto-scaling is most commonly used for the application tier for cloud reference

architecture.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 47

Page 52: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

TYPES OF CLOUD DEPLOYMENT MODELS

There are three types of cloud deployment models available however there are is one another

type of cloud deployment model known as community cloud which is being used in some

instances. Table 1 list the various cloud deployment models and highlights its characteristics.

Public Cloud

• Provider Owned &Managed,•Access by Subscription, •Economic

Benefits:,•Reduced IT Service,• Reduced HW, Systems, software, management and

application costs.

Private Cloud

• Client Dedicated,•Access defined by client,•Data Governance rules/regulations

• More Secure,•Economic

Benefits:,

• Reduced Capex

• Reduced Opex

• Service Level Discipline

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 48

Page 53: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Hybrid Cloud

• Enterprise Computing and private cloud extend outward to consume public compute

resource for peak needs

• Economic Benefits

• Scale private cloud for BAU

• Maintain service levels by scaling externally

• Share cost with vertical with charge back options

Key principles of Cloud Computing

Three key principles of cloud computing are i) abstraction, ii) automation and iii) elasticity:

Abstraction

1) IT providers have tried to standardize their operations so they can concentrate on

optimizing their IT. Cloud computing has found a way to break out of this as cloud

gives a few basic but well-defined services.

2) Now the burden of managing the software services falls onto the developer or user.

The key point is that well-defined abstraction layers between clouds and developers or

users acts as grease, that lets both side to operate efficiently and completely

independent of each other. There are three layers of abstraction in clouds, they are:

i) Application as a Service (AaaS), ii) Platform as a Service (PaaS) and iii) Infrastructure as a

Service (IaaS).

Automation

1) Automation in the cloud means that the developers or users have complete automatic

control over their resources.

2) There is no human interaction, even from a developer or user perspective. In this

environment when the user needs more servers, the load balancer intimates the cloud

how many more to be provided.

3) No need to wait for someone to unpack and cable your machine, no need to wait for

your IT department to find the time to install. Everything is automatic.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 49

Page 54: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Elasticity

1) In the early nineties, people bought large, expensive, scalable servers and waited for

long time to use the full capacity of their server. This is highly inefficient as most of

the time the server was underutilized.

2) In the dot-com era, people started scaling horizontally, which allowed them to add

capacity according to their needs.

Example Cloud Environment

IBM Power Systems is in an ideal example for cloud environments. Workload Optimization

Core capability of cloud computing is optimizing the workload. This allows the user to make

the most of their IT resources while increasing the overall flexibility.

Limitless Virtualization

With PowerVM (available in IBM Power Systems), user can virtualize resources such as

processor, memory and I/O.

Automated Management

Utilizing IBM Systems Director Enterprise for Power Systems, user has a way to manage

physical as well as virtual servers in an automated fashion. This helps to reduce total cost of

owner (TCO) and management costs.

Cloud federation

Cloud Federation is the interconnecting the cloud computing environments with two

or more service providers for load balancing traffic and accommodating spikes in demand.

Two-Layer Connectivity for Cloud Federation

1) Hybrid clouds are achieving almost universal buy-in because of the way enterprises

use the cloud.

2) As the hybrid model federates internal and external resources, consumers can choose

the most appropriate match for their workload requirements.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 50

Page 55: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

3) The approach is already transforming enterprise computing, enabling a new

generation of dynamic applications and deployments, such as:

Using multiple clouds for different applications according to business needs

Allocating components of an application to different environments

Moving an application to meet requirements according to stages of its

lifecycle.

Moving workloads closer to consumers.

Cloud Ecosystem Model

Cloud ecosystem is a term which defines the complexity of the systems in-terms of its

interdependent components that work together to enable cloud services.

Cloud broker & Cloud agent

1) A cloud broker is a third-party individual or business that acts as an intermediary

between the purchaser of a cloud computing service and the sellers of that service.

2) A cloud broker is a software application that facilitates the distribution of work

between different cloud service providers.

3) This type of cloud broker may also be called a cloud agent.

4) The broker's role may simply to save the purchaser time by researching services from

different vendors and providing the customer with information about how to use cloud

computing to support business goals.

Cloud Outlook

We can experience a phenomenal cloud growth in coming years, increase in cloud

adoption and implementations etc. Areas such as i) big cloud data, ii) business cloud, iii)

mobile cloud and iv) gamification cloud are the key trends. The following are the areas that

highlight the key trends:

Big Data Cloud - The amount of data created and replicated in 2012 surpassed 1.9 ZB. It is

estimated by IDC that the total size of data in the universe will reach 9 ZB within four years

and nearly 21% of the information will be touched by cloud. The big data cloud enables an

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 51

Page 56: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

economical way to extract value from very large volumes of data by high-velocity capture,

discovery, transformation and analysis.

Business Cloud - The cloud delivery model will go beyond the traditional software (SaaS),

platform (PaaS), infrastructure (Iaas) and business process (BPaaS) to a more business-

oriented cloud model.

Mobile Cloud - Mobile applications will continue to grow with the social capabilities and

innovative mobility devices, which will drive the accelerated progress of cloud computing to

empower the users and consumerisation: anybody, anywhere, anytime and any device.

The mobile cloud will push many organizations to rethink their business models.

Gamification Cloud - The gamification cloud will make technology edutainment, guide a

participant with a path to mastery and autonomy, encourage users to involve in desired

behaviors and make use of humans' psychological predisposition to engage in gaming.

Cloud Unified Process (CUP)

"We need to fundamentally reengineer the way we design, configure, teach, adopt and

deploy process", said by Ivar Jacobson, inventor of UML (unified modeling language). This

becomes true for cloud computing paradigm. A complete process model for systematic cloud

adoption and deployment is lacking. This leads to Cloud Unified Process (CUP).

Cloud Unified Process is an end-to-end iterative and incremental process structure

for the development and operations of cloud services in a lifecycle fashion.

The key characteristics of CUP include: i) Goal-oriented, ii) Use case-focused, iii) Role-

based, iv) Architecture-centric, v) Risk-aware, vi) Iteration-centered, vii) Model-driven,

viii) Product-neutral, ix) Vendor- agnostic and x) Technology-independent.

The core benefits of CUP are more focused effort, built-in flexibility, time savings, higher

quality, increased cost effectiveness and reduced project risks.

SOA and Cloud Governance

Cloud computing is starting to take hold, especially in the marketing literature of vendors and

consulting firms. Yet, there is an increasing number of Cloud success stories, ranging from

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 52

Page 57: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

simplistic consumption of utility Services and offloading of compute resources to the sort of

application and process clouds.

1) Cloud availability

2) Cloud security

3) Erosion of data integrity

4) Data replication and consistency issues

5) Potential loss of privacy

6) Lack of auditing and logging visibility

7) Potential for regulatory violations

8) Application sprawl & dependencies

9) Inappropriate usage of Services

10) Difficulty in managing intra-Cloud, inter-Cloud and Cloud and non-Cloud

interactions and resources

Successful Cloud Governance and Adoption

Cloud computing introduces new security risks and compromises the traditional

control of IT. Therefore, it is imperative that IT management establish firm control and

oversight of cloud initiatives. Cloud governance, which is a logical evolution of current

service-oriented architecture (SOA) governance strategies, offers a means to assert

control over both internal and external applications and data.

The following are ten tips to follow for successful cloud governance

1.Start with enforcement

2: Form factors

3: Distributed, virtualized management

4: The ability to maintain a central system of record for critical assets

5: Loose coupling is a must between enforcement points and repository

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 53

Page 58: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

6: The ability to author centrally but deploy globally

7: Offer a global view of the application network

8: Flexibility in policy language

9: Apply SOA lessons to the cloud

10: Utilize the cloud in the solution

Virtualization : Foundation –Grid, Cloud and Virtualization – Virtualization and Cloud

Computing

Virtualization

“Virtualization is a methodology for dividing the computer resources to more than

one execution environment by applying more concepts like partitioning , time sharing ,

machine simulation and emulation” .

“Virtualization is the process of creating a virtual environment on an existing

server to run your desired program, without interfering with any of the other services

provided by the server or host platform to other users.”

The Virtual environment can be a single instance or a combination of many such as

operating systems, Network or Application servers, computing environments, storage devices

and other such environments.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 54

Page 59: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

How Does Virtualization Work?

Access to the virtual machine and the host machine or server is facilitated by a

software known as Hypervisor. Hypervisor acts as a link between the hardware and the

virtual environment and distributes the hardware resources such as CPU usage, memory

allotment between the different virtual environments.

What types of virtualization are there?

Virtualization can take many forms depending on the type of application use and hardware

utilization. The main types are listed below:

Hardware Virtualization

1) Hardware virtualization also known as hardware-assisted virtualization or server

virtualization runs on the concept that an individual independent segment of

hardware or a physical server, may be made up of multiple smaller hardware

segments or servers, essentially consolidating multiple physical servers into virtual

servers that run on a single primary physical server.

Advantages include increased processing power as a result of maximized hardware

utilization and application uptime.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 55

Page 60: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Subtypes:

Full Virtualization – Guest software does not require any modifications since the

underlying hardware is fully simulated.

Emulation Virtualization – The virtual machine simulates the hardware and becomes

independent of it. The guest operating system does not require any modifications.

Paravirtualization – the hardware is not simulated and the guest software run their own

isolated domains.

Software Virtualization

Software Virtualization involves the creation of an operation of multiple virtual

environments on the host machine. It creates a computer system complete with hardware

that lets the guest operating system to run. For example, it lets you run Android OS on a host

machine natively using a Microsoft Windows OS, utilizing the same hardware as the host

machine does.

Subtypes:

Operating System Virtualization – hosting multiple OS on the native OS

Application Virtualization – hosting individual applications in a virtual environment

separate from the native OS

Service Virtualization – hosting specific processes and services related to a particular

application

Memory Virtualization

Physical memory across different servers is aggregated into a single virtualized

memory pool. It provides the benefit of an enlarged contiguous working memory. You may

already be familiar with this, as some OS such as Microsoft Windows OS allows a portion of

your storage disk to serve as an extension of your RAM.

Subtypes:

Application-level control – Applications access the memory pool directly

Operating system level control – Access to the memory pool is provided through an

operating system

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 56

Page 61: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Storage Virtualization

Multiple physical storage devices are grouped together, which then appear as a single

storage device. This provides various advantages such as homogenization of storage across

storage devices of multiple capacity and speeds, reduced downtime, load balancing and better

optimization of performance and speed

Subtypes:

Block Virtualization – Multiple storage devices are consolidated into one

File Virtualization – Storage system grants access to files that are stored over multiple hosts

Data Virtualization

It lets you easily manipulate data, as the data is presented as an abstract layer

completely independent of data structure and database systems. Decreases data input and

formatting errors.

Network Virtualization

In network virtualization, multiple sub-networks can be created on the same physical

network, which may or may not is authorized to communicate with each otherSubtypes:

Internal network: Enables a single system to function like a network

External network: Consolidation of multiple networks into a single one, or segregation of a

single network into multiple ones

Desktop Virtualization

This is perhaps the most common form of virtualization for any regular IT employee.

The user’s desktop is stored on a remote server, allowing the user to access his desktop

from any device or location. Employees can work conveniently from the comfort of their

home. Since the data transfer takes place over secure protocols, any risk of data theft is

minimized.

Which Technology to use?

Virtualization is possible through a wide range of Technologies which are available

to use and are also OpenSource. We prefer using XEN or KVM since they provide the best

virtualization experience and performance..

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 57

Page 62: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Server Virtualization

Server virtualization is the partitioning of a physical server into several virtual

servers. It is used to maximize the server resources.

In this virtualization, the resources of the server are itself hidden from the users, and

a software is used to partition the physical server into several virtual environments, called

as virtual servers or private servers.

Usage of Server Virtualization

The server virtualization technology is mainly used in web servers. By using virtual

web servers, it provides low-cost web hosting services.

Instead of having separate computer for each web server, we can have number of

virtual servers on the same computer.

Server virtualization is used:

o to make more efficient use of server resources,

o to improve the server availability,

o to help in disaster recovery,

o development and testing, and

o to centralize the server administration.

Advantages of Server Virtualization

1. Each virtual server can be

independently rebooted.

2. Server virtualization reduces the costs

because less hardware is required.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 58

Page 63: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

OS Virtualization

1. With the help of OS virtualization nothing is pre-installed or permanently loaded on

the local device and no-hard disk is needed. Everything runs from the network using a

kind of virtual disk.

2. This virtual disk is actually a disk image file stored on a remote server, SAN (Storage

Area Network) or NAS (Non-volatile Attached Storage).

3. The client will be connected by the network to this virtual disk and will boot with the

Operating System installed on the virtual disk.

How does OS Virtualization works?

Components needed for using OS Virtualization in the infrastructure are given below:

The first component is the OS Virtualization server. This server is the center point in

the OS Virtualization infrastructure. The server manages the streaming of the information

on the virtual disks for the client and also determines which client will be connected to which

virtual disk (using a database, this information is stored). Also the server can host the

storage for the virtual disk locally or the server is connected to the virtual disks via a SAN

(Storage Area Network). In high availability environments there can be more OS

Virtualization servers to create no redundancy and load balancing. The server also ensures

that the client will be unique within the infrastructure.

Secondly, there is a client which will contact the server to get connected to the

virtual disk and asks for components stored on the virtual disk for running the operating

system.

The connection between the client and the disk is made through the administrative

tool and saved within the database. When a client has a assigned disk, the machine can be

started with the virtual disk using the following process as displayed in the given below

Figure:

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 59

Page 64: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

1. Connecting to the OS Virtualization server:

1. First we start the machine and set up the connection with the OS Virtualization

server. Most of the products offer several possible methods to connect with the server.

2. One of the most popular and used methods is using a PXE service, but also a boot

strap is used a lot (because of the disadvantages of the PXE service).

2. Connecting the Virtual Disk:

1. When the connection is established between the client and the server, the server will

look into its database for checking the client is known or unknown and which virtual

disk is assigned to the client.

3. VDisk connected to the client:

1. After the desired virtual disk is selected by the client, that virtual disk is connected

through the OS Virtualization server .

2. At the back-end, the OS Virtualization server makes sure that the client will be

unique (for example computer name and identifier) within the infrastructure.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 60

Page 65: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

4. OS is "streamed" to the client:

1. As soon the disk is connected the server starts streaming the content of the virtual

disk. The software knows which parts are necessary for starting the operating system

smoothly, so that these parts are streamed first.

2. The information streamed in the system should be stored somewhere (i.e. cached).

Most products offer several ways to cache that information. For examples on the

client hard disk or on the disk of the OS Virtualization server.

5. Additional Streaming:

1. After that the first part is streamed then the operating system will start to run as

expected.

2. Additional virtual disk data will be streamed when required for running or starting a

function called by the user (for example starting an application available within the

virtual disk).

Storage Virtualization

1. Storage virtualization is a major component for storage servers, in the form of

functional RAID levels and controllers. Operating systems and applications with

device can access the disks directly by themselves for writing.

2. The controllers configure the local storage in RAID groups and present the storage to

the operating system depending upon the configuration. However, the storage is

abstracted and the controller is determining how to write the data or retrieve the

requested data for the operating system.

Storage virtualization is becoming more and more important in various other forms:

File servers: The operating system writes the data to a remote location with no need to

understand how to write to the physical media.

WAN Accelerators: Instead of sending multiple copies of the same data over the WAN

environment, WAN accelerators will cache the data locally and present the re-requested

blocks at LAN speed, while not impacting the WAN performance.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 61

Page 66: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

SAN and NAS: Storage is presented over the Ethernet network of the operating system.

NAS presents the storage as file operations (like NFS). SAN technologies present the storage

as block level storage (like Fibre Channel). SAN technologies receive the operating

instructions only when if the storage was a locally attached device.

Storage Tiering: Utilizing the storage pool concept as a stepping stone, storage tiering

analyze the most commonly used data and places it on the highest performing storage pool.

The lowest one used data is placed on the weakest performing storage pool.

This operation is done automatically without any interruption of service to the data consumer.

Advantages of Storage Virtualization

1. Data is stored in the more convenient locations away from the specific host. In the

case of a host failure, the data is not compromised necessarily.

2. The storage devices can perform advanced functions like replication, reduplication,

and disaster recovery functionality.

3. By doing abstraction of the storage level, IT operations become more flexible in how

storage is provided, partitioned, and protected.

Virtualization in Grid Computing

The primary focus in Grid Computing lies in secure resource sharing in terms of

access to computers, software and data in a dynamic environment. Sharing of those

resources has to be fine grained and highly controlled. Moreover, Foster proposed a three

point checklist which characterizes a Grid more in detail:

1) delivery of nontrivial qualities of service;

2) usage of standard, open, general-purpose protocols and interfaces e.g. for inter-

communication;

3) Coordination of resources that are not subject to centralized control.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 62

Page 67: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Using Virtualization in Grid Computing

Integration of virtualization and Grid Computing can be impelled at different levels.

Grid Computing Level

The gLite Middleware, which is used by the LHC (Large Hadron Collider)

Computing Grid High Energy Physics Virtual Organizations (VO), has strong dependencies

to Scientific Linux as operating system. Getting gLite to work with other operating systems is

a complex task. By encapsulating the Grid Middleware into a virtual appliance, resource

providers can support the VOs with minimal effort.

LRMS Level

Integrating virtualization technology and all its features into the local resource

management system (LRMS) layer is one of the key research areas in Grid Computing.

Typically an LRMS supports job suspension and checkpointing out of the box, whereas

virtualization offers the same features not for jobs, but for virtual machines.

Virtual Machines

Among other techniques VMs can ensure the correct execution of the application by

encapsulating software configurations in a "well-known" environment. VMs are a powerful

tool for Grid sysadmins also. They can easily isolate and partition their systems, so deciding

the amount of resources they want to put in the Grid.

Similarities between cloud computing and virtualization

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 63

Page 68: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Virtualization in Cloud

1) Virtualization is a systems admin and data management tool that has many technical

uses most of which have nothing to do with the cloud. This technology allows

enterprises to use a single piece of physical hardware, to perform the work of many.

2) Which refers to companies using remote servers that can store data and allow users to

access information from anywhere, takes three different evolutionary forms.

3) The first is a public cloud. This could be something like Google docs, where we store

the data, or something like Flicker, where photos are stored and can be accessed the

items from any device at any time as long as we have an Internet connection.

4) The second form of cloud computing, which is a private cloud, is emerging rapidly.

A private cloud exists when a company added security with cloud computing, yet

they still want their people to have access to their bigger files and bigger databases

5) The third iteration is evolution of cloud computing i.e. private/public cloud, also

called a hybrid cloud. In this configuration, users have a private part of their

corporate cloud that is secure and only accessible by employees.

Need of Virtualization in Cloud Computing

1) Cloud computing is essentially the ability to acquire or deliver a resource on

demand, configured however the users chooses and paid for according to

consumption.

2) From a supplier's perspective, including both internal IT groups and service providers,

it means being able to deliver and manage resource pools and applications in a multi-

tenancy environment, to deliver the user an on-demand, pay-per-use service.

3) A cloud service can be infrastructure for hosting applications or data storage, a

development platform, or even an application that you can get on-demand, either off-

site at a provider.

The Anatomy Of Cloud Computing

Cloud computing is changing the way how hardware and software are provided for

on-demand capacity fulfillment. Lately there are ways for on-demand servers, storage and

CDNs. These are changing the way in developing web applications and make business

decisions.Microsoft and Google are the newest entrants into the cloud computing arena.

Microsoft‘s Windows Azure services platform will likely be the best platform for C# and

ASP.Net development as it is tuned by the creators of .Net, IIS and SQL Server.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 64

Page 69: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Amazon’s EC2 is the most well-known cloud computing provider. The

Amazon Machine Image (AMI), a machine image formatted deployment in the

Amazon cloud is the basic building block of EC2 virtualization and the primary

interaction point of Amazon’s customers.

Managed cloud stack

1) Managed cloud providers handle an entire stack of infrastructure needed to deliver

web applications at scale. table. shows the managed cloud stack consisting of two

parts, first part consists of cache, dynamic code and attached storage and logic for the

dynamic code, second part consists of stable and efficient OS, security features and

business logic written using some programming language

1) Google App Engine supports most functions of the Python language with additional

support for the Django framework, WebOb and PyYAML. Developers may replace

these built-in libraries with newer or customized versions at an additional

performance and usage cost. App Engine passes web requests into the programming

language environment through the Web Server Gateway Interface.

Cache

Dynamic Cache

Data Logic and Storage

Business Logic(PL)

Stable OS

Security and availability

Virtual Infrastructures

According to this concept, the Internet will not remain "only" a huge shared and

unreliable communication facility between edge hosts enabling real time contact and data

exchanges.

Virtualization enables an efficient separation between services or applications and

physical resources.

Each Virtual Machine

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 65

Page 70: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

a) Provides a confined environment where non-trusted applications can be run,

b) allows establishing limits in hardware-resource access and usage, through isolation

techniques,

c) Allows adapting the runtime environment to the application instead of porting the

application to the runtime environment (this enhances application portability),

d) Allows using dedicated or optimized OS mechanisms (scheduler, virtual memory

management, network protocol) for each application,

e) Allows the applications and processes running within a VM to be managed as a whole.

CPU Virtualization

Virtualizing a CPU is to some extent very easy. A process runs with exclusive use of

it for a while and is then interrupted. The CPU state is then saved and another process runs.

For a CPU to be completely virtualized, there are some set of requirements, there are:

1) Privileged instructions are defined as those that may execute in a privileged mode,

but will trap if executed outside this mode.

2) Control sensitive instructions are those that attempt to change the configuration of

resources in the system, such as updating virtual to physical memory mappings,

communicating with devices, or manipulating global configuration register.

3) Behavior sensitive instructions are those that behave in a different way depending on

the configuration of resources, including all load and store operations that act on

virtual memory.

Network Virtualization

Network virtualization provides a powerful way to run multiple networks, each

customized to a specific purpose, at the same time over a shared substrate. Network

virtualization focuses on two main scenarios.

First, consider the role of virtualization in running multiple experiments

simultaneously in a shared experimental facility. The VINI project (radio interview) is a step

in that direction, supporting experimentation with new routing, forwarding and addressing

schemes on a shared facility built on top on general-purpose processors.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 66

Page 71: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Second, consider the role of virtualization to support multiple architectures

simultaneously as a long-term solution for the future Internet.

Components of a virtual network

1) Network hardware, such as switches and network adapters, also known as network

interface cards (NICs)

2) Network elements such as Firewalls, Load Balancers

3) Networks, such as virtual LANs (VLANs) and containers such as virtual machines

(VMs) and Solaris Containers

4) Network storage devices

5) Network Mobile elements such as Laptops, Tablets and Cell Phones

6) Network media, such as Ethernet and Fibre Channel

Storage Virtualization

Storage virtualization is a concept and term used within computer science.

Specifically, storage systems may use virtualization concepts as a tool to enable better

functionality and more advanced features within the storage system.

There are two primary types of virtualization that can occur, i) Block Virtualization

and ii) File Virtualization.

Block virtualization used in this context refers to the abstraction (separation) of logical

storage from physical storage so that it may be accessed without regard to physical storage or

heterogeneous structure. This separation allows the administrators of the storage system

greater flexibility in how they manage storage for end users.

File virtualization addresses the NAS challenges by eliminating the dependencies between

the data accessed at the file level and the location where the files are physically stored. This

provides opportunities to optimize storage use and server consolidation and to perform non-

disruptive file migrations.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 67

Page 72: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Block virtualization

Virtualization of storage helps to achieve location independence by abstracting the

physical location of the data. The virtualization system presents to the user a logical space

for data storage and handles the process of mapping it to the actual physical location.

Benefits

1) Moving data off an over-utilized storage device.

2) Moving data onto a faster storage device as needs require

3) Implementing an Information Lifecycle Management policy

4) Migrating data off older storage devices (either being scrapped or off-lease)

5) Improved utilization

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 68

Page 73: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

UNIT III:

Data Storage and Cloud Computing: Data Storage – Cloud Storage – Cloud Storage

from LANs to WANs – Cloud Computing Services: Cloud Services – Cloud Computing at

Work

DATA STORAGE

AN INTRODUCTION TO ENTERPRISE DATA STORAGE

Enterprise storage is a broad category that includes products and services designed to

assist large organizations with saving and retrieving digital information. Unlike consumer or

small business storage devices, enterprise storage can handle large volumes of data and large

numbers of users. It usually involves centralized storage repositories, such as follows:

1) A storage area network (SAN)

2) Network-attached storage (NAS)

3) Direct-attached storage (DAS)

Storage area network (SAN)

1) Is a dedicated high-performance network or subnetwork dedicated to storage that is

independent of an organization's common user network.

2) It interconnects pools of disk or solid-state storage and shares it to multiple servers so

each one can access data as if it was directly attached.

3) The three principle components that enable the interconnectedness of a SAN are

cabling, host bus adapters (HBAs), and Fibre Channel (FC) or Ethernet switches

attached to servers and storage. Admins centrally manage all the storage in a SAN

with benefits such as high availability (HA), disaster recovery (DR), data sharing,

efficient and reliable backup and restoration functions, as well as centralized

administration and remote support.

Network-attached storage (NAS)

1) Enables multiple client devices and users to access data from a central pool of disk

storage.

2) Users access the shared storage of NAS, which appears as a node with its own

Internet Protocol (IP) address on the local area network (LAN) over an Ethernet

connection. Ease of access, low cost and high capacities characterize NAS.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 69

Page 74: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

3 Direct-attached storage (DAS)

1) Is hard disk drives (HDDs) or solid-state drives (SSDs) connected directly inside or

outside (in a storage enclosure) to a single computer or server that cannot be accessed

by other computers or servers.

2) Unlike NAS and SAN, DAS is not networked through Ethernet or FC switches.

Data Storage Management Tools

Some utilities to monitor & manage storage devices . In management level tasks like

configuration, migration, provisioning, archiving and storage monitoring / reporting. Storage

Resource Management (SRM) tools includes configuration tools, provisioning tools and

Measurement tools.

1. Configuration tools

Handles the set-up of storage resources. It helps to organize and Manage RAID

devices by assigning groups, defining levels or assigning spare drives.

2. Provisioning tools

Defines and control access to storage resources for preventing a network user from

being to use any other’s storage.

3. Measurement tools

Used to analyses performance based on behavioral information about a storage

device.

File System

FAT File Systems:

1) The File Allocation Table (FAT) file system is a simple file system

originally designed for small disks and simple folder structures.

2) The FAT file system is named for its method of organization, the file

allocation table, which resides at the beginning of the volume. To protect the

volume, two copies of the table are kept, in case one becomes damaged.

Cloud file system:

1) It should be scalable enough adopt large organizations file system under

different workloads with good performance requirements.

2) Transparency and backwards computability is important to facilitate migration

to the cloud with less effort.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 70

Page 75: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Gluster File system:

1) Is an open source, distributed file system, capable of handling

multiple clients and large data. Is a base in a stackable user space

design and delivers good performance for even heavier workloads.

2) Attributes of GlusterFS includes Scalability and performance, high

availability, global namespace, elastic hash algorithm, elastic volume

manager, gluster console manager, and standards – based.

Hadopp file system:

1) A distributed file system designed to run on commodity hardware is

known as Hadoop Distributed File System (HDFS). Here ,files are

stored in blocks ranging from 64 MB to 1024 MB.

Kosmos file system :

Is giving high performance with availability and reliability.

cloud FS:

It is an distributed file system to solve problems when file system is

itself provided as a service. CloudFs is based on GlusterFS, a basic distributed

file system and supported by RedHat and hosted by Fedora.

CLOUD STORAGE

What Is Cloud Storage?

The servers used for cloud storage are typically hosted by third-party

companies who operate large data centers. When you subscribe to a cloud storage

service, you lease storage capacity from the cloud storage service. You then have

access to the contracted amount of storage space, which you access via the

Internet. The best-known cloud storage service today is probably Amazon.com’s

Simple Storage Service (S3). Cloud storage is also offers by many other companies,

with services either planned or rumored from IBM, Google, and EMC.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 71

Page 76: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Cloud Data Management Interface (CDMI)

Cloud Data Management Interface (CDMI) is a Storage Networking Industry

Association (SNIA) industry standard that defines the interface that applications will

use to create, retrieve, update and delete data elements from the cloud.

The functions in CDMI are:

i. Cloud storage offerings are discovered by clients

ii. Management of containers and data

iii. Sync metadata with containers an objects

Cloud storage requirements:

Multi-tenancy:

In this model, resources provided are pooled so, that it may be shared by multiple

customers based on their needs. Due to the elasticity property in cloud computing, shared

pool of storage model makes the provider cost effective and billing is made easy.

Security:

Securing data can be done by using Encryption, authentication and authorization

Encryption: Is the process of scrambling data in such a manner as to make it unreadable

without special information called a KEY , to make it readable again.

Authentication: Is the process of determining their identity . Authentication can employ

passwords, biometrics , identifying tokens and other means.

Authorization: Determines access rights on the data and the level of authorization.

Secure Transmission channel:

There are 4 primary methods used to secure n/w communications are as follows:

Transport Layer (TLS) and Secure Socket Layer (SSL)

Hyper text transfer protocol Secure (HTTPS)

Private networks

Virtual Private Networs(VPNs)

Data Protection and Availability

To ensure that data is protected from loss and theft, providers must take

precautionary measures as follows:

Physical site security

Protection against power loss

Protection against loss of n/w access

Data redundancy

Backup to tape or other media.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 72

Page 77: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CLOUD STORAGE FROM LANS TO WANS

Data management applications are promising for candidates who opt for deployment

of the cloud. This is because an on-premises enterprise database system usually comes with a

large, occasionally prohibitive up-front cost, both in hardware and in software.

CLOUD CHARACTERISTIC

There are three characteristics of a cloud computing natural environment

1) Computer power is elastic, when it can perform parallel operations. In

general, applications conceived to run on the peak of a shared-nothing

architecture are well matched for such an environment.

2) Data is retained at an unknown host server. In general, letting go off

data is a threat to many security issues and thus suitable precautions

should be taken.

3) Data is duplicated often over distant locations. Data accessibility and

durability is paramount for cloud storage providers, as data tampering

can be impairing for both the business and the organization’s

reputation

Distributed Data Storage

3.5.2.1 Amazon Dynamo

Is a widely used key-value store. It is one of the main components of Amazon. com,

the biggest e-commerce stores in the world.

It has a primary-key only interface. This demands that data is retained as key-value

in twos, and the only interface to get access to data is by identifying the key.

Values are anticipated to be barely there (less than 1 MB).

Couch DB

CouchDB is a document-oriented database server, accessible by REST APIs. Couch

is an acronym for ‘Cluster Of Unreliable Commodity Hardware’, emphasizing the

distributed environment of the database.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 73

Page 78: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CouchDB aspires to persuade the Four Pillars of Data Management by these methods:

Save: ACID compliant, save efficiently

See: Easy retrieval, straightforward describing procedures, fulltext search

Secure: Strong compartmentalization, ACL, connections over SSL

Share: Distributed means

Thru DB:

ThruDB aspires to be universal in simplifying the administration of the up-to-date

WWW data level (indexing, caching, replication, backup) by supplying a reliable set of

services:

Thrucene for indexing

Throxy for partitioning and burden balancing

Thrudoc for article storage

Applications of utilizing cloud storage

Online document storage has been around for a while now, but the latest generation

of services is so simple to use. Most online storage providers moreover give us the

proficiency to share these documents with associates and colleagues.

DropBox:

1) Few online storage services integrate desktop as well as DropBox, which was only

recently opened up to the public after a comprehensive beta test.

2) Users have to establish a little program on their appliance to run DropBox, it is well

worth it. DropBox permits us to upload any kind of document, as long as it is lesser

than 350MB.

3) DropBox values Amazon’s S3 service as its storage option and presents its users with

2GB of free storage.

4) The important feature of DropBox is that it can preserve revision for each file.

DropBox supports Windows XP and Vista, Mac OSX and Linux.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 74

Page 79: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Box.net:

1) Box.net has been around for rather a while, and is still one of our very most

preferred locations to shop articles online.

2) Thanks to its integration with other online services, encompassing Gmail, Zoho,

picnick and Scribd, Box.net cannot only shop all articles, but can also function as a

hub.

Live Mesh:

1) The online storage constituent of Live Mesh is only a part of Microsoft’s newest

project of cloud computing, but it is also one of its most convincing characteristics at

this point.

2) Live Mesh devotes 5GB of online storage and an online desktop that examines like

Windows Vista.

Jungle Disk:

1) JungleDisk is the only service in this category that is not accessible for free, and it is

not exactly an online storage service.

2) Instead, it presents a front-end to Amazon’s S3 storage service. JungleDisk also

permits us to chart Amazon S3 storage space as a mesh support on the computer so

that client can just pull and push documents back and forth between online storage

and the localized desktop. JungleDisk is accessible for Windows, Mac OSX and

Linux.

Cloud Storage companies:

Box cloud storage: Box makes it straightforward to set-up a cloud storage account.

Surprisingly, clients can start the cloud and run it within few minutes. The best thing about

box is that it works like any other document system. Users easily logs in through the browser

(Chrome, Safari, Firefox and Internet Explorer) and start uploading or downloading files.

Amazon cloud: The Amazon Cloud Drive was one of the pioneering technologies in the

cloud industry. This may be the most -preferred business for a client looking to backup his

files on a daily basis. Now consumers use the Amazon cloud to run large-scale data

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 75

Page 80: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

processing centres or to back up the whole business. Amazon is proposing a large free

package for the individual cloud users.

SugarSync online backup: SugarSync permits not only backup for the documents but also

links up the multiple devices. Sync iPad to iPhone and to the live computer all with one

program. SugarSync is a one-stop-shop for your photographs, melodies and documents needs.

Hubic online storage: Hubic gained popularity because it is expressly conceived as an

submission for both the iPhone and the Android platforms. With the help of Hubic, clients

can upload and download documents on their Smartphone. He can also backup the pictures,

melodies, video and other documents that are utilized on the Smartphone.

Google cloud drive: Google Cloud Drive may be outdated but they are proposing a good 5

GB for free. For a couple of bucks per month clients can shop a ton of devices by utilizing

Google’s Cloud Drive.

CLOUD COMPUTING AT WORK

CLOUD SERVICE DEVELOPMENT TOOL

Servers and software programs are very expensive. Buying assets for developing

software, which will be used only for few months, is impractical and a total waste of

resources. There are abundant choices to assist developers to get a jump start in the cloud

with no cost at all and no necessity to buy or install any programs or hardware

Application Development Using IDE

Integrated Development Environments (IDEs) comprise of source codes, automation

experts and a debugger. Cloud IDEs, for example, koding.com, Cloud9 or eXo are all free of

subscription as they are in the cloud and it allows for developers to conveniently edit and

code anytime, anywhere.

Application Using Databases

Most applications today need some sort of database connectivity/usage. When you

evolve and deploy in the cloud, the easiest thing to do is ensure that your database is

consigned as a service in the cloud, so that you regularly observe Xeround’s FREE cloud

database.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 76

Page 81: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Deploying Application

CloudBees boasts an IaaS solution called Run@Cloud, which presents all services

needed to be established in the cloud, free of charge.

There are two routes that a vendor can take to develop a platform for cloud computing: cloud-

first and tool-first.

1. Cloud-first: first construct a cloud platform, and then a development device that

sprints on top of it. This was pioneered by Force.com and pursued by Cog head

and Bungee Labs.

2. Tool-first: first construct a development platform that is a host-friendly device

(e.g., studio sprints in a browser), then ‘push’ that platform into the cloud. This is

the method adopted by Wave Maker.

Management/ Administrative services:

1) Event management is a processes intensive attempts. So much happens even in

organizing least significant events, it can be benefitted from the power of cloud

computing.

2) Cloud computing also takes management from the agency to the event site. The

attendee database isn’t landlocked on company’s computers established on the

WWW, where it is accessible from any web browser.

Collaborating Event Management

Less-sophisticated apps may aim on one or more procedures. For example, event

registration or amenities booking. The fully-featured apps encompass management of

everything from pre-event trading to post-event analysis. Some noteworthy applications are

as follows:

1. Event Planning and Workflow Management

A successful event begins well in advance of its due date. There are tons of minutia

engaged in events of any dimensions, and managing all those jobs takes rather a bit of

computing skill; just the thing that cloud computing can assist you out with.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 77

Page 82: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

2. Advance Registration

Larger events need registration of participants. For this purpose, most event

management apps encompass a web-based registration module, where attendees can signal

up (and in most situations, pay) for the event

3. Payment Processing

The key role of the event management is collecting fee from onsite applicants. Event

management programs bind fee processing into the registration module, accepting fee

through credit card, PayPal, or anything other procedures.

4. Contact Management

This is a kind of service that numerous event managers offer. Using the expert

database of the event managers, communication services can be provided to help attendees

get in touch with one another.

5. Budget Management

Running an event is a costly and convoluted undertaking. The general allowance

comprises of hundreds of individual estimations.

6. Post-event Reporting and Analysis

When the event is over, the job is not rather finished yet. It is essential to look back

at the whole event and analyse how successful it was.

7. 123 Signup

The first of the list is 123 Signup (www.123signup.com). This consists of four

distinct applications: event manager, association manager, training manager and member

directory. Out of these, the one in which we are dealing with is the aptly entitled event

manager.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 78

Page 83: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Collaborating Project Management

1) Projects act as catalysts that play a crucial role in constructing ‘a better tomorrow.’

But without a complicated task management platform, it’s tough to be successful.

2) A task management platform includes principles, methods, measures, guidelines,

incorporated tasks, administration methods, devices, templates, libraries, best

practices, and discovering assets courses wise or practices wise.

3) The core break up in the occupation could be reduced through cloud computing

service providers, authorities and persons with access to a reliable task management

stage over the Internet at a lesser rate as per usage.

4) This is called Project Management Cloud (PM Cloud). Following are a few

initiatives of PM clouds:

Engineering and Construction PM Cloud

Information Technology PM Cloud

Research and Development PM Cloud

Government PM Cloud

Education PM Cloud

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 79

Page 84: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

UNIT IV:

Cloud Computing and Security: Risks in Cloud Computing – Data Security in Cloud

– Cloud Security Services – Cloud Computing Tools : Tools and Technologies for Cloud –

Cloud Mashaps – Apache Hadoop – Cloud Tools

Risks in Cloud Computing

There are some identified levels in cloud computing. The vendors in these levels have

very distinct service offerings and functioning models

The levels, from base to peak, are: infrastructure, storage, platform, application, services

and client.

1. Infrastructure: At the base is the infrastructure of the service or the platform

virtualization. Users get the server environment as they want.

2. Storage: With the storage level, one can get a database or something similar and pay per

gigabyte per month. A storage level is nothing new or exceptional, except for the full stack

of services. There are some possibilities for storage. Examples are relational databases,

Google’s BigTable and Amazon’s SimpleDB.

3. Platform: The platform level has solution stacks, for example, Ruby on Rails, LAMP or

Python Django. A start-up organization need not deal with the setting up of server

programs, or upgrade their versions, because that comes with the service.

4. Application: The application level comprises applications that are suggested as services.

The most well-known demonstrations are Salesforce.com and Google Docs, but there are

hundreds and thousands of genuine applications that can be bought as services.

5. Services: The services level comprises interoperable machine-to-machine procedures

over the network. The most common examples of this level is web services. Other examples

encompass payments schemes, for example, PayPal and mapping services such as Google

Maps and Yahoo Maps.

6. Client: At the peak of the stack is the consumer level, which comprises the users of the

cloud systems. Clients are, for example, desktop users and mobile users (Symbian, Android,

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 80

Page 85: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

iPhone). There are possibilities for vendors to exit and adapt new services, and for clients to

find new services and applications to solve their problems.

Cloud Computing Risks

Risk #1—The solution may not meet its economic objectives: Do the short-run

and long-run ROI work. The key components to address when considering cloud

ROI risk likelihood encompass utilization, speed, scale and quality. These

components are constructed into most ROI forms and sway the headline numbers

for buying into income, cost and time to return.

Risk #2—The solution may not work in the context of the client enterprise’s

association and culture: The best way to address is having a clear dream and

main heading for enterprise transformation, which encompasses top-level support.

This should encompass the establishment of a clear roadmap for procurement or

implementation of cloud services and applications that use them and

coordination of stakeholders and vying schemes to get agreement for storage,

computing, mesh and applications to bypass isles of demand usage.

Risk #3—The solution may be tough to evolve due to the adversity of

incorporating the cloud services involved: There is a risk which will not be

probable to include in cloud services with the current system and with each other.

The service integration risk can be considered by contemplating interface

alteration cost, proficiency to change the existing system and available skills.

Risk #4—A catastrophe may occur from which the solution will not recover:

As part of a risk investigation, it should recognize the unplanned happenings that

could damage and assess their probabilities and impacts. One may also wish to

make general provision for unforeseen happenings that disturb the cloud services

that use or impair the data.

Risk #5—System value may be insufficient, in order that it does not meet the

users’ needs: The value of an external service can be considered utilizing the

identical components as for the value of the solution. In addition, look at the

track records of suppliers very carefully.

Risk #6—There may be an existing need for service orientation: Not having full-

fledged SOA isn’t inevitably strategic in itself when opting for cloud. But the

incompetence to precede methods from present interfaces and inherent

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 81

Page 86: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

applications to more agile cloud services could actually mess up things. Finally it

will make cloud more costly than leaving things as it is.

What is Risk Management?

Risk Management is the practice followed to avert as many errors as possible

and devising fee procedures for the rest. Risk management is technical and set about

considering the untainted risks faced by users and businesses.

4.3.1 The Risk Management Process

The method comprises of six steps which is appearing above in which either an

expert or non-professional risk supervisor can chart to an organizations enterprise

conclusions and business goals.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 82

Page 87: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Step 1: Determination of the objectives of the risk administration program,

concluding accurately what the association anticipates its risk administration

program to do. One prime target of the risk administration effort is to maintain the

functioning effectiveness of the organization. The second target is the humanitarian aim of

defending workers from misfortunes that might outcome in death or grave injury.

Step 2: The identification of the risks involves somebody being cognizant of the risks. The

next tools or methods supply awareness:

Risk analysis questionnaires

Exposure checklists

Insurance policy checklists

Flowcharts

Analysis of financial statements

Other internal records

Inspections

Interviews

Step 3: Once the risks are recognized, the risk supervisor should evaluate the risks

.Evaluation entails assessing the promise dimensions of the reduction and the likelihood

that it is probable to occur. The evaluation needs grading of main concerns as critical risks,

significant or insignificant risks.

Step 4: Consideration of options and assortment of the risk remedy device, examines

diverse advances utilized to deal with risks and the assortment of the method that should be

utilized for each one.

Step 5: Risk financing means encompass risk-keeping and risk moving or risk shifting.

Risk remedy apparatus are utilized in concluding which method to use to deal with a

granted risk, the risk supervisor considers the dimensions of the promise decrease, its

likelihood and the assets that would be accessible to meet the loss if it should occur.

Step 6: The last step, evaluation and reconsider are absolutely crucial to the program for

two reasons. Within the risk administration method the enterprise environment

alterations, new risks originate and old ones disappear. Techniques befitting last year

may have become obsolete this year and so constant attention to risk is required.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 83

Page 88: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

TYPES OF RISKS IN CLOUD COMPUTING

Threat #1—Misuse and illicit use of cloud computing: Lawless individuals may take

advantage of the befitting registration, straightforward methods and somewhat anonymous

access to cloud services to launch diverse attacks.

Threat #2—Insecure interfaces and APIs: Customers organize and combine with cloud

services through interfaces or APIs. Providers should double-check that security is

incorporated into their service forms, while users should be cognizant of security risks in the

use, implementation, and administration and monitoring of such services.

Threat #3—Vicious insiders: Vicious insiders represent a larger risk in a cloud computing

environment, since clients manage not have a clear outlook of provider principles and

procedures. Vicious insiders can gain unauthorized access into organizations and their

assets. Some risks encompass impairment, economic influence and decrease of productivity.

Targets are IaaS, PaaS, SaaS.

Threat #4—Issues-related technology sharing: IaaS is based on distributed infrastructure,

which is often not conceived to accommodate a multi-tenant architecture. Overlooked flaws

have authorized visitors to gain unauthorized rights and/or leverage on the platform.

Targets are IaaS.

Threat #5—Data loss or leakage: Compromised data may encompass (i) deleted or changed

data without producing a backup, (ii) unlinking a record, (iii) decrease of an encoding key

and (iv) unauthorized access to perceptive data. The likelihood of data compromise

considerably rises in cloud computing, due to the architecture and operations. Examples of

data loss/leakage include: (i) insufficient authentication, (ii) authorization, (iii) review (AAA)

controls, (iv) inconsistent encryption, (v) inconsistent programs keys, (vi) operational flops,

(vii) disposal challenges, (viii) risk of association, (xi) jurisdiction/political issues, (x)

persistence and trials, (xi) data centre reliability and catastrophe recovery. Targets are IaaS,

PaaS, SaaS.

Threat #6—Hijacking (Account/Service): Account or service hijacking is generally carried

out with pilfered credentials. Such attacks encompass phishing, deception and exploitation

of programs vulnerabilities. Using pilfered credentials, attackers can access critical

localities of cloud computing services and compromise the confidentiality, integrity and

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 84

Page 89: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

accessibility (CIA) of such services. Examples of such attacks include eavesdropping on

transactions/sensitive undertakings, manipulation of data, coming back with falsified data,

redirection to illegitimate sites. Targets are IaaS, PaaS, SaaS.

Threat #7—Unknown Risk Profile: Cloud services signify that organizations are less

engaged with hardware and software ownership and maintenance. Although this boasts

important benefits, organizations should be cognizant that matters like internal security

systems, security compliance, configuration hardening, patching, auditing and logging may

be overlooked. Targets are IaaS, SaaS, PaaS.

Internal Security Risk

Cloud computing presents flexibility by outsourcing the services, but it also adds

inherent risks of malicious insiders and abusive use of login access by an unauthorized

person. The customer’s security controls stay outdoors.

External Security Risk

Cloud computing technologies can be utilized as a platform for commencing attacks,

hosting Spam/Malware, programs exploits announcing and numerous other unethical

purposes. Account or service credentials if stolen can jeopardize the confidentiality, integrity

and accessibility of the whole services connected with that account.

Data Protection Risk

Public cloud infrastructure constituents are normally not conceived for

compartmentalization and are prone to vulnerabilities than can be exploited.

In cloud computing, it’s very tough to get forensic clues in case of a break because

the data might be dispersed over numerous distinct hosts and data hubs and probably resides

in a multi-tenant environment.

Data Loss

Cloud computing architecture presents larger trials in commanding and mitigating

risks due to its exclusive structure and operational attributes. Data in the cloud is prone to

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 85

Page 90: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

numerous risks, for example, deletion of record, loss of encryption key and feeble

encryption, corruption of data.

DATA SECURITY IN CLOUD

Security Issues and Challenges :IaaS, PaaS and SaaS are three general forms of cloud

computing. Each of these forms has different influences on application security, whereas in a

normal situation where an application is deployed in a cloud, two broad security studies

occur; they are:

How is data protected?

How is code protected?

Cloud computing environment is usually presumed to be economical as well as provides

higher service quality. Security, availability and reliability are the foremost values of cloud

service users.

Security Advantages in Cloud Environments

Some of the key security benefits of a cloud computing environment are as follows:

Data centralization: In a cloud atmosphere, the service provider takes

responsibility of storage and small organizations need not spend more money for

personal storage devices. Also, cloud-based storage provides a method to centralize

the data much faster and probably with low cost.

Incident response: IaaS providers contribute dedicated legal server which can be

used on demand. Whenever there is a violation of the security policy, the server

can be intimated through online.When there is an inquest, a backup of the

environment can be effortlessly made and put up on the cloud without affecting the

usual course of business.

Forensic image verification time: Some cloud storage implementations reveal a

cryptographic ascertain addition or hash. For example, MD5 hash function is

developed automatically by Amazon S3 during object storage. Therefore in

principle, the time to develop MD5 checkups utilizing external devices is

eliminated.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 86

Page 91: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Logging: In a usual computing paradigm by and large, logging is regular feature.

In general, insufficient computer disk space is assigned that makes logging either

non-existent or minimal. However, in a cloud, storage requirement for benchmark

logs is mechanically solved.

Security Disadvantages in Cloud Environments

In spite of security features, cloud computing adds some key security issues. Some of these

key security challenges are summarized as follows:

Investigation: Investigating an illegal undertaking may be unrealistic in cloud

environments. Cloud services are particularly hard to enquire, because data for

multiple clients may be co-located and may also be dispersed over multiple

datacentres

Data segregation: Data in the cloud is normally in a distributed simultaneously

with data from other customers.

Long-term viability: Service providers should double-check the data security in

altering enterprise positions, such as mergers and acquisitions. Customers should

double-checkdata accessibility in these situations.

Compromised servers: In a cloud computing environment, users do not even

have an alternative of utilizing personal acquisition toolkit.

Regulatory compliance: Traditional service providers are exempted from outside

audits and security certifications. If a cloud service provider does not adhere to

these security audits, then it directs to a conspicuous decline in clientele trust.

Recovery: Cloud service providers should double-check the data security in

natural and man-made disasters. Generally, data is duplicated over multiple sites.

However, in the case of any such redundant happenings, provider should do an

absolute and fast restoration.

CONTENT LEVEL SECURITY (CLS)

Content level application of data security authorizes you to double-check that all four

levels can be contacted by a single architecture, rather than of multiple models of

operations which can cause interoperability and can add extra components of human mistake,

foremost to reduce of security.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 87

Page 92: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CLS was evolved to meet the marketplace demand and propelled by the demands of

purchaser institutions. Content level security endows organizations to organize data and

content at the organizational level, other than at the institutional level. CLS presents the

proficiency to outlook, edit and delete data based on client functions and permissions for both

application-level security and content-level security. The new functionality presents users

with content that is applicable to them, decreasing the need for applications to run on multiple

servers and permitting applications to assist different organizations inside the institution.

The CLS solution can be rolled out over an unlimited number of distinct partitions

and agencies, with each organization sustaining a concentrated outlook over all of its

pertinent functions. Other advantages include increased usability aimed at content, new

functionality that advances effectiveness and decreases mistakes and reduction in overhead

cost with unlimited number of permitted users.

CLOUD SECURITY SERVICES

We may have heard of data security where experts mentioning ‘CIA’. CIA is a

broadly utilized standard for evaluation of data systems security, focusing on the three centre

goals of confidentiality, integrity and availability of information.

Data Confidentiality

Confidentiality refers to limiting data access only to authorized users, and stopping

access to unauthorized ones.

Following are some confidentiality topics that double-check an agreeable level of

information is imparted upon employees of the organization.

1. Access control: Access control is the means utilized for controlling which assets a client

can get access to and the jobs which can be presented with the accessed resources.

2. Passwords: Passwords are a basic component of network security. An intruder in the

organization’s confidential locality may check under keyboards and in drawers to find

passwords that may have been in written down and then use it to gain access to personal

information.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 88

Page 93: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

3. Biometrics: Biometric expertise can recognize persons based on the individual

characteristics like human body parts. The prime biometric technologies in use are retina

scanning, facial recognition, voice recognition and fingerprint scanning.

4. Encryption: Encryption is any method that converts readable (plain text) data into

mystery cipher (cipher text) to avert unauthorized access of information which is used in

Internet transactions, e-mail and wireless networking.

5. Privacy: Privacy is the upkeep of confidential or individual data from being viewed by

unauthorized parties and the command over its assemblage, usage and distribution.

6. Ethics: Employees should be granted clear direction by principle, on what the

organization considers agreeable demeanour and should furthermore be acquainted with

the methods

Data Integrity

Data integrity is characterized as safeguarding the correctness and completeness of

data and processing procedures from intentional, unauthorized or unintentional changes.

Maintaining data integrity is absolutely crucial to the privacy, security and reliability of

enterprise data. Integrity of data can be compromised by malicious users, hackers, programs

mistakes, computer virus, hardware constituent flops and by human mistake while moving

data.

Data Availability

Availability means, availability of data resources. A data system that is not

accessible when required is not good. It may be calculated on how reliant the institute has

become on carrying out a computer and communications infrastructure. Almost all premier

organizations are highly reliant on functioning data systems

SECURITY AUTHORIZATION CHALLENGES IN THE CLOUD

Authorization entails for double-checking that only authorized persons are able to

get access to resources within a system. In an effort to carry out authorization, the first step

is to authenticate the individual, the second step is to get information about the individual

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 89

Page 94: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

and the last step is to permit or refute access to the individual based on the applicable

principles for that resource.

Auditing

The use of cloud computing is quickly catching all over the world at an astonishing

stride because of its substantial advantages in decreased cost of IT services by deploying

them over the Internet. Possible benefits are rather obvious:

Ability to reduce capital expenditure.

Share the services double-checking often apparently unlimited scalability.

The proficiency to dial up usage or pay as you use when needed.

Reduce IT associated costs and thereby enhance comparable benefit along the

base line.

4.7.2 Software Testing Tools to Test Cloud Computing Applications

Cloud tools are a set of tools for establishing, organizing and testing Java EE

applications on elastic computing cloud owned by Amazon which contains three major parts,

which encompasses appliance images that can be modeled to run on Tomcat server and

Maven & Grails plug-in.

PushToTest TestMaker is a distributed testing environment that can run tests on test

gear, or in a cloud computing environment. It supports self-acting cloud testing services.

Cloud Tools and PushToTest are the test makers which comprises of products that

will help the future of robust cloud-based software testing functions. Though the expertise is

in its infancy, several testing tools are appearing that can supply aid in cloud-based

software testing.

Visit Tester Tools for open source software testing tools and scripts encompassing a

dedicated cloud computing testing tools that showcases the newest cloud computing software

testing tools.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 90

Page 95: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

TOOLS AND TECHNOLOGIES FOR CLOUD

General Model for Application Platform

The above figure displays a general model that can be directed

to both worlds. On-premises or in the cloud, an application platform has three elements:

foundation, infrastructure services and application services.

Different platforms :

Abicloud Cloud Computing Platform

1) Abicloud is a cloud computing platform evolved by Abiquo, a business

established in Barcelona, Spain, focusing on the development of cloud

platform.

2) It can be utilized to construct, incorporate and organize public as well as

personal cloud in homogeneous environments. Using Abicloud, clients can

effortlessly and mechanically establish and organize the server, storage

system, mesh, virtual apparatus and applications and so on.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 91

Page 96: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Eucalyptus Cloud Platform

Eucalyptus is an elastic computing structure that can be utilized to attach the users’

programs to the helpful systems; it is an open-source infrastructure utilizing clusters or workstations

implementation of elastic, utility and cloud computing and a well-liked computing benchmark

founded on service grade protocol that allows users lease mesh for computing capability.

Nimbus Cloud Computing Platform

Nimbus is an open tool set and furthermore a cloud computing solution supplying

IaaS. Based on technical study in the early platform, Nimbus has sustained numerous non-

scientific study domain applications.

OpenNebula Cloud Computing Platform

In virtualization infrastructure and cloud computing of European Union, OpenNebula

is one of the main technologies of reservoir design and the flagship study task. Like nimbus,

OpenNebula is furthermore an open source cloud service framework. It permits clients to

establish and organize virtual machines on personal assets and it can set users’ data hubs or

clusters to a flexible virtual infrastructure that can mechanically acclimatize to the change

of service load

MapReduce Distributed Programming

MapReduce is a mighty distributed programming procedure, which is furthermore a

function of dialect form utilized to deal with huge data groups and in which only two

functions are provided: Map and Reduce.

Map function presents a dedicated data item set, a Reduce function gets

implementation of the aim procedure in the data piece sets.

‘Mashup’ is the word with a different context and has different meanings in

different places.

For example: In terms of music, a mashup is a composition or a song developed by adding

more than one song.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 92

Page 97: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Cloud Mashaps

Mashup is a term which is used to describe an application that can be web based,

which combines information from more than one source to present a new service, for

example, a news website that pulls in weather updates from Weather.com (or other), stocks

and shares information and even additional news items. Mashups use API software

(application programming interface) to combine one or more website elements. A cloud

mashup is simply an instance of a web-based mashup, but the application content resides in

the cloud. The reasons are as follows:

If cloud mashup is hosted in the cloud, then it will be placed next to some useful

software building tools, if the user subscribes to a cloud mashup centre service. A good

enterprise mashup platform features reusable application blocks that can be used to build

new applications.

Resource Cloud Mashups

Doing the computation remotely and/or keeping storage away from the local

infrastructure is not a newer one. The concepts to allow integration of remote resource for

apparently local usage is done by the web and grid service domain already.

Realizing Resource Mashups

Segmented image and data management joined to realize efficient usage of cloud

mashups on an infrastructure level. We can differentiate between the base image set

consisting of:

The setup environment and any engine.

The base customer-specific dataset, such as common data that are provided to the

user and the applet that is provided to each user equally.

The user-specific information which is only available on a single machine and

differs per access.

Apache Hadoop

Hadoop is open source program that endows distributed processing of large data

over inexpensive servers. Data is not too big with Hadoop, and people and enterprises are

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 93

Page 98: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

conceiving more and more data every day in today’s hyper-connected world. Hadoop’s

proficiency to augment effectively without restricts entails enterprises and organizations can

now unlock potential value from all their data.

Hadoop is creating worth for enterprises, organizations and individuals. With its

proficiency to unlock value from data, Hadoop is quickly being adopted by enterprises in

effectively all parts and industries.

WHAT IS HADOOP?

Hadoop is a sub-project of Lucene, under the Apache Software Foundation. Hadoop

parallelizes data processing over numerous nodes (computers) in a compute cluster, racing

up large computations and concealing I/O latency through improved concurrency. Hadoop

is particularly well-suited to large data processing jobs (like seeking and indexing).

CHALLENGES IN HADOOP

Deployment of the servers and programs is an important concern with all large

environments. These best practices are applied through a set of tools to automate the

configuration of the hardware, set up the OS and set up the Hadoop programs stack from

Cloudera.

As with numerous other kinds of data expertise (IT) solutions, change administration

and system supervising are a prime concern inside Hadoop. The IT procedures desire to

double-check tools in correct place and apply alterations and notify employees when

unforeseen happenings take place inside the Hadoop environment.

Hadoop Nodes

Hadoop has nodes inside each Hadoop cluster. They are DataNodes, NameNodes and

EdgeNodes. Names of these nodes can change from location to location, but the functionality

is widespread over the sites. Hadoop’s architecture is modular, permitting individual

constituents to be levelled up and down as the desires of the environment change. The base

nodes for a Hadoop cluster are as follows:

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 94

Page 99: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

NameNode: The NameNode is the centred position for data about the file system

established in a Hadoop environment.

DataNode: DataNodes make up the most of the servers comprised in a Hadoop

environment. The DataNode assists two functions: It comprises a piece of the data

in the Hadoop Distributed File System (HDFS) and it actions as a compute stage

for running occupations, some of which will utilize the localized data inside the

HDFS.

EdgeNode: The EdgeNode is the access point for external applications, devices

and users that require utilizing the Hadoop environment. The EdgeNode is seated

between the Hadoop cluster and the business mesh to supply access to command,

principle enforcement, logging and entrance services to the Hadoop environment.

Hadoop Architecture

Hadoop has two major layers namely −

Processing/Computation layer

(MapReduce), and

Storage layer (Hadoop Distributed File

System).

MapReduce

MapReduce is a parallel programming model for writing distributed applications

devised at Google for efficient processing of large amounts of data (multi-terabyte data-

sets), on large clusters (thousands of nodes) of commodity hardware in a reliable, fault-

tolerant manner. The MapReduce program runs on Hadoop which is an Apache open-

source framework.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 95

Page 100: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Hadoop Distributed File System

The Hadoop Distributed File System (HDFS) is based on the Google File System

(GFS) and provides a distributed file system that is designed to run on commodity

hardware. It has many similarities with existing distributed file systems.

HDFS Architecture

Block

Generally the user data is stored in the files of HDFS. The file in a file system will be

divided into one or more segments and/or stored in individual data nodes. These file

segments are called as blocks. In other words, the minimum amount of data that HDFS can

read or write is called a Block. The default block size is 64MB, but it can be increased as

per the need to change in HDFS configuration.

Goals of HDFS

Fault detection and recovery − Since HDFS includes a large number of commodity

hardware, failure of components is frequent. Therefore HDFS should have mechanisms

for quick and automatic fault detection and recovery.

Huge datasets − HDFS should have hundreds of nodes per cluster to manage the

applications having huge datasets.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 96

Page 101: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Hardware at data − A requested task can be done efficiently, when the computation takes

place near the data. Especially where huge datasets are involved, it reduces the network

traffic and increases the throughput.

HADOOP VERSUS DISTRIBUTED DATABASES

PARTICULARS HADOOP DISTRUBUTED DB

Scalability Parallel database systems can be extended

to a large number of systems

Parallel DBMS have been

conceived by holding the

assumption in brain that

node malfunction is a ‘rare’

event

Fault tolerance Fault tolerance is the proficiency of the

system to contend up with node/task

failures.

The intermediate outcomes

of query are pipelined to

the next query operator or

another sub-query without

having in writing to disk.

Performance Hadoop has been conceived for batch

processing

Parallel DBMS have been

conceived to work in

genuine system and thus

what is significant is the

presentation

Data loading Once a DBMS is started and runs properly,

programmers must write a schema to their

data and then the data set will be loaded

into the database

This method takes longer

time in because the DBMS

has to parse and verify each

datum in the tuples

CLOUD TOOLS

VMWARE

VMware, Inc. is a company providing virtualization software, evolved in 1998. The

company was acquired by EMC Corporation in 2004 and functions as a distinct software

subsidiary. VMware’s desktop software sprints on Microsoft Windows, Linux and Mac OS-

X, while VMware’s enterprise software hypervisors for servers, VMware ESX and VMware

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 97

Page 102: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

ESXi and are bare-metal embedded hypervisors that run exactly on server hardware without

needing an added inherent functioning system.

VMware supports:

Desktop software consisting of:

VMware workstation

VMware fusion

VMware player

In the server software

VMware markets two virtualization products for servers: VMware ESX

and VMware ESXi.

The VMware server is furthermore supplied as freeware for non-

commercial use, like VMware player, and it is likely to conceive virtual

machines with it. It is a ‘hosted’ application, which sprints inside an

existing Linux or Windows OS.

The cloud management software consists of:

VMware vCloud

VMware Go

EUCALYPTUS

For Linking Your Programs To Useful Systems can use Elastic Utility Computing

Architecture is the GPL-licensed software which presents tooling to create and organize a

private cloud that can even be accessed as a public cloud. It is a compatible platform for

Amazon EC2 and S3 storage. It makes its services accessible through EC2/S3 compatible

APIs. Features in it are:

Interface compatibility with EC2

Simple setting up and deployment utilizing rocks

Simple set of extensible cloud share policies

Overlay functionality needing no modification into the Linux environment

Basic administrative tools for system administration and client accounting

Configuring multiple clusters with private mesh locations into a single cloud

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 98

Page 103: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Portability

Components of Eucalyptus

Eucalyptus has three foremost components:

1. Cloud controller (CLC): Comprises the front-end services and the Walrus storage

system.

2. Cluster controller (CC): Gives support for the virtual mesh overlay.

3. Node controller (NC): Interacts with VT to classify individual VMs.

The two constituents are utilized for storage administration:

1. Storage controller (SC): Presents continual impede storage for the instances.

2. Walrus storage controller (WSC): Presents continual and straightforward storage

service.

Node Controller (NC)

NC is a virtual fatal endowed server capable of running Kernel-based virtual machine

(KVM) as the hypervisor. The VMs running on the hypervisor are controlled by

the instances.

The node controller interacts with the operating system and the hypervisor running on

the node, while on the other hand it furthermore interacts with the cluster controller (CC).

Cluster Controller (CC)

The CC is responsible for managing an assemblage of NCs (cluster) that work

together. The CC has access to both the private and public systems and is generally

established on the cluster’s head node or front-end server. The CC supervises the state data

of all instances in the pool of NCs and coordinates the incoming input requests flow.

Walrus Storage Controller (WS3)

WS3 is a continual and straightforward storage service. WS3 uses REST and SOAP APIs,

which are compatible with S3 API.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 99

Page 104: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Its features are:

Store machine images

Store snapshots

Store and serve documents utilizing S3 API

It should be considered as a straightforward file storage system.

Storage Controller (SC)

It presents continual impede storage for the instances. It resembles like elastic block storage

service from Amazon.

It creates and organizes continual impede storage devices.

It creates snapshots of volumes.

Cloud Controller (CLC)

Incoming demands from external clients or administrators are processed by CLC.

CLC is responsible for handling demands. Each Eucalyptus cloud will have a distinct CLC.

It is the user-visible entry point and decision-making constituent that makes high-level VM

instances scheduling conclusions, process authentication and sustains continual system and

client metadata.

Its features are:

Monitoring resources of the cloud infrastructure

Resource arbitration

Monitoring running instances

NIMBUS

Nimbus is an open-source toolkit concentrated on supplying infrastructure as a

service (IaaS). It provides capabilities to the scientific community. To accomplish it focuses

on three goals:

Enables asset providers to construct personal and community IaaS cloud.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 100

Page 105: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Enables users to use IaaS clouds.

Enables developers to continue, trial and customize IaaS.

Major features are as follows:

Open source IaaS: Nimbus presents a 100% freely accessible and open source

infrastructure as a service (IaaS) system. Every characteristic that a community

develops is freely accessible and there are no add-on or improvement costs.

Storage cloud service: Cumulus is a storage cloud service that is matching with

the S3 REST API. It can be utilized contrary to numerous existing purchasers

(boto, s3cmd, jets3t, etc.) to supply data storage and transfer services.

Easy to use cloud client: The workspace cloud client permits authorized clients to

get access to numerous workspace service characteristics in a client amicable way.

It is conceived to get users up and running in a time-span of minutes, even from

laptops, NATs, etc. The workspace cloud client supports for storing data in cloud

also acts as IaaS. Even the uninitiated finds this completely incorporated device so

straightforward to use.

Per-user storage quota: Cumulus (the VM likeness repository supervisor for

Nimbus) can be configured to enforce per client storage usage limits.

Easy client management: New in Nimbus 2.5 are a set of client administration

tools that make administering a Nimbus cloud considerably easier. The tools are

both straightforward to use and scriptable.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 101

Page 106: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

UNIT V:

Cloud Applications – Moving Applications to the Cloud – Microsoft Cloud Services

– Google Cloud Applications – Amazon Cloud Services – Cloud Applications

In cloud computing, the applications are virtually limitless. Possibly, everything from

generic phrase processing programs to customized computer programs formed for a correct

business might work on a cloud computing system. Here are a couple of causes why any

individual likes to depend on another computer system to run programs and store data:

1. Clients would be adept to get access to their applications and data from any

location at any time. They could get access to the cloud computing system

utilizing any computer connected to the Internet.

2. It could convey hardware charges down. The cloud computing system would

decrease the requirement for sophisticated hardware on the purchaser side.

Moving Applications to the Cloud

Applications Shifted to the Cloud

There are application vendors who have certain application categories that are well

established in-terms of reliability, security and fairness. It is a good time to take a gaze at the

cloud again. Here are some applications that can be shifted to the cloud.

E-mail: E-mail is the lifeblood of numerous organizations, and as an outcome numerous

businesses are not eager to let go of it. E-mail architecture has become rather normalized

and there is actually no value-add to holding it inside the firewall other than mitigating

regulatory concerns.

Conferencing software: Setting up and sustaining conferencing programs is not fun. To

make matters poorer, when it is down, it desires to be up in a hurry. Like e-mail, there is no

advantage to pin pointing this inside the firewall, and furthermore the setup and

configuration can be convoluted in the need of an expert.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 102

Page 107: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

CRM: The conclusion to outsource CRM can be scary. After all, like e-mail, CRM is where

many of the company’s crest jewels are stored. But there are no technical advantages or

benefits in having CRM in-house. The authorizing of numerous CRM systems can be a

hassle. Moving to a hosted CRM system can free us to spend more time on more significant

issues.

Web hosting: Many vendors have moved to a virtualized hosting environment and this has

spectacularly expanded uptime, decreased security risks and permitted them to supply

muchmore open and direct access to the servers. This is great news, particularly for

businesses with made-to-order applications that need a deployment after copying some files.

Batch processing applications: One kind of application that polishes in the cloud is the

batch processing application, for example, a data warehouse. As long as the data required is

accessible into the cloud without disturbing the procedures, the proficiency to quickly scale

capability in the cloud can result in marvellous savings.

CLOUD DESKTOP

Access anywhere, everywhere, anytime: Cloud Desktops presents completely purposeful,

person-alizable and continual desktops without the cost and complexity affiliated with

getting hardware, configuring OS or constructing Virtual Desktop Infrastructures (VDI).

Cloud Desktops provides protected and dependable access to desktops in the cloud from any

client device.

Personalized and persistent: Cloud Desktops is neither distributed nor temporary.

Personalize the desktops required and add the applications needed. The desktop, data and

personalization are with us until we delete it.

Inexpensive and hassle-free: Cloud Desktops is accessible for $20 a month. Pay no up-

front charges and you are not locked into any long-term contracts.

Secure and reliable: Cloud Desktops is constructed on Amazon EC2, which commits to

99.95% accessibility and presents ways for protecting hosted desktops. In addition, it

simplifies and protects the cloud desktop login utilizing an encrypted, single-use token to

authenticate users into their desktops.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 103

Page 108: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Easy to manage: Cloud Desktops Web interface provides easy designing, imaging, deleting

and tracking desktop usage in the cloud environment. One can organize multiple users,

each with their own individual desktops. The interface permits to track who is utilizing their

desktop and how long they are utilizing it.

MICROSOFT CLOUD SERVICES

Microsoft Cloud Services

Microsoft boasts the advantages of the cloud with

the familiarity of Microsoft applications that users,

developers, IT professionals and leaders currently

understand and trust. Microsoft Cloud Services include

Office Web Apps, Microsoft Lync Online, Microsoft

Exchange Online, Microsoft Dynamics CRM Online,

Windows Live ID, Windows Server Active Directory, SQL Azure, Windows Azure Platform

Appliance, Windows Azure, Windows Azure Platform Appliance, SharePoint Online, Office

Live Meeting and Windows Intune.

Business Model and Cloud Solutions

Business Model Cloud Solutions

Sell Recurring revenue

Packaged solutions

Expanded services

New markets and customer segments

Build Repeatable IP

Faster deployment

Migrate solutions to the cloud

Scale users

Faster, less costly testing

Extended and customized cloud offerings

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 104

Page 109: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Business Model Cloud Solutions

Host Extended product offerings

Broader marketplace

Increased wallet share

WINDOWS AZURE PLATFORM

1) Microsoft has its own cloud hosting services, Azure,

but there are still other scenarios where Microsoft

softwares can be established in cloud and these offer

a fertile merchandise development locality for world

wide web hosting providers.

2) These ‘Microsoft Cloud Services’ (MCS) offer the perfect way to proceed into more

of an Microsoft Service Partner (MSP) mode, supplying a fuller variety of IT

outsourcing services and increased recurring revenues.

3) Most organizations currently have apps like SharePoint and Exchange established

internally, so hosted versions do not offer any pain-solving solutions.

The Microsoft cloud computing platform utilizes Windows Azure to const ruct and extent

world wide web applications using its data centres. Windows Azure is categorized as

platform as a service and structure element of Microsoft’s cloud computing system along

with its software as a service.

The platform comprises diverse on-demand services hosted in Microsoft data hubs and

consigned through three merchandise brands:

1. Windows Azure (a functioning system supplying scalable compute and storage

facilities).

2. SQL Azure (a cloud-based, scale-out type of SQL server).

3. Windows Azure AppFabric (an assemblage of services carrying applications both

in the cloud and on premise).

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 105

Page 110: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Windows Azure: It provides a Microsoft Windows Server–based computing environment

for applications and continual storage for both organized and unstructured data, as well as

asynchronous messaging.

Windows Azure AppFabric: It provides a variety of services that assist consumers to

attach users and on-premise applications to cloud-hosted applications, organize

authentication and apply data administration and associated characteristics, like caching.

SQL Azure: It is vitally an SQL server supplied as a service in the cloud. The platform

furthermore encompasses a variety of administration services that permit users to control all

these assets (resources), either through a web-based portal or programmatically. In most

situations, there is a REST-based API that can be utilized to characterize how the services

will work. Most administration jobs that can be presented through the web portal can

furthermore be accomplished utilizing the API.

Windows Azure has three centre components:

1. Compute which presents a computation environment with Web Role, Worker

Role andVM Role.

2. Storage which focuses on supplying scalable storage (Blobs, non-relational Tables

and Queues) for large-scale needs.

3. Fabric which values high-speed attachments and swaps to interconnect nodes

comprising some servers. Fabric resources, applications and services running are

organized by the Windows Azure Fabric Controller service.

The Compute Service

The Windows Azure Compute Service can run numerous distinct types of

applications. A prime aim of this platform is to support applications that have a very large

number of simultaneous users.

The Storage Service

Blobs and tables are both concentrated on saving and accessing data. The third

choice in Windows Azure storage, queues, has quite a distinct purpose. A prime function of

queues is to supply a way for web instances to broadcast with worker instances. Regardless of

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 106

Page 111: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

how data is retained, that is, in blobs, tables or queues, all data held in Windows Azure

storage is duplicated three times. This replication permits obvious error tolerance, since

mislaying an exact duplicate is not fatal.

GOOGLE CLOUD APPLICATIONS

Google’s domain is constructed on the World

Wide Web advertising. In 2018, 96% of its $29 billion

income came from online ads. Google deals

subscriptions to enterprises, applying its web know-

how to market conventionally controlled by a very

distinct kind of Software Company. Obviously, Google

is not immune to outages, this distributed backend has permitted the business to pledge ‘no

arranged downtime’, and if there is downtime it gets counted in the direction of the

customer’s affirmation, which assures 99.9% availability.

GOOGLE APPLICATIONS UTILIZING CLOUD

Gmail

Gmail makes organizing the e-mail system so straightforward and

efficient. Gmail boasts 25 GB of storage per client, mighty spam

filtering, BlackBerry and Outlook interoperability and a 99.9%

uptime SLA (Service Level Agreement).

E-mail, IM, voice and video chat: Each client gets 25 GB of e-mail and IM

storage.

Anytime, any location, get access to your e-mail: Gmail is securely powered by the

World Wide Web, so you can be creative from your table, on the street, at home

and on your wireless telephone, even when you are offline.

Sync with Android, iPhone and BlackBerry: Get the advantages of Apps on

premier wireless platforms.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 107

Page 112: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Search and find e-mails instantly: Spend short time in managing e-mail and locate

e-mails quickly with Google-powered search to your inbox.

Get less spam: Gmail spam is powerful filtering which assists you to concentrate

on important ones.

Google Calendar

Organizing the agenda should not be a burden. With

Google Calendar, it is so straightforward to hold track

of life’s significant happenings all in one place.

Easily schedule appointments: Overlay multiple calendars to glimpse when

people are available. Google Calendar drives requests and organizes them.

Integrate with e-mail system: Google Calendar is incorporated into Gmail and

interoperable with well-liked calendar applications.

Share task calendars: Calendars can be distributed company-wide or with chosen

coworkers. A variety of distributing consent controls assist to sustain security and

privacy.

Access with your wireless device: View and edit happening minutia, add new

happenings and ask for visitors on wireless devices like the BlackBerry and

iPhone. Even obtain calendar notifications by SMS.

Google Docs

Google Docs is an easy-to-use online phrase processor, spreadsheet and

production reviewer that endows to conceive, store and share instantly and securely and

cooperate online in less time. Users can conceive new articles from the rub or upload

living articles, spreadsheets and presentations. There are no software programs to

download and all your work is retained securely online and can be accessed from any

computer.

Works over other operating systems: Google Docs works in the browser on PC,

Mac and Linux computers and carries well-liked formats, for example,.doc,.xls,.ppt

and.pdf.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 108

Page 113: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Easily upload and share files: Files retained on Google Docs are habitually

accessible and backed-up online.

Secure access to controls: Administrators can organize document distributing

permissions system-wide and article proprietors can share and revoke document

access at any time.

Google Groups

The Google Groups service creates a Google Group which is a user-owned group.

Google Groups not only sanctions us to supervise and archive the mailing list, but in

addition gives a manner for accurate communication and collaboration with gathered

members. Unlike other free mailing list services, Google Groups bids lavish storage fixes,

customizable pages and unique organization options.

Google Groups are all about aiding users to bind with peoples, to access knowledge and

convey effectually over computer communication and on the web.

Fast setup: Create and supervise gatherings without burdening IT.

Sharing with a group: Employees can share docs, calendars, sites, divided folders

and videos with a gathering instead of individuals.

Searchable archives: Group members can access and explore archives of posted

items, conveyed to their e-mail lists to expeditiously find topics of interest.

GOOGLE APP ENGINE

Google App Engine is Google’s stimulating application development and hosting

platform in the cloud. With it, the client can construct and establish web applications on

Google’s scalable high-traffic infrastructure. App Engine carries apps written in Python or

Java and they will execute on servers that use the identical expertise that forces Google’s

websites for pace and reliability.

App Engine applications are so straightforward to construct and scale as the traffic

and data grows. To maintain App Engine, there are no servers available. It helps the user to

upload the application.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 109

Page 114: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Google App Engine devotes you to get access to the identical construction blocks that Google

values for its own applications. It makes it simpler to construct an application that sprints

reliably, even under a hefty load and with a large amount of data. The development

environment encompasses the following features:

Dynamic world wide web assisting with full support of widespread web

technologies.

Persistent storage with queries, sorting and transactions that are powered by

Bigtable and GFS.

Scalability and load balancing are done automatically.

Google APIs for authenticating users and dispatching e-mail.

Fully boasted localized development environment.

Google App Engine bundles the construction blocks and takes care of the infrastructure stack,

departing you more time to aim on composing code and advancing your application.

Google Apps for Business

Powerful cloud-based messaging and collaboration tools are offered by Google Apps

for Business, from tiny organizations to huge organizations. Google Apps is 100% hosted

by Google, which decreases IT charges, minimizes up-keeping and management and

simplifies primary setup. With Google Apps for Business, client gets:

Customized e-mail addresses

Mobile e-mail, calendar and IM access

No added hardware or programs

Industry-leading spam filtering

24/7 internet note and telephone support

99.9% uptime assurance

Dramatic cost savings

Choosing Google Apps not only saves money, but also saves an unbelievable amount of time.

If the entire IT group focuses on methods and forward-thinking that can really advance the

way enterprise operates.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 110

Page 115: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Google Apps for Education

Google Apps for Education boasts worth that is yet to be agreed in the world of

cloud-based messaging and collaboration. For $0/user/year, school, employees and scholars

of informative organizations at all levels can leverage this huge set of customizable

connection and collaboration tools. Tools like Google Sites and Google Groups are ready-

made for the world of learning, endowing data exchange and direction at solely new levels.

Google Apps adds the newest technologies and establishes best practices for data-centre

administration, networkapplication security and data integrity. Eight ways how Google Apps

advantages the campus are listed herewith:

Students will love you for it

Free up your IT

Easy to deploy

Save money

Google defends your privacy

Security as powerful as Google

Innovation in real-time

Collaborate globally

Google Apps for Government

Google Apps for Government presents all of the identical advantages that Google

Apps for Business does, but with a supplemented level of security that stands up to even the

largest levels of government standards. With Google Apps, the government department

benefitted from the scale and redundancy of distributed data centres around the globe.

AMAZON CLOUD SERVICES

UNDERSTANDING AMAZON WEB COMPONENTS AND SERVICES

Cloud computing adopts scalable computing assets supplied as a service from out-of-

doors on the natural environment on a pay-per-use basis. The unused computing power

trashed away, with no way to impel it out to other businesses or users who might be eager to

pay for added compute cycles. With cloud computing, surplus computing capability can be

put to use and be profitably traded to consumers.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 111

Page 116: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Amazon Web Services

Amazon Web Services give programmatic entry to Amazon’s ready-to-use

computing infrastructure. The robust computing podium that was assembled and enhanced

by Amazon is now obtainable by anyone who has entry to the internet. Amazon gives

numerous web services, building-blocks that fulfil some of the quintessence wants of most

systems: storage, computing, messaging and datasets. Amazon Web Services can aid us to

architect scalable procedures by providing:

Reliability: The services run in Amazon’s battle-tested, highly obtainable data

centres that run Amazon’s own business.

Security: Basic security and authentication methods are obtainable out of the

packing box and customers can enhance them as wanted by layering his/her

application-specific security on apex of the services.

Cost benefits: No fastened charges or support costs.

Ease of development: Simple APIs allow us to harness the full power of this virtual

infrastructure and libraries, obtainable in most extensively employed programming

languages.

Elasticity: Scale the computing supplies based on demand.

Cohesiveness: The four quintessence building-blocks using which services

(storage, computing, messaging and datasets) are created from scratch currently

work well and give a whole result through a large type of request for paid job

domains.

Community: Tap into the vibrant and dynamic customer community that is

propelling the extensive adoption of these web services and is bringing ahead sole

requests for paid jobs assembled on this infrastructure.

Amazon S3 (Storage)

1) Amazon Simple Storage Service (S3) presents a web service interface for the storage

and retrieval of data.

2) The data can be of any kind and can be retained and accessed from any location

over the internet.

3) Users can shop an unlimited number of things in S3, and the dimensions of each

retained object can vary from 1 byte to 5 GB. The data is retained securely utilizing

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 112

Page 117: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

the identical data storage infrastructure Amazon values to power its worldwide mesh

of e-commerce websites.

4) Access limits can be particular for each object that is retained in S3 and the things

can be accessed with straightforward HTTP requests.S3 absolutely releives from its

concern about storage space, get access to data or protecting the data.

5) Amazon double-checks high accessibility of the documents, so they are accessible

when we require them. The service-level affirmation supplied by Amazon for S3

commits to a 99.9% uptime, assessed monthly.

Amazon EC2 (Elastic Computing)

1) Amazon EC2 is a web service that permits us to use virtual machines within minutes

and effortlessly scale the capability up or down founded on demand. These instances

are based on Linux and can run any submission or software.

2) The EC2 natural environment itself is constructed on the peak of the open source

Xen hypervisor. Amazon permits us to conceive Amazon Machine Images (AMIs)

that act as templates for the instances. Access to these can be controlled by identifying

the permissions.

3) Recently, Open Solaris support was broadcast by Amazon in a joint project with Sun

Microsystems, but the majority of the free and commercially accessible pre-built

images for EC2 are based on Linux.

4) Amazon EC2 presents factual web-scale computing, which makes it so

straightforward to scale computing assets up and down. Amazon presents five kinds

of servers. These servers vary from product single-core x86 servers to eight-core

x86_64 servers.

Amazon SQS (Simple Queue Service)

1) Amazon Simple Queue Service (SQS) presents get access to the dependable

messaging infrastructure utilized by Amazon.

2) Users can send and receive messages from any location utilizing straightforward

REST-based HTTP requests.

3) The message is retained by Amazon over multiple servers and data hubs to supply the

redundancy and reliability required from a messaging system.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 113

Page 118: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

4) Each message can comprise up to 8 KB of text data.SQS incorporates very well with

the other Amazon Web Services.

5) It presents a large way to construct a decoupled framework where EC2 instances

can communicate with each other by dispatching a message to SQS and

coordinating the workflow.

ELASTIC COMPUTE CLOUD (EC2)

Amazon Elastic Compute Cloud is a most important component

of Amazon.com’s cloud computing platform, Amazon Web Services. EC2 permits scalable

deployment of applications by supplying a web service. Clients can use an Amazon Machine

Image to conceive a virtual machine, encompassing any software programs desired. A

client can conceive, launch and terminate server instances as required, giving time for

active servers, therefore the period ‘ elastic’. EC2 presents users with command over the

geographical position of instances that permits for latency optimization and high grades of

redundancy.

Amazon’s features are:

A service grade affirmation for EC2

Microsoft Windows in beta pattern on EC2

Microsoft SQL Server in beta pattern on EC2

Designs for an AWS (Amazon Web Service) administration console

Designs for load balancing, auto-scaling and cloud supervising services

Amazon Elastic Compute Cloud (Amazon EC2) is a world wide web service that presents

resizable computing capability that is utilized to construct and host software systems.

Amazon Machine Images and Instances

An Amazon Machine Image (AMI) is a template that comprises a software program

configuration (e.g., functioning scheme, submission server and applications). From an

AMI, a client can launch instances, which are running exact replicates of the AMI. Also

he/she can launch multiple instances of an AMI, as shown in following figure

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 114

Page 119: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Storage

When utilizing EC2, data have to be stored. The two most routinely utilized storage kinds

are:

1. Amazon Simple Storage Service (Amazon S3)

2. Amazon Elastic Block Store (Amazon EBS) volumes

Amazon S3

1) Amazon S3 is storage for the internet. It presents a straightforward World Wide

Web service interface that endows us to shop and get any amount of data from any

location on the web.

2) Amazon EBS presents the instances with continual, block-level storage. Amazon

EBS volumes are vitally hard computer disks that can adhere to a running instance.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 115

Page 120: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Volumes are particularly matched for submissions that need a database, a document

system or get access to raw block-level storage.

3) One can adhere multiple volumes to an instance. To hold exact duplicate, a client can

conceive a snapshot of the volume. The user can furthermore detach a volume from

an instance and adhere it to a distinct one.

Amazon CloudWatch

1) Amazon CloudWatch is a web service that presents real-time supervising to

Amazon’s EC2 clients on their asset utilization, such as CPU, computer disk and

network.

2) CloudWatch does not supply any recollection, computer disk space or load average

metrics. The data is aggregated and supplied through the AWS administration

console.

3) It can furthermore be accessed through online tools and web APIs. The metrics

assembled by Amazon CloudWatch endow auto scaling characteristics to

dynamically add or eliminate EC2 instances. The clients are ascribed by the number

of supervising instances.

AMAZON DATABASE SERVICES

Amazon Relational Database Service (Amazon RDS) is a worldwide well-known

web service. It makes relational database to set up, function and scale in the cloud much

simpler. It presents cost-efficient, resizable capability for multiple industry-standard

relational databases and organizes widespread database management tasks.

Amazon RDS has these advantages:

Accelerated deployment: Amazon RDS decreases friction, when going from task

development to deployment.Can use straightforward API calls to get access to the

capabilities of a production-ready relational database without being concerned

about infrastructure provisioning or establishing and sustaining database software.

Managed: Amazon RDS manages generic database administration tasks.

Compatible: One can easily get native access to a MySQL or Oracle database

server with Amazon RDS.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 116

Page 121: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

DynamoDB

Amazon DynamoDB is found on the values of Dynamo, a progenitor of NoSQL. It

adds the influence of the cloud to the NoSQL database world. It boasts the client’s high

availability, reliability and incremental scalability, with no restricts on dataset dimensions or

demand throughput for a granted table. It is very fast; furthermore, it sprints on the newest in

solid-state drive (SSD) expertise and integrates many other optimizations to consign

reduced latency at any scale.

Amazon DynamoDB is a NoSQL database service that boasts these benefits:

Managed

Scalable

Fast

Durable

Highly available

Flexible

CLOUD APPLICATIONS

Major companies encompassing Amazon, Google, IBM, Sun, Cisco, Dell, HP, Intel,

Novell and Oracle have bought into cloud computing and offer persons and enterprises a

variety of cloud-based solutions.

CLOUD-BASED SOLUTIONS

1. Social Networking

Perhaps the most well-renowned use of cloud computing, which does not hit persons

as ‘cloud computing’ at the start glimpse is communal networking websites, encompassing

Facebook, LinkedIn, MySpace, Twitter and numerous others. The major concept of

communal networking is to find persons you currently understand or persons you would like

to understand and share your data with them.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 117

Page 122: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

2. E-mail

Some of the large-scale cloud computing services are web-based e-mail. Using a

cloud computing e-mail answer permits the mechanics of hosting an e-mail server and

alleviates in sustaining it.

3. Document/Spreadsheet/Other Hosting Services

Just like Google Docs, several services like Zoho Office live on the internet permit

us to hold and edit articles online. By managing so, the articles will be accessible from any

location and one can share the articles and cooperate on them. Multiple persons can work in

the identical article simultaneously.

CLOUD COMPUTING SERVICES

Google Apps

Reliable, protected web-based agency devices for any dimensions enterprise.

Powerful, intuitive submissions like Gmail, Google Calendar and Google Docs can assist to

decrease IT charges and assist workers to cooperate more competently, all for just $50 per

client per year.

PanTerra Networks

PanTerra Networks are the premier provider for cloud-based unified Software-as-a-

Service (SaaS) communication answers for small and intermediate dimensions enterprises.

Cisco WebEx Mail

Cisco WebEx Mail decreases the problem of Internet note administration so IT can

aim on strategic tasks rather than usual tasks. Yet, managers stay completely in command

through a web-based console, permitting them to acclimatize to ever-changing organizational

needs.

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 118

Page 123: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

Yahoo Zimbra

Zimbra is a next-generation collaboration server that presents the association’s

larger general flexibility and ease with incorporated internet note, associates, calendaring,

distributing and article administration in addition to mobility and desktop synchronization to

users on any computer.

ElasticEmail

Elastic Internet note makes Internet note to be dispatched simpler for both the

developer and the enterprise supervisor of a cloud application. Several cloud applications,

for example, Windows Azure and Amazon EC2, manage to supply an internet note

consignment service and may even set restricts on internet note sending.

Microsoft Exchange Online

Microsoft Exchange Online is a world broad web type of the ubiquitous on-premise

e-mail client. Features encompass the proficiency to log on to the account and swab a

wireless telephone of perceptive facts and numbers if it is lost or stolen.

CLOUD SOFTWARE FOR ASSET MANAGEMENT

Increased guidelines enforced on the economic services space and its participants are

anticipated to have a material influence on the expertise and operational conclusions they

will require to make. The new guidelines are probable to impel some companies to farther

migrate purposes which are conventionally sustained inside the partitions of the asset

administration firms.

What Solutions Does the Cloud Provide?

Post-crisis asset managers find themselves battled by three foremost trials:

1. Lower the total cost of ownership

2. Double-check a high grade of security

3. Detail the operational capabilities to be responsive to magnified compliance

audits

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 119

Page 124: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

The Total Cost of Ownership (TCO) is the period utilized to assess the charges to run

a scheme over its lifetime and is the most productive metric to contrast the charges of cloud

computing and established software. It is not only integrates the charges paid to vendors,

but furthermore gear and employees costs. One of the prime causes companies turn to the

cloud is to lessen the TCO of the IT ecosystem.

Comparison of SaaS with Traditional IT

Customary Hardware and Software Cloud Computing

Pay full capital expense Pay only operational expense

More upfront and yearly maintenance costs Less up-front subscription costs

Investment for all kinds of applications,

maintenance, infrastructure and IT/application

resources

Cost for yearly subscription and

minimum IT/application resources

More time required to install and configure

applications

No need to install, quick

implementation and time-to-

productivity

Control over vendor is limited after purchase Control over vendor is more

In cloud computing, a purchaser can buy a service subscription from a provider rather

than buying, owning, organizing and updating a customary IT stage themselves. Other

productivity advantages can include:

Pay-as-you-go

Scalability

Ease of implementation

Automatic, seamless upgrades

Facilitates M&A undertaking

Redeploy assets to income developing undertakings

Evolutionary

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 120

Page 125: Bharath College of Science and Management, Thanjavur-5 PG …oms.bdu.ac.in/ec/admin/contents/134_16SMBECS2:2-16SMBECA2:1 … · UNIT III 69-79 3 3.1 Data storage 69 3.1.1 SAN 69 3.1.2

CLOUD COMPUTING

References :

1. Cloud Computing – A Practical Approach for Learning and Implementation,A.Srinivasan

and J.Suresh, Pearson India Publications, 2014

2. Cloud Computing: Principles and Paradigms, edited by RajkumarBuyya,James Broberg,

Andrzej, Wiley India Publications, 2011

3. https://www.levelcloud.net/why-levelcloud/cloud-education-center/advantages-and-

disadvantages-of-cloud-computing/

4. https://www.tutorialspoint.com/cloud_computing/

5.https://www.guru99.com/cloud-computing-for-beginners.html

6.https://www.javatpoint.com/advantages-of-cloud-computing

7.https://www.w3schools.in/cloud-computing/cloud-computing/

8.https://www.simplilearn.com/cloud-computing-tutorial-video

9. http://www.mastertheboss.com/soa-cloud/cloud-computing/in-the-cloud-computing-a-

beginners-tutorial

10. http://thecloudtutorial.com/

11. https://www.tutorialride.com/cloud-computing/cloud-computing-tutorial.htm

12.https://studytm.files.wordpress.com/2014/03/hand-book-of-cloud-computing.pdf

13.http://www.srmuniv.ac.in/sites/default/files/files/Unit-1%20IT0530.pdf

14.https://learning.oreilly.com/library/view/cloud-

computing/9789332537439/xhtml/part010.xhtml

Compiled By: M.Arun Kumar M.Sc.,M.Phil.,P.hD Dept.of.CS BCSM Tnj Page 121