Systematic identification of threats in the cloud: A survey

Title
Systematic identification of threats in the cloud: A survey
Authors
Keywords
Attack classification, Cloud computing, Threats classification, Threat identification, Vulnerabilities
Journal
Computer Networks
Volume 150, Issue -, Pages 46-69
Publisher
Elsevier BV
Online
2018-12-13
DOI
10.1016/j.comnet.2018.12.009

Ask authors/readers for more resources

Reprint

Contact the author

Create your own webinar

Interested in hosting your own webinar? Check the schedule and propose your idea to the Peeref Content Team.

Create Now

Ask a Question. Answer a Question.

Quickly pose questions to the entire community. Debate answers and get clarity on the most important issues facing researchers.

Get Started