public cloud Piergiorgio Venuti

Public Cloud

The public cloud provides the provision of cloud services in a virtualized environment, implemented through shared physical resources and accessible via a public network such as the Internet. It is opposed to the private cloud, which delimits the pool of underlying computing resources, creating a distinct cloud platform that can only be accessed by a single organization. Public couds instead provide services to multiple customers through a single shared infrastructure.

The clearest examples of cloud computing are in the public cloud model, because by definition they are available to the public. “Software as a Service” (SaaS) offers such as cloud storage and CRM are perhaps the most familiar, but the model can also be followed by the popular “Infrastructure as a Service” (IaaS) offers and “Platform as a Service” (PaaS), including web hosting and cloud-based development environments (although all of these can also exist in private clouds). Public clouds are widely used for private offers, which are less likely to require the level of infrastructure and security offered by private clouds. In any case, companies can also use public clouds to make their activities much more efficient, for example by storing non-sensitive data, online collaboration on documents and web mail.

The public cloud offers the following advantages and functions:

   ♦ Maximum scalability: cloud resources are available on demand, drawing from the large public coud basins so that applications running on the cloud respond without interruption to the oscillations of the activity;
   ♦ Convenience: public clouds bring together greater levels of resources and therefore can offer advantages related to large economies of scale. The centralized functioning and management of the underlying resources are subdivided among all the resulting cloud services, while components, such as servers, require fewer customization interventions. Some offers for the mass market can even be free for the customer, given that advertising compensates for revenue;
   ♦ “Billing” style costs: public cloud services often adopt a “pay-as-you-go” payment model, so that consumers can access the necessary resources at the right time and then pay only those used, without waste;
   ♦ Reliability: The high number of servers and networks involved in the creation of public cloud and redundant configurations make sure that in the presence of faults to a physical component, the cloud service continues to operate with the remaining components. In some cases where clouds draw resources from a variety of data centers, even if an entire data center is unlinked, there would be no consequences for individual cloud services. In other words, there is no single point of vulnerability that could jeopardize the public cloud service;
   ♦ Flexibility: on the market there are a myriad of IaaS, PaaS and SaaS services that follow the public cloud model and which are accessible as a service from any device set up for the Internet. These services can meet most computing requirements and can benefit both private and business customers. Enterprises can even integrate their public cloud services with private clouds when they need to perform sensitive business functions, creating hybrid clouds;
   ♦ Geographical independence: access to public cloud services via Internet connections ensures that the services are available wherever the customer is. This creates valuable opportunities for businesses, such as remote access to IT infrastructure (in case of emergencies, etc.) or online collaboration on documents from multiple locations.

L’offerta Public Cloud della Secure Online Desktop relativa allo IaaS,  può essere consulta nella sezione Cloud Server o direttamente all’interno del nostro e-commerce.

The Public Online offer of Secure Online Desktop related to IaaS, can be consulted in the Cloud Server section or directly in our e-commerce.

[btnsx id=”2931″]

Useful links:

IaaS | Cloud | Infrastructure as a Service

WEB HOSTING

New Cloud Server video – Create your VPS

Cloud Products and Services

Cloud servers

Partner

Managed Service

ownCloud

Cloud Milan

BaaS | Cloud Backup | Backup as a Service

Subscription business model – Basics

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • [SYSS-2024-030]: C-MOR Video Surveillance - OS Command Injection (CWE-78) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-030 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: OS Command Injection (CWE-78) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure: 2024-09-04...
  • [SYSS-2024-029]: C-MOR Video Surveillance - Dependency on Vulnerable Third-Party Component (CWE-1395) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-029 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Dependency on Vulnerable Third-Party Component (CWE-1395) Use of Unmaintained Third Party Components (CWE-1104) Risk Level: High Solution Status: Fixed...
  • [SYSS-2024-028]: C-MOR Video Surveillance - Cleartext Storage of Sensitive Information (CWE-312) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-028 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Cleartext Storage of Sensitive Information (CWE-312) Risk Level: Medium Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public...
  • [SYSS-2024-027]: C-MOR Video Surveillance - Improper Privilege Management (CWE-269) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-027 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Improper Privilege Management (CWE-269) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure:...
  • [SYSS-2024-026]: C-MOR Video Surveillance - Unrestricted Upload of File with Dangerous Type (CWE-434) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-026 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Unrestricted Upload of File with Dangerous Type (CWE-434) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure:...
  • [SYSS-2024-025]: C-MOR Video Surveillance - Relative Path Traversal (CWE-23) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-025 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Relative Path Traversal (CWE-23) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure: 2024-09-04 CVE...
  • Backdoor.Win32.Symmi.qua / Remote Stack Buffer Overflow (SEH) September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6e81618678ddfee69342486f6b5ee780.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Symmi.qua Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware listens on two random high TCP ports, when connecting (ncat) one port will return a single character like "♣" […]
  • HackTool.Win32.Freezer.br (WinSpy) / Insecure Credential Storage September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2992129c565e025ebcb0bb6f80c77812.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: HackTool.Win32.Freezer.br (WinSpy) Vulnerability: Insecure Credential Storage Description: The malware listens on TCP ports 443, 80 and provides a web interface for remote access to victim information like screenshots etc.The […]
  • Backdoor.Win32.Optix.02.b / Weak Hardcoded Credentials September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/706ddc06ebbdde43e4e97de4d5af3b19.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Optix.02.b Vulnerability: Weak Hardcoded Credentials Description: Optix listens on TCP port 5151 and is packed with ASPack (2.11d). Unpacking is trivial set breakpoints on POPAD, RET, run and dump […]
  • Backdoor.Win32.JustJoke.21 (BackDoor Pro) / Unauthenticated Remote Command Execution September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4dc39c05bcc93e600dd8de16f2f7c599.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) Vulnerability: Unauthenticated Remote Command Execution Family: JustJoke Type: PE32 MD5: 4dc39c05bcc93e600dd8de16f2f7c599 SHA256:...

Customers

Newsletter

{subscription_form_1}