public cloud Piergiorgio Venuti

Public Cloud

The public cloud provides the provision of cloud services in a virtualized environment, implemented through shared physical resources and accessible via a public network such as the Internet. It is opposed to the private cloud, which delimits the pool of underlying computing resources, creating a distinct cloud platform that can only be accessed by a single organization. Public couds instead provide services to multiple customers through a single shared infrastructure.

The clearest examples of cloud computing are in the public cloud model, because by definition they are available to the public. “Software as a Service” (SaaS) offers such as cloud storage and CRM are perhaps the most familiar, but the model can also be followed by the popular “Infrastructure as a Service” (IaaS) offers and “Platform as a Service” (PaaS), including web hosting and cloud-based development environments (although all of these can also exist in private clouds). Public clouds are widely used for private offers, which are less likely to require the level of infrastructure and security offered by private clouds. In any case, companies can also use public clouds to make their activities much more efficient, for example by storing non-sensitive data, online collaboration on documents and web mail.

The public cloud offers the following advantages and functions:

   ♦ Maximum scalability: cloud resources are available on demand, drawing from the large public coud basins so that applications running on the cloud respond without interruption to the oscillations of the activity;
   ♦ Convenience: public clouds bring together greater levels of resources and therefore can offer advantages related to large economies of scale. The centralized functioning and management of the underlying resources are subdivided among all the resulting cloud services, while components, such as servers, require fewer customization interventions. Some offers for the mass market can even be free for the customer, given that advertising compensates for revenue;
   ♦ “Billing” style costs: public cloud services often adopt a “pay-as-you-go” payment model, so that consumers can access the necessary resources at the right time and then pay only those used, without waste;
   ♦ Reliability: The high number of servers and networks involved in the creation of public cloud and redundant configurations make sure that in the presence of faults to a physical component, the cloud service continues to operate with the remaining components. In some cases where clouds draw resources from a variety of data centers, even if an entire data center is unlinked, there would be no consequences for individual cloud services. In other words, there is no single point of vulnerability that could jeopardize the public cloud service;
   ♦ Flexibility: on the market there are a myriad of IaaS, PaaS and SaaS services that follow the public cloud model and which are accessible as a service from any device set up for the Internet. These services can meet most computing requirements and can benefit both private and business customers. Enterprises can even integrate their public cloud services with private clouds when they need to perform sensitive business functions, creating hybrid clouds;
   ♦ Geographical independence: access to public cloud services via Internet connections ensures that the services are available wherever the customer is. This creates valuable opportunities for businesses, such as remote access to IT infrastructure (in case of emergencies, etc.) or online collaboration on documents from multiple locations.

L’offerta Public Cloud della Secure Online Desktop relativa allo IaaS,  può essere consulta nella sezione Cloud Server o direttamente all’interno del nostro e-commerce.

The Public Online offer of Secure Online Desktop related to IaaS, can be consulted in the Cloud Server section or directly in our e-commerce.

[btnsx id=”2931″]

Useful links:

IaaS | Cloud | Infrastructure as a Service

WEB HOSTING

New Cloud Server video – Create your VPS

Cloud Products and Services

Cloud servers

Partner

Managed Service

ownCloud

Cloud Milan

BaaS | Cloud Backup | Backup as a Service

Subscription business model – Basics

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CVE-2024-25286 - RedSys - A Cross-Site Request Forgery (CSRF) vulnerability was identified in the Authorization Method of 3DSecure 2.0 September 12, 2024
    Posted by RUBEN LOPEZ HERRERA on Sep 11Product: 3DSecure 2.0 Manufacturer: Redsys Affected Version(s): 3DSecure 2.0 3DS Authorization Method Tested Version(s): 3DSecure 2.0 3DS Authorization Method Vulnerability Type: Cross-Site Request Forgery (CSRF) Risk Level: Medium Solution Status: Not yet fixed Manufacturer Notification: 2024-01-17 Solution Date: N/A Public Disclosure: 2024-09-17 CVE Reference: CVE-2024-25286 Overview: A Cross-Site […]
  • CVE-2024-25285 - RedSys - 3DSecure 2.0 is vulnerable to form action hijacking September 12, 2024
    Posted by RUBEN LOPEZ HERRERA on Sep 11Product: 3DSecure 2.0 Manufacturer: Redsys Affected Version(s): 3DSecure 2.0 3DS Method Authentication Tested Version(s): 3DSecure 2.0 3DS Method Authentication Vulnerability Type: Cross-Site Scripting (XSS) Risk Level: Medium Solution Status: Not yet fixed Manufacturer Notification: 2024-01-17 Solution Date: N/A Public Disclosure: 2024-09-17 CVE Reference: CVE-2024-25285 Overview: 3DSecure 2.0 is […]
  • CVE-2024-25284 - RedSys - Multiple reflected Cross-Site Scripting (XSS) vulnerabilities in the 3DS Authorization Method of 3DSecure 2.0 September 12, 2024
    Posted by RUBEN LOPEZ HERRERA on Sep 11Product: 3DSecure 2.0 Manufacturer: Redsys Affected Version(s): 3DSecure 2.0 3DS Authorization Method Tested Version(s): 3DSecure 2.0 3DS Authorization Method Vulnerability Type: Cross-Site Scripting (XSS) Risk Level: Medium Solution Status: Not yet fixed Manufacturer Notification: 2024-01-17 Solution Date: N/A Public Disclosure: 2024-09-17 CVE Reference: CVE-2024-25284 Overview: Multiple reflected Cross-Site […]
  • CVE-2024-25283 - RedSys - Multiple reflected Cross-Site Scripting (XSS) vulnerabilities exist in the 3DS Authorization Challenge of 3DSecure 2.0 September 12, 2024
    Posted by RUBEN LOPEZ HERRERA on Sep 11Product: 3DSecure 2.0 Manufacturer: Redsys Affected Version(s): 3DSecure 2.0 3DS Authorization Challenge Tested Version(s): 3DSecure 2.0 3DS Authorization Challenge Vulnerability Type: Cross-Site Scripting (XSS) Risk Level: Medium Solution Status: Not yet fixed Manufacturer Notification: 2024-01-17 Solution Date: N/A Public Disclosure: 2024-09-17 CVE Reference: CVE-2024-25283 Overview: Multiple reflected Cross-Site […]
  • CVE-2024-25282 - RedSys - 3DSecure 2.0 is vulnerable to Cross-Site Scripting (XSS) in its 3DSMethod Authentication September 12, 2024
    Posted by RUBEN LOPEZ HERRERA on Sep 11Product: 3DSecure 2.0 Manufacturer: Redsys Affected Version(s): 3DSecure 2.0 3DS Method Authentication Tested Version(s): 3DSecure 2.0 3DS Method Authentication Vulnerability Type: Cross-Site Scripting (XSS) Risk Level: Medium Solution Status: Not yet fixed Manufacturer Notification: 2024-01-17 Solution Date: N/A Public Disclosure: 2024-09-17 CVE Reference: CVE-2024-25282 Overview: 3DSecure 2.0 is […]
  • KL-001-2024-012: VICIdial Authenticated Remote Code Execution September 10, 2024
    Posted by KoreLogic Disclosures via Fulldisclosure on Sep 10KL-001-2024-012: VICIdial Authenticated Remote Code Execution Title: VICIdial Authenticated Remote Code Execution Advisory ID: KL-001-2024-012 Publication Date: 2024-09-10 Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2024-012.txt 1. Vulnerability Details      Affected Vendor: VICIdial      Affected Product: VICIdial      Affected Version: 2.14-917a      Platform: GNU/Linux      CWE Classification:...
  • KL-001-2024-011: VICIdial Unauthenticated SQL Injection September 10, 2024
    Posted by KoreLogic Disclosures via Fulldisclosure on Sep 10KL-001-2024-011: VICIdial Unauthenticated SQL Injection Title: VICIdial Unauthenticated SQL Injection Advisory ID: KL-001-2024-011 Publication Date: 2024-09-10 Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2024-011.txt 1. Vulnerability Details      Affected Vendor: VICIdial      Affected Product: VICIdial      Affected Version: 2.14-917a      Platform: GNU/Linux      CWE Classification: CWE-89:...
  • OXAS-ADV-2024-0005: OX App Suite Security Advisory September 10, 2024
    Posted by Martin Heiland via Fulldisclosure on Sep 09Dear subscribers, We're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0005.html. […]
  • [SYSS-2024-030]: C-MOR Video Surveillance - OS Command Injection (CWE-78) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-030 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: OS Command Injection (CWE-78) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure: 2024-09-04...
  • [SYSS-2024-029]: C-MOR Video Surveillance - Dependency on Vulnerable Third-Party Component (CWE-1395) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-029 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Dependency on Vulnerable Third-Party Component (CWE-1395) Use of Unmaintained Third Party Components (CWE-1104) Risk Level: High Solution Status: Fixed...

Customers

Newsletter

{subscription_form_1}