ijact-book-coverT

Securing the Future: Comprehensive Strategies for Safeguarding DevOps Pipelines in Cloud-Native Environments

© 2024 by IJACT

Volume 2 Issue 1

Year of Publication : 2024

Author : Atul Gupta

:10.56472/25838628/IJACT-V2I1P116

Citation :

Atul Gupta, 2024. "Securing the Future: Comprehensive Strategies for Safeguarding DevOps Pipelines in Cloud-Native Environments" ESP International Journal of Advancements in Computational Technology (ESP-IJACT)  Volume 2, Issue 1: 143-161.

Abstract :

Data protection has emerged as one of the most significant issues in the modern world due to the ever-increasing accumulation and use of personal information. The use and application of artificial intelligence include the following opportunities and threats that are associated with the subject. This article aims to discuss multiple approaches to AI-based solutions targeting the protection of individuals’ data and innovative implementations of the mentioned approaches. Explaining methods related to privacy-preserving of AI, like differential privacy that adds noise to the data to prevent identification of individuals or federated learning that enables joint model updating across devices, but without pooling data. Also, it is important to review modern encryption types, such as homomorphic encryption, that allow computational operations on encrypted information without their decryption. The paper also looks at the cardinal issue of how privacy can be preserved while making information as useful as possible. This section focuses on the ethical implications with a common understanding of their importance, which includes the aspects of openness, equal treatment, and responsibility. In addition, the article also discusses some of the existing regulations, such as the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA), that offer guidance in data protection and privacy Shields. Thus, through the reasonable implementation of AI, it becomes possible to design effective protection of individuals’ rights to privacy alongside progress in technologies. This holistic approach ensures that personal data is safeguarded from breaches and other forms of misuse, hence enhancing security, especially in the contemporary world. This way, the study is going to try to dissect the directions of AI utilization to improve digital privacy while recognizing the opportunities and limits of these technologies.

References :

[1] Bass, L., Weber, I., & Zhu, L. (2015). DevOps: A Software Architect's Perspective. Addison-Wesley.

[2] Cloud Security Alliance (CSA). (2017). Cloud Security Guidance, online. https://cloudsecurityalliance.org

[3] Fitzgerald, B., & Stol, K.-J. (2017). Continuous software engineering: A roadmap and agenda. Journal of Systems and Software, 123, 176-189.

[4] OWASP. (2020). OWASP Top Ten. Online. https://owasp.org/www-project-top-ten/

[5] Sharma, V., & Coyne, M. (2019). Practical DevSecOps: A Guide to Secure DevOps. Packt Publishing.

[6] Shortridge, B., & Meisel, J. (2020). Kubernetes Security. O'Reilly Media.

[7] SonarQube. (n.d.). Continuous inspection, online. https://www.sonarqube.org/

[8] Terraform. (n.d.). Infrastructure as Code. Online. https://www.terraform.io/

[9] Theodoropoulos, T., Rosa, L., Benzaid, C., Gray, P., Marin, E., Makris, A., ... & Tserpes, K. (2023). Security in Cloud-Native Services: A Survey. Journal of Cybersecurity and Privacy, 3(4), 758-793.

[10] Rafi, S., Yu, W., Akbar, M. A., Alsanad, A., & Gumaei, A. (2020). Prioritization based taxonomy of DevOps security challenges using PROMETHEE. IEEE Access, 8, 105426-105446.

[11] Koskinen, A. (2019). DevSecOps: building security into the core of DevOps (Master's thesis).

[12] Leppänen, T., Honkaranta, A., & Costin, A. (2022). Trends for the DevOps security. A systematic literature review. In International Symposium on Business Modeling and Software Design (pp. 200-217). Springer, Cham.

[13] Mangla, M. (2023). Securing CI/CD Pipeline: Automating the detection of misconfigurations and integrating security tools (Doctoral dissertation, Dublin, National College of Ireland).

[14] Rahman, A., Parnin, C., & Williams, L. (2019, May). The seven sins: Security smells in infrastructure as code scripts. In 2019 IEEE/ACM 41st International Conference on Software Engineering (ICSE) (pp. 164-175). IEEE.

[15] Thompson, E. C., & Thompson, E. C. (2018). Continuous Monitoring of Incident Response Program. Cybersecurity Incident Response: How to Contain, Eradicate, and Recover from Incidents, 125-135.

[16] Boadu, E. O., & Armah, G. K. (2014). Role-based access control (RBAC) based in hospital management. Int. J. Softw. Eng. Knowl. Eng, 3, 53-67.

[17] Sandhu, R. S., Coyne, E. J., Feinstein, H. L., & Youman, C. E. (1994, December). Role-based access control: A multi-dimensional view. In Tenth annual computer security applications conference (pp. 54-62). IEEE.

[18] Khan, Javed Akhtar. "Role-Based Access Control (RBAC) and Attribute-Based Access Control (ABAC)." In Improving Security, Privacy, and Trust in Cloud Computing, pp. 113-126. IGI Global, 2024.

[19] Cloud-Native Security Guide for Building Secure Applications: A Comprehensive Approach, kryptostech, online. https://kryptostech.com/cloud-native-security-guide-for-building-secure-applications/

[20] Guerriero, M., Garriga, M., Tamburri, D. A., & Palomba, F. (2019, September). Adoption, support, and challenges of infrastructure-as-code: Insights from industry. In 2019 IEEE International Conference on Software Maintenance and Evolution (ICSME) (pp. 580-589). IEEE.

Keywords :

DevOps, Cloud-Native, Security, CI/CD, Automation, Compliance, Continuous Monitoring.