public cloud Piergiorgio Venuti

Public Cloud

The public cloud provides the provision of cloud services in a virtualized environment, implemented through shared physical resources and accessible via a public network such as the Internet. It is opposed to the private cloud, which delimits the pool of underlying computing resources, creating a distinct cloud platform that can only be accessed by a single organization. Public couds instead provide services to multiple customers through a single shared infrastructure.

The clearest examples of cloud computing are in the public cloud model, because by definition they are available to the public. “Software as a Service” (SaaS) offers such as cloud storage and CRM are perhaps the most familiar, but the model can also be followed by the popular “Infrastructure as a Service” (IaaS) offers and “Platform as a Service” (PaaS), including web hosting and cloud-based development environments (although all of these can also exist in private clouds). Public clouds are widely used for private offers, which are less likely to require the level of infrastructure and security offered by private clouds. In any case, companies can also use public clouds to make their activities much more efficient, for example by storing non-sensitive data, online collaboration on documents and web mail.

The public cloud offers the following advantages and functions:

   ♦ Maximum scalability: cloud resources are available on demand, drawing from the large public coud basins so that applications running on the cloud respond without interruption to the oscillations of the activity;
   ♦ Convenience: public clouds bring together greater levels of resources and therefore can offer advantages related to large economies of scale. The centralized functioning and management of the underlying resources are subdivided among all the resulting cloud services, while components, such as servers, require fewer customization interventions. Some offers for the mass market can even be free for the customer, given that advertising compensates for revenue;
   ♦ “Billing” style costs: public cloud services often adopt a “pay-as-you-go” payment model, so that consumers can access the necessary resources at the right time and then pay only those used, without waste;
   ♦ Reliability: The high number of servers and networks involved in the creation of public cloud and redundant configurations make sure that in the presence of faults to a physical component, the cloud service continues to operate with the remaining components. In some cases where clouds draw resources from a variety of data centers, even if an entire data center is unlinked, there would be no consequences for individual cloud services. In other words, there is no single point of vulnerability that could jeopardize the public cloud service;
   ♦ Flexibility: on the market there are a myriad of IaaS, PaaS and SaaS services that follow the public cloud model and which are accessible as a service from any device set up for the Internet. These services can meet most computing requirements and can benefit both private and business customers. Enterprises can even integrate their public cloud services with private clouds when they need to perform sensitive business functions, creating hybrid clouds;
   ♦ Geographical independence: access to public cloud services via Internet connections ensures that the services are available wherever the customer is. This creates valuable opportunities for businesses, such as remote access to IT infrastructure (in case of emergencies, etc.) or online collaboration on documents from multiple locations.

L’offerta Public Cloud della Secure Online Desktop relativa allo IaaS,  può essere consulta nella sezione Cloud Server o direttamente all’interno del nostro e-commerce.

The Public Online offer of Secure Online Desktop related to IaaS, can be consulted in the Cloud Server section or directly in our e-commerce.

[btnsx id=”2931″]

Useful links:

IaaS | Cloud | Infrastructure as a Service

WEB HOSTING

New Cloud Server video – Create your VPS

Cloud Products and Services

Cloud servers

Partner

Managed Service

ownCloud

Cloud Milan

BaaS | Cloud Backup | Backup as a Service

Subscription business model – Basics

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Application is Vulnerable to Session Fixation March 27, 2024
    Posted by YOGESH BHANDAGE on Mar 27*Vulnerability Name - *Application is Vulnerable to Session Fixation *Vulnerable URL: *www.fusionpbx.com *Overview of the Vulnerability* Session fixation is a security vulnerability that occurs when an attacker sets or fixes a user's session identifier, manipulating the authentication process. Typically exploited in web applications, this vulnerability allows the attacker to […]
  • APPLE-SA-03-25-2024-1 Safari 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-1 Safari 17.4.1 Safari 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214094. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. WebRTC Available for: macOS Monterey and macOS Ventura Impact: Processing an […]
  • APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 macOS Sonoma 14.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214096. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Sonoma Impact: Processing an image […]
  • APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 macOS Ventura 13.6.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214095. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Ventura Impact: Processing an image […]
  • APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 iOS 17.4.1 and iPadOS 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214097. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone XS […]
  • APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 iOS 16.7.7 and iPadOS 16.7.7 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214098. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone 8, […]
  • APPLE-SA-03-25-2024-6 visionOS 1.1.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-6 visionOS 1.1.1 visionOS 1.1.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214093. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: Apple Vision Pro Impact: Processing an image may […]
  • Escape sequence injection in util-linux wall (CVE-2024-28085) March 27, 2024
    Posted by Skyler Ferrante (RIT Student) via Fulldisclosure on Mar 27Wall-Escape (CVE-2024-28085) Skyler Ferrante: Escape sequence injection in util-linux wall ================================================================= Summary ================================================================= The util-linux wall command does not filter escape sequences from command line arguments. The vulnerable code was introduced in commit cdd3cc7fa4 (2013). Every version since has been vulnerable. This allows...
  • Win32.STOP.Ransomware (smokeloader) / Remote Code Execution (MITM) March 27, 2024
    Posted by malvuln on Mar 27Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/3b9e9e130d52fe95c8be82aa4b8feb74.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Win32.STOP.Ransomware (smokeloader) Vulnerability: Remote Code Execution (MITM) Family: Stop Type: PE32 MD5 3b9e9e130d52fe95c8be82aa4b8feb74 Vuln ID: MVID-2024-0676 Disclosure: 03/22/2024 Description: There are two roads to...
  • Circontrol EV Charger vulnerabilities (CVE-2020-8006, CVE-2020-8007) March 27, 2024
    Posted by Dariusz G on Mar 27Circontrol EV Charger vulnerabilities. 1. CVE-2020-8006 Pre-Auth Stack Based Buffer Overflow CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H (10) The server in Circontrol Raption through 5.11.2 has a pre-authentication stack-based buffer overflow that can be exploited to gain run-time control of the device as root. When the server parses the HTTP headers and finds the […]

Customers

Newsletter

{subscription_form_1}