A methodology for enabling forensic analysis using hypervisor vulnerabilities data

Hardware/Server Virtualization is a foundational technology in a cloud computing environment and the hypervisor is the key software in that virtualized infrastructure. However, hypervisors are large pieces of software with several thousand lines of code and are therefore known to have vulnerabilities. Hence, a capability to perform forensic analysis to detect, reconstruct and prevent attacks based on vulnerabilities on an ongoing basis is a critical requirement in cloud environments.


Click here for original story, A methodology for enabling forensic analysis using hypervisor vulnerabilities data


Source: Phys.org