Analysis of the impact of the slow HTTP DOS and DDOS attacks on the cloud environment

Denial of service (DOS) attack is an attack which the attacker or attackers make an effort to make a service or resources out of access. If attackers want to intensify the power of the attack or stay undetected they might use Distributed DOS (DDOS) methods. Application layer DOS (ADOS) attacks are exploiting a flaw in a software, therefore they need fewer resources on the attacker side, hard to detect and also stronger hardware on the victim side doesn't guarantee the attack failed. Slow HTTP attacks are ADOS attack in which they take advantage of the architecture of HTTP protocol connection's mechanism and target the vulnerable web servers. There has been much research about ways to prevent the Slow HTTP DOS attacks, but none of these studies have considered the impact of such DOS and DDOS attack on the virtual environment which is the core of cloud computing. One of the main question that this paper is trying to solve is, what impacts Slow HTTP DOS and DDOS can cause on a virtual machine (VM) also on the neighbor VM, In this paper, we demonstrate and analyze the direct and indirect impact of the slow HTTP DOS and DDOS on the virtual environment. we will launch the Slowloris DOS and DDOS on VMs and analyze the direct impact of the attack on the target VM also the indirect impact of the attack on the neighbor VM.