Sameer Hasan AlbakriBharanidharan ShanmugamGanthan Narayana SamyNorbik Bashah IdrisAzuan Ahmad2024-05-282024-05-282014--1939-012210.1002/sec.923https://onlinelibrary.wiley.com/doi/epdf/10.1002/sec.923https://oarep.usim.edu.my/handle/123456789/5880Cloud computing has become today's most common technology buzzword. Despite the promises of cloud computing to decrease computing implementation costs and deliver computing as a service, which allows clients to pay only for what they need and use, cloud computing also raises many security concerns. Most popular risk assessment standards, such as ISO27005, NIST SP800-30, and AS/NZS 4360, assume that an organization's assets are fully managed by the organization itself and that all security management processes are imposed by the organization. These assumptions, however, do not apply to cloud computing environments. Hence, this paper proposes a security risk assessment framework that can enable cloud service providers to assess security risks in the cloud computing environment and allow cloud clients to contribute in risk assessment. The proposed framework provides a more realistic and accurate risk assessment outcome by considering the cloud clients' evaluation of security risk factors and avoiding the complexity that can result from the involvement of clients in whole risk assessment process.en-USSecurity Risk Assessment Framework For Cloud Computing EnvironmentsArticle211421247