SlideShare a Scribd company logo
1 of 54
Why the CLOUD for CMA’s 
archival repository?
Artwork Photography
Digital Assets
Benefits 
• no in-house hardware/maintenance 
expenses, no hardware replacement 
• proven expertise in administering 
enormous disk allocations 
• follows archival best practices 
for out-of-region redundancy
Performance 
Speed?
Issues / Worries 
• viability / life span of virtual data center company 
• physical security of virtual data center 
• best practices / operational procedures 
of virtual data center 
• remote access speed / file transfer performance 
• possible effects of hardware compression 
on archival file integrity 
• long-term expense 
– virtual data center services 
– transport charges
Solutions
WViroturall dDa-tcal Caesnste Lr oonc saalm Ce lISoPu trdunk 
Virtual data center 
• annual SSAE SOC2 Type 2 
audits 
• provide cloud services to 
Homeland Security and 
other gov’t agencies
Full Redundancy 
establish point-to-point 
connection 
through shared ISP
$$$$$$$$
significant gift-in-kind donation 
Partnership
5 years = $600,000+
Why we changed to iBeacons 
for the 
Near You Now function of ArtLens
How does 
Near You Now 
know where you 
Why we are using iBeacons 
for are? 
Near You Now function 
of ArtLens
The Near You Now portion of the ArtLens 
app uses a technology called iBeacon to 
locate a visitors location in the Museum.
iBeacon uses Bluetooth low-energy (BLE) 
wireless technology that was developed by 
Apple. Using a series of small Bluetooth 
transmitters Apps installed on the mobile device 
listen out for the signal transmitted by these 
beacons and respond accordingly when the 
device comes into range. 
iBeacon technology is compatible with mobile 
devices from Apple running iOS7 and Android 
running 4.3 and above.
What does an iBeacon look like?
CMA’s implementation of iBeacon 
In addition to the iBeacon hardware nodes a backend 
software system is needed to manage and provide location 
data to apps running on the mobile device. 
CMA is using Navizon to power its backend portion of 
iBeacon. 
Navizon’ s location system supports multiple ways to locate 
a visitors location within the Museum. In addition to 
iBeacon Navizon can also determine a users location using 
the accelerometer within the mobile device along with Wi-Fi 
triangulation.
Where are the iBeacon’s located?
Where are the iBeacon’s located?
How are the iBeacon’s ? 
Since the iBeacon nodes are very compact and 
require very little power CMA was easily able to 
use multiple ways to discretely install.
How are the iBeacon’s configured? 
The iBeacon nodes arrived preconfigured. 
Once installed a training process was 
conducted through out the areas of the 
Museum where the nodes were installed. This 
training process collects what is know as the 
“Fingerprint”. This fingerprint contains the 
signal strength of the iBeacons in proximity to 
the mobile device being use to train the system. 
This data is then uploaded to the Navizon ITS 
server.
How where the fingerprints 
collected? 
When Navizon arrived onsite 
they had mapped out routes in 
advance throughout the 
Museum to ensure optimal 
accuracy.
What is involved to integrated 
Navizon into ArtLens App? 
Navizon provides a Software Developer Kit 
(SDK) for both iOS and Android based mobile 
devices. 
Using this SDK an App can query the Navizon 
server for the mobile devices current location 
within the Museum based on its current 
proximity to the iBeacon nodes.
What is involved … 
For the ArtLens app a database of location 
information based on the Museum floor plan 
was created. ArtLens then takes the 
information returned from the Navizon 
server and matches it to this database. 
ArtLens then provides the gallery content to 
the visitor based on the appropriate location 
match.
How do I managing ever-increasing 
challenge of IT risks?
32 CSTMC CN Collection CN000994
33 
Risk 
Impact x Likelihood = Risk
34 
Risk 
LIKELIHOOD 
IMPACT High Medium Low 
Seldom/ 
never 
Major High High Moderate Low 
Significant High Moderate Moderate Low 
Minor Moderate Moderate Low Negligible 
Negligible Moderate Low Low Negligible 
Based on BC Museums Best Practices Module – Risk Management, 2005 (modified)
Risk Assessment 
Threat > Impact x Likelihood = Risk > Safeguards > Residual Risk 
35 
Define IT security 
requirements 
Risk that remains 
after safeguards 
are implemented 
Potential act or 
event that could 
cause loss
Threat and Risk Assessment / Certification 
& Accreditation Steps 
36 
Identify and 
Categorize 
Assets 
Threat and 
Risk 
Assessment 
Implement Certify Accredit 
How critical? 
How sensitive? 
Identify 
safeguards, 
IT security 
requirements 
Implement 
safeguards 
Confirm 
whether 
safeguards are 
implemented 
Accept 
residual 
risk 
Project 
Team 
Project 
Team 
Project 
Team 
IT Security 
Coordinator 
Management
37
What does PCI Compliance means 
for museums?
Isn’t Peripheral (graphic, 
Modem, and sound cards)
It means “Payment Card Industry” 
I'm a museum…who cares!
What is PCI? 
The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements 
designed to ensure that ALL companies that process, store or transmit credit card 
information maintain a secure environment. 
To whom does PCI apply? 
• PCI applies to ALL organizations or merchants (yes, museum), regardless of size or 
number of transactions, that accepts, transmits or stores any cardholder data. 
If I only accept credit cards over the phone, does PCI still apply to me? 
• Yes. All business that store, process or transmit payment cardholder data must be 
PCI Compliant. 
Do organizations using third-party processors have to be PCI compliant? 
• Yes. Merely using a third-party company does not exclude a company from PCI 
compliance.
DOs & DON’Ts 
DOs 
• Do regularly monitor and test networks/systems 
• Do implement and enforce a company Information Security 
Policy. 
• Do install and keep up-to-date, a firewall that protects 
cardholder data stored within company systems. 
• Do assign every employee with computer access a unique ID 
and use a robust password (e.g., mix of letters, numbers, and 
symbols), which is changed frequently (every 45-60 days). 
• Do restrict physical access to company systems and records 
with cardholder data to only those employees with a business 
“need-to-know.” 
• Do encrypt cardholder data if transmitting it over wireless or 
open, public networks. 
• Do use and regularly update anti-virus software. 
• Do have secure company systems and applications 
• Do ensure any e-commerce payment solutions are tested to 
prevent programming vulnerabilities like SQL injection. 
• Do use a Payment Application Data Security Standard (PA-DSS) 
compliant payment application listed on the PCI Security 
Standards Council website at 
https://www.pcisecuritystandards.org 
• Do verify that any third party service provider you use who 
handles cardholder data has validated PCI DSS compliance by 
visiting the PCI Security Standards Council website. 
DON’Ts 
Don't store magnetic stripe cardholder data or the CVV or CVC code 
(the additional security number on the back of credit cards) after 
authorization. 
Don't use vendor-supplied or default system passwords or 
common/weak passwords. 
Don't store cardholder data in any systems in clear text (i.e., 
unencrypted). 
Don't leave remote access applications in an "always on" mode.
How do I control unauthorized 
IT systems and services
44
45 CSTMC CN Collection CN009587
46 
CSTMC CN Collection CN002603
What is the best password 
policy for museums?
Role of passwords 
• The role of a password is to prevent 
unauthorized access to data just as a key 
prevents unauthorized access to a house or 
apartment. 
• A password should be guarded with the same 
care as the key to a house or apartment. 
• The hardest part of choosing a password is 
making it difficult for others to guess but easy for 
you to remember. Writing down passwords your 
password should be avoided. 
• Because of its name, many assume that a 
password should be based off of a "word"
Passphrase 
What is a passphrase? 
• A passphrase is simply a different way of thinking about a much 
longer password. Dictionary words and names are no longer 
restricted. In fact, one of the very few restrictions is the length - 16 
characters 
Almost anything goes 
• The restrictions of numbers and/or symbols in certain places in your 
password are gone. 
Long and …Length is your friend 
• Passphrases can be simple short sentences of five or six words 
with spaces, using natural language. Since you type emails and 
such every day, typing in natural language shouldn't be anything 
new. 
A happy medium 
• Passphrases bring into balance the trade-off between hard to 
remember but much more secure passwords, and easy to 
remember but much less secure passwords.
Password or Passphrase, user hate it all.
What are some passphrase examples? 
Choosing a strong passphrase 
In general terms, the aim should be to create a passphrase that is easy to remember and to type when needed. 
• very hard for anyone else to guess, even for someone who knows you well. 
• It should also be long enough to make any dictionary attack or brute-force attack impractical. 
• Fireworks of Glass is a masterpiece (493 quattuordecillion years) 
• Power of Children is my favorite! (54 quattuordecillion years) 
• Carousel Wishes and Dreams (10 nonillion years) 
• Children's Museum is #1 (30 octillion years)
How strong is my password vs. 
passphrase? 
Current password: Mus3um! (1 hour) New: ”bucky the teenage t. rex” (24 Char) 
37 sextillion years to crack your password 
VS. 
https://howsecureismypassword.net
Thank You 
Jane Alexander @janecalexander 
Brian Dawson @braindawson 
Yvel Guelce @yguelce

More Related Content

What's hot

Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
Darren Argyle
 

What's hot (20)

National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
Day 1 Enisa Setting Up A Csirt
Day 1   Enisa   Setting Up A CsirtDay 1   Enisa   Setting Up A Csirt
Day 1 Enisa Setting Up A Csirt
 
Compliance Awareness
Compliance AwarenessCompliance Awareness
Compliance Awareness
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
 
Advanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesAdvanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective Responses
 
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
 
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial Industry
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
Event Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control SystemsEvent Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control Systems
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Energy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber ResiliencyEnergy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber Resiliency
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
 

Viewers also liked

Review of Enterprise Security Risk Management
Review of Enterprise Security Risk ManagementReview of Enterprise Security Risk Management
Review of Enterprise Security Risk Management
Rand W. Hirt
 
Journey Management and Safely Driving Procedure
Journey Management and Safely Driving ProcedureJourney Management and Safely Driving Procedure
Journey Management and Safely Driving Procedure
Kawa suur
 
Securities Market
Securities MarketSecurities Market
Securities Market
koolzub
 

Viewers also liked (20)

Practical approach to security risk management
Practical approach to security risk managementPractical approach to security risk management
Practical approach to security risk management
 
Review of Enterprise Security Risk Management
Review of Enterprise Security Risk ManagementReview of Enterprise Security Risk Management
Review of Enterprise Security Risk Management
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
 
IT Security & Risk Management
IT Security & Risk ManagementIT Security & Risk Management
IT Security & Risk Management
 
Five Golden Rules
Five  Golden  RulesFive  Golden  Rules
Five Golden Rules
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk Assessment
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic Planning
 
Journey Management and Safely Driving Procedure
Journey Management and Safely Driving ProcedureJourney Management and Safely Driving Procedure
Journey Management and Safely Driving Procedure
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
 
Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security Management
 
Rapid Risk Assessment: A New Approach to Risk Management
Rapid Risk Assessment: A New Approach to Risk ManagementRapid Risk Assessment: A New Approach to Risk Management
Rapid Risk Assessment: A New Approach to Risk Management
 
Vi Minh Toại - Security Risk Management, tough path to success
Vi Minh Toại - Security Risk Management, tough path to successVi Minh Toại - Security Risk Management, tough path to success
Vi Minh Toại - Security Risk Management, tough path to success
 
European Trends in Travel Risk Management 2015
European Trends in Travel Risk Management 2015European Trends in Travel Risk Management 2015
European Trends in Travel Risk Management 2015
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset Security
 
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
 
Securities Market
Securities MarketSecurities Market
Securities Market
 
Securities market
Securities marketSecurities market
Securities market
 
Hazard Identification, Risk Assessment and Risk Control (HIRARC) Malay version
Hazard Identification, Risk Assessment and Risk Control (HIRARC) Malay versionHazard Identification, Risk Assessment and Risk Control (HIRARC) Malay version
Hazard Identification, Risk Assessment and Risk Control (HIRARC) Malay version
 
The importance of information security risk management
The importance of information security risk managementThe importance of information security risk management
The importance of information security risk management
 
Risk assessment principles and guidelines
Risk assessment principles and guidelinesRisk assessment principles and guidelines
Risk assessment principles and guidelines
 

Similar to #MCN2014 - Risk Management, Security, and Getting Things Done: Creating Win-Win Scenarios

Will your cloud be compliant
Will your cloud be compliantWill your cloud be compliant
Will your cloud be compliant
Evgeniya Shumakher
 
Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...
Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...
Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...
Curiosity Software Ireland
 

Similar to #MCN2014 - Risk Management, Security, and Getting Things Done: Creating Win-Win Scenarios (20)

Customer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWSCustomer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWS
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Will your cloud be compliant
Will your cloud be compliantWill your cloud be compliant
Will your cloud be compliant
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI Compliance in Cloud
PCI Compliance in CloudPCI Compliance in Cloud
PCI Compliance in Cloud
 
PCI Compliance in Cloud
PCI Compliance in CloudPCI Compliance in Cloud
PCI Compliance in Cloud
 
The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?
 
Staying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave MillierStaying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave Millier
 
Rightscale Webinar: PCI in Public Cloud
Rightscale Webinar: PCI in Public CloudRightscale Webinar: PCI in Public Cloud
Rightscale Webinar: PCI in Public Cloud
 
Re-Thinking BYOD Policy.pptx
Re-Thinking BYOD Policy.pptxRe-Thinking BYOD Policy.pptx
Re-Thinking BYOD Policy.pptx
 
Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...
Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...
Curiosity and fourTheorem present: From Coverage Guesswork to Targeted Test G...
 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOps
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
110307 cloud security requirements gourley
110307 cloud security requirements gourley110307 cloud security requirements gourley
110307 cloud security requirements gourley
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
 
Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...
Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...
Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...
 
Insurtech, Cloud and Cybersecurity - Chartered Insurance Institute
Insurtech, Cloud and Cybersecurity -  Chartered Insurance InstituteInsurtech, Cloud and Cybersecurity -  Chartered Insurance Institute
Insurtech, Cloud and Cybersecurity - Chartered Insurance Institute
 

More from Jane Alexander

MCN 2017 Diverse Strategies for Managing Digital Experience
MCN 2017   Diverse Strategies for Managing Digital ExperienceMCN 2017   Diverse Strategies for Managing Digital Experience
MCN 2017 Diverse Strategies for Managing Digital Experience
Jane Alexander
 
Not all Screen Time is Created Equal: Developing interactives that transcend ...
Not all Screen Time is Created Equal: Developing interactives that transcend ...Not all Screen Time is Created Equal: Developing interactives that transcend ...
Not all Screen Time is Created Equal: Developing interactives that transcend ...
Jane Alexander
 
Invisible Architectures - Supporting Public-Facing Technologies
Invisible Architectures - Supporting Public-Facing TechnologiesInvisible Architectures - Supporting Public-Facing Technologies
Invisible Architectures - Supporting Public-Facing Technologies
Jane Alexander
 
Getting $*it Done: Implementing Your Digital Strategy (MCN2015)
Getting $*it Done: Implementing Your Digital Strategy (MCN2015)Getting $*it Done: Implementing Your Digital Strategy (MCN2015)
Getting $*it Done: Implementing Your Digital Strategy (MCN2015)
Jane Alexander
 
#MCN2014 - What Are Your Visitors Really Telling You? Data Analytics and Wha...
#MCN2014 -  What Are Your Visitors Really Telling You? Data Analytics and Wha...#MCN2014 -  What Are Your Visitors Really Telling You? Data Analytics and Wha...
#MCN2014 - What Are Your Visitors Really Telling You? Data Analytics and Wha...
Jane Alexander
 
Mw2014 art-in-the-clouds
Mw2014 art-in-the-cloudsMw2014 art-in-the-clouds
Mw2014 art-in-the-clouds
Jane Alexander
 
Moving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of Art
Moving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of ArtMoving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of Art
Moving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of Art
Jane Alexander
 
MW2014 - Gallery One, The First Year: Sustainability, Evaluation Process,
MW2014  - Gallery One, The First Year: Sustainability, Evaluation Process, MW2014  - Gallery One, The First Year: Sustainability, Evaluation Process,
MW2014 - Gallery One, The First Year: Sustainability, Evaluation Process,
Jane Alexander
 

More from Jane Alexander (20)

Defining the Museum of the Future: Revealing Krishna
Defining the Museum of the Future: Revealing KrishnaDefining the Museum of the Future: Revealing Krishna
Defining the Museum of the Future: Revealing Krishna
 
AAM2020: Digital Engagement through Open Access in the time of Quarantine
AAM2020: Digital Engagement through Open Access in the time of QuarantineAAM2020: Digital Engagement through Open Access in the time of Quarantine
AAM2020: Digital Engagement through Open Access in the time of Quarantine
 
Iteration Made our Back End a Star!
Iteration Made our Back End a Star!Iteration Made our Back End a Star!
Iteration Made our Back End a Star!
 
MW20: Big Data and the Visitor Journey, Using Data Science to Understand the ...
MW20: Big Data and the Visitor Journey, Using Data Science to Understand the ...MW20: Big Data and the Visitor Journey, Using Data Science to Understand the ...
MW20: Big Data and the Visitor Journey, Using Data Science to Understand the ...
 
Play With Data: OpenGLAM Now 11/20/2019
Play With Data: OpenGLAM Now 11/20/2019Play With Data: OpenGLAM Now 11/20/2019
Play With Data: OpenGLAM Now 11/20/2019
 
Digitization, Big Data, and the Visitor Journey
Digitization, Big Data, and the Visitor JourneyDigitization, Big Data, and the Visitor Journey
Digitization, Big Data, and the Visitor Journey
 
ARTLENS Gallery: Designing Meaningful, Barrier-Free Digital Experiences
ARTLENS Gallery: Designing Meaningful, Barrier-Free Digital ExperiencesARTLENS Gallery: Designing Meaningful, Barrier-Free Digital Experiences
ARTLENS Gallery: Designing Meaningful, Barrier-Free Digital Experiences
 
MCN 2017 Diverse Strategies for Managing Digital Experience
MCN 2017   Diverse Strategies for Managing Digital ExperienceMCN 2017   Diverse Strategies for Managing Digital Experience
MCN 2017 Diverse Strategies for Managing Digital Experience
 
Premier CIO Forum 2017 ArtLens Exhibition
Premier CIO Forum 2017 ArtLens ExhibitionPremier CIO Forum 2017 ArtLens Exhibition
Premier CIO Forum 2017 ArtLens Exhibition
 
Free to Move, Create, Engage: ArtLens, Gallery One, and Studio Play at CMA
Free to Move, Create, Engage: ArtLens, Gallery One, and Studio Play at CMAFree to Move, Create, Engage: ArtLens, Gallery One, and Studio Play at CMA
Free to Move, Create, Engage: ArtLens, Gallery One, and Studio Play at CMA
 
Not all Screen Time is Created Equal: Developing interactives that transcend ...
Not all Screen Time is Created Equal: Developing interactives that transcend ...Not all Screen Time is Created Equal: Developing interactives that transcend ...
Not all Screen Time is Created Equal: Developing interactives that transcend ...
 
Invisible Architectures - Supporting Public-Facing Technologies
Invisible Architectures - Supporting Public-Facing TechnologiesInvisible Architectures - Supporting Public-Facing Technologies
Invisible Architectures - Supporting Public-Facing Technologies
 
Getting $*it Done: Implementing Your Digital Strategy (MCN2015)
Getting $*it Done: Implementing Your Digital Strategy (MCN2015)Getting $*it Done: Implementing Your Digital Strategy (MCN2015)
Getting $*it Done: Implementing Your Digital Strategy (MCN2015)
 
#MCN2014 - What Are Your Visitors Really Telling You? Data Analytics and Wha...
#MCN2014 -  What Are Your Visitors Really Telling You? Data Analytics and Wha...#MCN2014 -  What Are Your Visitors Really Telling You? Data Analytics and Wha...
#MCN2014 - What Are Your Visitors Really Telling You? Data Analytics and Wha...
 
Mw2014 art-in-the-clouds
Mw2014 art-in-the-cloudsMw2014 art-in-the-clouds
Mw2014 art-in-the-clouds
 
Moving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of Art
Moving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of ArtMoving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of Art
Moving Ground Zero: Implementing Digital Strategy at the Cleveland Museum of Art
 
MW2014 - Gallery One, The First Year: Sustainability, Evaluation Process,
MW2014  - Gallery One, The First Year: Sustainability, Evaluation Process, MW2014  - Gallery One, The First Year: Sustainability, Evaluation Process,
MW2014 - Gallery One, The First Year: Sustainability, Evaluation Process,
 
Panel Discussion, The Future of the Museum: Technology
Panel Discussion, The Future of the Museum: TechnologyPanel Discussion, The Future of the Museum: Technology
Panel Discussion, The Future of the Museum: Technology
 
MCN 2013 - Big-Picture Strategy for Collection-Information Technology Project...
MCN 2013 - Big-Picture Strategy for Collection-Information Technology Project...MCN 2013 - Big-Picture Strategy for Collection-Information Technology Project...
MCN 2013 - Big-Picture Strategy for Collection-Information Technology Project...
 
NEOSA - CIO Symposium 2013 - LEADING EDGE INNOVATIONS FROM LOCAL COMPANIES - ...
NEOSA - CIO Symposium 2013 - LEADING EDGE INNOVATIONS FROM LOCAL COMPANIES - ...NEOSA - CIO Symposium 2013 - LEADING EDGE INNOVATIONS FROM LOCAL COMPANIES - ...
NEOSA - CIO Symposium 2013 - LEADING EDGE INNOVATIONS FROM LOCAL COMPANIES - ...
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Recently uploaded (20)

Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 

#MCN2014 - Risk Management, Security, and Getting Things Done: Creating Win-Win Scenarios

  • 1.
  • 2.
  • 3.
  • 4.
  • 5.
  • 6. Why the CLOUD for CMA’s archival repository?
  • 9. Benefits • no in-house hardware/maintenance expenses, no hardware replacement • proven expertise in administering enormous disk allocations • follows archival best practices for out-of-region redundancy
  • 11. Issues / Worries • viability / life span of virtual data center company • physical security of virtual data center • best practices / operational procedures of virtual data center • remote access speed / file transfer performance • possible effects of hardware compression on archival file integrity • long-term expense – virtual data center services – transport charges
  • 13. WViroturall dDa-tcal Caesnste Lr oonc saalm Ce lISoPu trdunk Virtual data center • annual SSAE SOC2 Type 2 audits • provide cloud services to Homeland Security and other gov’t agencies
  • 14. Full Redundancy establish point-to-point connection through shared ISP
  • 17. 5 years = $600,000+
  • 18. Why we changed to iBeacons for the Near You Now function of ArtLens
  • 19. How does Near You Now know where you Why we are using iBeacons for are? Near You Now function of ArtLens
  • 20. The Near You Now portion of the ArtLens app uses a technology called iBeacon to locate a visitors location in the Museum.
  • 21. iBeacon uses Bluetooth low-energy (BLE) wireless technology that was developed by Apple. Using a series of small Bluetooth transmitters Apps installed on the mobile device listen out for the signal transmitted by these beacons and respond accordingly when the device comes into range. iBeacon technology is compatible with mobile devices from Apple running iOS7 and Android running 4.3 and above.
  • 22. What does an iBeacon look like?
  • 23. CMA’s implementation of iBeacon In addition to the iBeacon hardware nodes a backend software system is needed to manage and provide location data to apps running on the mobile device. CMA is using Navizon to power its backend portion of iBeacon. Navizon’ s location system supports multiple ways to locate a visitors location within the Museum. In addition to iBeacon Navizon can also determine a users location using the accelerometer within the mobile device along with Wi-Fi triangulation.
  • 24. Where are the iBeacon’s located?
  • 25. Where are the iBeacon’s located?
  • 26. How are the iBeacon’s ? Since the iBeacon nodes are very compact and require very little power CMA was easily able to use multiple ways to discretely install.
  • 27. How are the iBeacon’s configured? The iBeacon nodes arrived preconfigured. Once installed a training process was conducted through out the areas of the Museum where the nodes were installed. This training process collects what is know as the “Fingerprint”. This fingerprint contains the signal strength of the iBeacons in proximity to the mobile device being use to train the system. This data is then uploaded to the Navizon ITS server.
  • 28. How where the fingerprints collected? When Navizon arrived onsite they had mapped out routes in advance throughout the Museum to ensure optimal accuracy.
  • 29. What is involved to integrated Navizon into ArtLens App? Navizon provides a Software Developer Kit (SDK) for both iOS and Android based mobile devices. Using this SDK an App can query the Navizon server for the mobile devices current location within the Museum based on its current proximity to the iBeacon nodes.
  • 30. What is involved … For the ArtLens app a database of location information based on the Museum floor plan was created. ArtLens then takes the information returned from the Navizon server and matches it to this database. ArtLens then provides the gallery content to the visitor based on the appropriate location match.
  • 31. How do I managing ever-increasing challenge of IT risks?
  • 32. 32 CSTMC CN Collection CN000994
  • 33. 33 Risk Impact x Likelihood = Risk
  • 34. 34 Risk LIKELIHOOD IMPACT High Medium Low Seldom/ never Major High High Moderate Low Significant High Moderate Moderate Low Minor Moderate Moderate Low Negligible Negligible Moderate Low Low Negligible Based on BC Museums Best Practices Module – Risk Management, 2005 (modified)
  • 35. Risk Assessment Threat > Impact x Likelihood = Risk > Safeguards > Residual Risk 35 Define IT security requirements Risk that remains after safeguards are implemented Potential act or event that could cause loss
  • 36. Threat and Risk Assessment / Certification & Accreditation Steps 36 Identify and Categorize Assets Threat and Risk Assessment Implement Certify Accredit How critical? How sensitive? Identify safeguards, IT security requirements Implement safeguards Confirm whether safeguards are implemented Accept residual risk Project Team Project Team Project Team IT Security Coordinator Management
  • 37. 37
  • 38. What does PCI Compliance means for museums?
  • 39. Isn’t Peripheral (graphic, Modem, and sound cards)
  • 40. It means “Payment Card Industry” I'm a museum…who cares!
  • 41. What is PCI? The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information maintain a secure environment. To whom does PCI apply? • PCI applies to ALL organizations or merchants (yes, museum), regardless of size or number of transactions, that accepts, transmits or stores any cardholder data. If I only accept credit cards over the phone, does PCI still apply to me? • Yes. All business that store, process or transmit payment cardholder data must be PCI Compliant. Do organizations using third-party processors have to be PCI compliant? • Yes. Merely using a third-party company does not exclude a company from PCI compliance.
  • 42. DOs & DON’Ts DOs • Do regularly monitor and test networks/systems • Do implement and enforce a company Information Security Policy. • Do install and keep up-to-date, a firewall that protects cardholder data stored within company systems. • Do assign every employee with computer access a unique ID and use a robust password (e.g., mix of letters, numbers, and symbols), which is changed frequently (every 45-60 days). • Do restrict physical access to company systems and records with cardholder data to only those employees with a business “need-to-know.” • Do encrypt cardholder data if transmitting it over wireless or open, public networks. • Do use and regularly update anti-virus software. • Do have secure company systems and applications • Do ensure any e-commerce payment solutions are tested to prevent programming vulnerabilities like SQL injection. • Do use a Payment Application Data Security Standard (PA-DSS) compliant payment application listed on the PCI Security Standards Council website at https://www.pcisecuritystandards.org • Do verify that any third party service provider you use who handles cardholder data has validated PCI DSS compliance by visiting the PCI Security Standards Council website. DON’Ts Don't store magnetic stripe cardholder data or the CVV or CVC code (the additional security number on the back of credit cards) after authorization. Don't use vendor-supplied or default system passwords or common/weak passwords. Don't store cardholder data in any systems in clear text (i.e., unencrypted). Don't leave remote access applications in an "always on" mode.
  • 43. How do I control unauthorized IT systems and services
  • 44. 44
  • 45. 45 CSTMC CN Collection CN009587
  • 46. 46 CSTMC CN Collection CN002603
  • 47. What is the best password policy for museums?
  • 48. Role of passwords • The role of a password is to prevent unauthorized access to data just as a key prevents unauthorized access to a house or apartment. • A password should be guarded with the same care as the key to a house or apartment. • The hardest part of choosing a password is making it difficult for others to guess but easy for you to remember. Writing down passwords your password should be avoided. • Because of its name, many assume that a password should be based off of a "word"
  • 49. Passphrase What is a passphrase? • A passphrase is simply a different way of thinking about a much longer password. Dictionary words and names are no longer restricted. In fact, one of the very few restrictions is the length - 16 characters Almost anything goes • The restrictions of numbers and/or symbols in certain places in your password are gone. Long and …Length is your friend • Passphrases can be simple short sentences of five or six words with spaces, using natural language. Since you type emails and such every day, typing in natural language shouldn't be anything new. A happy medium • Passphrases bring into balance the trade-off between hard to remember but much more secure passwords, and easy to remember but much less secure passwords.
  • 50. Password or Passphrase, user hate it all.
  • 51. What are some passphrase examples? Choosing a strong passphrase In general terms, the aim should be to create a passphrase that is easy to remember and to type when needed. • very hard for anyone else to guess, even for someone who knows you well. • It should also be long enough to make any dictionary attack or brute-force attack impractical. • Fireworks of Glass is a masterpiece (493 quattuordecillion years) • Power of Children is my favorite! (54 quattuordecillion years) • Carousel Wishes and Dreams (10 nonillion years) • Children's Museum is #1 (30 octillion years)
  • 52. How strong is my password vs. passphrase? Current password: Mus3um! (1 hour) New: ”bucky the teenage t. rex” (24 Char) 37 sextillion years to crack your password VS. https://howsecureismypassword.net
  • 53.
  • 54. Thank You Jane Alexander @janecalexander Brian Dawson @braindawson Yvel Guelce @yguelce