SlideShare a Scribd company logo
1 of 3
CUSTOMER SPOTLIGHT



                      A Global Top 10
                                                                                                              Bloombase® Spitfire SOA™ Security
                      Bank                                                                                     Server
                                                                                                              Bloombase® Spitfire StoreSafe™
                                                                                                               Storage Security Server
                                                                                                              Bloombase® Spitfire KeyCastle™
                                                                                                               Key Management Server
                                                                                                              Bloombase® Spitfire™ High Availability
                                                                                                               Module

                                                                      A global top 10 bank operates more than 12,000 branches worldwide. Their core bank-
                                                                      ing systems support a wide range of users including tellers and back office internal staff
                                                                      for mission critical services including fund transfer, bill settlement, inter-bank wire
                                                                      transfer, automatic payment, credit analysis, and customer services, etc. They success-
                                                                      fully implemented Bloombase Spitfire security servers. The end result is the assurance
                                                                      of confidentiality, integrity and authenticity of message interchange, data warehouse
                                                                      and disaster recovery infrastructure meeting various stringent industry, state and their
                                                                      in-house information security regulatory standards.

                     AT A GLANCE


                     ABOUT THE CUSTOMER
                       Global top 10 bank
                       Number of branches: More than 12,000
                       Employees: More than 250,000




                     SUMMARY
                     To protect intra-bank transactions in form of
                     XML-based SOA data-in-flight from being
                     tapped or tampered over the wire traversed
                     through virtual private network via the Inter-
                     net and to secure database and backup data-
                     at-rest from unauthorized exposure as a
                     result of hardware or media theft




                     KEY CHALLENGES
                       A single and total solution for SOA infor-
                       mation security, database encryption,
                       backup protection, and full life cycle key
                       management
                       OASIS ebXML and W3C XML digital signa-
                       ture and cryptography compliant
                                                                      OVERVIEW
                       High throughput XML transaction security
                       processing                                     A global bank operates its extensive network of over 12,000 branches all over the world in more than
                       Gigabyte-XML transaction security batch        20 countries, inter-connects distributed computing infrastructure in every single branch for electronic
                       processing                                     data exchange supporting their business operations including teller services, customer services, fund
                       Online database on-the-fly encryption and      transfer, inter-bank transfer, merchant transaction settlement, automated payment, credit analysis,
                       decryption                                     etc. The customer used to rely on proprietary value-added network (VAN), a high cost dedicated pri-
                       Backup archives are protected from expo-       vate communications network to enable transaction information exchange which contain vast amount
                       sure and alteration                            of highly sensitive and confidential data that can never be known to outsiders or at worst, be altered.
                       No key exchange allowed and automatic          Each and individual branch office has its local database storing confidential customer data for unin-
                       key revocation is supported                    terrupted operations and business continuity in event of network outage. There it also preserves a
                       No change to end user, administrator and
                                                                      staging area for batch transactions containing highly sensitive monetary information that are yet to be
                       operator workflow
                                                                      settled and synchronized with headquarters’ central clearing system after hours.
                       Mission critical and fault-tolerant
                       Interoperable with real-time data replica-
                       tion services for storage synchronization      To cope with the growth of transactions, higher service availability requirements and lower total cost
of ownership (TCO), customer is planning for a change of network carrier from dedicated VAN to the
PROJECT OBJECTIVES                             Internet. However, multi-routing and cost saving as benefits of Internet bring in higher chance of attacks
                                               and thereby, vulnerabilities of information. Traditional link encryptors and virtual private network (VPN)
 Secures confidentiality, authenticity and     have been put into consideration to enhance information privacy and integrity against outsider/
 integrity of bank transactions in form of     trespasser attacks, however, such measures are easily defeated by core attacks at network encryption
 XML and/or proprietary flat file EDI-like     end-points. As network-based protection is insufficient, customer turns to defense in-depth application
 data                                          layer data protection measures which can effectively secure confidentiality, authenticity and integrity of
 Protects privacy of confidential customer
                                               transaction information sent over the wire, plus persistent data protection securing sensitive database
 data stored in relational database systems
                                               and backup information from unauthorized exposure and tamper.
 Protects backup media and hardware from
 unauthorized exposure and alteration of
 sensitive archives                            On drawing up a total solution, customer’s IT security team discovered a number of major design flaws
 Automated and full life cycle key manage-     that can hardly overcome with existing technologies and products they have in hand, if not properly
 ment                                          addressed, it makes no difference than without a single protection at all. First major problem is the
                                               management, secure trusted exchange and revocation of large number of cryptographic keys on every
                                               branch nodes. Second, the proposed proprietary delimited flat-file data encryption format is hardly
                                               extensible for future expansion in data fields and message types. Third, available enterprise grade data
SOLUTIONS AND SERVICES                         cryptography libraries all made no success to process batch transactions of volume in order of hun-
                                               dreds of megabytes to gigabytes. Last but not least, database and backup encryption utilities all require
 Spitfire SOA™ security server                 significant change to platform, software and application which are not accepted.
 Spitfire StoreSafe™ enterprise storage
 security server                               End customer eventually turned to Bloombase for their Spitfire information security server platform to
 Spitfire KeyCastle™ key management            achieve end-to-end data protection at full transparency and infinite scalability. Bloombase Spitfire SOA
 server                                        Security Server assures confidentiality, integrity and authenticity of transaction messages by state-of-
 Spitfire High Availability Module
                                               the-art cryptography and digital signature technologies. Transparent encryption of database, files and
                                               backup media are achieved without application change by use of Bloombase Spitfire StoreSafe Storage
                                               Security Server. Spitfire KeyCastle Key Management Server protects encryption keys and offers central-
WHY BLOOMBASE SOLUTIONS                        ized full life-cycle management.

 Highly secure and industry standard based
 High performance, high throughput and         HIGHLY SECURE INTRA-BANK AND INTER-BANK INFORMA-
 low latency
 Capable of handling extremely large data      TION INTERCHANGE
 payloads and huge volume of database
 data                                          To comply with end customer’s information privacy requirements on data-in-flight protection, Bloom-
 Proven and mission critical ready             base Spitfire SOA Security Server protects XML and flat-file message payloads encapsulated in OASIS
 Hardware, platform and software interop-
                                               ebXML compliant message envelopes by encryption and digital signature. Bloombase Spitfire SOA
 erability and portability
                                               Security Server supports operation in pass-through mode which appears as an SOA end-point proxy or
 Able to scale with hardware and platform
 resources for future growth                   look-aside mode for SOA end-point’s remote invocation. Spitfire SOA Security Server secures SOA
 Transparent operation and administration      payloads transparently based on predefined rules configured in its rule-based security processing
 Complete segregation of data ownership        engine.
 and operation
 Wire-speed automated encryption, decryp-      An outgoing bank transaction message produced at an SOA endpoint is intercepted at Spitfire SOA
 tion, signature generation and verification   Security Server where confidential payload is first encrypted by recipients’ keys, later signed by
                                               sender’s private key. The secured ebXML envelope traverses through the VPN where sniffers have no
                                               way of obtaining the private information prior encrypted by Spitfire SOA Security Server. As the mes-
                                               sage enters recipient, Spitfire SOA Security Server acting as recipient end-point proxy to authenticate
                                               message sender identity and integrity by examining authenticity of its digital signature. Once it is veri-
                                               fied valid, Spitfire SOA Security Server decrypts the ciphered payload contents automatically before
                                               plain original electronic transaction message is presented to the actual recipient SOA service end-point,
                                               follow by actual business application processing. Thus, message privacy, content integrity and source
                                               identity for data exchange among branches can well be guaranteed.

                                               Unlike traditional data cryptographic libraries, Spitfire SOA Security Server is a purpose-built highly
threaded server capable of handling huge payload data of gigabyte sizes or above, and large amount
             of concurrent message requests at one time, enabling customer to support their real time online                                                                       IMPLEMENTATION HIGHLIGHTS
             business operations and resource intensive offline batch processing needs.
                                                                                                                                                                                   A true end-to-end secure and super-scale
             With Bloombase Spitfire KeyCastle Key Management Server, customer enjoys centralized manage-                                                                          message interchange and data warehouse
             ment of encryption keys. No more cumbersome insecure key exchange, Spitfire KeyCastle is designed                                                                     system fully committed to Bloombase Spitfire
             and built using public key infrastructure (PKI) technology which requires no need of shared secrets                                                                   security platform
             providing true privacy of secret keys and establishing trust and key validity on individual nodes. The
             end result to customer is simplified management yet increased security on key management.
                                                                                                                                                                                   KEY BENEFITS
                                                                                                                                                                                     Fully transparent information privacy,
                                                                                                                                                                                     integrity and authenticity for both data in-
                                            "Bloombase Spitfire™ enterprise security plat-                                                                                           flight and at-rest
                                                                                                                                                                                     Truly secure and total key management
                                            form brings together data in-flight protection,
                                                                                                                                                                                     Highly available and fault-tolerant
                                            data at-rest encryption and key management in                                                                                            High encryption performance
                                            a single solution at high return on investment
                                            (ROI) with infinite scalability and extensibility”
                                                                                                                                                                                   HARDWARE
                                                                                                                                                                                     IBM p-Series
                                                                                                                                                                                     Egenera BladeFrame


             PERSISTENT DATA — SECURE AND SAFE
                                                                                                                                                                                   OPERATING SYSTEM
             Enter persistent data protection, customer deployed Bloombase Spitfire StoreSafe Storage Security
             Servers to secure their Oracle database, file system and backup archives. Bloombase Spitfire Store-                                                                     IBM AIX 5.3
             Safe Storage Security Server features storage block device and disk proxy, which virtualizes actual                                                                     Sun Solaris 10
             database storage and backup tape devices for database servers and backup agents to access as if                                                                         Red Hat Enterprise Linux
             they are plain persistent data. Spitfire StoreSafe leverages cryptographic technologies on enterprise                                                                   Microsoft Windows Server 2003
             storage communication infrastructure providing virtual disks for encryption of confidential informa-
             tion on write operations, whereas automatic decryption of ciphered sensitive data on storage reads.

             Confidential bank transactions and customer data are stored encrypted naturally on physical disks,
                                                                                                                                                                                   SOFTWARE
             tapes and virtual tape libraries (VTL), administrators, operators and intruders have no way of access-
                                                                                                                                                                                     Oracle Database
             ing the plain secret information persisted. Customer is assured in worst case scenario storage media
                                                                                                                                                                                     BEA WebLogic
             are taken or if any occasion of hardware theft, confidential information remain secret and private
             meeting industry and their internal information security requirements.

             Spitfire StoreSafe virtual storage enables ease of deployment and transparent operation requiring
             zero change to database system and backup infrastructure. No application change is needed, cus-
             tomer saves second development efforts and is assured minimum impact to existing computing
             services, the outcome is an efficient and more secure banking system.

             All in all, information privacy and integrity is improved with higher level of trust to information in-
             flight and at-rest without deteriorating user satisfaction and operational efficiency, helping customer
             achieve goals of cost saving, service enhancement, client confidence, effective risk management and
             preparing for the next level of business development.



             FOR MORE INFORMATION
             To learn more about Bloombase information security solutions for banking and financial services
             institutions, contact your Bloombase sales representative, or visit:

             www.bloombase.com




© 2007 Bloombase Technologies. All rights reserved. Bloombase, Spitfire, Keyparc, StoreSafe, and other Bloombase products and services mentioned herein as well as their
respective logos are trademarks or registered trademarks of Bloombase Technologies Ltd in United States, China, Hong Kong and in several other countries all over the world. All
other product and service names mentioned are the trademarks of their respective companies.

The information contained herein is subject to change without notice. The only warranties for Bloombase products and services are set forth in the express warranty statements
accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. Bloombase shall not be liable for technical or editorial
errors or omissions contained herein.

12/2007

More Related Content

Viewers also liked

Safend- DL
Safend- DLSafend- DL
Safend- DLdanilopv
 
Tieto Enator
Tieto EnatorTieto Enator
Tieto Enatorsvatle
 
New concepts in human
New concepts in humanNew concepts in human
New concepts in humanbechikmn
 
E-group's pitch
E-group's pitchE-group's pitch
E-group's pitchi7
 
History of the llano estacado
History of the llano estacadoHistory of the llano estacado
History of the llano estacadoMark McGinley
 
Estrategias y recursos i
Estrategias y recursos iEstrategias y recursos i
Estrategias y recursos ijkrls
 
Desafios jurídicos de Internet
Desafios jurídicos de InternetDesafios jurídicos de Internet
Desafios jurídicos de InternetLoreto Corredoira
 
Flowinspect - A Network Inspection Tool
Flowinspect - A Network Inspection ToolFlowinspect - A Network Inspection Tool
Flowinspect - A Network Inspection ToolAnkur Tyagi
 
Somerdata AROW Data Diode
Somerdata AROW Data DiodeSomerdata AROW Data Diode
Somerdata AROW Data DiodeSomerdata
 
Por milton william cooper
Por milton william cooperPor milton william cooper
Por milton william cooperfrostiss
 
Project life cycles models
Project life cycles modelsProject life cycles models
Project life cycles modelsprodyss
 
SPIRITUAL SON SHIP
SPIRITUAL SON SHIPSPIRITUAL SON SHIP
SPIRITUAL SON SHIPLifeJunxion
 
Construction Machines and Plants
Construction Machines and PlantsConstruction Machines and Plants
Construction Machines and PlantsXubitech
 
Pgq 0004-1 descrição de cargos
Pgq 0004-1 descrição de cargosPgq 0004-1 descrição de cargos
Pgq 0004-1 descrição de cargosAline Stoffels
 
Softshake apiness l'envers du décor
Softshake apiness l'envers du décorSoftshake apiness l'envers du décor
Softshake apiness l'envers du décorApinessSA
 

Viewers also liked (20)

Safend- DL
Safend- DLSafend- DL
Safend- DL
 
Tieto Enator
Tieto EnatorTieto Enator
Tieto Enator
 
New concepts in human
New concepts in humanNew concepts in human
New concepts in human
 
30 Band Marks
30 Band Marks30 Band Marks
30 Band Marks
 
E-group's pitch
E-group's pitchE-group's pitch
E-group's pitch
 
Catalog Sew-Eurodrive
Catalog Sew-EurodriveCatalog Sew-Eurodrive
Catalog Sew-Eurodrive
 
History of the llano estacado
History of the llano estacadoHistory of the llano estacado
History of the llano estacado
 
Estrategias y recursos i
Estrategias y recursos iEstrategias y recursos i
Estrategias y recursos i
 
Desafios jurídicos de Internet
Desafios jurídicos de InternetDesafios jurídicos de Internet
Desafios jurídicos de Internet
 
Girl, interrupted
Girl, interruptedGirl, interrupted
Girl, interrupted
 
Flowinspect - A Network Inspection Tool
Flowinspect - A Network Inspection ToolFlowinspect - A Network Inspection Tool
Flowinspect - A Network Inspection Tool
 
Somerdata AROW Data Diode
Somerdata AROW Data DiodeSomerdata AROW Data Diode
Somerdata AROW Data Diode
 
Por milton william cooper
Por milton william cooperPor milton william cooper
Por milton william cooper
 
ABP o PBL
ABP  o PBLABP  o PBL
ABP o PBL
 
Project life cycles models
Project life cycles modelsProject life cycles models
Project life cycles models
 
SPIRITUAL SON SHIP
SPIRITUAL SON SHIPSPIRITUAL SON SHIP
SPIRITUAL SON SHIP
 
Construction Machines and Plants
Construction Machines and PlantsConstruction Machines and Plants
Construction Machines and Plants
 
sneha CV
sneha CVsneha CV
sneha CV
 
Pgq 0004-1 descrição de cargos
Pgq 0004-1 descrição de cargosPgq 0004-1 descrição de cargos
Pgq 0004-1 descrição de cargos
 
Softshake apiness l'envers du décor
Softshake apiness l'envers du décorSoftshake apiness l'envers du décor
Softshake apiness l'envers du décor
 

More from Bloombase

a50009291enw - Letter.pdf
a50009291enw - Letter.pdfa50009291enw - Letter.pdf
a50009291enw - Letter.pdfBloombase
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...Bloombase
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...Bloombase
 
Post-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusPost-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusBloombase
 
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625Bloombase
 
HPE - Additional license authorizations
HPE - Additional license authorizationsHPE - Additional license authorizations
HPE - Additional license authorizationsBloombase
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentBloombase
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Bloombase
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enwBloombase
 
Bloombase store safe bloombase, inc. - oracle cloud marketplace
Bloombase store safe   bloombase, inc. - oracle cloud marketplaceBloombase store safe   bloombase, inc. - oracle cloud marketplace
Bloombase store safe bloombase, inc. - oracle cloud marketplaceBloombase
 
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...Bloombase
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12Bloombase
 
Eskm & bloombase integration data security oct 16
Eskm & bloombase integration   data security oct 16Eskm & bloombase integration   data security oct 16
Eskm & bloombase integration data security oct 16Bloombase
 
Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enwBloombase
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdfBloombase
 
Bloombase store safe 1pager mf solution brief template 2017
Bloombase store safe   1pager mf solution brief template 2017Bloombase store safe   1pager mf solution brief template 2017
Bloombase store safe 1pager mf solution brief template 2017Bloombase
 
The connection beyond non stop encryption
The connection   beyond non stop encryptionThe connection   beyond non stop encryption
The connection beyond non stop encryptionBloombase
 
Blbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBlbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBloombase
 
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Bloombase
 

More from Bloombase (20)

a50009291enw - Letter.pdf
a50009291enw - Letter.pdfa50009291enw - Letter.pdf
a50009291enw - Letter.pdf
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
 
Post-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusPost-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and Morpheus
 
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
 
HPE - Additional license authorizations
HPE - Additional license authorizationsHPE - Additional license authorizations
HPE - Additional license authorizations
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop Environment
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enw
 
Bloombase store safe bloombase, inc. - oracle cloud marketplace
Bloombase store safe   bloombase, inc. - oracle cloud marketplaceBloombase store safe   bloombase, inc. - oracle cloud marketplace
Bloombase store safe bloombase, inc. - oracle cloud marketplace
 
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12
 
Eskm & bloombase integration data security oct 16
Eskm & bloombase integration   data security oct 16Eskm & bloombase integration   data security oct 16
Eskm & bloombase integration data security oct 16
 
Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enw
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdf
 
Bloombase store safe 1pager mf solution brief template 2017
Bloombase store safe   1pager mf solution brief template 2017Bloombase store safe   1pager mf solution brief template 2017
Bloombase store safe 1pager mf solution brief template 2017
 
The connection beyond non stop encryption
The connection   beyond non stop encryptionThe connection   beyond non stop encryption
The connection beyond non stop encryption
 
Blbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBlbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-en
 
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
 

Recently uploaded

Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 

Recently uploaded (20)

Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 

Customer Success - A Global Bank

  • 1. CUSTOMER SPOTLIGHT A Global Top 10 Bloombase® Spitfire SOA™ Security Bank Server Bloombase® Spitfire StoreSafe™ Storage Security Server Bloombase® Spitfire KeyCastle™ Key Management Server Bloombase® Spitfire™ High Availability Module A global top 10 bank operates more than 12,000 branches worldwide. Their core bank- ing systems support a wide range of users including tellers and back office internal staff for mission critical services including fund transfer, bill settlement, inter-bank wire transfer, automatic payment, credit analysis, and customer services, etc. They success- fully implemented Bloombase Spitfire security servers. The end result is the assurance of confidentiality, integrity and authenticity of message interchange, data warehouse and disaster recovery infrastructure meeting various stringent industry, state and their in-house information security regulatory standards. AT A GLANCE ABOUT THE CUSTOMER Global top 10 bank Number of branches: More than 12,000 Employees: More than 250,000 SUMMARY To protect intra-bank transactions in form of XML-based SOA data-in-flight from being tapped or tampered over the wire traversed through virtual private network via the Inter- net and to secure database and backup data- at-rest from unauthorized exposure as a result of hardware or media theft KEY CHALLENGES A single and total solution for SOA infor- mation security, database encryption, backup protection, and full life cycle key management OASIS ebXML and W3C XML digital signa- ture and cryptography compliant OVERVIEW High throughput XML transaction security processing A global bank operates its extensive network of over 12,000 branches all over the world in more than Gigabyte-XML transaction security batch 20 countries, inter-connects distributed computing infrastructure in every single branch for electronic processing data exchange supporting their business operations including teller services, customer services, fund Online database on-the-fly encryption and transfer, inter-bank transfer, merchant transaction settlement, automated payment, credit analysis, decryption etc. The customer used to rely on proprietary value-added network (VAN), a high cost dedicated pri- Backup archives are protected from expo- vate communications network to enable transaction information exchange which contain vast amount sure and alteration of highly sensitive and confidential data that can never be known to outsiders or at worst, be altered. No key exchange allowed and automatic Each and individual branch office has its local database storing confidential customer data for unin- key revocation is supported terrupted operations and business continuity in event of network outage. There it also preserves a No change to end user, administrator and staging area for batch transactions containing highly sensitive monetary information that are yet to be operator workflow settled and synchronized with headquarters’ central clearing system after hours. Mission critical and fault-tolerant Interoperable with real-time data replica- tion services for storage synchronization To cope with the growth of transactions, higher service availability requirements and lower total cost
  • 2. of ownership (TCO), customer is planning for a change of network carrier from dedicated VAN to the PROJECT OBJECTIVES Internet. However, multi-routing and cost saving as benefits of Internet bring in higher chance of attacks and thereby, vulnerabilities of information. Traditional link encryptors and virtual private network (VPN) Secures confidentiality, authenticity and have been put into consideration to enhance information privacy and integrity against outsider/ integrity of bank transactions in form of trespasser attacks, however, such measures are easily defeated by core attacks at network encryption XML and/or proprietary flat file EDI-like end-points. As network-based protection is insufficient, customer turns to defense in-depth application data layer data protection measures which can effectively secure confidentiality, authenticity and integrity of Protects privacy of confidential customer transaction information sent over the wire, plus persistent data protection securing sensitive database data stored in relational database systems and backup information from unauthorized exposure and tamper. Protects backup media and hardware from unauthorized exposure and alteration of sensitive archives On drawing up a total solution, customer’s IT security team discovered a number of major design flaws Automated and full life cycle key manage- that can hardly overcome with existing technologies and products they have in hand, if not properly ment addressed, it makes no difference than without a single protection at all. First major problem is the management, secure trusted exchange and revocation of large number of cryptographic keys on every branch nodes. Second, the proposed proprietary delimited flat-file data encryption format is hardly extensible for future expansion in data fields and message types. Third, available enterprise grade data SOLUTIONS AND SERVICES cryptography libraries all made no success to process batch transactions of volume in order of hun- dreds of megabytes to gigabytes. Last but not least, database and backup encryption utilities all require Spitfire SOA™ security server significant change to platform, software and application which are not accepted. Spitfire StoreSafe™ enterprise storage security server End customer eventually turned to Bloombase for their Spitfire information security server platform to Spitfire KeyCastle™ key management achieve end-to-end data protection at full transparency and infinite scalability. Bloombase Spitfire SOA server Security Server assures confidentiality, integrity and authenticity of transaction messages by state-of- Spitfire High Availability Module the-art cryptography and digital signature technologies. Transparent encryption of database, files and backup media are achieved without application change by use of Bloombase Spitfire StoreSafe Storage Security Server. Spitfire KeyCastle Key Management Server protects encryption keys and offers central- WHY BLOOMBASE SOLUTIONS ized full life-cycle management. Highly secure and industry standard based High performance, high throughput and HIGHLY SECURE INTRA-BANK AND INTER-BANK INFORMA- low latency Capable of handling extremely large data TION INTERCHANGE payloads and huge volume of database data To comply with end customer’s information privacy requirements on data-in-flight protection, Bloom- Proven and mission critical ready base Spitfire SOA Security Server protects XML and flat-file message payloads encapsulated in OASIS Hardware, platform and software interop- ebXML compliant message envelopes by encryption and digital signature. Bloombase Spitfire SOA erability and portability Security Server supports operation in pass-through mode which appears as an SOA end-point proxy or Able to scale with hardware and platform resources for future growth look-aside mode for SOA end-point’s remote invocation. Spitfire SOA Security Server secures SOA Transparent operation and administration payloads transparently based on predefined rules configured in its rule-based security processing Complete segregation of data ownership engine. and operation Wire-speed automated encryption, decryp- An outgoing bank transaction message produced at an SOA endpoint is intercepted at Spitfire SOA tion, signature generation and verification Security Server where confidential payload is first encrypted by recipients’ keys, later signed by sender’s private key. The secured ebXML envelope traverses through the VPN where sniffers have no way of obtaining the private information prior encrypted by Spitfire SOA Security Server. As the mes- sage enters recipient, Spitfire SOA Security Server acting as recipient end-point proxy to authenticate message sender identity and integrity by examining authenticity of its digital signature. Once it is veri- fied valid, Spitfire SOA Security Server decrypts the ciphered payload contents automatically before plain original electronic transaction message is presented to the actual recipient SOA service end-point, follow by actual business application processing. Thus, message privacy, content integrity and source identity for data exchange among branches can well be guaranteed. Unlike traditional data cryptographic libraries, Spitfire SOA Security Server is a purpose-built highly
  • 3. threaded server capable of handling huge payload data of gigabyte sizes or above, and large amount of concurrent message requests at one time, enabling customer to support their real time online IMPLEMENTATION HIGHLIGHTS business operations and resource intensive offline batch processing needs. A true end-to-end secure and super-scale With Bloombase Spitfire KeyCastle Key Management Server, customer enjoys centralized manage- message interchange and data warehouse ment of encryption keys. No more cumbersome insecure key exchange, Spitfire KeyCastle is designed system fully committed to Bloombase Spitfire and built using public key infrastructure (PKI) technology which requires no need of shared secrets security platform providing true privacy of secret keys and establishing trust and key validity on individual nodes. The end result to customer is simplified management yet increased security on key management. KEY BENEFITS Fully transparent information privacy, integrity and authenticity for both data in- "Bloombase Spitfire™ enterprise security plat- flight and at-rest Truly secure and total key management form brings together data in-flight protection, Highly available and fault-tolerant data at-rest encryption and key management in High encryption performance a single solution at high return on investment (ROI) with infinite scalability and extensibility” HARDWARE IBM p-Series Egenera BladeFrame PERSISTENT DATA — SECURE AND SAFE OPERATING SYSTEM Enter persistent data protection, customer deployed Bloombase Spitfire StoreSafe Storage Security Servers to secure their Oracle database, file system and backup archives. Bloombase Spitfire Store- IBM AIX 5.3 Safe Storage Security Server features storage block device and disk proxy, which virtualizes actual Sun Solaris 10 database storage and backup tape devices for database servers and backup agents to access as if Red Hat Enterprise Linux they are plain persistent data. Spitfire StoreSafe leverages cryptographic technologies on enterprise Microsoft Windows Server 2003 storage communication infrastructure providing virtual disks for encryption of confidential informa- tion on write operations, whereas automatic decryption of ciphered sensitive data on storage reads. Confidential bank transactions and customer data are stored encrypted naturally on physical disks, SOFTWARE tapes and virtual tape libraries (VTL), administrators, operators and intruders have no way of access- Oracle Database ing the plain secret information persisted. Customer is assured in worst case scenario storage media BEA WebLogic are taken or if any occasion of hardware theft, confidential information remain secret and private meeting industry and their internal information security requirements. Spitfire StoreSafe virtual storage enables ease of deployment and transparent operation requiring zero change to database system and backup infrastructure. No application change is needed, cus- tomer saves second development efforts and is assured minimum impact to existing computing services, the outcome is an efficient and more secure banking system. All in all, information privacy and integrity is improved with higher level of trust to information in- flight and at-rest without deteriorating user satisfaction and operational efficiency, helping customer achieve goals of cost saving, service enhancement, client confidence, effective risk management and preparing for the next level of business development. FOR MORE INFORMATION To learn more about Bloombase information security solutions for banking and financial services institutions, contact your Bloombase sales representative, or visit: www.bloombase.com © 2007 Bloombase Technologies. All rights reserved. Bloombase, Spitfire, Keyparc, StoreSafe, and other Bloombase products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of Bloombase Technologies Ltd in United States, China, Hong Kong and in several other countries all over the world. All other product and service names mentioned are the trademarks of their respective companies. The information contained herein is subject to change without notice. The only warranties for Bloombase products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. Bloombase shall not be liable for technical or editorial errors or omissions contained herein. 12/2007