SlideShare a Scribd company logo
1 of 14
Download to read offline
sqrrl
Secure.	
  Scale.	
  Adapt	
  
Sqrrl Data, Inc., All Rights Reserved
Security	
  of	
  data	
  within	
  Hadoop	
  
2	
  
Sqrrl Data, Inc., All Rights Reserved
Problem	
  
<5%	
  of	
  
Data	
  
Solu+on	
  
General Data Problems
Source:	
  	
  Forrester	
  
3	
  
Sqrrl Data, Inc., All Rights Reserved
What about security?
3	
  
4	
  
Sqrrl Data, Inc., All Rights Reserved
What is the market saying?
security	
  becomes	
  an	
  “enabler”	
  
by	
  making	
  it	
  possible	
  to	
  bring	
  
together	
  huge	
  stores	
  of	
  data	
  	
  
You	
  want	
  security	
  to	
  be	
  just	
  as	
  scalable,	
  high-­‐
performance	
  and	
  self-­‐organizing	
  as	
  the	
  
clusters	
  
most	
  big	
  data	
  technologies	
  don’t	
  have	
  any	
  security	
  
features	
  built	
  in	
  
want	
  fine-­‐grained	
  security	
  and	
  policy	
  control	
  at	
  the	
  
database-­‐level	
  
5	
  
Sqrrl Data, Inc., All Rights Reserved
	
  
•  With	
  every	
  copy	
  of	
  data,	
  there	
  is	
  an	
  increased	
  
risk	
  of	
  unintended	
  disclosure	
  
•  Every	
  now	
  and	
  then	
  people	
  with	
  access	
  and	
  
privileges	
  take	
  a	
  look	
  at	
  records	
  without	
  a	
  
legiCmate	
  business	
  purpose	
  e.g.,	
  an	
  employee	
  
of	
  a	
  banking	
  system	
  looking	
  up	
  their	
  neighbor	
  
A few more risks…
6	
  
Sqrrl Data, Inc., All Rights Reserved
The Perfect Storm
6	
  
Security	
  
Analysis	
  
Customer	
  
Support	
  
Customer	
  
Profiles	
  
Sales	
  &	
  
MarkeCng	
  
Social	
  
Media	
  
Business	
  
Improvement	
  
Big	
  
Data	
  
Regula+ons	
  
&	
  Breaches	
   Increased
profits
Increased
profits
Increased
profits
Increased
profits
Increased
profits
Increased
profits
7	
  
Sqrrl Data, Inc., All Rights Reserved
•  Big	
  Data	
  is	
  a	
  Cme-­‐bomb	
  based	
  on	
  how	
  things	
  are	
  
coming	
  together	
  
•  Big	
  Data	
  deployment	
  is	
  growing	
  fast;	
  rushing	
  into	
  it	
  
•  Shortage	
  in	
  Big	
  Data	
  skills	
  
•  Big	
  Data	
  security	
  soluCons	
  are	
  not	
  effecCve	
  
•  General	
  shortage	
  in	
  security	
  skills	
  
The Perfect Storm
7	
  
8	
  
Sqrrl Data, Inc., All Rights Reserved
So	
  what	
  can	
  we	
  do?	
  
9	
  
Sqrrl Data, Inc., All Rights Reserved
	
  
(Def.)	
  A	
  form	
  of	
  security	
  in	
  which	
  data	
  carries	
  with	
  it	
  the	
  
elements	
  of	
  provenance	
  that	
  are	
  required	
  to	
  make	
  policy	
  
decisions	
  on	
  its	
  visibility:	
  
	
  
•  Separate	
  data	
  modeling	
  for	
  security	
  and	
  analysis	
  
•  Data	
  comes	
  with	
  security	
  aYributes	
  governing	
  its	
  
visibility…..data	
  is	
  self-­‐describing	
  
•  Reusability	
  of	
  applicaCons	
  across	
  security	
  domains	
  
•  Distributed	
  development	
  of	
  ingest	
  and	
  query	
  applicaCons	
  
•  Supported	
  by	
  Accumulo’s	
  cell-­‐level	
  security	
  
Data-Centric Security
10	
  
Sqrrl Data, Inc., All Rights Reserved
Data-Centric Security
Within	
  Accumulo,	
  a	
  key	
  is	
  a	
  5-­‐tuple,	
  consis+ng	
  of:	
  	
  
	
  
"   Row:	
  Controls	
  Atomicity	
  
"   Column	
  Family:	
  Controls	
  Locality	
  	
  
"   Column	
  Qualifier:	
  	
  Controls	
  Uniqueness	
  
"   Visibility	
  Label:	
  	
  Controls	
  Access	
  
"   Timestamp:	
  	
  Controls	
  Versioning	
  
Row	
   Col.	
  Fam.	
   Col.	
  Qual.	
   Visibility	
   Timestamp	
   Value	
  
John	
  Doe	
   Notes	
   PCP	
   PCP_JD	
   20120912	
  
PaCent	
  suffers	
  
from	
  an	
  acute	
  …	
  
John	
  Doe	
   Test	
  Results	
   Cholesterol	
   JD|PCP_JD	
   20120912	
   183	
  
John	
  Doe	
   Test	
  Results	
   Mental	
  Health	
   JD|PSYCH_JD	
   20120801	
   Pass	
  
John	
  Doe	
   Test	
  Results	
   X-­‐Ray	
   JD|PHYS_JD	
   20120513	
   1010110110100…	
  
Accumulo	
  Key/Value	
  Example	
  
11	
  
Sqrrl Data, Inc., All Rights Reserved
Data-Centric Security
12	
  
Sqrrl Data, Inc., All Rights Reserved
Data-Centric Security
Row Col Value
1 Name Jones
1 Sales 100
1 Age 28
2 Name Smith
2 Sales 350
2 Age 25
2	
   Quota	
   1000	
  
Row Col Value
1 Name Anon1
1 Sales 100
2 Name Smith
2 Sales 350
2	
   Quota	
   1000	
  
User 1 User 2Data	
  Store	
  
Data-­‐centric	
  security	
  approach	
  allows	
  all	
  the	
  data	
  to	
  be	
  stored	
  on	
  a	
  
single	
  pla9orm	
  and	
  only	
  authorized	
  data	
  is	
  returned	
  to	
  the	
  user	
  
Pushing	
  security	
  to	
  the	
  data-­‐level,	
  simplifies	
  applica@on	
  development	
  
and	
  enables	
  more	
  powerful	
  queries	
  
13	
  
Sqrrl Data, Inc., All Rights Reserved
We	
  now	
  have	
  user	
  access	
  to	
  the	
  
data	
  secured.	
  	
  But	
  what	
  about	
  your	
  
HDFS	
  administrators?	
  
Encryption of Files
14	
  
Sqrrl Data, Inc., All Rights Reserved
Encryption of Files
By	
  encrypCng	
  the	
  files	
  we	
  write	
  
into	
  HDFS	
  we	
  further	
  eliminate	
  
who	
  can	
  access	
  the	
  data!	
  

More Related Content

What's hot

Ron Kasabian - Intel Big Data & Cloud Summit 2013
Ron Kasabian - Intel Big Data & Cloud Summit 2013Ron Kasabian - Intel Big Data & Cloud Summit 2013
Ron Kasabian - Intel Big Data & Cloud Summit 2013
IntelAPAC
 
Aujas_Gartner_Dubai_v1_Nov15
Aujas_Gartner_Dubai_v1_Nov15Aujas_Gartner_Dubai_v1_Nov15
Aujas_Gartner_Dubai_v1_Nov15
Sameer Shelke
 

What's hot (20)

Operar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronologíaOperar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronología
 
Sqrrl Enterprise: Big Data Security Analytics Use Case
Sqrrl Enterprise: Big Data Security Analytics Use CaseSqrrl Enterprise: Big Data Security Analytics Use Case
Sqrrl Enterprise: Big Data Security Analytics Use Case
 
Security bigdata
Security bigdataSecurity bigdata
Security bigdata
 
Sqrrl
SqrrlSqrrl
Sqrrl
 
Sqrrl Enterprise: Integrate, Explore, Analyze
Sqrrl Enterprise: Integrate, Explore, AnalyzeSqrrl Enterprise: Integrate, Explore, Analyze
Sqrrl Enterprise: Integrate, Explore, Analyze
 
Microsoft - Policing, Justice and the Law Enforcement Directive & GDPR
Microsoft - Policing, Justice and the Law Enforcement Directive & GDPRMicrosoft - Policing, Justice and the Law Enforcement Directive & GDPR
Microsoft - Policing, Justice and the Law Enforcement Directive & GDPR
 
Ron Kasabian - Intel Big Data & Cloud Summit 2013
Ron Kasabian - Intel Big Data & Cloud Summit 2013Ron Kasabian - Intel Big Data & Cloud Summit 2013
Ron Kasabian - Intel Big Data & Cloud Summit 2013
 
Big Data Day LA 2016/ NoSQL track - Privacy vs. Security in a Big Data World,...
Big Data Day LA 2016/ NoSQL track - Privacy vs. Security in a Big Data World,...Big Data Day LA 2016/ NoSQL track - Privacy vs. Security in a Big Data World,...
Big Data Day LA 2016/ NoSQL track - Privacy vs. Security in a Big Data World,...
 
Aujas_Gartner_Dubai_v1_Nov15
Aujas_Gartner_Dubai_v1_Nov15Aujas_Gartner_Dubai_v1_Nov15
Aujas_Gartner_Dubai_v1_Nov15
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Symantec Data Insight 4.0 July 2013
Symantec Data Insight 4.0 July 2013Symantec Data Insight 4.0 July 2013
Symantec Data Insight 4.0 July 2013
 
Delivering improved patient outcomes through advanced analytics 6.26.18
Delivering improved patient outcomes through advanced analytics 6.26.18Delivering improved patient outcomes through advanced analytics 6.26.18
Delivering improved patient outcomes through advanced analytics 6.26.18
 
3 reasons to modernize your data estate
3 reasons to modernize your data estate3 reasons to modernize your data estate
3 reasons to modernize your data estate
 
Threat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideThreat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the Outside
 
Conferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic SecurityConferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic Security
 
Symantec Data Insight for Storage
Symantec Data Insight for StorageSymantec Data Insight for Storage
Symantec Data Insight for Storage
 
Data Breaches: The Untold Story
Data Breaches: The Untold Story  Data Breaches: The Untold Story
Data Breaches: The Untold Story
 
Unlocking the Intelligence in Big Data
Unlocking the Intelligence in Big DataUnlocking the Intelligence in Big Data
Unlocking the Intelligence in Big Data
 
Big Data Analytics to Enhance Security
Big Data Analytics to Enhance SecurityBig Data Analytics to Enhance Security
Big Data Analytics to Enhance Security
 
Data security in cloud compu
Data security in cloud compuData security in cloud compu
Data security in cloud compu
 

Similar to Meetup presenation 06192013

SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
Rodrigo Piovesana
 

Similar to Meetup presenation 06192013 (20)

Preventing Data Breaches
Preventing Data BreachesPreventing Data Breaches
Preventing Data Breaches
 
Data security in the cloud
Data security in the cloud Data security in the cloud
Data security in the cloud
 
Sqrrl real time_big_data_20130411
Sqrrl real time_big_data_20130411Sqrrl real time_big_data_20130411
Sqrrl real time_big_data_20130411
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
 
Wp security-data-safe
Wp security-data-safeWp security-data-safe
Wp security-data-safe
 
Data security in a big data environment sweden
Data security in a big data environment   swedenData security in a big data environment   sweden
Data security in a big data environment sweden
 
Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Where data security and value of data meet in the cloud ulf mattsson
Where data security and value of data meet in the cloud   ulf mattssonWhere data security and value of data meet in the cloud   ulf mattsson
Where data security and value of data meet in the cloud ulf mattsson
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production Environments
 
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom KyteOracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
 
Best Practices for implementing Database Security Comprehensive Database Secu...
Best Practices for implementing Database Security Comprehensive Database Secu...Best Practices for implementing Database Security Comprehensive Database Secu...
Best Practices for implementing Database Security Comprehensive Database Secu...
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Big Data Security with HP ArcSight
Big Data Security with HP ArcSightBig Data Security with HP ArcSight
Big Data Security with HP ArcSight
 
Top 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationTop 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integration
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 
Sqrrl Overview for Stac Research
Sqrrl Overview for Stac ResearchSqrrl Overview for Stac Research
Sqrrl Overview for Stac Research
 
A proposed Solution: Data Availability and Error Correction in Cloud Computing
A proposed Solution: Data Availability and Error Correction in Cloud ComputingA proposed Solution: Data Availability and Error Correction in Cloud Computing
A proposed Solution: Data Availability and Error Correction in Cloud Computing
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...
 
Simplifying Data Governance and Security with a Logical Data Fabric (ASEAN)
Simplifying Data Governance and Security with a Logical Data Fabric (ASEAN)Simplifying Data Governance and Security with a Logical Data Fabric (ASEAN)
Simplifying Data Governance and Security with a Logical Data Fabric (ASEAN)
 

More from Sqrrl

More from Sqrrl (20)

Transitioning Government Technology
Transitioning Government TechnologyTransitioning Government Technology
Transitioning Government Technology
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your Hunts
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Machine Learning for Incident Detection: Getting Started
Machine Learning for Incident Detection: Getting StartedMachine Learning for Incident Detection: Getting Started
Machine Learning for Incident Detection: Getting Started
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
User and Entity Behavior Analytics using the Sqrrl Behavior Graph
User and Entity Behavior Analytics using the Sqrrl Behavior GraphUser and Entity Behavior Analytics using the Sqrrl Behavior Graph
User and Entity Behavior Analytics using the Sqrrl Behavior Graph
 
Threat Hunting Platforms (Collaboration with SANS Institute)
Threat Hunting Platforms (Collaboration with SANS Institute)Threat Hunting Platforms (Collaboration with SANS Institute)
Threat Hunting Platforms (Collaboration with SANS Institute)
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
 
Threat Hunting for Command and Control Activity
Threat Hunting for Command and Control ActivityThreat Hunting for Command and Control Activity
Threat Hunting for Command and Control Activity
 
Modernizing Your SOC: A CISO-led Training
Modernizing Your SOC: A CISO-led TrainingModernizing Your SOC: A CISO-led Training
Modernizing Your SOC: A CISO-led Training
 
Threat Hunting vs. UEBA: Similarities, Differences, and How They Work Together
Threat Hunting vs. UEBA: Similarities, Differences, and How They Work Together Threat Hunting vs. UEBA: Similarities, Differences, and How They Work Together
Threat Hunting vs. UEBA: Similarities, Differences, and How They Work Together
 
Leveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker ActivityLeveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker Activity
 
The Art and Science of Alert Triage
The Art and Science of Alert TriageThe Art and Science of Alert Triage
The Art and Science of Alert Triage
 
Reducing Mean Time to Know
Reducing Mean Time to KnowReducing Mean Time to Know
Reducing Mean Time to Know
 
The Linked Data Advantage
The Linked Data AdvantageThe Linked Data Advantage
The Linked Data Advantage
 
Sqrrl Datasheet: Cyber Hunting
Sqrrl Datasheet: Cyber HuntingSqrrl Datasheet: Cyber Hunting
Sqrrl Datasheet: Cyber Hunting
 
Benchmarking The Apache Accumulo Distributed Key–Value Store
Benchmarking The Apache Accumulo Distributed Key–Value StoreBenchmarking The Apache Accumulo Distributed Key–Value Store
Benchmarking The Apache Accumulo Distributed Key–Value Store
 
Scalable Graph Clustering with Pregel
Scalable Graph Clustering with PregelScalable Graph Clustering with Pregel
Scalable Graph Clustering with Pregel
 
What's Next for Google's BigTable
What's Next for Google's BigTableWhat's Next for Google's BigTable
What's Next for Google's BigTable
 
April 2015 Webinar: Cyber Hunting with Sqrrl
April 2015 Webinar: Cyber Hunting with SqrrlApril 2015 Webinar: Cyber Hunting with Sqrrl
April 2015 Webinar: Cyber Hunting with Sqrrl
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 

Meetup presenation 06192013

  • 1. sqrrl Secure.  Scale.  Adapt   Sqrrl Data, Inc., All Rights Reserved Security  of  data  within  Hadoop  
  • 2. 2   Sqrrl Data, Inc., All Rights Reserved Problem   <5%  of   Data   Solu+on   General Data Problems Source:    Forrester  
  • 3. 3   Sqrrl Data, Inc., All Rights Reserved What about security? 3  
  • 4. 4   Sqrrl Data, Inc., All Rights Reserved What is the market saying? security  becomes  an  “enabler”   by  making  it  possible  to  bring   together  huge  stores  of  data     You  want  security  to  be  just  as  scalable,  high-­‐ performance  and  self-­‐organizing  as  the   clusters   most  big  data  technologies  don’t  have  any  security   features  built  in   want  fine-­‐grained  security  and  policy  control  at  the   database-­‐level  
  • 5. 5   Sqrrl Data, Inc., All Rights Reserved   •  With  every  copy  of  data,  there  is  an  increased   risk  of  unintended  disclosure   •  Every  now  and  then  people  with  access  and   privileges  take  a  look  at  records  without  a   legiCmate  business  purpose  e.g.,  an  employee   of  a  banking  system  looking  up  their  neighbor   A few more risks…
  • 6. 6   Sqrrl Data, Inc., All Rights Reserved The Perfect Storm 6   Security   Analysis   Customer   Support   Customer   Profiles   Sales  &   MarkeCng   Social   Media   Business   Improvement   Big   Data   Regula+ons   &  Breaches   Increased profits Increased profits Increased profits Increased profits Increased profits Increased profits
  • 7. 7   Sqrrl Data, Inc., All Rights Reserved •  Big  Data  is  a  Cme-­‐bomb  based  on  how  things  are   coming  together   •  Big  Data  deployment  is  growing  fast;  rushing  into  it   •  Shortage  in  Big  Data  skills   •  Big  Data  security  soluCons  are  not  effecCve   •  General  shortage  in  security  skills   The Perfect Storm 7  
  • 8. 8   Sqrrl Data, Inc., All Rights Reserved So  what  can  we  do?  
  • 9. 9   Sqrrl Data, Inc., All Rights Reserved   (Def.)  A  form  of  security  in  which  data  carries  with  it  the   elements  of  provenance  that  are  required  to  make  policy   decisions  on  its  visibility:     •  Separate  data  modeling  for  security  and  analysis   •  Data  comes  with  security  aYributes  governing  its   visibility…..data  is  self-­‐describing   •  Reusability  of  applicaCons  across  security  domains   •  Distributed  development  of  ingest  and  query  applicaCons   •  Supported  by  Accumulo’s  cell-­‐level  security   Data-Centric Security
  • 10. 10   Sqrrl Data, Inc., All Rights Reserved Data-Centric Security Within  Accumulo,  a  key  is  a  5-­‐tuple,  consis+ng  of:       "   Row:  Controls  Atomicity   "   Column  Family:  Controls  Locality     "   Column  Qualifier:    Controls  Uniqueness   "   Visibility  Label:    Controls  Access   "   Timestamp:    Controls  Versioning   Row   Col.  Fam.   Col.  Qual.   Visibility   Timestamp   Value   John  Doe   Notes   PCP   PCP_JD   20120912   PaCent  suffers   from  an  acute  …   John  Doe   Test  Results   Cholesterol   JD|PCP_JD   20120912   183   John  Doe   Test  Results   Mental  Health   JD|PSYCH_JD   20120801   Pass   John  Doe   Test  Results   X-­‐Ray   JD|PHYS_JD   20120513   1010110110100…   Accumulo  Key/Value  Example  
  • 11. 11   Sqrrl Data, Inc., All Rights Reserved Data-Centric Security
  • 12. 12   Sqrrl Data, Inc., All Rights Reserved Data-Centric Security Row Col Value 1 Name Jones 1 Sales 100 1 Age 28 2 Name Smith 2 Sales 350 2 Age 25 2   Quota   1000   Row Col Value 1 Name Anon1 1 Sales 100 2 Name Smith 2 Sales 350 2   Quota   1000   User 1 User 2Data  Store   Data-­‐centric  security  approach  allows  all  the  data  to  be  stored  on  a   single  pla9orm  and  only  authorized  data  is  returned  to  the  user   Pushing  security  to  the  data-­‐level,  simplifies  applica@on  development   and  enables  more  powerful  queries  
  • 13. 13   Sqrrl Data, Inc., All Rights Reserved We  now  have  user  access  to  the   data  secured.    But  what  about  your   HDFS  administrators?   Encryption of Files
  • 14. 14   Sqrrl Data, Inc., All Rights Reserved Encryption of Files By  encrypCng  the  files  we  write   into  HDFS  we  further  eliminate   who  can  access  the  data!