SlideShare a Scribd company logo
1 of 50
Understanding Your Data Flow:
 Using Tokenization to Secure
 Data

Ulf Mattsson, CTO Protegrity




         2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.
Welcome
• Type in questions using the Ask A Question button

• All audio is streamed over your computer
   – Having technical issues? Click the ? button

• Click the Attachments button to find a printable copy of this
  presentation.

• After viewing the webinar, ISACA Members may earn 1 CPE credit.
   – Find a link to the CPE Quiz on the Attachments button.
   – Once you pass the quiz, you will receive a printable CPE
      Certificate.

• Question or suggestion? Email them to eLearning@isaca.org

                  2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   2
Ulf Mattsson, CTO Protegrity

  • 20 years with IBM Research & Development and
    Global Services
  • Started Protegrity in 1994 (Data Security)
  • Inventor of 25 patents – Encryption and Tokenization
  • Member of
     – PCI Security Standards Council (PCI SSC)
     – American National Standards Institute (ANSI) X9
     – International Federation for Information Processing
         (IFIP) WG 11.3 Data and Application Security
     – ISACA , ISSA and Cloud Security Alliance (CSA)




                      2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   3
Agenda

  •   Trends in Data Breaches & Data Protection
  •   Encryption Versus Tokenization
  •   Cloud Environments
  •   PCI DSS Trends
  •   Case Studies
  •   Risk Management




               2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   4
DATA
     IS
UNDER ATTACK

  2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   5
A Growing Threat




                                                               Attacks by Anonymous include
                                                               • CIA, Interpol, Sony, Stratfor and
                                                               HBGary Federal


Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/, http://en.wikipedia.org/wiki/Timeline_of_events_involving_Anonymous




                                     2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                                         6
“Hacktivism” is Dominating

                                             Activist group

                             Organized criminal group

          Relative or acquaintance of employee

    Former employee (no longer had access)

                                  Unaffiliated person(s)

                                                   Unknown

                                                                    0       10        20       30      40   50   60   70
                                                                                                                      %




 By percent of records
 Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/



                                      2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                       7
What Data is Compromised?
        Personal information (Name, SS#, Addr, etc.)

                  Unknown (specific type is not known)

                                               Medical records

                                      Classified information

                                                 Trade secrets

                     Copyrighted/Trademarked material

            System information (config, svcs, sw, etc.)

                              Bank account numbers/data

  Sensitive organizational data (reports, plans, etc.)

 Authentication credentials (usernames, pwds, etc.)

                              Payment card numbers/data

                                                                        0      20          40        60   80   100   %120
 By percent of records.
 Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/


                                    2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                     8
LinkedIn: Class Action Suit


                   By John Fontana | June 19, 2012

         A class action suit against LinkedIn claiming that
     violation of its own privacy policies and user agreements
          allowed hackers to steal 6.46 million passwords.




                2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   9
Other Major Data Breaches
                       April 2011           May 2011                Jun 2011              Jul 2011   Aug 2011
  Time


 Impact $




  Attack
  Type



   Source: IBM 2012 Security Breaches Trend and Risk Report

                             2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                     10
The Sony Breach
 • Lost 100 million passwords and personal
   details stored in clear
 • Spent $171 million related to the data
   breach
 • Sony's stock price has fallen 40 percent
 • For three pennies an hour, hackers can rent
   Amazon.com to wage cyber attacks such as
   the one that crippled Sony
 • Attack via SQL Injection


            2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   11
What is SQL Injection?

                                                  SQL Command Injected




                                  Application



                                                                           Data
                                                                           Store




          2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.           12
SQL Injection Increasing

         25,000

         20,000

         15,000


         10,000

          5,000



                        Q1 2011                                     Q2 2011                  Q3 2011

   Source: IBM 2012 Security Breaches Trend and Risk Report




                            2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.             13
New Industries are Targets

        Accommodation and Food Services

                                                Retail Trade

                              Finance and Insurance

         Health Care and Social Assistance

                                                           Other

                                                  Information

                                                                        0       10          20         30   40   50   60


 By percent of breaches
 Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/



                                      2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                  14
The Changing Threat Landscape

 • Some issues have stayed constant:
     – Threat landscape continues to gain
       sophistication
     – Attackers will always be a step ahead of the
       defenders
 • We are fighting highly organized, well-funded crime
   syndicates and nations
 • Move from detective to preventative controls
   needed
  Source: http://www.csoonline.com/article/602313/the-changing-threat-landscape?page=2

                          2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   15
How are Breaches Discovered?
                               Notified by law enforcement
               Third-party fraud detection (e.g., CPP)
               Reported by customer/partner affected
                        Brag or blackmail by perpetrator
                                                           Unknown
            Witnessed and/or reported by employee
                                                             Other(s)
                    Internal fraud detection mechanism
          Financial audit and reconciliation process
                    Log analysis and/or review process
          Unusual system behavior or performance

                                                                           0       10       20       30     40   50   60   70 %

     By percent of breaches . Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/



16                                         2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                         16
Assets Compromised
                       Database server
                 Web/application server
                   Desktop/Workstation
                               Mail server
                Call Center Staff People
                 Remote Access server
                        Laptop/Netbook
                              File server
  Pay at the Pump terminal User devices
            Cashier/Teller/Waiter People
 Payment card (credit, debit, etc.) Offline…
    Regular employee/end-user People
       Automated Teller Machine (ATM)
              POS terminal User devices
            POS server (store controller)

                                                                0         20          40            60   80   100 % 120
   By percent of records
   Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/



                                   2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                         17
Hacking and Malware
                                                   Threat Action Categories
                 Hacking
                 Malware
                   Social
                 Physical
                  Misuse
                    Error
           Environmental

                                               0                        50                100          %   150

 By percent of records
 Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/



                                      2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.             18
PCI DSS
     COMPLIANCE


19    2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   19
Was PCI Data Protected?

            9: Restrict physical access to cardholder data

           5: Use and regularly update anti-virus software

                4: Encrypt transmission of cardholder data
      2: Do not use vendor-supplied defaults for security
                         parameters
 12: Maintain a policy that addresses information security
 1: Install and maintain a firewall configuration to protect
                             data
      8: Assign a unique ID to each person with computer
                              access
              6: Develop and maintain secure systems and
                               applications
    10: Track and monitor all access to network resources
                            and data
      11: Regularly test security systems and processes

     7: Restrict access to data by business need-to-know

                                         3: Protect Stored Data
                                                                                                                                 %

                                                                     0      10    20     30       40   50   60   70   80   90   100
 Based on post-breach reviews. Relevant Organizations in Compliance with PCI DSS. Verizon Study

                                   2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                                20
Amazon’s PCI Compliance

• PCI-DSS 2.0 doesn't address multi-tenancy concerns

• You can store PAN data on S3, but it still needs to be
  encrypted in accordance with PCI-DSS requirements
   • Amazon doesn't do this for you -- it's something you need to
     implement yourself; including key
     management, rotation, logging, etc.
   • If you deploy a server instance in EC2 it still needs to be assessed
     by your QSA

• Your organization's assessment scope isn't necessarily
  reduced
   • It might be when you move to something like a tokenization service
     where you reduce your handling of PAN data
  Source: securosis.com
                          2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   21
WHAT HAS
     THE INDUSTRY
       DONE TO
     SECURE DATA?

22     2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   22
Use of Enabling Technologies

              Access controls                       1%                                   91%

  Database activity monitoring                   18%                               47%

         Database encryption                     30%                      35%

  Backup / Archive encryption                    21%                         39%

                Data masking                     28%                 28%

  Application-level encryption                      7%                29%

                 Tokenization                    22%              23%

                                                  Evaluating

                      2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.           23
Tokenization vs. Encryption


                                                                  Encryption         Tokenization
             Used Approach                                    Cipher System          Code System

       Cryptographic algorithms
          Cryptographic keys
              Code books
              Index tokens
   Source: McGraw-HILL ENCYPLOPEDIA OF SCIENCE & TECHNOLOGY




                    2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                  24
How can we Secure The Data
Flow?



 Retail                                                                                    Bank
 Store




          Payment                                                              Corporate
          Network                                                              Systems




                    2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                25
What Has The Industry Done?
 Total Cost    Input Value: 3872 3789 1620 3675
 Of
 Ownership
               Strong Encryption      !@#$%a^.,mhu7///&*B()_+!@
    High       AES, 3DES



                             Format Preserving Encryption                 8278 2789 2990 2789
                             DTP, FPE
                             Format Preserving

                                                 Vault-based Tokenization             8278 2789 2990 2789
                                                 Greatly reduced Key
                                                 Management

                                                                       Vaultless Tokenization
     Low
                                                                       No Vault
                                                                                      8278 2789 2990 2789




              1970      2000                2005                2010

                     2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                         26
WHAT IS THE
  DIFFERENCE
    BETWEEN
VAULT-BASED AND
   VAULTLESS
 TOKENIZATION?
   2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   27
We Started with Vault-Based Tokenization …




28              2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   28
Issues with Vault-based
Tokenization




          2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   29
Goal: Miniaturization of the
Tokenization Server



                                                                                Evolution



                                                                                             Vault-less
                                                                                            Tokenization
                                                                                               Server




   Vault-based Tokenization Server


               2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                         30
Tokenization Differentiators

                     Vault-based Tokenization                                Vaultless Tokenization
 Footprint         Large, Expanding.                               Small, Static.

 High Availability, Complex, expensive                             No replication required.
 Disaster Recovery replication required.

 Distribution      Practically impossible to                       Easy to deploy at different
                   distribute geographically.                      geographically distributed
                                                                   locations.
 Reliability       Prone to collisions.                            No collisions.

 Performance,      Will adversely impact                           Little or no latency. Fastest industry
 Latency, and      performance & scalability.                      tokenization.
 Scalability
 Extendibility     Practically impossible.                         Unlimited Tokenization Capability.



                      2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                        31
External Validation of Vaultless
Tokenization
  “The Vaultless tokenization scheme offers excellent security, since it is
  based on fully randomized tables. This is a fully distributed tokenization
    approach with no need for synchronization and there is no risk for
                                collisions.“

                               Prof. Dr. Ir. Bart Preneel
                       Katholieke University Leuven, Belgium *




                 Bart Preneel is a Belgian cryptographer and cryptanalyst.
                He is a professor at Katholieke Universiteit Leuven, president
                  of the International Association for Cryptologic Research
       * The Katholieke University Leuven in Belgium is where Advanced Encryption Standard (AES) was invented.

                            2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                       32
SPEED
   &
SECURITY

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   33
Speed of Different Protection
Methods
            Transactions per second*
    10 000 000 -

     1 000 000 -

       100 000 -

         10 000 -

           1 000 -

              100 -
                            I                           I                            I            I
                     Vault-based                   Format                     AES CBC         Vaultless
                          Data                   Preserving                   Encryption        Data
                    Tokenization                 Encryption                    Standard      Tokenization
    *: Speed will depend on the configuration


                            2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                  34
Security of Different Protection
Methods
 Security Level

          High



           Low


                     I                           I                            I         I
              Vault-based                   Format                     AES CBC      Vaultless
                  Data                   Preserving                   Encryption      Data
              Tokenization               Encryption                    Standard    Tokenization


                  2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                  35
CASE STUDIES
           -
      VAULTLESS
     TOKENIZATION
36     2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   36
Case Study: Large Chain Store

 Why? Reduce compliance cost by 50%
   – 50 million Credit Cards, 700 million daily transactions
   – Performance Challenge: 30 days with Basic to 90 minutes with
     Vaultless Tokenization
   – End-to-End Tokens: Started with the D/W and expanding to stores
   – Lower maintenance cost – don’t have to apply all 12 requirements
   – Better security – able to eliminate several business and daily reports
   – Qualified Security Assessors had no issues
       • “With encryption, implementations can spawn dozens of questions”
       • “There were no such challenges with tokenization”




                   2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   37
Case Studies: Retail
 Customer 1: Why? Three major concerns solved
    – Performance Challenge; Initial tokenization
    – Vendor Lock-In: What if we want to switch payment processor
    – Extensive Enterprise End-to-End Credit Card Data Protection
 Customer 2: Why? Desired single vendor to provide data
   protection
    – Combined use of tokenization and encryption
    – Looking to expand tokens beyond CCN to PII
 Customer 3: Why? Remove compensating controls from the
   mainframe
    – Tokens on the mainframe to avoid compensating controls



                 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   38
PCI DSS
           &
     OUT-OF-SCOPE

39     2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   39
Tokenization and Encryption are
Different




           2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   40
Tokenization and “PCI Out Of
Scope”
                                                                        De-tokenization
                                    No                                    Available?

                                                                                                         Yes
                             Random Number
                                Tokens?
                                                                                                No:
                                    Yes                                                         FPE

                            Isolated from Card
                                Holder Data
 Yes                          Environment?                                          No

   Out of                                                                 Scope                       No Scope
   Scope                                                                 Reduction                    Reduction
 Source: http://www.securosis.com


                               2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                     41
BEYOND
       PCI


42   2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   42
How Should I Secure Different
Data?
                File                                           Field
             Encryption                                     Tokenization
   Use
   Case
                                                                                           Card
  Simple -                                                  PII                           Holder   PCI
                                                                                           Data


             PHI
                    Protected
                      Health
 Complex -         Information
                                                                                                   Type of
                   I                                                                      I
                                                                                                    Data
             Un-structured                                                           Structured
                    2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                       43
Flexibility in Token Format
Controls
  Type of Data     Input                              Token                                      Comment

  Credit Card      3872 3789 1620 3675                8278 2789 2990 2789                        Numeric

  Credit Card      3872 3789 1620 3675                8278 2789 2990 3675                        Numeric, Last 4 digits exposed

  Credit Card      3872 3789 1620 3675                3872 qN4e 5yPx 3675                        Alpha-Numeric, Digits exposed

  Medical ID       29M2009ID                          497HF390D                                  Alpha-Numeric

  Date             10/30/1955                         12/25/2034                                 Date - multiple date formats

  E-mail Address   yuri.gagarin@protegrity.com        empo.snaugs@svtiensnni.snk                 Alpha Numeric

  SSN              075672278 or 075-67-2278           287382567 or 287-38-2567                   Numeric, delimiters in input

  Invalid Luhn     5105 1051 0510 5100                8278 2789 2990 2782                        Luhn check will fail

  Binary           0x010203                           0x123296910112

  Alphanumeric                                                                                   Position to place alpha is
                   5105 1051 0510 5100                8278 2789 299A 2781
  Indicator                                                                                      configurable

  Decimal          123.45                             9842.56                                    Non length preserving

                                                                                                 Deliver a different token to different
                                                      Merchant 1: 8278 2789 2990 2789
  Multi-Merchant   3872 3789 1620 3675                                                           merchant based on the same credit
                                                      Merchant 2: 9302 8999 2662 6345
                                                                                                 card number.

                                2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                                      44
RISK
MANAGEMENT


  2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   45
Choose Your Defenses
   Cost
          Cost of Aversion –                                                  Expected Losses
          Protection of Data                                                  from the Risk

                             Total Cost


                                 Optimal
                                  Risk




                                                                                         Protection
                                 I                                   I                     Option
                               Data                              Monitoring
                             Lockdown

             2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                      46
Matching Data Protection with Risk
Level

                                                      Risk Level                   Solution
           Data         Risk
           Field        Level                                                     Tokenization, s
                                                       High Risk
  Credit Card Number     25                                                           trong
                                                        (16-25)
                                                                                    encryption
 Social Security Number  20
     Email Address       20                                                        Monitoring,
    Customer Name        12                         Medium Risk                   masking, format
     Secret Formula      10                            (6-15)                       controlling
    Employee Name         9                                                         encryption
 Employee Health Record   6
         Zip Code         3                              Low Risk                   Monitoring
                                                           (1-5)




                 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.                     47
Summary
 • Optimal support of complex enterprise requirements
    – Heterogeneous platform supports all operating systems and databases
    – Flexible protectors (Database, Application, File)
    – Risk Adjusted Data Protection offers the options for protection data with
      the appropriate strength.
    – Built-in Key Management
    – Consistent Enterprise policy enforcement and audit logging
 • Innovative
    – Pushing data protection with industry leading
 • Proven
    – Proven platform currently protects the worlds largest companies
 • Experienced
    – Experienced staff will be there with support along the way to complete data protection




                       2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.          48
Questions?




2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   49
Thank you!




             Ulf Mattsson
             Protegrity CTO
             ulf.mattsson AT protegrity.com




               2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.   50

More Related Content

What's hot

CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...
CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...
CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...CloudIDSummit
 
Risk Assessment Cybersecurity Project at Utica College
Risk Assessment Cybersecurity Project at Utica CollegeRisk Assessment Cybersecurity Project at Utica College
Risk Assessment Cybersecurity Project at Utica CollegeJeff Macharyas
 
Globalnest powerpoint presentation
Globalnest powerpoint presentationGlobalnest powerpoint presentation
Globalnest powerpoint presentationMuhammed Hussain
 
Corporate Data: A Protected Asset or a Ticking Time Bomb?
Corporate Data: A Protected Asset or a Ticking Time Bomb? Corporate Data: A Protected Asset or a Ticking Time Bomb?
Corporate Data: A Protected Asset or a Ticking Time Bomb? Varonis
 
IRJET-An Economical and Secured Approach for Continuous and Transparent User ...
IRJET-An Economical and Secured Approach for Continuous and Transparent User ...IRJET-An Economical and Secured Approach for Continuous and Transparent User ...
IRJET-An Economical and Secured Approach for Continuous and Transparent User ...IRJET Journal
 
Easing the Pains of Certificate Management
Easing the Pains of Certificate ManagementEasing the Pains of Certificate Management
Easing the Pains of Certificate ManagementEntrust Datacard
 
Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4OracleIDM
 
Smart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldSmart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldKatherine Cola
 
Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authenticationHai Nguyen
 
Palerra_CASB_UBA_WhitePaper
Palerra_CASB_UBA_WhitePaperPalerra_CASB_UBA_WhitePaper
Palerra_CASB_UBA_WhitePaperEric Opp
 
76 s201923
76 s20192376 s201923
76 s201923IJRAT
 
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...amadhireddy
 
Cloud computing identity management summary
Cloud computing identity management summaryCloud computing identity management summary
Cloud computing identity management summaryBrandon Dunlap
 
A better waytosecureapps-finalv1
A better waytosecureapps-finalv1A better waytosecureapps-finalv1
A better waytosecureapps-finalv1OracleIDM
 
The 10 most intelligent identity & access management solution providers 2020.
The 10 most intelligent identity & access management solution providers  2020.The 10 most intelligent identity & access management solution providers  2020.
The 10 most intelligent identity & access management solution providers 2020.Merry D'souza
 

What's hot (20)

CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...
CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...
CIS13: From Governance to Virtualization: The Expanding Arena of Privileged I...
 
Risk Assessment Cybersecurity Project at Utica College
Risk Assessment Cybersecurity Project at Utica CollegeRisk Assessment Cybersecurity Project at Utica College
Risk Assessment Cybersecurity Project at Utica College
 
Globalnest powerpoint presentation
Globalnest powerpoint presentationGlobalnest powerpoint presentation
Globalnest powerpoint presentation
 
Compliance & Identity access management
Compliance & Identity access management Compliance & Identity access management
Compliance & Identity access management
 
Corporate Data: A Protected Asset or a Ticking Time Bomb?
Corporate Data: A Protected Asset or a Ticking Time Bomb? Corporate Data: A Protected Asset or a Ticking Time Bomb?
Corporate Data: A Protected Asset or a Ticking Time Bomb?
 
IRJET-An Economical and Secured Approach for Continuous and Transparent User ...
IRJET-An Economical and Secured Approach for Continuous and Transparent User ...IRJET-An Economical and Secured Approach for Continuous and Transparent User ...
IRJET-An Economical and Secured Approach for Continuous and Transparent User ...
 
What is Two Factor Authentication
What is Two Factor AuthenticationWhat is Two Factor Authentication
What is Two Factor Authentication
 
IDENTITY ACCESS MANAGEMENT
IDENTITY ACCESS MANAGEMENTIDENTITY ACCESS MANAGEMENT
IDENTITY ACCESS MANAGEMENT
 
Easing the Pains of Certificate Management
Easing the Pains of Certificate ManagementEasing the Pains of Certificate Management
Easing the Pains of Certificate Management
 
Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4
 
Smart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldSmart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud World
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authentication
 
Palerra_CASB_UBA_WhitePaper
Palerra_CASB_UBA_WhitePaperPalerra_CASB_UBA_WhitePaper
Palerra_CASB_UBA_WhitePaper
 
76 s201923
76 s20192376 s201923
76 s201923
 
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
 
Digital documents & e-discovery
Digital documents & e-discovery Digital documents & e-discovery
Digital documents & e-discovery
 
Cloud computing identity management summary
Cloud computing identity management summaryCloud computing identity management summary
Cloud computing identity management summary
 
A better waytosecureapps-finalv1
A better waytosecureapps-finalv1A better waytosecureapps-finalv1
A better waytosecureapps-finalv1
 
The 10 most intelligent identity & access management solution providers 2020.
The 10 most intelligent identity & access management solution providers  2020.The 10 most intelligent identity & access management solution providers  2020.
The 10 most intelligent identity & access management solution providers 2020.
 

Viewers also liked

How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016Ulf Mattsson
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Ulf Mattsson
 
A project approach to HIPAA
A project approach to HIPAAA project approach to HIPAA
A project approach to HIPAADaniel P Wallace
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Ulf Mattsson
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016Ulf Mattsson
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 

Viewers also liked (6)

How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
 
A project approach to HIPAA
A project approach to HIPAAA project approach to HIPAA
A project approach to HIPAA
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 

Similar to Understanding Data Flow: Using Tokenization to Secure Information

Ulf mattsson webinar jun 7 2012 slideshare version
Ulf mattsson webinar jun 7 2012   slideshare versionUlf mattsson webinar jun 7 2012   slideshare version
Ulf mattsson webinar jun 7 2012 slideshare versionUlf Mattsson
 
ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012Ulf Mattsson
 
ISACA NA CACS 2012 Orlando session 414 Ulf Mattsson
ISACA NA CACS 2012 Orlando session 414 Ulf MattssonISACA NA CACS 2012 Orlando session 414 Ulf Mattsson
ISACA NA CACS 2012 Orlando session 414 Ulf MattssonUlf Mattsson
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Ulf Mattsson
 
Shield db data security
Shield db   data securityShield db   data security
Shield db data securityMousumi Manna
 
Shield db data security
Shield db   data securityShield db   data security
Shield db data securityMousumi Manna
 
Shield db data security
Shield db   data securityShield db   data security
Shield db data securityTapan Biswas
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Tokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and ComplianceTokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and ComplianceUlf Mattsson
 
BYOD: Risks and Opportunities
BYOD: Risks and OpportunitiesBYOD: Risks and Opportunities
BYOD: Risks and Opportunitiesbudzeg
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010joevest
 
Con8834 bring your own identity - final
Con8834   bring your own identity - finalCon8834   bring your own identity - final
Con8834 bring your own identity - finalOracleIDM
 
2013 PMA Business Security Insights
2013 PMA Business Security Insights2013 PMA Business Security Insights
2013 PMA Business Security Insightsgotopaz
 
Cacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalCacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalUlf Mattsson
 
We cant hack ourselves secure
We cant hack ourselves secureWe cant hack ourselves secure
We cant hack ourselves secureEoin Keary
 
Bridging the Gap Between Your Security Defenses and Critical Data
Bridging the Gap Between Your Security Defenses and Critical DataBridging the Gap Between Your Security Defenses and Critical Data
Bridging the Gap Between Your Security Defenses and Critical DataIBM Security
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Web security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearyWeb security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearydrewz lin
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesCamilo Fandiño Gómez
 

Similar to Understanding Data Flow: Using Tokenization to Secure Information (20)

Ulf mattsson webinar jun 7 2012 slideshare version
Ulf mattsson webinar jun 7 2012   slideshare versionUlf mattsson webinar jun 7 2012   slideshare version
Ulf mattsson webinar jun 7 2012 slideshare version
 
ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012
 
ISACA NA CACS 2012 Orlando session 414 Ulf Mattsson
ISACA NA CACS 2012 Orlando session 414 Ulf MattssonISACA NA CACS 2012 Orlando session 414 Ulf Mattsson
ISACA NA CACS 2012 Orlando session 414 Ulf Mattsson
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0
 
Shield db data security
Shield db   data securityShield db   data security
Shield db data security
 
Shield db data security
Shield db   data securityShield db   data security
Shield db data security
 
Shield db data security
Shield db   data securityShield db   data security
Shield db data security
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Tokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and ComplianceTokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and Compliance
 
BYOD: Risks and Opportunities
BYOD: Risks and OpportunitiesBYOD: Risks and Opportunities
BYOD: Risks and Opportunities
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010
 
Con8834 bring your own identity - final
Con8834   bring your own identity - finalCon8834   bring your own identity - final
Con8834 bring your own identity - final
 
2013 PMA Business Security Insights
2013 PMA Business Security Insights2013 PMA Business Security Insights
2013 PMA Business Security Insights
 
Cacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalCacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 final
 
We cant hack ourselves secure
We cant hack ourselves secureWe cant hack ourselves secure
We cant hack ourselves secure
 
Bridging the Gap Between Your Security Defenses and Critical Data
Bridging the Gap Between Your Security Defenses and Critical DataBridging the Gap Between Your Security Defenses and Critical Data
Bridging the Gap Between Your Security Defenses and Critical Data
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Web security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearyWeb security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-keary
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 

More from Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Ulf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Ulf Mattsson
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...Ulf Mattsson
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesUlf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeUlf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchainUlf Mattsson
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsUlf Mattsson
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaUlf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningUlf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKUlf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsUlf Mattsson
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonUlf Mattsson
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAUlf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?Ulf Mattsson
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2bUlf Mattsson
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020Ulf Mattsson
 

More from Ulf Mattsson (20)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Book
BookBook
Book
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 

Recently uploaded

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 

Recently uploaded (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Understanding Data Flow: Using Tokenization to Secure Information

  • 1. Understanding Your Data Flow: Using Tokenization to Secure Data Ulf Mattsson, CTO Protegrity 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.
  • 2. Welcome • Type in questions using the Ask A Question button • All audio is streamed over your computer – Having technical issues? Click the ? button • Click the Attachments button to find a printable copy of this presentation. • After viewing the webinar, ISACA Members may earn 1 CPE credit. – Find a link to the CPE Quiz on the Attachments button. – Once you pass the quiz, you will receive a printable CPE Certificate. • Question or suggestion? Email them to eLearning@isaca.org 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 2
  • 3. Ulf Mattsson, CTO Protegrity • 20 years with IBM Research & Development and Global Services • Started Protegrity in 1994 (Data Security) • Inventor of 25 patents – Encryption and Tokenization • Member of – PCI Security Standards Council (PCI SSC) – American National Standards Institute (ANSI) X9 – International Federation for Information Processing (IFIP) WG 11.3 Data and Application Security – ISACA , ISSA and Cloud Security Alliance (CSA) 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 3
  • 4. Agenda • Trends in Data Breaches & Data Protection • Encryption Versus Tokenization • Cloud Environments • PCI DSS Trends • Case Studies • Risk Management 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 4
  • 5. DATA IS UNDER ATTACK 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 5
  • 6. A Growing Threat Attacks by Anonymous include • CIA, Interpol, Sony, Stratfor and HBGary Federal Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/, http://en.wikipedia.org/wiki/Timeline_of_events_involving_Anonymous 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 6
  • 7. “Hacktivism” is Dominating Activist group Organized criminal group Relative or acquaintance of employee Former employee (no longer had access) Unaffiliated person(s) Unknown 0 10 20 30 40 50 60 70 % By percent of records Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/ 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 7
  • 8. What Data is Compromised? Personal information (Name, SS#, Addr, etc.) Unknown (specific type is not known) Medical records Classified information Trade secrets Copyrighted/Trademarked material System information (config, svcs, sw, etc.) Bank account numbers/data Sensitive organizational data (reports, plans, etc.) Authentication credentials (usernames, pwds, etc.) Payment card numbers/data 0 20 40 60 80 100 %120 By percent of records. Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/ 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 8
  • 9. LinkedIn: Class Action Suit By John Fontana | June 19, 2012 A class action suit against LinkedIn claiming that violation of its own privacy policies and user agreements allowed hackers to steal 6.46 million passwords. 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 9
  • 10. Other Major Data Breaches April 2011 May 2011 Jun 2011 Jul 2011 Aug 2011 Time Impact $ Attack Type Source: IBM 2012 Security Breaches Trend and Risk Report 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 10
  • 11. The Sony Breach • Lost 100 million passwords and personal details stored in clear • Spent $171 million related to the data breach • Sony's stock price has fallen 40 percent • For three pennies an hour, hackers can rent Amazon.com to wage cyber attacks such as the one that crippled Sony • Attack via SQL Injection 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 11
  • 12. What is SQL Injection? SQL Command Injected Application Data Store 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 12
  • 13. SQL Injection Increasing 25,000 20,000 15,000 10,000 5,000 Q1 2011 Q2 2011 Q3 2011 Source: IBM 2012 Security Breaches Trend and Risk Report 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 13
  • 14. New Industries are Targets Accommodation and Food Services Retail Trade Finance and Insurance Health Care and Social Assistance Other Information 0 10 20 30 40 50 60 By percent of breaches Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/ 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 14
  • 15. The Changing Threat Landscape • Some issues have stayed constant: – Threat landscape continues to gain sophistication – Attackers will always be a step ahead of the defenders • We are fighting highly organized, well-funded crime syndicates and nations • Move from detective to preventative controls needed Source: http://www.csoonline.com/article/602313/the-changing-threat-landscape?page=2 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 15
  • 16. How are Breaches Discovered? Notified by law enforcement Third-party fraud detection (e.g., CPP) Reported by customer/partner affected Brag or blackmail by perpetrator Unknown Witnessed and/or reported by employee Other(s) Internal fraud detection mechanism Financial audit and reconciliation process Log analysis and/or review process Unusual system behavior or performance 0 10 20 30 40 50 60 70 % By percent of breaches . Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/ 16 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 16
  • 17. Assets Compromised Database server Web/application server Desktop/Workstation Mail server Call Center Staff People Remote Access server Laptop/Netbook File server Pay at the Pump terminal User devices Cashier/Teller/Waiter People Payment card (credit, debit, etc.) Offline… Regular employee/end-user People Automated Teller Machine (ATM) POS terminal User devices POS server (store controller) 0 20 40 60 80 100 % 120 By percent of records Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/ 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 17
  • 18. Hacking and Malware Threat Action Categories Hacking Malware Social Physical Misuse Error Environmental 0 50 100 % 150 By percent of records Source: 2012, http://www.verizonbusiness.com/Products/security/dbir/ 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 18
  • 19. PCI DSS COMPLIANCE 19 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 19
  • 20. Was PCI Data Protected? 9: Restrict physical access to cardholder data 5: Use and regularly update anti-virus software 4: Encrypt transmission of cardholder data 2: Do not use vendor-supplied defaults for security parameters 12: Maintain a policy that addresses information security 1: Install and maintain a firewall configuration to protect data 8: Assign a unique ID to each person with computer access 6: Develop and maintain secure systems and applications 10: Track and monitor all access to network resources and data 11: Regularly test security systems and processes 7: Restrict access to data by business need-to-know 3: Protect Stored Data % 0 10 20 30 40 50 60 70 80 90 100 Based on post-breach reviews. Relevant Organizations in Compliance with PCI DSS. Verizon Study 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 20
  • 21. Amazon’s PCI Compliance • PCI-DSS 2.0 doesn't address multi-tenancy concerns • You can store PAN data on S3, but it still needs to be encrypted in accordance with PCI-DSS requirements • Amazon doesn't do this for you -- it's something you need to implement yourself; including key management, rotation, logging, etc. • If you deploy a server instance in EC2 it still needs to be assessed by your QSA • Your organization's assessment scope isn't necessarily reduced • It might be when you move to something like a tokenization service where you reduce your handling of PAN data Source: securosis.com 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 21
  • 22. WHAT HAS THE INDUSTRY DONE TO SECURE DATA? 22 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 22
  • 23. Use of Enabling Technologies Access controls 1% 91% Database activity monitoring 18% 47% Database encryption 30% 35% Backup / Archive encryption 21% 39% Data masking 28% 28% Application-level encryption 7% 29% Tokenization 22% 23% Evaluating 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 23
  • 24. Tokenization vs. Encryption Encryption Tokenization Used Approach Cipher System Code System Cryptographic algorithms Cryptographic keys Code books Index tokens Source: McGraw-HILL ENCYPLOPEDIA OF SCIENCE & TECHNOLOGY 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 24
  • 25. How can we Secure The Data Flow? Retail Bank Store Payment Corporate Network Systems 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 25
  • 26. What Has The Industry Done? Total Cost Input Value: 3872 3789 1620 3675 Of Ownership Strong Encryption !@#$%a^.,mhu7///&*B()_+!@ High AES, 3DES Format Preserving Encryption 8278 2789 2990 2789 DTP, FPE Format Preserving Vault-based Tokenization 8278 2789 2990 2789 Greatly reduced Key Management Vaultless Tokenization Low No Vault 8278 2789 2990 2789 1970 2000 2005 2010 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 26
  • 27. WHAT IS THE DIFFERENCE BETWEEN VAULT-BASED AND VAULTLESS TOKENIZATION? 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 27
  • 28. We Started with Vault-Based Tokenization … 28 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 28
  • 29. Issues with Vault-based Tokenization 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 29
  • 30. Goal: Miniaturization of the Tokenization Server Evolution Vault-less Tokenization Server Vault-based Tokenization Server 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 30
  • 31. Tokenization Differentiators Vault-based Tokenization Vaultless Tokenization Footprint Large, Expanding. Small, Static. High Availability, Complex, expensive No replication required. Disaster Recovery replication required. Distribution Practically impossible to Easy to deploy at different distribute geographically. geographically distributed locations. Reliability Prone to collisions. No collisions. Performance, Will adversely impact Little or no latency. Fastest industry Latency, and performance & scalability. tokenization. Scalability Extendibility Practically impossible. Unlimited Tokenization Capability. 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 31
  • 32. External Validation of Vaultless Tokenization “The Vaultless tokenization scheme offers excellent security, since it is based on fully randomized tables. This is a fully distributed tokenization approach with no need for synchronization and there is no risk for collisions.“ Prof. Dr. Ir. Bart Preneel Katholieke University Leuven, Belgium * Bart Preneel is a Belgian cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, president of the International Association for Cryptologic Research * The Katholieke University Leuven in Belgium is where Advanced Encryption Standard (AES) was invented. 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 32
  • 33. SPEED & SECURITY 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 33
  • 34. Speed of Different Protection Methods Transactions per second* 10 000 000 - 1 000 000 - 100 000 - 10 000 - 1 000 - 100 - I I I I Vault-based Format AES CBC Vaultless Data Preserving Encryption Data Tokenization Encryption Standard Tokenization *: Speed will depend on the configuration 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 34
  • 35. Security of Different Protection Methods Security Level High Low I I I I Vault-based Format AES CBC Vaultless Data Preserving Encryption Data Tokenization Encryption Standard Tokenization 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 35
  • 36. CASE STUDIES - VAULTLESS TOKENIZATION 36 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 36
  • 37. Case Study: Large Chain Store Why? Reduce compliance cost by 50% – 50 million Credit Cards, 700 million daily transactions – Performance Challenge: 30 days with Basic to 90 minutes with Vaultless Tokenization – End-to-End Tokens: Started with the D/W and expanding to stores – Lower maintenance cost – don’t have to apply all 12 requirements – Better security – able to eliminate several business and daily reports – Qualified Security Assessors had no issues • “With encryption, implementations can spawn dozens of questions” • “There were no such challenges with tokenization” 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 37
  • 38. Case Studies: Retail Customer 1: Why? Three major concerns solved – Performance Challenge; Initial tokenization – Vendor Lock-In: What if we want to switch payment processor – Extensive Enterprise End-to-End Credit Card Data Protection Customer 2: Why? Desired single vendor to provide data protection – Combined use of tokenization and encryption – Looking to expand tokens beyond CCN to PII Customer 3: Why? Remove compensating controls from the mainframe – Tokens on the mainframe to avoid compensating controls 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 38
  • 39. PCI DSS & OUT-OF-SCOPE 39 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 39
  • 40. Tokenization and Encryption are Different 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 40
  • 41. Tokenization and “PCI Out Of Scope” De-tokenization No Available? Yes Random Number Tokens? No: Yes FPE Isolated from Card Holder Data Yes Environment? No Out of Scope No Scope Scope Reduction Reduction Source: http://www.securosis.com 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 41
  • 42. BEYOND PCI 42 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 42
  • 43. How Should I Secure Different Data? File Field Encryption Tokenization Use Case Card Simple - PII Holder PCI Data PHI Protected Health Complex - Information Type of I I Data Un-structured Structured 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 43
  • 44. Flexibility in Token Format Controls Type of Data Input Token Comment Credit Card 3872 3789 1620 3675 8278 2789 2990 2789 Numeric Credit Card 3872 3789 1620 3675 8278 2789 2990 3675 Numeric, Last 4 digits exposed Credit Card 3872 3789 1620 3675 3872 qN4e 5yPx 3675 Alpha-Numeric, Digits exposed Medical ID 29M2009ID 497HF390D Alpha-Numeric Date 10/30/1955 12/25/2034 Date - multiple date formats E-mail Address yuri.gagarin@protegrity.com empo.snaugs@svtiensnni.snk Alpha Numeric SSN 075672278 or 075-67-2278 287382567 or 287-38-2567 Numeric, delimiters in input Invalid Luhn 5105 1051 0510 5100 8278 2789 2990 2782 Luhn check will fail Binary 0x010203 0x123296910112 Alphanumeric Position to place alpha is 5105 1051 0510 5100 8278 2789 299A 2781 Indicator configurable Decimal 123.45 9842.56 Non length preserving Deliver a different token to different Merchant 1: 8278 2789 2990 2789 Multi-Merchant 3872 3789 1620 3675 merchant based on the same credit Merchant 2: 9302 8999 2662 6345 card number. 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 44
  • 45. RISK MANAGEMENT 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 45
  • 46. Choose Your Defenses Cost Cost of Aversion – Expected Losses Protection of Data from the Risk Total Cost Optimal Risk Protection I I Option Data Monitoring Lockdown 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 46
  • 47. Matching Data Protection with Risk Level Risk Level Solution Data Risk Field Level Tokenization, s High Risk Credit Card Number 25 trong (16-25) encryption Social Security Number 20 Email Address 20 Monitoring, Customer Name 12 Medium Risk masking, format Secret Formula 10 (6-15) controlling Employee Name 9 encryption Employee Health Record 6 Zip Code 3 Low Risk Monitoring (1-5) 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 47
  • 48. Summary • Optimal support of complex enterprise requirements – Heterogeneous platform supports all operating systems and databases – Flexible protectors (Database, Application, File) – Risk Adjusted Data Protection offers the options for protection data with the appropriate strength. – Built-in Key Management – Consistent Enterprise policy enforcement and audit logging • Innovative – Pushing data protection with industry leading • Proven – Proven platform currently protects the worlds largest companies • Experienced – Experienced staff will be there with support along the way to complete data protection 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 48
  • 49. Questions? 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 49
  • 50. Thank you! Ulf Mattsson Protegrity CTO ulf.mattsson AT protegrity.com 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved. 50

Editor's Notes

  1. Big change in this years Verizon reportWe are seeing more identity theftLess payment data theft
  2. The rules for PCI out of scope – will save cost – will reduce riskSame came be applied to PII/PHI