SlideShare a Scribd company logo
1 of 20
www.thalesesecurity.com
KEYNOTE: Encryption and Key
Management
By Erol Dogan (Pre-Sales Consultant – ME)
2
Digital transformation is happening across all industries
3
SECURING DIGITAL
TRANSFORMATION
4
Securing your digital transformation by encrypting everything
Structured and
unstructured data
at rest
In motion
and in use
Within and
across devices
Process, platforms
and environments
5
Securing your digital transformation with strong key management
High assurance
certified key storage
Centrally manage
keys and policies
Comprehensive
API and protocol
support
Role-based
management and
monitoring
6
Thales customers
Finance Technology Healthcare Payments
Government Energy Retail Manufacturing
www.thales-esecurity.com
High-Level
Product Overview
8
Thales eSecurity product portfolio
Big data
security
Tokenization with
data masking
Application
encryption
Transparent file &
database encryption
Cloud
encryption
gateway
Batch data
transformation
Key management
as a Service
KMaaS
Data protection hardware Data protection software
payShield
Payment HSM
Vormetric Data Security Manager
SafeNet HSE
Data in Motion
Encryption
SafeNet Luna
General purpose HSM
9
HSMs Secure Things we Use Every Day!
10
Introducing SafeNet Luna HSM 7
Network HSM PCIe HSM
Best-in-Class Performance
Industry Leading Security
11
Performance
Approx. 10 times faster
than Luna HSM 6
Operation Luna HSM 7
tps
Luna HSM 6
tps
RSA 2048 Sign 10,000 1,200
ECC P256 Sign > 20,000 2,000
Improved Latency
Operation Luna HSM 7
tps
Luna HSM 6
tps
AES-256 CBC 20,000 3,900
AES-256 GCM 19,000 3,600
Small packet encryption
Signing
12
payShield – the #1 selling payment HSM in the world
Proven, scalable payment system security
Card and mobile
application support for all
major card schemes
Secures over 80% of the world’s POS
transactions
Reduces operating costs
Mobile Point
of Sale (mPOS)
Transaction
processing
Mobile
provisioning
Host Card
Emulation (HCE)
Card
issuance
Point-to-point encryption
(P2PE) protects payment
data and reduces
merchant PCI DSS scope
PIN block translation and
card data validation to
authorize transactions
for any card scheme
Secure element key
management and application
personalization
Secure mobile
contactless payments
at the point of sale
Secure EMV card
data preparation
and PIN generation
13
The many places payShield is used
Mobile payment application
registration
and personalization (HCE)
Secure element key
management
EMV card data preparation/
personalization
PIN generation
and distribution
PIN block translation
Validating card data and
cryptograms
mPOS reader key
management
Securing card data
and PINs in transit (P2PE)
Transaction
processing
Mobile
provisioning
Card
issuance
Mobile card
acceptance
payShield
14
The Vormetric Data Security Platform
Enabling compliance, breach protection and secure digital transformation
A single scalable platform for data-
at-rest security
Centralized policy and key management
and easily expanded to new use cases
for low TCO
Digital transformation security for
data migrating to cloud, big data, and
container environments
Transparent
encryption
Application
encryption
Encryption
gateway
Tokenization and
data masking
Key
management
KMaaS
15
The many places Vormetric products are used
Transparent
file encryption
Application-layer
encryption
Tokenization Static
data masking
Dynamic data
masking
Cloud storage
encryption
Key management as
a service
Privileged user
access control
Access audit
logging
Batch data
encryption and
tokenization
Orchestration and
automation support
Secure key
management
16
File access polices can be very granular. User access can be controlled by application, allowed
operations, time and the file or resource they attempt to access.
Supports controls for users and groups from the System level as well as LDAP/AD, Hadoop and
Container environments – Including Privileged users
Access Policy #1
User: HR-Group
App: ERP
Opp: Read Only
Time: Any
Resources: Any
Block access and log attempt
Vormetric Transparent Encryption
Vormetric Transparent Encryption - Granular Access Controls
Process and user aware file access policies
Who
HR ERP
Directory
User
Application /
Process
Group: SystemAdmin
Process: Cat command
What: Read File
Time: 2PM 11/14/2014
Where: HR ERP Directory
Operations When
Read
Write
File
permission,
etc..
Time
Operations
Directory
File Type
File Name
Drive
Device/Disk
Group: HR
App: ERP
What: Read File
Time: 2PM 11/14/2014
Where: HR ERP Directory
Authorized User
Root User
Group: Finance
App: IE 9.0
What: Read File
Time: 5pm 11/14/2014
Where: HR ERP Directory
Unauthorized User
Limit system (even Root!), Hadoop, storage, container and other
administrators access to data without impeding their work.
17
Vormetric Security
Intelligence
Logs to SIEM
John Smith
401 Main
Street
Clear Text
Approved Processes
and Users
Vormetric Transparent Encryption
User
Big Data, Containers,
Databases, Files,
Cloud Storage
VTE Agent
Allow/Block
Encrypt/Decrypt
Cloud Admin,
Storage
Admin, etc
*$^!@#)(
-|”_}?$%-:>>
DSM
*$^!@#)(
-|”_}?$%-
:>>
Encrypted
& Controlled
Privileged
Users
Server
Storage
Database
Application
User
File
Systems
Volume
Managers
Vormetric
Data Security Manager
virtual or physical
appliance
Transparently protects file system and/or volume data-at-rest
▌ No changes to applications or workflows required
▌ Encryption and Key Management – Lock down data
▌ Fine-grained access controls – Only decrypt data for authorized users and processes including system,
Active Directory/LDAP, container (OpenShift and Docker) and Hadoop users
▌ Detailed data access audit logs integrate easily with SIEM systems to detect attacks in process
18
Thales services
Accelerate deployments, learn best practices, and maximize return on your investment
in data protection and security solutions
PKI professional services
Design, deploy and manage
world-class PKIs
Custom cryptographic
solutions
Leverage our knowledge to
protect your customers
Product deployment
Complete important data
protection projects quickly and
correctly
Training & certification
Learn best practices
19
Thales – supporting a wide range of use cases
Customer
use cases
Cloud
security
Data
security
IoT security
Payments
Code signing
PKI
Tokenization
data masking
Digital
signing
Key
management
App
encryption
Data
encryption
Container
security
Hardware
security
modules
20
Thales – securing your digital transformation
Trust and
compliance
Advanced
encryption
Strong key
management
Global service
& support

More Related Content

What's hot

Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdfBloombase
 
Gdpr questions for compliance difficulties
Gdpr questions for compliance difficultiesGdpr questions for compliance difficulties
Gdpr questions for compliance difficultiesSteven Meister
 
Storware KODO - Enterprise Endpoint Data Protection v3.6
Storware KODO - Enterprise Endpoint Data Protection v3.6Storware KODO - Enterprise Endpoint Data Protection v3.6
Storware KODO - Enterprise Endpoint Data Protection v3.6Bartosz Bredy
 
FinalCode-At-A-Glance-Webcopy-Optimized
FinalCode-At-A-Glance-Webcopy-OptimizedFinalCode-At-A-Glance-Webcopy-Optimized
FinalCode-At-A-Glance-Webcopy-OptimizedPhillip Stalnaker
 
Seclore: Information Rights Management
Seclore: Information Rights ManagementSeclore: Information Rights Management
Seclore: Information Rights ManagementRahul Neel Mani
 
In data security
In data securityIn data security
In data securityadithdev
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyClickSSL
 
GDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | SecloreGDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | SecloreSeclore
 
Oracle 11g security - 2014
Oracle 11g security - 2014Oracle 11g security - 2014
Oracle 11g security - 2014Connor McDonald
 
Inbound Data Protection
Inbound Data ProtectionInbound Data Protection
Inbound Data ProtectionSeclore
 
Compliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporatesCompliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporatese-Safe Systems
 
10 Risky Employee Practices - Security solutions
10 Risky Employee Practices - Security solutions10 Risky Employee Practices - Security solutions
10 Risky Employee Practices - Security solutionsFuji Xerox Singapore
 
PCI Compliance Evolved
PCI Compliance EvolvedPCI Compliance Evolved
PCI Compliance EvolvedSafeNet
 
Application Data Security | Seclore
Application Data Security | SecloreApplication Data Security | Seclore
Application Data Security | SecloreSeclore
 
Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposureabodiford
 
Microsoft Rights Management
Microsoft Rights ManagementMicrosoft Rights Management
Microsoft Rights ManagementPeter1020
 

What's hot (20)

Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdf
 
Uganda Cloud Computing Panel
Uganda Cloud Computing PanelUganda Cloud Computing Panel
Uganda Cloud Computing Panel
 
Gdpr questions for compliance difficulties
Gdpr questions for compliance difficultiesGdpr questions for compliance difficulties
Gdpr questions for compliance difficulties
 
Storware KODO - Enterprise Endpoint Data Protection v3.6
Storware KODO - Enterprise Endpoint Data Protection v3.6Storware KODO - Enterprise Endpoint Data Protection v3.6
Storware KODO - Enterprise Endpoint Data Protection v3.6
 
FinalCode-At-A-Glance-Webcopy-Optimized
FinalCode-At-A-Glance-Webcopy-OptimizedFinalCode-At-A-Glance-Webcopy-Optimized
FinalCode-At-A-Glance-Webcopy-Optimized
 
Seclore: Information Rights Management
Seclore: Information Rights ManagementSeclore: Information Rights Management
Seclore: Information Rights Management
 
In data security
In data securityIn data security
In data security
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption Strategy
 
GDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | SecloreGDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | Seclore
 
Security- Trex
Security-  TrexSecurity-  Trex
Security- Trex
 
Oracle 11g security - 2014
Oracle 11g security - 2014Oracle 11g security - 2014
Oracle 11g security - 2014
 
Inbound Data Protection
Inbound Data ProtectionInbound Data Protection
Inbound Data Protection
 
IQProtector Suite
IQProtector SuiteIQProtector Suite
IQProtector Suite
 
Compliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporatesCompliance to privacy act and mandatory data breach reporting for corporates
Compliance to privacy act and mandatory data breach reporting for corporates
 
10 Risky Employee Practices - Security solutions
10 Risky Employee Practices - Security solutions10 Risky Employee Practices - Security solutions
10 Risky Employee Practices - Security solutions
 
PCI Compliance Evolved
PCI Compliance EvolvedPCI Compliance Evolved
PCI Compliance Evolved
 
Application Data Security | Seclore
Application Data Security | SecloreApplication Data Security | Seclore
Application Data Security | Seclore
 
Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposure
 
Microsoft Rights Management
Microsoft Rights ManagementMicrosoft Rights Management
Microsoft Rights Management
 
Secure Cloud Reference Architecture
Secure Cloud Reference ArchitectureSecure Cloud Reference Architecture
Secure Cloud Reference Architecture
 

Similar to Two Become One Conference Keynote: Encryption and Key Management

Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Bloombase
 
SafeNet overview 2014
SafeNet overview 2014SafeNet overview 2014
SafeNet overview 2014Sectricity
 
apsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPapsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPandreasschuster
 
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data ProtectionISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data ProtectionUlf Mattsson
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Bloombase
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...MongoDB
 
DSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow Baltics
DSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow BalticsDSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow Baltics
DSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow BalticsAndris Soroka
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Frameworkcentralohioissa
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudAmazon Web Services
 
Protecting Your Key Asset – Data Protection Best Practices V2.0 Final
Protecting Your Key Asset – Data Protection Best Practices V2.0   FinalProtecting Your Key Asset – Data Protection Best Practices V2.0   Final
Protecting Your Key Asset – Data Protection Best Practices V2.0 FinalVinod Kumar
 
Network Security 2016
Network Security 2016 Network Security 2016
Network Security 2016 Mukesh Pathak
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalQuek Lilian
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudAmazon Web Services
 
SafeNet - Data Protection Company
SafeNet - Data Protection CompanySafeNet - Data Protection Company
SafeNet - Data Protection CompanyASBIS SK
 
IT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac Sobańskich
IT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac SobańskichIT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac Sobańskich
IT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac SobańskichFoundation IT Leader Club Poland
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonUlf Mattsson
 
How to deploy Windows Mobile to 40,000 users
How to deploy Windows Mobile to 40,000 usersHow to deploy Windows Mobile to 40,000 users
How to deploy Windows Mobile to 40,000 usersjasonlan
 

Similar to Two Become One Conference Keynote: Encryption and Key Management (20)

Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
 
SafeNet overview 2014
SafeNet overview 2014SafeNet overview 2014
SafeNet overview 2014
 
apsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPapsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLP
 
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data ProtectionISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
DSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow Baltics
DSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow BalticsDSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow Baltics
DSS Symantec PGP Encryption Fortress 2014 - ArrowECS - RoadShow Baltics
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the Cloud
 
Protecting Your Key Asset – Data Protection Best Practices V2.0 Final
Protecting Your Key Asset – Data Protection Best Practices V2.0   FinalProtecting Your Key Asset – Data Protection Best Practices V2.0   Final
Protecting Your Key Asset – Data Protection Best Practices V2.0 Final
 
Network Security 2016
Network Security 2016 Network Security 2016
Network Security 2016
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
 
Irm11g overview
Irm11g overviewIrm11g overview
Irm11g overview
 
DLP and MDM Datasheet
DLP and MDM DatasheetDLP and MDM Datasheet
DLP and MDM Datasheet
 
Information Security
Information SecurityInformation Security
Information Security
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the Cloud
 
SafeNet - Data Protection Company
SafeNet - Data Protection CompanySafeNet - Data Protection Company
SafeNet - Data Protection Company
 
IT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac Sobańskich
IT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac SobańskichIT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac Sobańskich
IT Breakafst for FIN 28 sierpnia 2014, Warszawa, Pałac Sobańskich
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf Mattsson
 
How to deploy Windows Mobile to 40,000 users
How to deploy Windows Mobile to 40,000 usersHow to deploy Windows Mobile to 40,000 users
How to deploy Windows Mobile to 40,000 users
 

Recently uploaded

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 

Recently uploaded (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 

Two Become One Conference Keynote: Encryption and Key Management

  • 1. www.thalesesecurity.com KEYNOTE: Encryption and Key Management By Erol Dogan (Pre-Sales Consultant – ME)
  • 2. 2 Digital transformation is happening across all industries
  • 4. 4 Securing your digital transformation by encrypting everything Structured and unstructured data at rest In motion and in use Within and across devices Process, platforms and environments
  • 5. 5 Securing your digital transformation with strong key management High assurance certified key storage Centrally manage keys and policies Comprehensive API and protocol support Role-based management and monitoring
  • 6. 6 Thales customers Finance Technology Healthcare Payments Government Energy Retail Manufacturing
  • 8. 8 Thales eSecurity product portfolio Big data security Tokenization with data masking Application encryption Transparent file & database encryption Cloud encryption gateway Batch data transformation Key management as a Service KMaaS Data protection hardware Data protection software payShield Payment HSM Vormetric Data Security Manager SafeNet HSE Data in Motion Encryption SafeNet Luna General purpose HSM
  • 9. 9 HSMs Secure Things we Use Every Day!
  • 10. 10 Introducing SafeNet Luna HSM 7 Network HSM PCIe HSM Best-in-Class Performance Industry Leading Security
  • 11. 11 Performance Approx. 10 times faster than Luna HSM 6 Operation Luna HSM 7 tps Luna HSM 6 tps RSA 2048 Sign 10,000 1,200 ECC P256 Sign > 20,000 2,000 Improved Latency Operation Luna HSM 7 tps Luna HSM 6 tps AES-256 CBC 20,000 3,900 AES-256 GCM 19,000 3,600 Small packet encryption Signing
  • 12. 12 payShield – the #1 selling payment HSM in the world Proven, scalable payment system security Card and mobile application support for all major card schemes Secures over 80% of the world’s POS transactions Reduces operating costs Mobile Point of Sale (mPOS) Transaction processing Mobile provisioning Host Card Emulation (HCE) Card issuance Point-to-point encryption (P2PE) protects payment data and reduces merchant PCI DSS scope PIN block translation and card data validation to authorize transactions for any card scheme Secure element key management and application personalization Secure mobile contactless payments at the point of sale Secure EMV card data preparation and PIN generation
  • 13. 13 The many places payShield is used Mobile payment application registration and personalization (HCE) Secure element key management EMV card data preparation/ personalization PIN generation and distribution PIN block translation Validating card data and cryptograms mPOS reader key management Securing card data and PINs in transit (P2PE) Transaction processing Mobile provisioning Card issuance Mobile card acceptance payShield
  • 14. 14 The Vormetric Data Security Platform Enabling compliance, breach protection and secure digital transformation A single scalable platform for data- at-rest security Centralized policy and key management and easily expanded to new use cases for low TCO Digital transformation security for data migrating to cloud, big data, and container environments Transparent encryption Application encryption Encryption gateway Tokenization and data masking Key management KMaaS
  • 15. 15 The many places Vormetric products are used Transparent file encryption Application-layer encryption Tokenization Static data masking Dynamic data masking Cloud storage encryption Key management as a service Privileged user access control Access audit logging Batch data encryption and tokenization Orchestration and automation support Secure key management
  • 16. 16 File access polices can be very granular. User access can be controlled by application, allowed operations, time and the file or resource they attempt to access. Supports controls for users and groups from the System level as well as LDAP/AD, Hadoop and Container environments – Including Privileged users Access Policy #1 User: HR-Group App: ERP Opp: Read Only Time: Any Resources: Any Block access and log attempt Vormetric Transparent Encryption Vormetric Transparent Encryption - Granular Access Controls Process and user aware file access policies Who HR ERP Directory User Application / Process Group: SystemAdmin Process: Cat command What: Read File Time: 2PM 11/14/2014 Where: HR ERP Directory Operations When Read Write File permission, etc.. Time Operations Directory File Type File Name Drive Device/Disk Group: HR App: ERP What: Read File Time: 2PM 11/14/2014 Where: HR ERP Directory Authorized User Root User Group: Finance App: IE 9.0 What: Read File Time: 5pm 11/14/2014 Where: HR ERP Directory Unauthorized User Limit system (even Root!), Hadoop, storage, container and other administrators access to data without impeding their work.
  • 17. 17 Vormetric Security Intelligence Logs to SIEM John Smith 401 Main Street Clear Text Approved Processes and Users Vormetric Transparent Encryption User Big Data, Containers, Databases, Files, Cloud Storage VTE Agent Allow/Block Encrypt/Decrypt Cloud Admin, Storage Admin, etc *$^!@#)( -|”_}?$%-:>> DSM *$^!@#)( -|”_}?$%- :>> Encrypted & Controlled Privileged Users Server Storage Database Application User File Systems Volume Managers Vormetric Data Security Manager virtual or physical appliance Transparently protects file system and/or volume data-at-rest ▌ No changes to applications or workflows required ▌ Encryption and Key Management – Lock down data ▌ Fine-grained access controls – Only decrypt data for authorized users and processes including system, Active Directory/LDAP, container (OpenShift and Docker) and Hadoop users ▌ Detailed data access audit logs integrate easily with SIEM systems to detect attacks in process
  • 18. 18 Thales services Accelerate deployments, learn best practices, and maximize return on your investment in data protection and security solutions PKI professional services Design, deploy and manage world-class PKIs Custom cryptographic solutions Leverage our knowledge to protect your customers Product deployment Complete important data protection projects quickly and correctly Training & certification Learn best practices
  • 19. 19 Thales – supporting a wide range of use cases Customer use cases Cloud security Data security IoT security Payments Code signing PKI Tokenization data masking Digital signing Key management App encryption Data encryption Container security Hardware security modules
  • 20. 20 Thales – securing your digital transformation Trust and compliance Advanced encryption Strong key management Global service & support

Editor's Notes

  1. Digital transformation of financial services Financial service providers are changing their approach for interacting with consumers Drive towards increased interaction, personalized service - anytime, anywhere Transformation examples include: Birth of Digital Banks – primary interaction through mobile devices Open APIs – access to financial institution consumer accounts and payment process applications Part of European PSD2 initiative HCE Mobile has taken over the travel industry from mobile communications to customers to now protecting payments in the sky while acquiring wifi technology or buying food or beverages on board aircraft. The back end systems are also improving with more customer profiling and big data analytics. Data security for payments, Authentication for airline travel and protection of analytical data are all important security issues facing the travel industry. The transportation Industry is embracing digital technologies including: Digitally enabled information services will put data at the heart of a logistics business through initiatives such as logistics control towers and analytics as a service, and help in reducing operating costs while improving efficiency of operations Shared logistics capabilities - through shared warehouse and shared transport capabilities, are expected to increase asset utilization in the near future - Critical data will be shared across industries increasing the need for data protection and strong authentication capabilities to keep IP information protected. More than a thousand companies are developing new digital/mobile technologies that should allow consumers to take greater control over their healthcare choices. This combination may disrupt the industry’s migration toward larger, more integrated systems and put almost $300 billion—primarily, incumbent revenues—into play. Organizations are embracing cloud technologies for their data centers – share everything while at the same time moving new workloads and applications to the cloud. Public Private, Hybrid technologies are fast becoming the norm for IT organizations. Amazon is doing over $12Billion in cloud revenue.  
  2. Thales eSecurity can help secure your digital transformation
  3. We are Thales eSecurity helping secure your digital transformation today by delivering solutions that encrypt everything From structure and unstructured data at rest to data in use and in motion across various devices, platforms and environments
  4. We are Thales eSecurity helping secure your digital transformation today by delivering solutions with the strongest key management solution
  5. Snapshot of our customers by vertical
  6. Hardware Our hardened, tamper-resistant devices support a variety of customer applications to securely manage keys, certs, and more. All of our data protection hardware is certified to standards relevant to their application, including FIPS 140-2 and PCI-DSS. The nShield family of HSMs supports general purpose applications including PKI, TLS/SSL, and code signing, while payShield HSMs are dedicated to protecting keys and validating authentication data used for payment transactions. Our Vormetric DSM delivers key management services for encryption applications, and Datacryptor protects data-in-motion with very low latency. Software The Vormetric Data Security Platform from Thales makes it easy and efficient to manage data-at-rest security across entire organization. Built on a single extensible infrastructure for efficiency and low TCO, the platform features multiple data security products that can be deployed individually or in combination. Solutions support compliance, best practices and data breach prevention with advanced encryption, access control, data access audit logs and key management for platform and third party solutions. With network and end point security more susceptible to compromise than at any time in the past, and with sensitive data increasingly stored outside the traditional bounds of the enterprise in cloud and SaaS environments, The Vormetric product line provides data security wherever information is stored or used with an extensible, integrated solution that meets your needs today, and prepares your organization for the next security challenge or compliance mandate.
  7. Use Cases include SSL termination, Code signing, Connected Vehicle
  8. Use this slide to introduce our products at a high level and present the use cases. For a detailed deep dive use the respective product decks. payShield covers all the major card scheme applications that can reside on magnetic stripe, contact chip, contactless chip cards and mobile devices. Thales regularly updates its payShield base software to cover the very latest applications from American Express, Discover, JCB, MasterCard, UnionPay and Visa. A key strength of payShield is that it is pre-integrated with software from all the leading payment application vendors globally, providing issuers, merchants and processors alike with a proven, scalable off-the-shelf solution for all aspects of card/mobile issuing/provisioning and the subsequent payment transaction processing. payShield has been independently certified to the PCI HSM security standard, in addition to FIPS 140-2 Level 3. payShield HSMs are used extensively by issuing banks (to authorize payments), by acquirers (who provide processing services to merchants) and by payment gateways/switches (to route transactions to card networks and translate PIN blocks) for POS transactions and it is in this respect that we estimate that Thales payment HSMs are used somewhere in this ecosystem for about 80% of transactions. The complementary tools such as payShield Manager, CipherTrust Monitor and the Key Management Device (KMD) help our payShield customers to reduce their operating costs by offering more efficient ways to undertake HSM management tasks and by eliminating the need in many cases to visit data centers.
  9. [Note about presenting this – the presenter can use this slide to solicit areas of interest from the audience and link off to separate ppt decks on these use cases, and then come back to the rest of the product level presentation.]
  10. Use this slide to introduce our products at a high level and present the use cases. For a detailed deep dive use the respective product decks The Vormetric Data Security Platform uses a single set of infrastructure, policy and management capabilities to secure sensitive data-at-rest wherever is resides – in data centers, clouds, big data and container environments. Enables organizations to meet data security compliance and regulatory requirements, best practices and helps to prevent data breaches. Platform capabilities include centralized policy and key management for all Vormetric products, as well as key management for third party solutions. The Platform is also easily extensible to support new environments and use cases – Providing both the capability to meet your organization’s need for digital transformation today, but the assurance that you will be able to extend data protection as new technologies evolve in the future. Vormetric Transparent Encryption Vormetric Transparent Encryption protects data with file and volume level data-at-rest encryption, access controls, and data access audit logging without re-engineering applications, databases or infrastructure. Deployment is simple, scalable and fast, with agents enforcing data security and compliance policies. Policy and key management provided by the Vormetric Data Security Manager. Vormetric Application Encryption Vormetric Application Encryption offers standards-based APIs that streamline the process of adding NIST-standard AES encryption and format-preserving encryption (FPE) into existing applications. Enables encryption of files, columns in databases or big data nodes with an agent-based solution that easily deploys locally or to cloud environments. Vormetric Cloud Encryption Gateway Enables organizations to safeguard files in such cloud storage environments as Amazon Simple Storage Services (Amazon S3) and other S3-compatible object storage services. Offers capabilities for encryption, on-premises key management and detailed logging. Encrypts sensitive data before it is saved to the cloud storage environment and gives you control over encryption keys. Vormetric Tokenization with Data Masking Reduces the cost and effort required to comply with security policies and regulatory mandates like the Payment Card Industry Data Security Standard (PCI DSS). Provides easy-to-implement, format-preserving tokenization to protect sensitive fields in databases. Enables administrators to establish policies to return an entire field tokenized or dynamically mask parts of a field. Vormetric Key Management Delivers capabilities for centrally managing keys from all Vormetric Data Security Platform products, and for securely storing keys and certificates for third-party devices—including IBM Security Guardium Data Encryption, Microsoft SQL TDE, Oracle TDE and KMIP-compliant encryption products. Fosters consistent policy implementation across multiple systems and reduces training and maintenance costs. Vormetric Key Management as a Service (KMaaS) Offers capabilities for establishing strong governance over encryption keys and policies, so you can fully leverage SaaS environments such as SalesForce, while minimizing complexity and risk. Delivers hardened, compliant key governance solutions that integrate with cloud providers’ bring-your-own-key (BYOK) services. Leverages the BYOK APIs provided by cloud vendors to enable full control over the key management lifecycle.
  11. Operations = read/write/ls/ etc
  12. The Vormetric Data Security Platform consists of several product offerings, including Vormetric Transparent Encryption. Vormetric Transparent Encryption delivers file-level encryption, access control, and data access audit logs, it can be deployed without having to re-architect applications, users or administrative workflows. Here’s how Vormetric Transparent Encryption works. An agent is deployed on a server at the file system level. This agent acquires policies and encryption keys from the Vormetric Data Security Manager, a physical or virtual appliance. The Vormetric Data Security Manager administrators can manage thousands of agents across an entire organization. Based on the policies established, the agent can either grant or deny a user’s request, and it can control which activities the user can conduct. For example, an administrator could gain access to a database server for managing backups, but still not gain access to sensitive data residing on that server in the clear. On the other hand, an authorized user working with an approved application or process will be able to get clear text access, without experiencing any changes in their normal processes. The agents can be deployed anywhere you have a physical or virtual server. It could be Windows, Unix or Linux. Physical , virtual, cloud or Big data. The database can be on a file system or a raw volume. In addition, all file access is logged, providing detailed security intelligence that can be delivered to internal security managers and external auditors. It should also be noted, that Vormetric Transparent Encryption can be deployed without encryption and access control enforcement enabled. It could be used to capture consistent file access logs across all your servers.
  13. Thales eSecurity offers a broad range of market-leading data protection products, related professional data security services, and training — all of which are designed to help your organization safeguard its most sensitive information and business processes while complying with regulations and industry mandates. Drawing on the company’s more than 40 years of global experience protecting data for enterprises and governments around the globe, our independently certified hardware and software products deliver an ideal blend of high assurance and operational efficiency—so you never have to make tough tradeoffs between security, performance, and agility. Complementary services delivered by data protection experts in the Thales Advanced Solutions Group (ASG) can accelerate deployments, increase your confidence, improve your knowledge of best practices, and maximize return on your investment in data protection solutions.
  14. Delivering security and trust in data wherever data is created, shared or stored without impacting business agility.
  15. Thales eSecurity is the leading global data protection and digital trust management company allowing customers to protect more environments in more ways with the most comprehensive platform delivering the highest security with lowest TCO.