SlideShare a Scribd company logo
1 of 23
Download to read offline
Webinar
Pandora’s Story: Securing The
Reality of Multiple Cloud Apps
Continuing Professional Education (CPE) Credits
Claim your CPE credit for attending this webinar
https://www.isc2.org/
For more information or questions please contact us
info@cloudlock.com
2
Agenda
01
02
03
04
Why Cloud Security Matters in Pandora
Fundamentals: Data and Cloud Vendors
Making Security Happen - Best Practices
CloudLock Overview
3
05 Q&A
Disclaimer
These slides are based on my experience working for Internet firms in Silicon
Valley.
I do not presume to speak for IT pros using different methods that may be
equally effective.
Doug Meier
Director, Security & Compliance
Pandora Media Inc.
Twitter: @TurkEllis
blog: riskof.ghost.io
Why Security Matters at Pandora
● We are public
● We are fast paced and unusually
collaborative
● We grow in the context of cloud apps
● We must adhere to compliance
regulations
Same Security Concerns - Different Approach
Similarity: Still dealing with someone else’s
product.
Dis-similarity: Defense in depth and layered
approaches can be irrelevant... external,
open, and deperimiterized.
Approach to business cloud environment
security:
● Vendor-dependent as much as ntwk team
dependent
● Requires security processes that network
security templates can’t provide
Yes It Is About the Data… That Matters
“Data-Centric” Security
● Most have DLP cart in front of the horse
● Fundamentals of data management
○ Classification
○ Mapping
○ Retention
○ Handling
○ Disposal
● DLP isn’t a single, one-time solution
● Identify, classify, protect data that matters
most
Fundamentals: The Vendor Security & Resilience Audit
1) Establish overall vendor risk
2) Verify vendor resilience:
● Appropriate Logical access
● Appropriate change mgmt of
production code
● Clear problem resolution
● Data backup & recovery methods
● Means of data integration
● Evidence of regulatory compliance /
certs
● Adequate support, resources
Pandora’s Onboarding Certification: 60+ Questions
PR Challenge: Instilling Security Awareness
● Fact: in de-perimeterized, ultra-
socialized business cloud >>>
business is conducted in & out of
band.
● All confidential discussions,
collabs, chats can’t be filtered or
blocked at the firewall
● Depend on ongoing security
awareness training/comms
● Leverage internal training group,
Legal team, exec staff
Compliance Is Not The Enemy
Truism: Good standard secure IT ops leads to
compliance.
Truism: Compliance standards ensure transparency &
accountability.
● SOX controls
● PCI-DSS 3.0 standard
● SSAE 16 reporting standard: SOC1 & SOC2
● ISO 27001
● COBIT 5 (ISACA)
● CSA Cloud Controls Matrix (CCM)
● STAR
Enlist The Business Owner and PM
“Soooo… about my urgent vendor onboard request
…”
• Slow it down:
– Do we support an app that does this?
– Are other groups asking for a similar hosted
app/service?
– Have we looked at alternatives?
• Simple question: how did you hear about this
vendor?
• Position a strong point person(s)
• Enlist PMs
• Communicate the positives of cloud security
process/program
Fencing The De-Perimeter
• Acknowledge the risk
• Vendor assessment and onboarding
process as business resilience
• Obtain exec staff support
• Prioritize security awareness and training
• Beware the freemium service, and the
endless POC
• Ask for SOC1s and SOC2s
• Use a central auth mechanism
• Enlist network & PM teams, biz owners
• Enlist IT to support
• AND monitor
• AND re-assess
The Enterprise Business Cloud
Business Backbone People Apps & API’s
Legacy Security
Solutions
ON - PREMISE
CLOUD
Messaging & Collaboration
Sales & marketing
HR & Skills
Finance
Sharepoint
Apps
App Server
Database
SaaS Security is a Shared Responsibility
USERS &
APPS
DATA
INFRASTRUCTURE
● Behavioral Anomaly
● 3rd Party Apps granted access to data
● Cloud Data Protection
● Regulatory Compliance
● Audit Logs
● Security APIs
SaaS Security
Solution
Controlling Data in SaaS Applications
Sanctioned
IT
Unsanctioned
Shadow IT
Sanctioned
Apps
Personal
Apps
Work Related
Apps
Pandora & CloudLock: Unified Cloud Security Solution
Unsanctioned
“Shadow”IT
Sanctioned
IT
API
Final Advice
Do Right By Your Company
• It’s a conversation
• Reduce noise & complexity
• Establish a reliable process
• Embrace compliance
• Don’t go it alone
• Don’t trust, but verify (the new normal)
• Keep your sense of humor, confidence
• Do what’s right for your company
• Use the growing body of knowledge
Trusted by the Largest Brands
5,000
Trade Secrets
Technology
20,000
Data Privacy
Federal
250,000
PCI-DSS
Retail
250,000
PCI-DSS
Retail
140,000
Reg Compliance
Financial Services
10,000
PHI/IP
Life Sciences
540,000
PII / FERPA
Education
12,000
Data Privacy
High Tech
80,000
PII / PCI
Transportation
27,000
Data Privacy
Manufacturing
72,000
Trust
Cloud Vendor
Use Cases: Cybersecurity for SaaS
Cloud Data
Protection
Apps Discovery &
Control
User Behavioral
Monitoring
Regulatory
Compliance
Threat
Protection
Auditing /
Forensics
Discover, Classify &
Control Sensitive Data
Control: Notify,
Quarantine, Encrypt
Content-based:
PCI/PHI/PII/IP
Community trust rating
for classification
Discover, Classify &
Control Shadow Apps
Control: Notify, Rate,
Revoke
Reduce Inside threat
Alert on compromised
account
Control: Notify, Rate,
Revoke
Security
Awareness
Cloud Security Fabric: How it Works
Content
Analysis
Context
Analysis
User Behavior
Monitoring
Central
Auditing
Incident
Management
Encryption
Management
Policy
Automation
Security
Analytics
Enterprise
Incident API
Ticketing
SIEM
Public Cloud Apps
ITSecurity
End - User
Next Step: Get a 1:1 Demo
bit.ly/cloudlock-demo Also Find Us At:
05 Q&A
Thank You
Questions & Answers
www.cloudlock.com info@cloudlock.com 781.996.4332
23

More Related Content

What's hot

Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
Mike Spaulding
 
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
SlideTeam
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
centralohioissa
 

What's hot (20)

SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Source Code Security the Symantec Way
Source Code Security the Symantec WaySource Code Security the Symantec Way
Source Code Security the Symantec Way
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Symantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to MaturitySymantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to Maturity
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architecture
 
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
 
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
 
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
 
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
 
Cyber security infotech pvt ltd
Cyber security infotech pvt ltdCyber security infotech pvt ltd
Cyber security infotech pvt ltd
 
Gavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune SystemGavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune System
 

Similar to Securing The Reality of Multiple Cloud Apps: Pandora's Story

Rethinking Data Availability and Governance in a Mobile World
Rethinking Data Availability and Governance in a Mobile WorldRethinking Data Availability and Governance in a Mobile World
Rethinking Data Availability and Governance in a Mobile World
Inside Analysis
 

Similar to Securing The Reality of Multiple Cloud Apps: Pandora's Story (20)

Webinar: Microsoft 365 - Your Gateway to Data Loss Prevention
Webinar: Microsoft 365 - Your Gateway to Data Loss PreventionWebinar: Microsoft 365 - Your Gateway to Data Loss Prevention
Webinar: Microsoft 365 - Your Gateway to Data Loss Prevention
 
DeepArmor
DeepArmorDeepArmor
DeepArmor
 
Security - A Digital Transformation Enabler
Security - A Digital Transformation EnablerSecurity - A Digital Transformation Enabler
Security - A Digital Transformation Enabler
 
Value Stories - 3rd issue - April 2019
Value Stories - 3rd issue - April 2019Value Stories - 3rd issue - April 2019
Value Stories - 3rd issue - April 2019
 
Demystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public SectorDemystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public Sector
 
Scot Secure 2019 Edinburgh (Day 2)
Scot Secure 2019 Edinburgh (Day 2)Scot Secure 2019 Edinburgh (Day 2)
Scot Secure 2019 Edinburgh (Day 2)
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
ALTITUDE 2019 | Enabling Productivity with Agile Security
ALTITUDE 2019 | Enabling Productivity with Agile SecurityALTITUDE 2019 | Enabling Productivity with Agile Security
ALTITUDE 2019 | Enabling Productivity with Agile Security
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 
Securing the Office of Finance in the Cloud -- Separating Fact from Fiction
Securing the Office of Finance in the Cloud -- Separating Fact from FictionSecuring the Office of Finance in the Cloud -- Separating Fact from Fiction
Securing the Office of Finance in the Cloud -- Separating Fact from Fiction
 
Rethinking Data Availability and Governance in a Mobile World
Rethinking Data Availability and Governance in a Mobile WorldRethinking Data Availability and Governance in a Mobile World
Rethinking Data Availability and Governance in a Mobile World
 
Rethinking Data Availability and Governance in a Mobile World
Rethinking Data Availability and Governance in a Mobile WorldRethinking Data Availability and Governance in a Mobile World
Rethinking Data Availability and Governance in a Mobile World
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
 
MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night? MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night?
 
Auditing in the Cloud
Auditing in the CloudAuditing in the Cloud
Auditing in the Cloud
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Empired Convergence 2017 - Keeping Pace, Staying Safe in the Digital World
Empired Convergence 2017 - Keeping Pace, Staying Safe in the Digital WorldEmpired Convergence 2017 - Keeping Pace, Staying Safe in the Digital World
Empired Convergence 2017 - Keeping Pace, Staying Safe in the Digital World
 
Migrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdfMigrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdf
 
Security with Cloud Computing
Security with Cloud ComputingSecurity with Cloud Computing
Security with Cloud Computing
 
Security Problem With Cloud Computing
Security Problem With Cloud ComputingSecurity Problem With Cloud Computing
Security Problem With Cloud Computing
 

More from CloudLock

More from CloudLock (6)

Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLockBe A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
 
Codeless Security for the Apps You Buy & Build on AWS
Codeless Security for the Apps You Buy & Build on AWSCodeless Security for the Apps You Buy & Build on AWS
Codeless Security for the Apps You Buy & Build on AWS
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS SecurityStop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS Security
 
The 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationThe 1% Who Can Take Down your Organization
The 1% Who Can Take Down your Organization
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 
The Riskiest Industries in the Cloud
The Riskiest Industries in the CloudThe Riskiest Industries in the Cloud
The Riskiest Industries in the Cloud
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Securing The Reality of Multiple Cloud Apps: Pandora's Story

  • 1. Webinar Pandora’s Story: Securing The Reality of Multiple Cloud Apps
  • 2. Continuing Professional Education (CPE) Credits Claim your CPE credit for attending this webinar https://www.isc2.org/ For more information or questions please contact us info@cloudlock.com 2
  • 3. Agenda 01 02 03 04 Why Cloud Security Matters in Pandora Fundamentals: Data and Cloud Vendors Making Security Happen - Best Practices CloudLock Overview 3 05 Q&A
  • 4. Disclaimer These slides are based on my experience working for Internet firms in Silicon Valley. I do not presume to speak for IT pros using different methods that may be equally effective. Doug Meier Director, Security & Compliance Pandora Media Inc. Twitter: @TurkEllis blog: riskof.ghost.io
  • 5. Why Security Matters at Pandora ● We are public ● We are fast paced and unusually collaborative ● We grow in the context of cloud apps ● We must adhere to compliance regulations
  • 6. Same Security Concerns - Different Approach Similarity: Still dealing with someone else’s product. Dis-similarity: Defense in depth and layered approaches can be irrelevant... external, open, and deperimiterized. Approach to business cloud environment security: ● Vendor-dependent as much as ntwk team dependent ● Requires security processes that network security templates can’t provide
  • 7. Yes It Is About the Data… That Matters “Data-Centric” Security ● Most have DLP cart in front of the horse ● Fundamentals of data management ○ Classification ○ Mapping ○ Retention ○ Handling ○ Disposal ● DLP isn’t a single, one-time solution ● Identify, classify, protect data that matters most
  • 8. Fundamentals: The Vendor Security & Resilience Audit 1) Establish overall vendor risk 2) Verify vendor resilience: ● Appropriate Logical access ● Appropriate change mgmt of production code ● Clear problem resolution ● Data backup & recovery methods ● Means of data integration ● Evidence of regulatory compliance / certs ● Adequate support, resources Pandora’s Onboarding Certification: 60+ Questions
  • 9. PR Challenge: Instilling Security Awareness ● Fact: in de-perimeterized, ultra- socialized business cloud >>> business is conducted in & out of band. ● All confidential discussions, collabs, chats can’t be filtered or blocked at the firewall ● Depend on ongoing security awareness training/comms ● Leverage internal training group, Legal team, exec staff
  • 10. Compliance Is Not The Enemy Truism: Good standard secure IT ops leads to compliance. Truism: Compliance standards ensure transparency & accountability. ● SOX controls ● PCI-DSS 3.0 standard ● SSAE 16 reporting standard: SOC1 & SOC2 ● ISO 27001 ● COBIT 5 (ISACA) ● CSA Cloud Controls Matrix (CCM) ● STAR
  • 11. Enlist The Business Owner and PM “Soooo… about my urgent vendor onboard request …” • Slow it down: – Do we support an app that does this? – Are other groups asking for a similar hosted app/service? – Have we looked at alternatives? • Simple question: how did you hear about this vendor? • Position a strong point person(s) • Enlist PMs • Communicate the positives of cloud security process/program
  • 12. Fencing The De-Perimeter • Acknowledge the risk • Vendor assessment and onboarding process as business resilience • Obtain exec staff support • Prioritize security awareness and training • Beware the freemium service, and the endless POC • Ask for SOC1s and SOC2s • Use a central auth mechanism • Enlist network & PM teams, biz owners • Enlist IT to support • AND monitor • AND re-assess
  • 13. The Enterprise Business Cloud Business Backbone People Apps & API’s Legacy Security Solutions ON - PREMISE CLOUD Messaging & Collaboration Sales & marketing HR & Skills Finance Sharepoint Apps App Server Database
  • 14. SaaS Security is a Shared Responsibility USERS & APPS DATA INFRASTRUCTURE ● Behavioral Anomaly ● 3rd Party Apps granted access to data ● Cloud Data Protection ● Regulatory Compliance ● Audit Logs ● Security APIs SaaS Security Solution
  • 15. Controlling Data in SaaS Applications Sanctioned IT Unsanctioned Shadow IT Sanctioned Apps Personal Apps Work Related Apps
  • 16. Pandora & CloudLock: Unified Cloud Security Solution Unsanctioned “Shadow”IT Sanctioned IT API
  • 17. Final Advice Do Right By Your Company • It’s a conversation • Reduce noise & complexity • Establish a reliable process • Embrace compliance • Don’t go it alone • Don’t trust, but verify (the new normal) • Keep your sense of humor, confidence • Do what’s right for your company • Use the growing body of knowledge
  • 18. Trusted by the Largest Brands 5,000 Trade Secrets Technology 20,000 Data Privacy Federal 250,000 PCI-DSS Retail 250,000 PCI-DSS Retail 140,000 Reg Compliance Financial Services 10,000 PHI/IP Life Sciences 540,000 PII / FERPA Education 12,000 Data Privacy High Tech 80,000 PII / PCI Transportation 27,000 Data Privacy Manufacturing 72,000 Trust Cloud Vendor
  • 19. Use Cases: Cybersecurity for SaaS Cloud Data Protection Apps Discovery & Control User Behavioral Monitoring Regulatory Compliance Threat Protection Auditing / Forensics Discover, Classify & Control Sensitive Data Control: Notify, Quarantine, Encrypt Content-based: PCI/PHI/PII/IP Community trust rating for classification Discover, Classify & Control Shadow Apps Control: Notify, Rate, Revoke Reduce Inside threat Alert on compromised account Control: Notify, Rate, Revoke Security Awareness
  • 20. Cloud Security Fabric: How it Works Content Analysis Context Analysis User Behavior Monitoring Central Auditing Incident Management Encryption Management Policy Automation Security Analytics Enterprise Incident API Ticketing SIEM Public Cloud Apps ITSecurity End - User
  • 21. Next Step: Get a 1:1 Demo bit.ly/cloudlock-demo Also Find Us At:
  • 23. Thank You Questions & Answers www.cloudlock.com info@cloudlock.com 781.996.4332 23