SlideShare a Scribd company logo
1 of 37
Download to read offline
Frukostseminarium om
molntjänster
Rigoletto den 19 mars 2015
Erkan Kahraman | Chief Trust Officer | erkank@projectplace.com
excellence in collaboration
Starting on January 2014, I assumed the
Chief Trust Officer role at Projectplace where
I continue to oversee our security program as
well as taking on the responsibility to
maintain customer trust, regulatory
compliance and third party assurance.
We designed Projectplace Security, Trust and
Assurance ecosystem to cover all aspects of
cloud computing risks and address common
concerns.
Erkan Kahraman
Chief Trust Officer (formerly known as the Chief Information Security Officer)
At Projectplace, we have built a security program which
focuses on customers by implementing user-friendly,
customer-driven security controls and improving
communication. An example is how we put customers first
in incident management. We know that information
security incidents will occur. When they do, how
companies respond will directly impact the customer
experience.
What do we do?
Security, Trust and Assurance
an way to confidence in the cloud
Top Customer Concerns
legislation accountability privacy confidentiality
integration retention privacy Security availability
legislation exit strategies encryption confidentialit
privacy data integrity regulations retention availabi
encryption confidentiality data ownership exit strat
data integrity acccountability retention integration
1 According to ”2012 Cloud Computing Market Maturity” survey conducted jointly by
Cloud Security Alliance (CSA) and ISACA.
Security, Trust and Assurance
ecosystem
Security
The Notorious Nine:
Cloud Computing Security Top Threats
A survey by not-for-profit firm Cloud Security Alliance (CSA), which provides best
practices and education for people in the industry, found that the worry of data
breaches was the top threat, followed by data loss and account hijacking.
› Data Breaches
› Data Loss
› Account Hijacking
› Insecure APIs
› Denial of Service
› Malicious Insiders
› Abuse and Nefarious Use
› Insufficient Due Diligence
› Shared Technology Issues
Traditional Security Triad: CIA
Confidentiality
Perimeter security, Access control,
Encryption, User Account and Password
Management
Integrity
Physical and Environmental
measures, protection against malware, FIM,
audit logging, monitoring and traceability
Availability
SLA, RPO/RTO, Independent monitoring,
redundancy, Disaster Recovery and BCP,
Backups and Restoration, Web Accelerators
Tools of the trade: 2FA
Double protection with
two-step verification.
Add a second layer of
protection to your accounts
on Google, Facebook, Twitter,
Yahoo, Dropbox,
and Projectplace with 2-factor
authentication.
(https://twofactorauth.org/)
Why transport layer security
matters?
› BEAST, Heartbleed, Poodle
› Snowden’s NSA relevations,
encryption strength (AES
256).
Trust
The nine most important words in cloud
computing are: terms of service,
location, location, location, and
provider, provider, provider
“
“- Bob Gellman at the Computers, Freedom, and Privacy
Conference.
Trust factors
› Applicable legislation (Location, location, location)
› Data Ownership (Terms and Conditions)
› Data Retention (and data portability)
› Integration with existing systems (APIs, Single Sign-
on)
› Escrow and Exit strategies
› Privacy Statement, Cookie Information
The countries around the world do not respond in the same manner and it is
difficult to predict what a particular court will rule.
The proposed reform to EU Data Protection law seeks to protect EU citizens'
personal data regardless where it is. Similarly, industry specific regulations
such as HIPAA and PCI DSS are applicable to certain data elements
regardless where it is stored.
Recently, Microsoft had to comply with a US supreme court order which
requested disclosure of information located at the company's European cloud
service hosted in Ireland. The reasoning behind the court's rule was mainly
due to the fact that Microsoft's US based Global Compliance Unit had access
to the information requested via programmatical tools and established
business processes.
Which law applies to data held in a
cloud?
In another highly publicized case against Facebook in Germany, the court
ruled that Facebook was subject only to the law of the country in which it has
its headquarter. The case had to do with a requirement on the sign-up page of
the German version of Facebook. A privacy organization had filed a lawsuit
against Facebook to require Facebook to make certain changes. Facebook
European headquarters are located in Ireland. The German court ruled that
German law did not apply because Facebook is registered as a company in
Ireland, and not in Germany, thus Irish law should apply. While Facebook has
operations in Germany, the court found that the Facebook German subsidiary
is only an ad sales and marketing organization that is not concerned by the
specific lawsuit.
Which law applies to data held in a
cloud?
What is happening with the EU
Data Protection Law?
In January the European Commission
announced that the EU’s existing
regime of data protection directives
that guide national laws such as the
UK’s Data Protection Act will be
replaced with common EU data
protection regulations across all
member states. The reform is
designed to ensure people have
more effective control over their
personal data and make it easier
for businesses to operate and
innovate within the EU.
Included in the reforms are the
“right to be forgotten”, meaning
that if there are no legitimate
grounds for retaining your data, it
must be deleted. This is designed to
empower individuals and restore
their confidence in the way their data
will be handled, the EU is keen to
emphasise. The new Regulation
would also grant individuals a “right
to portability”, which would require
companies to provide customers
with a copy of their data when the
customer moves to a different
service.
It is impossible to give a definitive
answer as some requests, such as
those related to national security, may
be required to be confidential.
However, a very useful resource is the
small but growing trend towards
transparency reports. Google has the
most extensive transparency report,
which provides statistics on the
number of requests for user data as
well as data removal requests, broken
down by country.
How often do the governments to gain
access to my information in the cloud?
US Wiretap Report
(2013)
3576Authorised wiretaps
The number of federal and
state wiretaps reported in
2013 increased 5 percent
from 2012. A total of 3,576
wiretaps were reported as
authorized in 2013, with
1,476 authorized by federal
judges and 2,100 authorized
by state judges. Only one
state wiretap application
was denied in 2013.
1Wiretap application denied.
Assurance
Assurance factors
› Industry accepted standards such as ISO27001.
› SOC2 Type II Audit reports (formerly SSAE-16).
› Cloud Security Alliance STAR.
› Other technology certificates and seals.
› Independent audits.
There are known knowns; there are things
we know we know. We also know there are
known unknowns; that is to say, we know
there are some things we do not know. But
there are also unknown unknowns -- the
ones we don't know we don't know.
- Donald Rumsfeld, U.S. Secretary of Defence
“
Thank you!
Erkan Kahraman | Chief Trust Officer | erkank@projectplace.com
excellence in collaboration
Cloud computing
Business considerations before making the leap
©TranscendentGroupSverigeAB2015
Internet based
data access and
exchange
Internet based
access to low
cost computing
and applications
The cloud
Characteristics
On-demand
self service
Internet
access
Pooled
resources
Elastic
capacity
Usage based
billing
©TranscendentGroupSverigeAB2015
Software as a service
Source: http://www.nist.gov/itl/cloud/
Infrastructure as a
service
Platform as a service
Private cloud
Public cloud
Hybrid cloud
Community cloud
Cloud computing is portrayed
as a valuable consideration for
enterprise IT integration,
however adoption of cloud
computing models carry a
number of challenges.
©TranscendentGroupSverigeAB2015
©TranscendentGroupSverigeAB2015
Business
challenges
Security
and privacy
Operational
Technology
Regulatory
and comp-
liance
Vendor
Financial
©TranscendentGroupSverigeAB2015
Drivers
• Pay as you go
• Virtual and on-demand
• Agility, flexibility, elasticity
• Multi-tenancy
• Ease of implementation
• Pooled resources
Challenges
• Privacy and security
• Reliability and availability
• Transition and execution risk
• Limited scope for
customization
• Cultural resistance
• Regulatory ambiguity
• Issues of taxation
Question 1: can we trust the
party who are processing our
data?
Question 2: how can we
check what the cloud service
provider is doing?
©TranscendentGroupSverigeAB2015
Contract/SLA
considerations
©TranscendentGroupSverigeAB2015
Initiate SRA
Provide security
requirements
Execute SRA
Vulnerability scans
System hardening
considerations
Cloud threats for
patching
Site visits
Abbreviated SRA
Vulnerability scans
Verify termination
of access rights
Verify data
destruction
Research vendor
SIM support
Forensic/
e-discovery support
Connectivity with
CSP
Discover
vendor and
define
requirements
Vendor
evaluation
Contract
negotiation
Solution
deployment
Vendor
monitoring
Vendor
transition
©TranscendentGroupSverigeAB2015
Phase 1: generation
• ownership
• classification
• governance
Phase 2: use
• Internal versus
External
• Third Party
• Appropriateness
• Discovery/subpoena
Phase 3: transfer
• Public versus private
networks
• Encryption requirements
• Access control
Phase 4:
transformation
• Derivation
• Aggregation
• Lineage
• Integrity
Phase 5: storage
• Access control
• Structured versus
unstructured
• Integrity/availability/
confidentiality
• Encryption
Phase 6: archival
• Legal and compliance
• Offsite considerations
• Media concerns
• Retention
Phase 7: destruction
• Secure
• Complete
Compliance
• Audit and regulatory
• Legal
• Measurement
• Business objectives
Source: http://programming4.us/
www.transcendentgroup.com

More Related Content

What's hot

GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.Matthias Dobbelaere-Welvaert
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningUlf Mattsson
 
Data & Privacy: Striking the Right Balance - Jonny Leroy
Data & Privacy: Striking the Right Balance - Jonny LeroyData & Privacy: Striking the Right Balance - Jonny Leroy
Data & Privacy: Striking the Right Balance - Jonny LeroyThoughtworks
 
What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019Ulf Mattsson
 
Sept 2012 data security & cyber liability
Sept 2012   data security & cyber liabilitySept 2012   data security & cyber liability
Sept 2012 data security & cyber liabilityDFickett
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniquesUlf Mattsson
 
Privacy issues in data analytics
Privacy issues in data analyticsPrivacy issues in data analytics
Privacy issues in data analyticsshekharkanodia
 
The Data Privacy Imperative
The Data Privacy ImperativeThe Data Privacy Imperative
The Data Privacy Imperativebutest
 
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10Ulf Mattsson
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...Ulf Mattsson
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForcePatrick Bouillaud
 
Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...
Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...
Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...Trivadis
 
2010 6 Things u need 2 know in 2010 Whitepaper Final
2010  6 Things u need 2 know in 2010 Whitepaper Final2010  6 Things u need 2 know in 2010 Whitepaper Final
2010 6 Things u need 2 know in 2010 Whitepaper FinalLarry Taylor Ph.D.
 
ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...Ulf Mattsson
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionUlf Mattsson
 
Securing data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law FirmsSecuring data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law FirmsCloudMask inc.
 
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...Ted Myerson
 

What's hot (20)

PREPARING FOR THE GDPR
PREPARING FOR THE GDPRPREPARING FOR THE GDPR
PREPARING FOR THE GDPR
 
GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
 
Data & Privacy: Striking the Right Balance - Jonny Leroy
Data & Privacy: Striking the Right Balance - Jonny LeroyData & Privacy: Striking the Right Balance - Jonny Leroy
Data & Privacy: Striking the Right Balance - Jonny Leroy
 
What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019
 
Sept 2012 data security & cyber liability
Sept 2012   data security & cyber liabilitySept 2012   data security & cyber liability
Sept 2012 data security & cyber liability
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniques
 
Privacy issues in data analytics
Privacy issues in data analyticsPrivacy issues in data analytics
Privacy issues in data analytics
 
The Data Privacy Imperative
The Data Privacy ImperativeThe Data Privacy Imperative
The Data Privacy Imperative
 
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
 
Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...
Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...
Trivadis TechEvent 2016 Big Data Privacy and Security Fundamentals by Florian...
 
2010 6 Things u need 2 know in 2010 Whitepaper Final
2010  6 Things u need 2 know in 2010 Whitepaper Final2010  6 Things u need 2 know in 2010 Whitepaper Final
2010 6 Things u need 2 know in 2010 Whitepaper Final
 
Gdpr in a nutshell
Gdpr in a nutshellGdpr in a nutshell
Gdpr in a nutshell
 
ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...
 
GDPR (En) JM Tyszka
GDPR (En)  JM TyszkaGDPR (En)  JM Tyszka
GDPR (En) JM Tyszka
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protection
 
Securing data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law FirmsSecuring data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law Firms
 
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
 

Viewers also liked

Next generation access controls
Next generation access controlsNext generation access controls
Next generation access controlsTranscendent Group
 
Fem dataanalyser varje internrevisor bör ha med i sin revisionsplan
Fem dataanalyser varje internrevisor bör ha med i sin revisionsplanFem dataanalyser varje internrevisor bör ha med i sin revisionsplan
Fem dataanalyser varje internrevisor bör ha med i sin revisionsplanTranscendent Group
 
Nya IT-säkerhetshot och trender i en värld av lösningar
Nya IT-säkerhetshot och trender i en värld av lösningarNya IT-säkerhetshot och trender i en värld av lösningar
Nya IT-säkerhetshot och trender i en värld av lösningarTranscendent Group
 
Hur skyddar vi oss mot oegentligheter?
Hur skyddar vi oss mot oegentligheter?Hur skyddar vi oss mot oegentligheter?
Hur skyddar vi oss mot oegentligheter?Transcendent Group
 
Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...
Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...
Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...Transcendent Group
 
Projektstyrning i en komplex miljö
Projektstyrning i en komplex miljöProjektstyrning i en komplex miljö
Projektstyrning i en komplex miljöTranscendent Group
 
Vad innebär den nya penningtvättslagen
Vad innebär den nya penningtvättslagenVad innebär den nya penningtvättslagen
Vad innebär den nya penningtvättslagenTranscendent Group
 
Dataanalys som möjliggörare inom GRC
Dataanalys som möjliggörare inom GRCDataanalys som möjliggörare inom GRC
Dataanalys som möjliggörare inom GRCTranscendent Group
 
Den anpassningsbare överlever; den ökade regleringens effekter på svenska banker
Den anpassningsbare överlever; den ökade regleringens effekter på svenska bankerDen anpassningsbare överlever; den ökade regleringens effekter på svenska banker
Den anpassningsbare överlever; den ökade regleringens effekter på svenska bankerTranscendent Group
 
Penningtvättsgranskning i finansiella institut
Penningtvättsgranskning i finansiella institutPenningtvättsgranskning i finansiella institut
Penningtvättsgranskning i finansiella institutTranscendent Group
 
Måling og visualisering av informasjonssikkerhet
Måling og visualisering av informasjonssikkerhetMåling og visualisering av informasjonssikkerhet
Måling og visualisering av informasjonssikkerhetTranscendent Group
 
Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...
Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...
Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...Transcendent Group
 
Ta kontroll över personuppgiftshanteringen på ett effektivt sätt
Ta kontroll över personuppgiftshanteringen på ett effektivt sättTa kontroll över personuppgiftshanteringen på ett effektivt sätt
Ta kontroll över personuppgiftshanteringen på ett effektivt sättTranscendent Group
 
Vem är personen bakom masken hur man hanterar interna bedrägerier
Vem är personen bakom masken hur man hanterar interna bedrägerierVem är personen bakom masken hur man hanterar interna bedrägerier
Vem är personen bakom masken hur man hanterar interna bedrägerierTranscendent Group
 
Vad är kvalitet i internrevision?
Vad är kvalitet i internrevision?Vad är kvalitet i internrevision?
Vad är kvalitet i internrevision?Transcendent Group
 
Cybersecurity inom bilindustrin
Cybersecurity inom bilindustrinCybersecurity inom bilindustrin
Cybersecurity inom bilindustrinTranscendent Group
 
Personlig integritet – möjliggörare eller hinder för verksamheten?
Personlig integritet – möjliggörare eller hinder för verksamheten?Personlig integritet – möjliggörare eller hinder för verksamheten?
Personlig integritet – möjliggörare eller hinder för verksamheten?Transcendent Group
 

Viewers also liked (20)

Next generation access controls
Next generation access controlsNext generation access controls
Next generation access controls
 
How we got domain admin
How we got domain adminHow we got domain admin
How we got domain admin
 
Fem dataanalyser varje internrevisor bör ha med i sin revisionsplan
Fem dataanalyser varje internrevisor bör ha med i sin revisionsplanFem dataanalyser varje internrevisor bör ha med i sin revisionsplan
Fem dataanalyser varje internrevisor bör ha med i sin revisionsplan
 
Nya IT-säkerhetshot och trender i en värld av lösningar
Nya IT-säkerhetshot och trender i en värld av lösningarNya IT-säkerhetshot och trender i en värld av lösningar
Nya IT-säkerhetshot och trender i en värld av lösningar
 
Hur skyddar vi oss mot oegentligheter?
Hur skyddar vi oss mot oegentligheter?Hur skyddar vi oss mot oegentligheter?
Hur skyddar vi oss mot oegentligheter?
 
Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...
Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...
Frigör möjligheterna i ditt data – fem enkla sätt att analysera data för att ...
 
Projektstyrning i en komplex miljö
Projektstyrning i en komplex miljöProjektstyrning i en komplex miljö
Projektstyrning i en komplex miljö
 
Finansiering av terrorism
Finansiering av terrorismFinansiering av terrorism
Finansiering av terrorism
 
Vad innebär den nya penningtvättslagen
Vad innebär den nya penningtvättslagenVad innebär den nya penningtvättslagen
Vad innebär den nya penningtvättslagen
 
Dataanalys som möjliggörare inom GRC
Dataanalys som möjliggörare inom GRCDataanalys som möjliggörare inom GRC
Dataanalys som möjliggörare inom GRC
 
Value added security services
Value added security servicesValue added security services
Value added security services
 
Den anpassningsbare överlever; den ökade regleringens effekter på svenska banker
Den anpassningsbare överlever; den ökade regleringens effekter på svenska bankerDen anpassningsbare överlever; den ökade regleringens effekter på svenska banker
Den anpassningsbare överlever; den ökade regleringens effekter på svenska banker
 
Penningtvättsgranskning i finansiella institut
Penningtvättsgranskning i finansiella institutPenningtvättsgranskning i finansiella institut
Penningtvättsgranskning i finansiella institut
 
Måling og visualisering av informasjonssikkerhet
Måling og visualisering av informasjonssikkerhetMåling og visualisering av informasjonssikkerhet
Måling og visualisering av informasjonssikkerhet
 
Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...
Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...
Rundabordssamtal kring FISK:en - hur tillämpas förordningen i praktiken och t...
 
Ta kontroll över personuppgiftshanteringen på ett effektivt sätt
Ta kontroll över personuppgiftshanteringen på ett effektivt sättTa kontroll över personuppgiftshanteringen på ett effektivt sätt
Ta kontroll över personuppgiftshanteringen på ett effektivt sätt
 
Vem är personen bakom masken hur man hanterar interna bedrägerier
Vem är personen bakom masken hur man hanterar interna bedrägerierVem är personen bakom masken hur man hanterar interna bedrägerier
Vem är personen bakom masken hur man hanterar interna bedrägerier
 
Vad är kvalitet i internrevision?
Vad är kvalitet i internrevision?Vad är kvalitet i internrevision?
Vad är kvalitet i internrevision?
 
Cybersecurity inom bilindustrin
Cybersecurity inom bilindustrinCybersecurity inom bilindustrin
Cybersecurity inom bilindustrin
 
Personlig integritet – möjliggörare eller hinder för verksamheten?
Personlig integritet – möjliggörare eller hinder för verksamheten?Personlig integritet – möjliggörare eller hinder för verksamheten?
Personlig integritet – möjliggörare eller hinder för verksamheten?
 

Similar to Frukostseminarium om molntjänster

How Secure Is Cloud
How Secure Is CloudHow Secure Is Cloud
How Secure Is CloudWilliam Lam
 
Five strategies for gdpr compliance
Five strategies for gdpr complianceFive strategies for gdpr compliance
Five strategies for gdpr compliancePeter Goldbrunner
 
Cloud Computing: New Approaches for Security
Cloud Computing: New Approaches for SecurityCloud Computing: New Approaches for Security
Cloud Computing: New Approaches for SecurityJohn Rhoton
 
Global Security Certification for Governments
Global Security Certification for GovernmentsGlobal Security Certification for Governments
Global Security Certification for GovernmentsCloudMask inc.
 
Top gdpr assessment tools
Top  gdpr assessment toolsTop  gdpr assessment tools
Top gdpr assessment toolsRajivarnan R
 
WP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTIONWP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTIONJohn Pinson
 
Maintain data privacy during software development
Maintain data privacy during software developmentMaintain data privacy during software development
Maintain data privacy during software developmentMuhammadArif823
 
Virtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdfVirtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdfHokme
 
10.1.1.436.3364.pdf
10.1.1.436.3364.pdf10.1.1.436.3364.pdf
10.1.1.436.3364.pdfmistryritesh
 
The top trends changing the landscape of Information Management
The top trends changing the landscape of Information ManagementThe top trends changing the landscape of Information Management
The top trends changing the landscape of Information ManagementVelrada
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRMatt Stubbs
 
IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...
IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...
IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...IRJET Journal
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...Ulf Mattsson
 
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaperClearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaperMarco Essomba
 
Identity privacy and data protection in the cloud – what is being done is it ...
Identity privacy and data protection in the cloud – what is being done is it ...Identity privacy and data protection in the cloud – what is being done is it ...
Identity privacy and data protection in the cloud – what is being done is it ...Mark Skilton
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyUlf Mattsson
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckNetIQ
 
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCapgemini
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 

Similar to Frukostseminarium om molntjänster (20)

How Secure Is Cloud
How Secure Is CloudHow Secure Is Cloud
How Secure Is Cloud
 
Five strategies for gdpr compliance
Five strategies for gdpr complianceFive strategies for gdpr compliance
Five strategies for gdpr compliance
 
Cloud Computing: New Approaches for Security
Cloud Computing: New Approaches for SecurityCloud Computing: New Approaches for Security
Cloud Computing: New Approaches for Security
 
Global Security Certification for Governments
Global Security Certification for GovernmentsGlobal Security Certification for Governments
Global Security Certification for Governments
 
Top gdpr assessment tools
Top  gdpr assessment toolsTop  gdpr assessment tools
Top gdpr assessment tools
 
WP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTIONWP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTION
 
Maintain data privacy during software development
Maintain data privacy during software developmentMaintain data privacy during software development
Maintain data privacy during software development
 
Virtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdfVirtual Data Room Industry Growth Statistics and Trends.pdf
Virtual Data Room Industry Growth Statistics and Trends.pdf
 
10.1.1.436.3364.pdf
10.1.1.436.3364.pdf10.1.1.436.3364.pdf
10.1.1.436.3364.pdf
 
The top trends changing the landscape of Information Management
The top trends changing the landscape of Information ManagementThe top trends changing the landscape of Information Management
The top trends changing the landscape of Information Management
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPR
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...
IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...
IRJET- An Approach Towards Data Security in Organizations by Avoiding Data Br...
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...
 
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaperClearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
 
Identity privacy and data protection in the cloud – what is being done is it ...
Identity privacy and data protection in the cloud – what is being done is it ...Identity privacy and data protection in the cloud – what is being done is it ...
Identity privacy and data protection in the cloud – what is being done is it ...
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacy
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS Deck
 
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 

More from Transcendent Group

Penetration testing as an internal audit activity
Penetration testing as an internal audit activityPenetration testing as an internal audit activity
Penetration testing as an internal audit activityTranscendent Group
 
Frukostseminarium om finansiell brottslighet
Frukostseminarium om finansiell brottslighetFrukostseminarium om finansiell brottslighet
Frukostseminarium om finansiell brottslighetTranscendent Group
 
Sensommarmingel på temat finansiell brottslighet
Sensommarmingel på temat finansiell brottslighetSensommarmingel på temat finansiell brottslighet
Sensommarmingel på temat finansiell brottslighetTranscendent Group
 
Star strategy en inspirerande metod för mål och verksamhetsstyrning
Star strategy en inspirerande metod för mål och verksamhetsstyrningStar strategy en inspirerande metod för mål och verksamhetsstyrning
Star strategy en inspirerande metod för mål och verksamhetsstyrningTranscendent Group
 
Har ditt företag implementerat en process för att identifiera och hantera int...
Har ditt företag implementerat en process för att identifiera och hantera int...Har ditt företag implementerat en process för att identifiera och hantera int...
Har ditt företag implementerat en process för att identifiera och hantera int...Transcendent Group
 
Är kris en förutsättning för compliance.pptx
Är kris en förutsättning för compliance.pptxÄr kris en förutsättning för compliance.pptx
Är kris en förutsättning för compliance.pptxTranscendent Group
 
Varför kostnadskontroll och riskhantering av programvara blir allt viktigare
Varför kostnadskontroll och riskhantering av programvara blir allt viktigareVarför kostnadskontroll och riskhantering av programvara blir allt viktigare
Varför kostnadskontroll och riskhantering av programvara blir allt viktigareTranscendent Group
 
Hur etablerar man en effektiv kris och kontinuitetshantering
Hur etablerar man en effektiv kris  och kontinuitetshanteringHur etablerar man en effektiv kris  och kontinuitetshantering
Hur etablerar man en effektiv kris och kontinuitetshanteringTranscendent Group
 
Grc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnad
Grc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnadGrc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnad
Grc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnadTranscendent Group
 
Styrelseledamotens roll och ansvar
Styrelseledamotens roll och ansvarStyrelseledamotens roll och ansvar
Styrelseledamotens roll och ansvarTranscendent Group
 
Strängare krav på personuppgiftsbehandling senaste nytt om vår nya eu lag
Strängare krav på personuppgiftsbehandling senaste nytt om vår nya eu lagSträngare krav på personuppgiftsbehandling senaste nytt om vår nya eu lag
Strängare krav på personuppgiftsbehandling senaste nytt om vår nya eu lagTranscendent Group
 
Solvency ii and return on equity; optimizing capital and manage the risk
Solvency ii and return on equity; optimizing capital and manage the riskSolvency ii and return on equity; optimizing capital and manage the risk
Solvency ii and return on equity; optimizing capital and manage the riskTranscendent Group
 
Kravställning för grc systemstöd
Kravställning för grc systemstödKravställning för grc systemstöd
Kravställning för grc systemstödTranscendent Group
 
Erfarenhet från granskning av tredje parter utifrån fffs 20145
Erfarenhet från granskning av tredje parter utifrån fffs 20145Erfarenhet från granskning av tredje parter utifrån fffs 20145
Erfarenhet från granskning av tredje parter utifrån fffs 20145Transcendent Group
 
Frukostseminarium om informationssäkerhet
Frukostseminarium om informationssäkerhetFrukostseminarium om informationssäkerhet
Frukostseminarium om informationssäkerhetTranscendent Group
 
Förberedelser inför GRC-systemimplementering
Förberedelser inför GRC-systemimplementeringFörberedelser inför GRC-systemimplementering
Förberedelser inför GRC-systemimplementeringTranscendent Group
 
Mobila enheter och informationssäkerhetsrisker för nybörjaren
Mobila enheter och informationssäkerhetsrisker för nybörjarenMobila enheter och informationssäkerhetsrisker för nybörjaren
Mobila enheter och informationssäkerhetsrisker för nybörjarenTranscendent Group
 
Effectively managing operational risk
Effectively managing operational riskEffectively managing operational risk
Effectively managing operational riskTranscendent Group
 
Åtgärder mot penningtvätt och kommande förändringar
Åtgärder mot penningtvätt och kommande förändringarÅtgärder mot penningtvätt och kommande förändringar
Åtgärder mot penningtvätt och kommande förändringarTranscendent Group
 

More from Transcendent Group (19)

Penetration testing as an internal audit activity
Penetration testing as an internal audit activityPenetration testing as an internal audit activity
Penetration testing as an internal audit activity
 
Frukostseminarium om finansiell brottslighet
Frukostseminarium om finansiell brottslighetFrukostseminarium om finansiell brottslighet
Frukostseminarium om finansiell brottslighet
 
Sensommarmingel på temat finansiell brottslighet
Sensommarmingel på temat finansiell brottslighetSensommarmingel på temat finansiell brottslighet
Sensommarmingel på temat finansiell brottslighet
 
Star strategy en inspirerande metod för mål och verksamhetsstyrning
Star strategy en inspirerande metod för mål och verksamhetsstyrningStar strategy en inspirerande metod för mål och verksamhetsstyrning
Star strategy en inspirerande metod för mål och verksamhetsstyrning
 
Har ditt företag implementerat en process för att identifiera och hantera int...
Har ditt företag implementerat en process för att identifiera och hantera int...Har ditt företag implementerat en process för att identifiera och hantera int...
Har ditt företag implementerat en process för att identifiera och hantera int...
 
Är kris en förutsättning för compliance.pptx
Är kris en förutsättning för compliance.pptxÄr kris en förutsättning för compliance.pptx
Är kris en förutsättning för compliance.pptx
 
Varför kostnadskontroll och riskhantering av programvara blir allt viktigare
Varför kostnadskontroll och riskhantering av programvara blir allt viktigareVarför kostnadskontroll och riskhantering av programvara blir allt viktigare
Varför kostnadskontroll och riskhantering av programvara blir allt viktigare
 
Hur etablerar man en effektiv kris och kontinuitetshantering
Hur etablerar man en effektiv kris  och kontinuitetshanteringHur etablerar man en effektiv kris  och kontinuitetshantering
Hur etablerar man en effektiv kris och kontinuitetshantering
 
Grc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnad
Grc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnadGrc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnad
Grc succéfaktorer; hur får man ut mer värde av grc än enbart regelefterlevnad
 
Styrelseledamotens roll och ansvar
Styrelseledamotens roll och ansvarStyrelseledamotens roll och ansvar
Styrelseledamotens roll och ansvar
 
Strängare krav på personuppgiftsbehandling senaste nytt om vår nya eu lag
Strängare krav på personuppgiftsbehandling senaste nytt om vår nya eu lagSträngare krav på personuppgiftsbehandling senaste nytt om vår nya eu lag
Strängare krav på personuppgiftsbehandling senaste nytt om vår nya eu lag
 
Solvency ii and return on equity; optimizing capital and manage the risk
Solvency ii and return on equity; optimizing capital and manage the riskSolvency ii and return on equity; optimizing capital and manage the risk
Solvency ii and return on equity; optimizing capital and manage the risk
 
Kravställning för grc systemstöd
Kravställning för grc systemstödKravställning för grc systemstöd
Kravställning för grc systemstöd
 
Erfarenhet från granskning av tredje parter utifrån fffs 20145
Erfarenhet från granskning av tredje parter utifrån fffs 20145Erfarenhet från granskning av tredje parter utifrån fffs 20145
Erfarenhet från granskning av tredje parter utifrån fffs 20145
 
Frukostseminarium om informationssäkerhet
Frukostseminarium om informationssäkerhetFrukostseminarium om informationssäkerhet
Frukostseminarium om informationssäkerhet
 
Förberedelser inför GRC-systemimplementering
Förberedelser inför GRC-systemimplementeringFörberedelser inför GRC-systemimplementering
Förberedelser inför GRC-systemimplementering
 
Mobila enheter och informationssäkerhetsrisker för nybörjaren
Mobila enheter och informationssäkerhetsrisker för nybörjarenMobila enheter och informationssäkerhetsrisker för nybörjaren
Mobila enheter och informationssäkerhetsrisker för nybörjaren
 
Effectively managing operational risk
Effectively managing operational riskEffectively managing operational risk
Effectively managing operational risk
 
Åtgärder mot penningtvätt och kommande förändringar
Åtgärder mot penningtvätt och kommande förändringarÅtgärder mot penningtvätt och kommande förändringar
Åtgärder mot penningtvätt och kommande förändringar
 

Recently uploaded

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 

Recently uploaded (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

Frukostseminarium om molntjänster

  • 2. Erkan Kahraman | Chief Trust Officer | erkank@projectplace.com excellence in collaboration
  • 3.
  • 4. Starting on January 2014, I assumed the Chief Trust Officer role at Projectplace where I continue to oversee our security program as well as taking on the responsibility to maintain customer trust, regulatory compliance and third party assurance. We designed Projectplace Security, Trust and Assurance ecosystem to cover all aspects of cloud computing risks and address common concerns. Erkan Kahraman Chief Trust Officer (formerly known as the Chief Information Security Officer)
  • 5. At Projectplace, we have built a security program which focuses on customers by implementing user-friendly, customer-driven security controls and improving communication. An example is how we put customers first in incident management. We know that information security incidents will occur. When they do, how companies respond will directly impact the customer experience. What do we do?
  • 6. Security, Trust and Assurance an way to confidence in the cloud
  • 7. Top Customer Concerns legislation accountability privacy confidentiality integration retention privacy Security availability legislation exit strategies encryption confidentialit privacy data integrity regulations retention availabi encryption confidentiality data ownership exit strat data integrity acccountability retention integration 1 According to ”2012 Cloud Computing Market Maturity” survey conducted jointly by Cloud Security Alliance (CSA) and ISACA.
  • 8. Security, Trust and Assurance ecosystem
  • 10. The Notorious Nine: Cloud Computing Security Top Threats A survey by not-for-profit firm Cloud Security Alliance (CSA), which provides best practices and education for people in the industry, found that the worry of data breaches was the top threat, followed by data loss and account hijacking. › Data Breaches › Data Loss › Account Hijacking › Insecure APIs › Denial of Service › Malicious Insiders › Abuse and Nefarious Use › Insufficient Due Diligence › Shared Technology Issues
  • 11. Traditional Security Triad: CIA Confidentiality Perimeter security, Access control, Encryption, User Account and Password Management Integrity Physical and Environmental measures, protection against malware, FIM, audit logging, monitoring and traceability Availability SLA, RPO/RTO, Independent monitoring, redundancy, Disaster Recovery and BCP, Backups and Restoration, Web Accelerators
  • 12. Tools of the trade: 2FA Double protection with two-step verification. Add a second layer of protection to your accounts on Google, Facebook, Twitter, Yahoo, Dropbox, and Projectplace with 2-factor authentication. (https://twofactorauth.org/)
  • 13. Why transport layer security matters? › BEAST, Heartbleed, Poodle › Snowden’s NSA relevations, encryption strength (AES 256).
  • 14. Trust
  • 15. The nine most important words in cloud computing are: terms of service, location, location, location, and provider, provider, provider “ “- Bob Gellman at the Computers, Freedom, and Privacy Conference.
  • 16. Trust factors › Applicable legislation (Location, location, location) › Data Ownership (Terms and Conditions) › Data Retention (and data portability) › Integration with existing systems (APIs, Single Sign- on) › Escrow and Exit strategies › Privacy Statement, Cookie Information
  • 17. The countries around the world do not respond in the same manner and it is difficult to predict what a particular court will rule. The proposed reform to EU Data Protection law seeks to protect EU citizens' personal data regardless where it is. Similarly, industry specific regulations such as HIPAA and PCI DSS are applicable to certain data elements regardless where it is stored. Recently, Microsoft had to comply with a US supreme court order which requested disclosure of information located at the company's European cloud service hosted in Ireland. The reasoning behind the court's rule was mainly due to the fact that Microsoft's US based Global Compliance Unit had access to the information requested via programmatical tools and established business processes. Which law applies to data held in a cloud?
  • 18. In another highly publicized case against Facebook in Germany, the court ruled that Facebook was subject only to the law of the country in which it has its headquarter. The case had to do with a requirement on the sign-up page of the German version of Facebook. A privacy organization had filed a lawsuit against Facebook to require Facebook to make certain changes. Facebook European headquarters are located in Ireland. The German court ruled that German law did not apply because Facebook is registered as a company in Ireland, and not in Germany, thus Irish law should apply. While Facebook has operations in Germany, the court found that the Facebook German subsidiary is only an ad sales and marketing organization that is not concerned by the specific lawsuit. Which law applies to data held in a cloud?
  • 19. What is happening with the EU Data Protection Law? In January the European Commission announced that the EU’s existing regime of data protection directives that guide national laws such as the UK’s Data Protection Act will be replaced with common EU data protection regulations across all member states. The reform is designed to ensure people have more effective control over their personal data and make it easier for businesses to operate and innovate within the EU. Included in the reforms are the “right to be forgotten”, meaning that if there are no legitimate grounds for retaining your data, it must be deleted. This is designed to empower individuals and restore their confidence in the way their data will be handled, the EU is keen to emphasise. The new Regulation would also grant individuals a “right to portability”, which would require companies to provide customers with a copy of their data when the customer moves to a different service.
  • 20.
  • 21. It is impossible to give a definitive answer as some requests, such as those related to national security, may be required to be confidential. However, a very useful resource is the small but growing trend towards transparency reports. Google has the most extensive transparency report, which provides statistics on the number of requests for user data as well as data removal requests, broken down by country. How often do the governments to gain access to my information in the cloud?
  • 22. US Wiretap Report (2013) 3576Authorised wiretaps The number of federal and state wiretaps reported in 2013 increased 5 percent from 2012. A total of 3,576 wiretaps were reported as authorized in 2013, with 1,476 authorized by federal judges and 2,100 authorized by state judges. Only one state wiretap application was denied in 2013. 1Wiretap application denied.
  • 24. Assurance factors › Industry accepted standards such as ISO27001. › SOC2 Type II Audit reports (formerly SSAE-16). › Cloud Security Alliance STAR. › Other technology certificates and seals. › Independent audits.
  • 25. There are known knowns; there are things we know we know. We also know there are known unknowns; that is to say, we know there are some things we do not know. But there are also unknown unknowns -- the ones we don't know we don't know. - Donald Rumsfeld, U.S. Secretary of Defence “
  • 26. Thank you! Erkan Kahraman | Chief Trust Officer | erkank@projectplace.com
  • 28. Cloud computing Business considerations before making the leap
  • 29. ©TranscendentGroupSverigeAB2015 Internet based data access and exchange Internet based access to low cost computing and applications The cloud
  • 30. Characteristics On-demand self service Internet access Pooled resources Elastic capacity Usage based billing ©TranscendentGroupSverigeAB2015 Software as a service Source: http://www.nist.gov/itl/cloud/ Infrastructure as a service Platform as a service Private cloud Public cloud Hybrid cloud Community cloud
  • 31. Cloud computing is portrayed as a valuable consideration for enterprise IT integration, however adoption of cloud computing models carry a number of challenges. ©TranscendentGroupSverigeAB2015
  • 33. ©TranscendentGroupSverigeAB2015 Drivers • Pay as you go • Virtual and on-demand • Agility, flexibility, elasticity • Multi-tenancy • Ease of implementation • Pooled resources Challenges • Privacy and security • Reliability and availability • Transition and execution risk • Limited scope for customization • Cultural resistance • Regulatory ambiguity • Issues of taxation
  • 34. Question 1: can we trust the party who are processing our data? Question 2: how can we check what the cloud service provider is doing? ©TranscendentGroupSverigeAB2015
  • 35. Contract/SLA considerations ©TranscendentGroupSverigeAB2015 Initiate SRA Provide security requirements Execute SRA Vulnerability scans System hardening considerations Cloud threats for patching Site visits Abbreviated SRA Vulnerability scans Verify termination of access rights Verify data destruction Research vendor SIM support Forensic/ e-discovery support Connectivity with CSP Discover vendor and define requirements Vendor evaluation Contract negotiation Solution deployment Vendor monitoring Vendor transition
  • 36. ©TranscendentGroupSverigeAB2015 Phase 1: generation • ownership • classification • governance Phase 2: use • Internal versus External • Third Party • Appropriateness • Discovery/subpoena Phase 3: transfer • Public versus private networks • Encryption requirements • Access control Phase 4: transformation • Derivation • Aggregation • Lineage • Integrity Phase 5: storage • Access control • Structured versus unstructured • Integrity/availability/ confidentiality • Encryption Phase 6: archival • Legal and compliance • Offsite considerations • Media concerns • Retention Phase 7: destruction • Secure • Complete Compliance • Audit and regulatory • Legal • Measurement • Business objectives Source: http://programming4.us/