SlideShare a Scribd company logo
1 of 26
Securing the Breach:
Using a Holistic Data Protection
Framework
Alex Hanway
Product Marketing Manager
March 2016
A brief
history of
encryption
How
encryption is
now
deployed in
the
enterprise
Encryption
and key
management
best
Agenda
2
Origins of an Organized Approach
3
Scytale and Casear Ciphers
Character Based
Simple character
transposition
Depended on algorithm
secrecy
Encryption Goes Mechanical
4
Engima Rotor
 Complex mechanical and electromechanical
machines
 Character based encryption
 Patented 1918
 Commercial and military usage
Cryptography in the Modern Age
5
Modern Cryptography
 Began in late 1940’s, and aligned with the
Information Age
 Encryption moved from character based to
bit based
 The Data Encryption Standard (DES) used
56 bit keys (1975)
 Triple DES (3DES) used 192 bit keys (1998)
 The Advanced Encryption Standard is
available to all (2001)
 AES uses 128 or 256 bit keys and ‘modes’
to secure data
Encryption in the Enterprise
07.04.16Title6
The Decision that Starts It All…
Confidential and Proprietary | For Internal Gemalto Use Only7
“Many organizations understand the benefits of encryption … but have difficulty on the
question of just where to encrypt the data?.”
- Jon Oltsik, Senior Analyst, Enterprise Strategy Group
Deployment Effort
Security
Destination
Source
Application
Database
File
Storage / Tape / Disk
More Encryption Keys to Store & Manage
Crypto
Management
Challenges
Non-Repudiation
• Document Signing
• Citizen eIDS
• Boarding Passes
• Transaction Signing
• Biometrics
Integrity
• Electronic Transfers
• Time stamping
• Signed Audit Logs
• Secure
Communications
• Mobile Payments
Encryption
• Disk & File
Encryption
• Code Signing
• Database Encryption
Internet of
Things
Compliance KMIP
Virtual Data
Center and
Cloud
Partner
Integrations
Datacenter
Consolidation
Cybersecurity Next Gen PKI
Growing Number of Encryption Use Case
What is Driving This Adoption?
 Who controls the keys?
 Are the keys trusted?
 Where are the keys located?
 Will they pass an audit?
 Do they meet my future deployment models?
 Do they work with my 3rd party applications?
Application-level encryption
Database-level encryption
What are the options?
File-level encryption
Disk and partition encryption
(Physical & Virtual)
How Enterprises are Thinking…
Often information security decisions are made urgently in response
to ‘fire drills’ – tight timelines dictated by new mandates, threats, or
breaches. Commonly this is done by business units.
For Bus, it’s natural to adopt a ‘build-it-yourself’ or ‘go-it-alone’
approach. In fact it works in many IT cases.
But building encryption and managing keys is a more complicated
and resource intensive an investment than people think.
In addition, once encryption is implemented, administrators and
teams must continue to manage the encryption keys for their
deployment. Suddenly the easy DIY project becomes an on-going
administrative headache.
The Proliferation of Silos
11
File Servers
Applications
& Web Servers
SQL & NoSQL
Databases
Mainframes
Storage
Backup Media
Today – Silos
• Costly & Complex
Administration
• Inconsistent Security
Policy Enforcement
• No Repeatable
Process
• Inhibited Data &
Business Workflow
• Audit Challenges
Encryption and Key Management
Best Practices
07.04.16Title12
Required Elements
 At-rest in storage
 In motion across the
network
 On-premises or in the
cloud
 Secure and own
encryption keys
 Centrally manage keys
and policies
 Protect identities
 Ensure only authorized
users and services
have access
Strong Key
Management
Access Control Encrypt the Data
CONTROL IDENTITY
Who & What Can Access Sensitive Data
PROTECT DATA
Protection & Controls that Sit with the Data
1 2
13 Confidential and Proprietary | For Internal Gemalto Use Only
Where to Encrypt and Manage Keys?
Confidential and Proprietary | For Internal Gemalto Use Only14
“Many organizations understand the benefits of encryption … but have difficulty on the
question of just where to encrypt the data?.”
Jon Oltsik, Senior Analyst, Enterprise Strategy Group
Deployment Effort
Security
Destination
Source
Application
Database
File
Storage / Tape / Disk
Data Protection Best Practices
Confidential and Proprietary | For Internal Gemalto Use Only15
• Encrypt or Tokenize
• Apply Access Controls
• Manage Key Lifecycle
• Apply Access Controls
Decouple KEYS from DATA
Protect
Data Protect
Keys
A Three Step Approach
Confidential and Proprietary | For Internal Gemalto Use Only16
(DAS, SAN, NAS,
HDFS)
(SQL & NoSQL) (Application servers) (Cloud Servers
and Virtual Machines)
File Servers Databases Applications Public Cloud
• Centralized Key Management (Generation, Rotation, Expiration, etc.)
• Audit Reporting and Compliance Management
• Separation of duties – Encryption Keys decoupled from data
• File Level Encryption
• Database Level Encryption
• Application Level Encryption
• Tokenization
+ Access Control
Software-based Key Management
Application
Server
Application
PKCS #11 CAPI / CNG
Java CSP OpenSSL
XML
Cryptographic Processing
Key Storage
Key Usage Services
Key
Management
Services
Backup/Restore
Export Controls
EKM Interface
Policies
A Physical Network-Attached Key Manager
Multiple
Application
Servers
Application
Key Usage Services
Key
Management
Services
Key Vault Services
Tamper Resistance/Response
Separation of Duties
M of N Controls
PKCS #11 CAPI / CNG
Java CSP OpenSSL
XML
Backup/Restore
Export Controls
EKM Interface
Policies
FIPS 140-2 Level 3 Common Criteria EAL4+
Offload
Multiple
Partitions
High Availability
And
Load Balancing
Cryptographic Processing
Key Management: Best Practices
Encryption in the enterprise is simple. Key
management in the enterprise is the real challenge
 Key Management: Proper rotation, deletion, etc.
 Centralized key management: Keep track of all the keys, all the time
 Separation of Duties: No single user with the keys to the kingdom
 Key security: Hardware storage
 Replication: Ensure high-availability
 Backup and restoration: Protect against catastrophe
 Auditing and reporting: Demonstrate that you control your data
Key Management Best Practices
 Centralize key management across the enterprise
 Application, Database, File, Disk, TDE, Virtual
 Control centrally and then farm out encryption to individual Bus.
 Store keys in hardware –
 Physical key management appliance
 Hardware Security Module (HSM)
 Design an architecture that scales. A key manager should:
 Manages load balancing
 Conduct health checking
 Offer connection pooling
 Be able to broker SSL handshakes
 Control key access
 Separate duties amongst administrators
 Implement access controls around secured data.
Segregation of Roles & Responsibilities
Security Administrators
• Responsible for key management, security policies, access
controls
Database Administrators
• Responsible for database management, schemas, field
definitions, creation of views and triggers, installation of stored
procedures
Application Developers
• Responsible for application code changes and/or developing
stored procedures to be installed on the database
Others:
• Storage Admin, backup admin, virtualization admin, etc.
Enterprise Data Protection as Centralized Service
22
File Servers
Applications
& Web Servers
SQL & NoSQL
Databases
Mainframes
Storage
Backup Media
• Costly & Complex Administration
• Inconsistent Security Policy
Enforcement
• No Repeatable Process
• Inhibited Data & Business
Workflow
• Audit Challenges
Today – Silos
UNIFIED DATA
PROTECTION
PLATFORM
COMPLIANCE
CRYPTO
FOUNDATION
SECURITY
KEY
MANAGEMENT
POLICY
MANAGEMENT
CLOUD
ON-PREMISES
VIRTUAL
• Single Vendor
• Centrally Defined & Managed
Security
• Strong Compliance & Low Audit
Cost
• Increased Security, Business
Agility, & Lower IT Costs
Tomorrow - Unified
The Benefits of Buying In
07.04.16Title23
Better Security
When security policies are centrally managed and broadly deployed, it is
easier to ensure effective enforcement. Sensitive cryptographic keys and
policy controls are tightly secured in purpose built mechanisms.
Every group that goes its own way remains vulnerable to compromise.
Unauthorized entry into one department could spread to other
departments.
Budget Savings
Security administration is time-consuming, costly and complex. Farming
out encryption security responsibilities preserves departmental budget.
Offload on-going key management costs to other parts of the
organization and benefit from architectures designs made by others.
07.04.16Title24
The Benefits of Buying In (Continued)
07.04.16Title24
Streamlined Collaboration
Security silos run counter to the increasing interconnection of corporate
applications and workflows. Sharing sensitive data across departments
introduces security gaps, complexity and latency into the business.
Standardizing encryption through the central service improves the ability
to collaborate freely across the organization without fear of vulnerability
or non-compliance.
Faster Innovation
Building encryption yourself is deceptively complex and time-consuming.
Farming out key management to the central service frees resources that
can be dedicated to other important tasks.
Central encryption services can create standard ready-to-use APIs and
platforms that shorten development cycles for new products & services.
PARTNERSHIPS
Holistic Enterprise Data Protection Framework
ECOSYSTEM
• Amazon Web Services
• Microsoft Azure HP
Dell
NetApp Storage
Chef
Docker
Oracle
Microsoft SQL
IBM DB2
MySQL
MongoDB
Cassandra
Apache Hadoop
IBM BigInsights
IBMz – mainframes
IBMi – AS400
NoSQL
Databases
SQL
Databases
Storage
Archive Tapes
Files, Folders & Shares -
DAS/NAS/SAN
Big Data P-to-NonP
Tokenization
Application
Encryption
Cloud Public
& Private
Application Key
Management
ERP & CRMPOINTS OF
PROTECTION
ENCRYPTION &
TOKENIZATION
SafeNet
ProtectApp
SafeNet
ProtectDB
SafeNet
ProtectFile
SafeNet
Tokenization
Database Native TDE
Transform
Utility
Bulk
Tokenization
Web Services
SafeNet KeySecure
ENTERPRISE
KEY MANAGEMENT
Thank you.

More Related Content

What's hot

Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the Warcentralohioissa
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyFidelis Cybersecurity
 
William Diederich - Security Certifications: Are They Worth the Investment? A...
William Diederich - Security Certifications: Are They Worth the Investment? A...William Diederich - Security Certifications: Are They Worth the Investment? A...
William Diederich - Security Certifications: Are They Worth the Investment? A...centralohioissa
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?centralohioissa
 
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)Enterprise Management Associates
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Iftikhar Ali Iqbal
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Michael Noel
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanningVladimir Jirasek
 
Keith Fricke - CISO for an Hour
Keith Fricke - CISO for an HourKeith Fricke - CISO for an Hour
Keith Fricke - CISO for an Hourcentralohioissa
 
Advanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesAdvanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesNetIQ
 
McAfee Total Protection for Data Loss Prevention (DLP)
McAfee Total Protection for Data Loss Prevention (DLP)McAfee Total Protection for Data Loss Prevention (DLP)
McAfee Total Protection for Data Loss Prevention (DLP)Trustmarque
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNorth Texas Chapter of the ISSA
 
Gavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune SystemGavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune Systemcentralohioissa
 
How Network Data Loss Prevention is Implemented
How Network Data Loss Prevention is ImplementedHow Network Data Loss Prevention is Implemented
How Network Data Loss Prevention is ImplementedJerry Paul Acosta
 
Next generation security analytics
Next generation security analyticsNext generation security analytics
Next generation security analyticsChristian Have
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceF-Secure Corporation
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...centralohioissa
 
Aaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & DefenseAaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & DefenseJason Luttrell, CISSP, CISM
 
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNorth Texas Chapter of the ISSA
 
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No ShoesCarolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoescentralohioissa
 

What's hot (20)

Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 
William Diederich - Security Certifications: Are They Worth the Investment? A...
William Diederich - Security Certifications: Are They Worth the Investment? A...William Diederich - Security Certifications: Are They Worth the Investment? A...
William Diederich - Security Certifications: Are They Worth the Investment? A...
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
 
Keith Fricke - CISO for an Hour
Keith Fricke - CISO for an HourKeith Fricke - CISO for an Hour
Keith Fricke - CISO for an Hour
 
Advanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesAdvanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective Responses
 
McAfee Total Protection for Data Loss Prevention (DLP)
McAfee Total Protection for Data Loss Prevention (DLP)McAfee Total Protection for Data Loss Prevention (DLP)
McAfee Total Protection for Data Loss Prevention (DLP)
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
 
Gavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune SystemGavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune System
 
How Network Data Loss Prevention is Implemented
How Network Data Loss Prevention is ImplementedHow Network Data Loss Prevention is Implemented
How Network Data Loss Prevention is Implemented
 
Next generation security analytics
Next generation security analyticsNext generation security analytics
Next generation security analytics
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security Service
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
 
Aaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & DefenseAaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & Defense
 
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
 
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No ShoesCarolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
 

Viewers also liked

Aws cloud hms service
Aws cloud hms serviceAws cloud hms service
Aws cloud hms serviceMmik Huang
 
SafeNet overview 2014
SafeNet overview 2014SafeNet overview 2014
SafeNet overview 2014Sectricity
 
SafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto ManagementSafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto ManagementSectricity
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems PolicyAli Sadhik Shaik
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security PolicyRobot Mode
 
SECRET ART OF WAR TO CLOSE EVERY SALE
SECRET ART OF WAR TO CLOSE EVERY SALESECRET ART OF WAR TO CLOSE EVERY SALE
SECRET ART OF WAR TO CLOSE EVERY SALEAndy Ng
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
The secret to closing the sale
The secret to closing the saleThe secret to closing the sale
The secret to closing the saleEfrat Barzilay
 
The Best Practices of Super Sales Professionals
The Best Practices of Super Sales ProfessionalsThe Best Practices of Super Sales Professionals
The Best Practices of Super Sales ProfessionalsAbhishek Shah
 

Viewers also liked (9)

Aws cloud hms service
Aws cloud hms serviceAws cloud hms service
Aws cloud hms service
 
SafeNet overview 2014
SafeNet overview 2014SafeNet overview 2014
SafeNet overview 2014
 
SafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto ManagementSafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto Management
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems Policy
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
 
SECRET ART OF WAR TO CLOSE EVERY SALE
SECRET ART OF WAR TO CLOSE EVERY SALESECRET ART OF WAR TO CLOSE EVERY SALE
SECRET ART OF WAR TO CLOSE EVERY SALE
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
The secret to closing the sale
The secret to closing the saleThe secret to closing the sale
The secret to closing the sale
 
The Best Practices of Super Sales Professionals
The Best Practices of Super Sales ProfessionalsThe Best Practices of Super Sales Professionals
The Best Practices of Super Sales Professionals
 

Similar to Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework

iaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storageiaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storageIaetsd Iaetsd
 
Choosing Encryption for Microsoft SQL Server
Choosing Encryption for Microsoft SQL ServerChoosing Encryption for Microsoft SQL Server
Choosing Encryption for Microsoft SQL ServerJerome J. Penna
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...Ulf Mattsson
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Marco Casassa Mont
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxsarah david
 
Charting Your Path to Enterprise Key Management
Charting Your Path to Enterprise Key ManagementCharting Your Path to Enterprise Key Management
Charting Your Path to Enterprise Key ManagementSafeNet
 
A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...IJARIIT
 
CLOUD SECURITY.pptx
CLOUD SECURITY.pptxCLOUD SECURITY.pptx
CLOUD SECURITY.pptxMrPrathapG
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksEmmanuel Oshogwe Akpeokhai
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfsarah david
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonUlf Mattsson
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12Bloombase
 
Securing Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container DataSecuring Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container DataMirantis
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12Bloombase
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentBloombase
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyClickSSL
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Robert Crane
 
Bloombase store safe mf solution brief 2018 r0.91
Bloombase store safe   mf solution brief 2018 r0.91Bloombase store safe   mf solution brief 2018 r0.91
Bloombase store safe mf solution brief 2018 r0.91Bloombase
 

Similar to Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework (20)

iaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storageiaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storage
 
Choosing Encryption for Microsoft SQL Server
Choosing Encryption for Microsoft SQL ServerChoosing Encryption for Microsoft SQL Server
Choosing Encryption for Microsoft SQL Server
 
Encrypt-Everything-eB.pdf
Encrypt-Everything-eB.pdfEncrypt-Everything-eB.pdf
Encrypt-Everything-eB.pdf
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
 
Charting Your Path to Enterprise Key Management
Charting Your Path to Enterprise Key ManagementCharting Your Path to Enterprise Key Management
Charting Your Path to Enterprise Key Management
 
A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...
 
CLOUD SECURITY.pptx
CLOUD SECURITY.pptxCLOUD SECURITY.pptx
CLOUD SECURITY.pptx
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External Attacks
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf Mattsson
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12
 
Securing Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container DataSecuring Your Containers is Not Enough: How to Encrypt Container Data
Securing Your Containers is Not Enough: How to Encrypt Container Data
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop Environment
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption Strategy
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015
 
Bloombase store safe mf solution brief 2018 r0.91
Bloombase store safe   mf solution brief 2018 r0.91Bloombase store safe   mf solution brief 2018 r0.91
Bloombase store safe mf solution brief 2018 r0.91
 

More from centralohioissa

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directorscentralohioissa
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecuritycentralohioissa
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016centralohioissa
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?centralohioissa
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospitalcentralohioissa
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Designcentralohioissa
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...centralohioissa
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chaincentralohioissa
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNcentralohioissa
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metricscentralohioissa
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...centralohioissa
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligencecentralohioissa
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Casescentralohioissa
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50centralohioissa
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!centralohioissa
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictionscentralohioissa
 
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...centralohioissa
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Securitycentralohioissa
 

More from centralohioissa (20)

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospital
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligence
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictions
 
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Security
 

Recently uploaded

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 

Recently uploaded (20)

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework

  • 1. Securing the Breach: Using a Holistic Data Protection Framework Alex Hanway Product Marketing Manager March 2016
  • 2. A brief history of encryption How encryption is now deployed in the enterprise Encryption and key management best Agenda 2
  • 3. Origins of an Organized Approach 3 Scytale and Casear Ciphers Character Based Simple character transposition Depended on algorithm secrecy
  • 4. Encryption Goes Mechanical 4 Engima Rotor  Complex mechanical and electromechanical machines  Character based encryption  Patented 1918  Commercial and military usage
  • 5. Cryptography in the Modern Age 5 Modern Cryptography  Began in late 1940’s, and aligned with the Information Age  Encryption moved from character based to bit based  The Data Encryption Standard (DES) used 56 bit keys (1975)  Triple DES (3DES) used 192 bit keys (1998)  The Advanced Encryption Standard is available to all (2001)  AES uses 128 or 256 bit keys and ‘modes’ to secure data
  • 6. Encryption in the Enterprise 07.04.16Title6
  • 7. The Decision that Starts It All… Confidential and Proprietary | For Internal Gemalto Use Only7 “Many organizations understand the benefits of encryption … but have difficulty on the question of just where to encrypt the data?.” - Jon Oltsik, Senior Analyst, Enterprise Strategy Group Deployment Effort Security Destination Source Application Database File Storage / Tape / Disk
  • 8. More Encryption Keys to Store & Manage Crypto Management Challenges Non-Repudiation • Document Signing • Citizen eIDS • Boarding Passes • Transaction Signing • Biometrics Integrity • Electronic Transfers • Time stamping • Signed Audit Logs • Secure Communications • Mobile Payments Encryption • Disk & File Encryption • Code Signing • Database Encryption Internet of Things Compliance KMIP Virtual Data Center and Cloud Partner Integrations Datacenter Consolidation Cybersecurity Next Gen PKI Growing Number of Encryption Use Case What is Driving This Adoption?  Who controls the keys?  Are the keys trusted?  Where are the keys located?  Will they pass an audit?  Do they meet my future deployment models?  Do they work with my 3rd party applications?
  • 9. Application-level encryption Database-level encryption What are the options? File-level encryption Disk and partition encryption (Physical & Virtual)
  • 10. How Enterprises are Thinking… Often information security decisions are made urgently in response to ‘fire drills’ – tight timelines dictated by new mandates, threats, or breaches. Commonly this is done by business units. For Bus, it’s natural to adopt a ‘build-it-yourself’ or ‘go-it-alone’ approach. In fact it works in many IT cases. But building encryption and managing keys is a more complicated and resource intensive an investment than people think. In addition, once encryption is implemented, administrators and teams must continue to manage the encryption keys for their deployment. Suddenly the easy DIY project becomes an on-going administrative headache.
  • 11. The Proliferation of Silos 11 File Servers Applications & Web Servers SQL & NoSQL Databases Mainframes Storage Backup Media Today – Silos • Costly & Complex Administration • Inconsistent Security Policy Enforcement • No Repeatable Process • Inhibited Data & Business Workflow • Audit Challenges
  • 12. Encryption and Key Management Best Practices 07.04.16Title12
  • 13. Required Elements  At-rest in storage  In motion across the network  On-premises or in the cloud  Secure and own encryption keys  Centrally manage keys and policies  Protect identities  Ensure only authorized users and services have access Strong Key Management Access Control Encrypt the Data CONTROL IDENTITY Who & What Can Access Sensitive Data PROTECT DATA Protection & Controls that Sit with the Data 1 2 13 Confidential and Proprietary | For Internal Gemalto Use Only
  • 14. Where to Encrypt and Manage Keys? Confidential and Proprietary | For Internal Gemalto Use Only14 “Many organizations understand the benefits of encryption … but have difficulty on the question of just where to encrypt the data?.” Jon Oltsik, Senior Analyst, Enterprise Strategy Group Deployment Effort Security Destination Source Application Database File Storage / Tape / Disk
  • 15. Data Protection Best Practices Confidential and Proprietary | For Internal Gemalto Use Only15 • Encrypt or Tokenize • Apply Access Controls • Manage Key Lifecycle • Apply Access Controls Decouple KEYS from DATA Protect Data Protect Keys
  • 16. A Three Step Approach Confidential and Proprietary | For Internal Gemalto Use Only16 (DAS, SAN, NAS, HDFS) (SQL & NoSQL) (Application servers) (Cloud Servers and Virtual Machines) File Servers Databases Applications Public Cloud • Centralized Key Management (Generation, Rotation, Expiration, etc.) • Audit Reporting and Compliance Management • Separation of duties – Encryption Keys decoupled from data • File Level Encryption • Database Level Encryption • Application Level Encryption • Tokenization + Access Control
  • 17. Software-based Key Management Application Server Application PKCS #11 CAPI / CNG Java CSP OpenSSL XML Cryptographic Processing Key Storage Key Usage Services Key Management Services Backup/Restore Export Controls EKM Interface Policies
  • 18. A Physical Network-Attached Key Manager Multiple Application Servers Application Key Usage Services Key Management Services Key Vault Services Tamper Resistance/Response Separation of Duties M of N Controls PKCS #11 CAPI / CNG Java CSP OpenSSL XML Backup/Restore Export Controls EKM Interface Policies FIPS 140-2 Level 3 Common Criteria EAL4+ Offload Multiple Partitions High Availability And Load Balancing Cryptographic Processing
  • 19. Key Management: Best Practices Encryption in the enterprise is simple. Key management in the enterprise is the real challenge  Key Management: Proper rotation, deletion, etc.  Centralized key management: Keep track of all the keys, all the time  Separation of Duties: No single user with the keys to the kingdom  Key security: Hardware storage  Replication: Ensure high-availability  Backup and restoration: Protect against catastrophe  Auditing and reporting: Demonstrate that you control your data
  • 20. Key Management Best Practices  Centralize key management across the enterprise  Application, Database, File, Disk, TDE, Virtual  Control centrally and then farm out encryption to individual Bus.  Store keys in hardware –  Physical key management appliance  Hardware Security Module (HSM)  Design an architecture that scales. A key manager should:  Manages load balancing  Conduct health checking  Offer connection pooling  Be able to broker SSL handshakes  Control key access  Separate duties amongst administrators  Implement access controls around secured data.
  • 21. Segregation of Roles & Responsibilities Security Administrators • Responsible for key management, security policies, access controls Database Administrators • Responsible for database management, schemas, field definitions, creation of views and triggers, installation of stored procedures Application Developers • Responsible for application code changes and/or developing stored procedures to be installed on the database Others: • Storage Admin, backup admin, virtualization admin, etc.
  • 22. Enterprise Data Protection as Centralized Service 22 File Servers Applications & Web Servers SQL & NoSQL Databases Mainframes Storage Backup Media • Costly & Complex Administration • Inconsistent Security Policy Enforcement • No Repeatable Process • Inhibited Data & Business Workflow • Audit Challenges Today – Silos UNIFIED DATA PROTECTION PLATFORM COMPLIANCE CRYPTO FOUNDATION SECURITY KEY MANAGEMENT POLICY MANAGEMENT CLOUD ON-PREMISES VIRTUAL • Single Vendor • Centrally Defined & Managed Security • Strong Compliance & Low Audit Cost • Increased Security, Business Agility, & Lower IT Costs Tomorrow - Unified
  • 23. The Benefits of Buying In 07.04.16Title23 Better Security When security policies are centrally managed and broadly deployed, it is easier to ensure effective enforcement. Sensitive cryptographic keys and policy controls are tightly secured in purpose built mechanisms. Every group that goes its own way remains vulnerable to compromise. Unauthorized entry into one department could spread to other departments. Budget Savings Security administration is time-consuming, costly and complex. Farming out encryption security responsibilities preserves departmental budget. Offload on-going key management costs to other parts of the organization and benefit from architectures designs made by others.
  • 24. 07.04.16Title24 The Benefits of Buying In (Continued) 07.04.16Title24 Streamlined Collaboration Security silos run counter to the increasing interconnection of corporate applications and workflows. Sharing sensitive data across departments introduces security gaps, complexity and latency into the business. Standardizing encryption through the central service improves the ability to collaborate freely across the organization without fear of vulnerability or non-compliance. Faster Innovation Building encryption yourself is deceptively complex and time-consuming. Farming out key management to the central service frees resources that can be dedicated to other important tasks. Central encryption services can create standard ready-to-use APIs and platforms that shorten development cycles for new products & services.
  • 25. PARTNERSHIPS Holistic Enterprise Data Protection Framework ECOSYSTEM • Amazon Web Services • Microsoft Azure HP Dell NetApp Storage Chef Docker Oracle Microsoft SQL IBM DB2 MySQL MongoDB Cassandra Apache Hadoop IBM BigInsights IBMz – mainframes IBMi – AS400 NoSQL Databases SQL Databases Storage Archive Tapes Files, Folders & Shares - DAS/NAS/SAN Big Data P-to-NonP Tokenization Application Encryption Cloud Public & Private Application Key Management ERP & CRMPOINTS OF PROTECTION ENCRYPTION & TOKENIZATION SafeNet ProtectApp SafeNet ProtectDB SafeNet ProtectFile SafeNet Tokenization Database Native TDE Transform Utility Bulk Tokenization Web Services SafeNet KeySecure ENTERPRISE KEY MANAGEMENT