SlideShare a Scribd company logo
 
	
   1
Anonos Granted U.S. Patents For Cybersecurity Innovations
That Enhance Both Data Privacy And Value
Dynamic De-Identification and Anonymity eliminates, for the first time, tradeoffs between protecting
individuals’ anonymity and maximizing the value of underlying data
Washington, DC – July 9, 2015 – Anonos, Inc. (www.anonos.com), the inventor of technologies
that unlock the true value of data without compromising privacy, announced today that it has been
issued U.S. Patents for its pioneering solutions to architecturally enforce controlled conditions
capable of satisfying even the most stringent United States and European Union data privacy
regulations.
Anonos CEO, Gary LaFever, commented, “The biggest data security challenge confronting global
enterprises in the medical, pharmaceutical, finance, and consumer markets is protecting individual
privacy without sacrificing the value of that data. Stringent United States and European Union
privacy regulations have forced an unacceptable but, until now, necessary trade-off between either
more privacy and less value or more value with insufficient privacy. Anonos’ patented and patent-
pending technologies solve this problem for the first time, unlocking the value of data while
substantially increasing privacy and security by reducing re-identification risk to near-zero.”
Anonos technology and intellectual property works by producing de-identified, but fully usable, data
with no greater likelihood of re-identification than that of highly encrypted data. Yet, while Anonos
is fully compatible with all methods of encryption, it neither relies upon nor requires encryption
itself. Rather, Anonos architecturally enforces desired levels of data privacy, security, and value,
while enabling authorized, trusted third parties to enforce policies at a granular data element level
using a much wider range of quantifiable policy controls than previously possible.
Anonos solutions thus unlock the true value of data, transforming it into business intelligence by
replacing old-style static access controls with technologically enforced dynamic permissions
applied per-element and per-use instead of across entire records or applications. This dramatically
reduces the value of data to attackers, while enabling compliance-driven access controls and
protecting personal information from unauthorized and inappropriate use.
Anonos Dynamic De-Identification and Anonymity / Just-In-Time-Identity (JITI) technologies and
intellectual property:
1. Enforce privacy policies: Dynamic and concurrent architecturally enforced policies enable
access control per data element and table instance, with unlimited instances available
simultaneously on demand.
2. Enhance security: Source data is intentionally worthless to unauthorized parties and freely
portable when decoupled from the JITI enforcement ecosystem, even in cases where super
users have broad visibility due to revocation of ephemeral key credentials.
 
	
   2
3. Enable privacy / security respectful innovation: Data utility is maximized as a matter of
policy, compliance, commercial, and societal objectives, without hindrance by restrictive
and inflexible security controls.
Potential Use Cases / Applications of Anonos Technology and Intellectual Property
Data Breach (‘Hack’) Damage Reduction: Organizations like Anthem*, Target*, Home Depot* and
even the U.S. Office of Personnel Management (OPM) suffer when their facilities are breached (as
do their millions of subscribers / customers / citizens whose identities are “hacked”) and data is
kept in unencrypted form to enable use of the data. As a result, attackers can gain unauthorized
access to personal data in “cleartext” form – i.e., unencrypted information that is “in the clear” and
understandable. In contrast to standard encryption, which is generally fully “on” or "off," or
traditional data masking techniques which do not protect data at the database level, Anonos Just-
In-Time-Identity (JITI) technology and intellectual property could help protect against data loss from
external breaches without losing use of data for authorized purposes within the organization. With
JITI, an attacker may gain access to data but would not gain access to JITI keys (kept securely in
separate virtual or physical locations) necessary to reveal personal information.
Protection of Credit Card User Identities: The January 2015 Science* journal (see
http://www.sciencemag.org/content/347/6221/536.abstract) includes a three month study of credit
card records for 1.1 million people that shows four spatiotemporal points are enough to uniquely
re-identify 90% of credit card customers. Anonos Dynamic De-Identifiers (DDIDs) could de-identify
credit card customers for each transaction – providing a Just-In-Time-Identity (JITI) for each
transaction. As a result, customers could not be re-identified by means of correlating static
anonymous identifiers. The Anonos approach makes limiting the ability to single out, link or infer a
data subject a policy choice instead of a statistical risk. See http://www.anonos.com/unicity for an
interactive version of this example.
Mobile OS tools: The trend between the two major mobile operating systems, iOS* and Android*, is
to encrypt personal data both on the device and in the cloud environments of the platform
operators. Application developers, however, are generally free to bypass these controls, either by
using their own libraries for interaction with data-driven applications, or by using proxies and VPNs
to conceal their information queries. A privacy-friendly mobile OS could be built whereby no data
interactions were permitted unless they were enabled via Anonos Just-In-Time-Identity (JITI) keys.
The platform operators would therefore be able to define quantifiable and enforceable conditions
under which lawful intercept; search and seizure would be permissible, without the present risk of
leakage and casual browsing of personal data by unauthorized users. Data subjects could
therefore choose whether or not to share personal data not based on vague promises and murky
assurances, but instead based on concrete evaluations of the governance policies surrounding
lawful intercept. Control could therefore be returned to the data subject, and informed choices and
consent could both be possible and revocable at any time and for usage of personal data within the
mobile ecosystem. At the same time, technology companies and platform operators could have a
positive, constructive conversation with regulators about conditions under which authorized
disclosure would be permitted, and cascade those back down in plain, simple language to the end
users whose data would be affected.
 
	
   3
About Anonos
Anonos solves the problem of delivering data privacy and security while empowering users to
leverage the full power of their data. For companies, Anonos technology and intellectual property
can transform information at the data element level to deliver security while preserving the value of
underlying data for deep analysis. For individuals, Anonos tools can provide controls for data
subjects to share information in a controlled manner that allows them to receive personalized
information, services and offerings, while protecting against misuse of their data. Anonos’ patented
and patent-pending technologies and intellectual property obscure and anonymize information at
the data element level while preserving the full value of all the underlying data (see
http://www.anonos.com/data_scientist_privacy_analysis).
Anonos Founders Gary LaFever and Ted Myerson helped revolutionize data risk management
protection for worldwide financial markets with their prior company, FTEN. In 2010, NASDAQ
acquired FTEN, where its solutions today form an integral part of real-time data risk management
technology around the globe for financial markets.
Anonos was granted U.S. Patent Nos. 9,087,215 (Application No. 14/529,960, see
http://www.anonos.com/us_patent_application_14529960) and 9,087,216 (Application No.
14/530,339, see http://www.anonos.com/us_patent_application_14530339) for Anonos Dynamic
De-Identification and Anonymity. Anonos Dynamic De-Identification and Anonymity facilitates
enhancements to data privacy, security and value for electronic commerce, credit cards, connected
cars, the Internet of Things (IoT), digital healthcare, pharmaceuticals, medical research,
personalized medicine and other industries by enabling the complete use of data without revealing,
intentionally or unintentionally, the identities of underlying data owners.
To learn more, visit www.anonos.com.
###
Press Inquiries:
+1-212-658-1132
press@anonos.com
* Anonos, Just-In-Time-Identity, JITI, De-Identifiers, and DDIDs are trademarks of Anonos Inc.
protected under U.S. and international trademark laws and treaties. Other marks appearing in this
release are the property of their respective owners. Anonos makes no claim of relationship to, or
affiliation with, any owners of marks not owned by Anonos.

More Related Content

What's hot

An Empirical Study on Information Security
An Empirical Study on Information SecurityAn Empirical Study on Information Security
An Empirical Study on Information Security
ijtsrd
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in IT
Anushka Perera
 
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gkoIoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
Glen Koskela
 
SecureMAG Vol 3
SecureMAG Vol 3SecureMAG Vol 3
SecureMAG Vol 3
Chin Wan Lim
 
Uma webinar 2014 06-19
Uma webinar 2014 06-19Uma webinar 2014 06-19
Uma webinar 2014 06-19
kantarainitiative
 
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnovProtecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Eric Vanderburg
 
BCS ITNow 201312 - 2014 Threats
BCS ITNow 201312 - 2014 ThreatsBCS ITNow 201312 - 2014 Threats
BCS ITNow 201312 - 2014 Threats
Gareth Niblett
 
Big Data and Information Security
Big Data and Information SecurityBig Data and Information Security
Big Data and Information Security
ijceronline
 
IDoT: Challenges from the IDentities of Things Landscape
IDoT: Challenges from the IDentities of Things LandscapeIDoT: Challenges from the IDentities of Things Landscape
IDoT: Challenges from the IDentities of Things Landscape
kantarainitiative
 
Accelerating the creation and deployment of e-Government services by ensuring...
Accelerating the creation and deployment of e-Government services by ensuring...Accelerating the creation and deployment of e-Government services by ensuring...
Accelerating the creation and deployment of e-Government services by ensuring...
Secure Identity Alliance
 
Ensuring Effective Information Security Management Information Classification...
Ensuring Effective Information Security Management Information Classification...Ensuring Effective Information Security Management Information Classification...
Ensuring Effective Information Security Management Information Classification...
ijtsrd
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
Ulf Mattsson
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
Ulf Mattsson
 
Citizen centric digital and mobile-identity, personal data ecosystems and the...
Citizen centric digital and mobile-identity, personal data ecosystems and the...Citizen centric digital and mobile-identity, personal data ecosystems and the...
Citizen centric digital and mobile-identity, personal data ecosystems and the...Dr Rachel O'Connell
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0
Ulf Mattsson
 
Security and Compliance
Security and ComplianceSecurity and Compliance
Security and Compliance
Bankingdotcom
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS Deck
NetIQ
 
#1NWebinar – Getting Personal: Creating a Customized Interactive Experience
#1NWebinar – Getting Personal: Creating a Customized Interactive Experience#1NWebinar – Getting Personal: Creating a Customized Interactive Experience
#1NWebinar – Getting Personal: Creating a Customized Interactive Experience
One North
 
Data Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus PandemicData Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus Pandemic
Ulf Mattsson
 

What's hot (20)

An Empirical Study on Information Security
An Empirical Study on Information SecurityAn Empirical Study on Information Security
An Empirical Study on Information Security
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in IT
 
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gkoIoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
 
SecureMAG Vol 3
SecureMAG Vol 3SecureMAG Vol 3
SecureMAG Vol 3
 
Uma webinar 2014 06-19
Uma webinar 2014 06-19Uma webinar 2014 06-19
Uma webinar 2014 06-19
 
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnovProtecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
 
BCS ITNow 201312 - 2014 Threats
BCS ITNow 201312 - 2014 ThreatsBCS ITNow 201312 - 2014 Threats
BCS ITNow 201312 - 2014 Threats
 
Big Data and Information Security
Big Data and Information SecurityBig Data and Information Security
Big Data and Information Security
 
IDoT: Challenges from the IDentities of Things Landscape
IDoT: Challenges from the IDentities of Things LandscapeIDoT: Challenges from the IDentities of Things Landscape
IDoT: Challenges from the IDentities of Things Landscape
 
Accelerating the creation and deployment of e-Government services by ensuring...
Accelerating the creation and deployment of e-Government services by ensuring...Accelerating the creation and deployment of e-Government services by ensuring...
Accelerating the creation and deployment of e-Government services by ensuring...
 
Ensuring Effective Information Security Management Information Classification...
Ensuring Effective Information Security Management Information Classification...Ensuring Effective Information Security Management Information Classification...
Ensuring Effective Information Security Management Information Classification...
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
Citizen centric digital and mobile-identity, personal data ecosystems and the...
Citizen centric digital and mobile-identity, personal data ecosystems and the...Citizen centric digital and mobile-identity, personal data ecosystems and the...
Citizen centric digital and mobile-identity, personal data ecosystems and the...
 
Internet of Things TCLG Oct 23 2014
Internet of Things TCLG Oct 23 2014Internet of Things TCLG Oct 23 2014
Internet of Things TCLG Oct 23 2014
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0
 
Security and Compliance
Security and ComplianceSecurity and Compliance
Security and Compliance
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS Deck
 
#1NWebinar – Getting Personal: Creating a Customized Interactive Experience
#1NWebinar – Getting Personal: Creating a Customized Interactive Experience#1NWebinar – Getting Personal: Creating a Customized Interactive Experience
#1NWebinar – Getting Personal: Creating a Customized Interactive Experience
 
Data Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus PandemicData Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus Pandemic
 

Viewers also liked

Anonos U.S. Patent Number 9,087,215
Anonos U.S. Patent Number 9,087,215Anonos U.S. Patent Number 9,087,215
Anonos U.S. Patent Number 9,087,215
Ted Myerson
 
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Ted Myerson
 
Samsung Internet Usage Policy
Samsung Internet Usage PolicySamsung Internet Usage Policy
Samsung Internet Usage PolicyBasheer Alebdy
 
DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...
DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...
DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...
Ted Myerson
 
4 2 essentials Internet Usage Policy
4 2 essentials   Internet Usage Policy4 2 essentials   Internet Usage Policy
4 2 essentials Internet Usage Policy
WirralCT
 
Anonos U.S. Patent Number 9,087,216
Anonos U.S. Patent Number 9,087,216Anonos U.S. Patent Number 9,087,216
Anonos U.S. Patent Number 9,087,216
Ted Myerson
 
Hipotálamo
HipotálamoHipotálamo
Hipotálamo
jozeluis
 

Viewers also liked (7)

Anonos U.S. Patent Number 9,087,215
Anonos U.S. Patent Number 9,087,215Anonos U.S. Patent Number 9,087,215
Anonos U.S. Patent Number 9,087,215
 
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
Anonos NTIA Comment Letter letter on ''Big Data'' Developments and How They I...
 
Samsung Internet Usage Policy
Samsung Internet Usage PolicySamsung Internet Usage Policy
Samsung Internet Usage Policy
 
DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...
DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...
DATA PRIVACY IN AN AGE OF INCREASINGLY SPECIFIC AND PUBLICLY AVAILABLE DATA: ...
 
4 2 essentials Internet Usage Policy
4 2 essentials   Internet Usage Policy4 2 essentials   Internet Usage Policy
4 2 essentials Internet Usage Policy
 
Anonos U.S. Patent Number 9,087,216
Anonos U.S. Patent Number 9,087,216Anonos U.S. Patent Number 9,087,216
Anonos U.S. Patent Number 9,087,216
 
Hipotálamo
HipotálamoHipotálamo
Hipotálamo
 

Similar to Anonos PR Newswire Press Release 07-09-15

Anonos FTC Comment Letter Big Data: A Tool for Inclusion or Exclusion
Anonos  FTC Comment Letter Big Data: A Tool for Inclusion or ExclusionAnonos  FTC Comment Letter Big Data: A Tool for Inclusion or Exclusion
Anonos FTC Comment Letter Big Data: A Tool for Inclusion or Exclusion
Ted Myerson
 
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Ted Myerson
 
The criticality-of-security-in-the-internet-of-things joa-eng_1115
The criticality-of-security-in-the-internet-of-things joa-eng_1115The criticality-of-security-in-the-internet-of-things joa-eng_1115
The criticality-of-security-in-the-internet-of-things joa-eng_1115
Devaraj Sl
 
I want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdfI want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdf
amitkhanna2070
 
IoT - RTD WHITE PAPER SquaredOnline
IoT - RTD WHITE PAPER SquaredOnlineIoT - RTD WHITE PAPER SquaredOnline
IoT - RTD WHITE PAPER SquaredOnlineFranceschiniLaura
 
Anonos Dynamic Data Obscurity - Privacy For The Interconnected World
Anonos Dynamic Data Obscurity - Privacy For The Interconnected WorldAnonos Dynamic Data Obscurity - Privacy For The Interconnected World
Anonos Dynamic Data Obscurity - Privacy For The Interconnected World
Ted Myerson
 
Privacy Management System: Protect Data or Perish
Privacy Management System: Protect Data or PerishPrivacy Management System: Protect Data or Perish
Privacy Management System: Protect Data or Perish
RSIS International
 
Mobileprivacyazahir
MobileprivacyazahirMobileprivacyazahir
Mobileprivacyazahir
Azahir Hifzalla
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
Ulf Mattsson
 
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
Konstantinos Demertzis
 
BIG DATA VS. OPEN DAT
BIG DATA VS. OPEN DATBIG DATA VS. OPEN DAT
BIG DATA VS. OPEN DAT
Wael Youssef
 
The Weakest Point of Security in IoT
The Weakest Point of Security in IoTThe Weakest Point of Security in IoT
The Weakest Point of Security in IoTnsangary
 
Cloud and mobile computing for lawyers
Cloud and mobile computing for lawyersCloud and mobile computing for lawyers
Cloud and mobile computing for lawyers
Nicole Black
 
Privacy experience in Plone and other open source CMS
Privacy experience in Plone and other open source CMSPrivacy experience in Plone and other open source CMS
Privacy experience in Plone and other open source CMS
Interaktiv
 
Towards a fair (My)Data economy
Towards a fair (My)Data economyTowards a fair (My)Data economy
Towards a fair (My)Data economy
Alexandros Nousias
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
rajab ssemwogerere
 
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docxhttpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
adampcarr67227
 
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
ProductNation/iSPIRT
 
Protecting Intellectual Property in the Age of WikiLeaks
Protecting Intellectual Property in the  Age of WikiLeaksProtecting Intellectual Property in the  Age of WikiLeaks
Protecting Intellectual Property in the Age of WikiLeaks
SocialKwan
 
Security and Privacy of Big Data in Mobile Devices
Security and Privacy of Big Data in Mobile DevicesSecurity and Privacy of Big Data in Mobile Devices
Security and Privacy of Big Data in Mobile Devices
IOSRjournaljce
 

Similar to Anonos PR Newswire Press Release 07-09-15 (20)

Anonos FTC Comment Letter Big Data: A Tool for Inclusion or Exclusion
Anonos  FTC Comment Letter Big Data: A Tool for Inclusion or ExclusionAnonos  FTC Comment Letter Big Data: A Tool for Inclusion or Exclusion
Anonos FTC Comment Letter Big Data: A Tool for Inclusion or Exclusion
 
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
Anonos NIST Comment Letter – De–Identification Of Personally Identifiable Inf...
 
The criticality-of-security-in-the-internet-of-things joa-eng_1115
The criticality-of-security-in-the-internet-of-things joa-eng_1115The criticality-of-security-in-the-internet-of-things joa-eng_1115
The criticality-of-security-in-the-internet-of-things joa-eng_1115
 
I want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdfI want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdf
 
IoT - RTD WHITE PAPER SquaredOnline
IoT - RTD WHITE PAPER SquaredOnlineIoT - RTD WHITE PAPER SquaredOnline
IoT - RTD WHITE PAPER SquaredOnline
 
Anonos Dynamic Data Obscurity - Privacy For The Interconnected World
Anonos Dynamic Data Obscurity - Privacy For The Interconnected WorldAnonos Dynamic Data Obscurity - Privacy For The Interconnected World
Anonos Dynamic Data Obscurity - Privacy For The Interconnected World
 
Privacy Management System: Protect Data or Perish
Privacy Management System: Protect Data or PerishPrivacy Management System: Protect Data or Perish
Privacy Management System: Protect Data or Perish
 
Mobileprivacyazahir
MobileprivacyazahirMobileprivacyazahir
Mobileprivacyazahir
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
 
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
 
BIG DATA VS. OPEN DAT
BIG DATA VS. OPEN DATBIG DATA VS. OPEN DAT
BIG DATA VS. OPEN DAT
 
The Weakest Point of Security in IoT
The Weakest Point of Security in IoTThe Weakest Point of Security in IoT
The Weakest Point of Security in IoT
 
Cloud and mobile computing for lawyers
Cloud and mobile computing for lawyersCloud and mobile computing for lawyers
Cloud and mobile computing for lawyers
 
Privacy experience in Plone and other open source CMS
Privacy experience in Plone and other open source CMSPrivacy experience in Plone and other open source CMS
Privacy experience in Plone and other open source CMS
 
Towards a fair (My)Data economy
Towards a fair (My)Data economyTowards a fair (My)Data economy
Towards a fair (My)Data economy
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docxhttpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
 
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
iSPIRT's Response on Digital Information Security in Healthcare Act (DISHA)
 
Protecting Intellectual Property in the Age of WikiLeaks
Protecting Intellectual Property in the  Age of WikiLeaksProtecting Intellectual Property in the  Age of WikiLeaks
Protecting Intellectual Property in the Age of WikiLeaks
 
Security and Privacy of Big Data in Mobile Devices
Security and Privacy of Big Data in Mobile DevicesSecurity and Privacy of Big Data in Mobile Devices
Security and Privacy of Big Data in Mobile Devices
 

Recently uploaded

Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 

Recently uploaded (20)

Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 

Anonos PR Newswire Press Release 07-09-15

  • 1.     1 Anonos Granted U.S. Patents For Cybersecurity Innovations That Enhance Both Data Privacy And Value Dynamic De-Identification and Anonymity eliminates, for the first time, tradeoffs between protecting individuals’ anonymity and maximizing the value of underlying data Washington, DC – July 9, 2015 – Anonos, Inc. (www.anonos.com), the inventor of technologies that unlock the true value of data without compromising privacy, announced today that it has been issued U.S. Patents for its pioneering solutions to architecturally enforce controlled conditions capable of satisfying even the most stringent United States and European Union data privacy regulations. Anonos CEO, Gary LaFever, commented, “The biggest data security challenge confronting global enterprises in the medical, pharmaceutical, finance, and consumer markets is protecting individual privacy without sacrificing the value of that data. Stringent United States and European Union privacy regulations have forced an unacceptable but, until now, necessary trade-off between either more privacy and less value or more value with insufficient privacy. Anonos’ patented and patent- pending technologies solve this problem for the first time, unlocking the value of data while substantially increasing privacy and security by reducing re-identification risk to near-zero.” Anonos technology and intellectual property works by producing de-identified, but fully usable, data with no greater likelihood of re-identification than that of highly encrypted data. Yet, while Anonos is fully compatible with all methods of encryption, it neither relies upon nor requires encryption itself. Rather, Anonos architecturally enforces desired levels of data privacy, security, and value, while enabling authorized, trusted third parties to enforce policies at a granular data element level using a much wider range of quantifiable policy controls than previously possible. Anonos solutions thus unlock the true value of data, transforming it into business intelligence by replacing old-style static access controls with technologically enforced dynamic permissions applied per-element and per-use instead of across entire records or applications. This dramatically reduces the value of data to attackers, while enabling compliance-driven access controls and protecting personal information from unauthorized and inappropriate use. Anonos Dynamic De-Identification and Anonymity / Just-In-Time-Identity (JITI) technologies and intellectual property: 1. Enforce privacy policies: Dynamic and concurrent architecturally enforced policies enable access control per data element and table instance, with unlimited instances available simultaneously on demand. 2. Enhance security: Source data is intentionally worthless to unauthorized parties and freely portable when decoupled from the JITI enforcement ecosystem, even in cases where super users have broad visibility due to revocation of ephemeral key credentials.
  • 2.     2 3. Enable privacy / security respectful innovation: Data utility is maximized as a matter of policy, compliance, commercial, and societal objectives, without hindrance by restrictive and inflexible security controls. Potential Use Cases / Applications of Anonos Technology and Intellectual Property Data Breach (‘Hack’) Damage Reduction: Organizations like Anthem*, Target*, Home Depot* and even the U.S. Office of Personnel Management (OPM) suffer when their facilities are breached (as do their millions of subscribers / customers / citizens whose identities are “hacked”) and data is kept in unencrypted form to enable use of the data. As a result, attackers can gain unauthorized access to personal data in “cleartext” form – i.e., unencrypted information that is “in the clear” and understandable. In contrast to standard encryption, which is generally fully “on” or "off," or traditional data masking techniques which do not protect data at the database level, Anonos Just- In-Time-Identity (JITI) technology and intellectual property could help protect against data loss from external breaches without losing use of data for authorized purposes within the organization. With JITI, an attacker may gain access to data but would not gain access to JITI keys (kept securely in separate virtual or physical locations) necessary to reveal personal information. Protection of Credit Card User Identities: The January 2015 Science* journal (see http://www.sciencemag.org/content/347/6221/536.abstract) includes a three month study of credit card records for 1.1 million people that shows four spatiotemporal points are enough to uniquely re-identify 90% of credit card customers. Anonos Dynamic De-Identifiers (DDIDs) could de-identify credit card customers for each transaction – providing a Just-In-Time-Identity (JITI) for each transaction. As a result, customers could not be re-identified by means of correlating static anonymous identifiers. The Anonos approach makes limiting the ability to single out, link or infer a data subject a policy choice instead of a statistical risk. See http://www.anonos.com/unicity for an interactive version of this example. Mobile OS tools: The trend between the two major mobile operating systems, iOS* and Android*, is to encrypt personal data both on the device and in the cloud environments of the platform operators. Application developers, however, are generally free to bypass these controls, either by using their own libraries for interaction with data-driven applications, or by using proxies and VPNs to conceal their information queries. A privacy-friendly mobile OS could be built whereby no data interactions were permitted unless they were enabled via Anonos Just-In-Time-Identity (JITI) keys. The platform operators would therefore be able to define quantifiable and enforceable conditions under which lawful intercept; search and seizure would be permissible, without the present risk of leakage and casual browsing of personal data by unauthorized users. Data subjects could therefore choose whether or not to share personal data not based on vague promises and murky assurances, but instead based on concrete evaluations of the governance policies surrounding lawful intercept. Control could therefore be returned to the data subject, and informed choices and consent could both be possible and revocable at any time and for usage of personal data within the mobile ecosystem. At the same time, technology companies and platform operators could have a positive, constructive conversation with regulators about conditions under which authorized disclosure would be permitted, and cascade those back down in plain, simple language to the end users whose data would be affected.
  • 3.     3 About Anonos Anonos solves the problem of delivering data privacy and security while empowering users to leverage the full power of their data. For companies, Anonos technology and intellectual property can transform information at the data element level to deliver security while preserving the value of underlying data for deep analysis. For individuals, Anonos tools can provide controls for data subjects to share information in a controlled manner that allows them to receive personalized information, services and offerings, while protecting against misuse of their data. Anonos’ patented and patent-pending technologies and intellectual property obscure and anonymize information at the data element level while preserving the full value of all the underlying data (see http://www.anonos.com/data_scientist_privacy_analysis). Anonos Founders Gary LaFever and Ted Myerson helped revolutionize data risk management protection for worldwide financial markets with their prior company, FTEN. In 2010, NASDAQ acquired FTEN, where its solutions today form an integral part of real-time data risk management technology around the globe for financial markets. Anonos was granted U.S. Patent Nos. 9,087,215 (Application No. 14/529,960, see http://www.anonos.com/us_patent_application_14529960) and 9,087,216 (Application No. 14/530,339, see http://www.anonos.com/us_patent_application_14530339) for Anonos Dynamic De-Identification and Anonymity. Anonos Dynamic De-Identification and Anonymity facilitates enhancements to data privacy, security and value for electronic commerce, credit cards, connected cars, the Internet of Things (IoT), digital healthcare, pharmaceuticals, medical research, personalized medicine and other industries by enabling the complete use of data without revealing, intentionally or unintentionally, the identities of underlying data owners. To learn more, visit www.anonos.com. ### Press Inquiries: +1-212-658-1132 press@anonos.com * Anonos, Just-In-Time-Identity, JITI, De-Identifiers, and DDIDs are trademarks of Anonos Inc. protected under U.S. and international trademark laws and treaties. Other marks appearing in this release are the property of their respective owners. Anonos makes no claim of relationship to, or affiliation with, any owners of marks not owned by Anonos.