SlideShare a Scribd company logo
Ensuring Compliance to Privacy Act and
Mandatory Data Breach Reporting
Total visibility and control of key information assets
A one-stop solution for SME and Enterprises
www.e-safecompliance.com
Fundamental requirements of the Privacy
Legislation
Need of a governance tool that can identify and protect sensitive
data and provide clear audit trail
Need of a technology response which forms an integral part of the
overall policy and procedural response required to address the
privacy legislation.
www.e-safecompliance.com
Key data for companies is customer records.
“Data that can cause serious harm to the
individual in case of a breach”
www.e-safecompliance.com
“Guide to securing personal information”
published by OAIC.
OAIC - will refer to this guide when undertaking its Privacy Act
functions 
 Investigations - whether the company has complied with its
personal information security obligations
 Assessments
e-Safe addresses all the nine areas highlighted within the Guide
www.e-safecompliance.com
Nine areas of compliance
1. Need to have proper Governance, culture and training for users
e-Safe helps in educating the users on wrong practices
2. Need to have formal Internal practices, procedures and systems when
handling private data
e-Safe helps to implement ISO27001 processes for data security
3. ICT security
e-Safe mitigates the risks of internal / external attackers and human error whilst
allowing users to continue work uninterrupted.
4. Access security.
e-Safe provides access controls on personal data within encrypted documents to
ensure only authorised users can access the data.
www.e-safecompliance.com
Nine areas of compliance
5. Third party providers including cloud computing.
e-Safe tracks the outflow of personal data to cloud applications and websites including
Office365, Dropbox, Google Docs, etc. and secures it using encryption
6. Data breaches.
e-Safe provides full visibility of potential data breaches and the necessary workflow to enable
further investigation of the same.
7. Physical security.
e-Safe Compliance provides full auditing facilities including a Hardware asset audit so that
missing devices can be quickly identified.
8. Destruction and de-identification.
e-Safe Compliance provides extensive data discovery functionality allowing the organisation
to locate personal data stored within the organisation and so facilitate the destruction of the
same.
www.e-safecompliance.com
Nine areas of compliance
9. Standards.
e-Safe Compliance implements the ISO27000 family of processes to ensure all
personal data is identified, protected and any potential data breaches are
managed in accordance with the standards specified by the Office of the
Australian Information Commissioner.
www.e-safecompliance.com
Practical ways of ensuring compliance
Data Discovery and Classification - Policy Management
Discovery and
classification of
structured and
unstructured data
from various
sources and in
different states
(data at rest, in
use and in motion)
Data Security Controls - Policy Management
Centralized data
security controls to
manage and
control identified
datasets
Data Protection
Protecting data
using encryption
and access control
Data Auditing and Activity Monitoring
Monitoring data in
use and in motion
using various
media and the
associated user
activities
Datacentric - User
Behaviour Analytics
Data centric user
behaviour risk
reporting highlights
areas of concerns
e-Safe Compliance Data Centric Security Framework
www.e-safecompliance.com
Targeted monitoring of private data through
Data Classification and Discovery
www.e-safecompliance.com
Identification and classification of various forms
datasets from various sources
1. Ability to classify various forms for datasets e.g. text, alphanumeric, regular
expressions and file extension
2. Identification and classification of data from Databases and Document
Management Systems using SQL statements. Such as categorizing personal
identity numbers and other IP related data.
3. From lists of data – like list of Medicare numbers to ensure targeted security
4. Sticky classification by location – information sensitivity linked to its presence in
specific file stores – classification follows even if information moved.
ADHOC generation of
new regular
expressions – allows
for focused public
data monitoring
The new ADHOC regular expression
can be targeted to only monitor specific
information in databases or file stores.
Auto Classifiers
for Database
content
1. Allows user to define SQL
query to monitor sensitive
information stored in the
database. Updated based
on a schedule.
2. Supports all kinds of data
Sticky classification of
Information by virtue
of LOCATION e.g.
Folder based
classification
1. Any information pasted in the
respective folders gets
discovered and classified based
on the folder settings.
2. Classification remains with the
information even if the
information is moved.
By Adhoc Filename
Expressions
www.e-safecompliance.com
Centralized Data Policy Security Management
www.e-safecompliance.com
Centralized Data Policy Security Management
e-Safe Compliance provides admin easy to use centralized data policy security
management options to control the identified datasets. Some of the key features include:
1. Creation of central protection schemes irrespective of data store based on data
sensitivity
2. Integration / synching with AD to gather users and user roles within the organization.
3. Central control for mobile and external 3rd party users
4. Establishing special measures to handle data with ex-employees and stolen
sensitive devices
5. Instant protection of sensitive information at the point of creation – targeted at high
risk users
6. Support for multiple roles within system, based on ISO27001, to ensure separation
of duties and allow for auditing of system usage.
Central Protection
schemes based on
data sensitivity
1. Colors represent different
sensitivity levels
2. Colors represent different usage
restrictions
www.e-safecompliance.com
Security Policies for Mobile and external 3rd
Party users who are not part of company’s AD
Customizable user
properties determine
the experience and
privileges
Fully customisable.
Different user
groups/users can have
different sets of privileges
Disable keys
based on time –
Protection against
rogue employees
and stolen
Sensitive PCs
User needs to connect to
the server else files get
locked.
www.e-safecompliance.com
Special Support for BYOD
Ability to define laptops as BYOD and restrict monitoring to
specific users inside the PC
Encryption only agents for users who want to work from
home
Support for IOS and Android
www.e-safecompliance.com
Data Protection via Encryption
Critical public data remains secure inside and
outside of the organization
www.e-safecompliance.com
Persistent encryption to automatically secure
sensitive documents based on rules
Automatic classification and protection of files upon
discovery using classification rules
Can only be accessed on PCs having e-Safe agent
installed with the relevant permissions
Remain protected even if they leave the organization
Remain secured even if 1)if renamed 2)copies made
3)Saved in different formats 4) extensions removed
Data usage Management to block copy/paste, printing,
screen grabs depending on sensitivity level of file
content.
Support for Data on
Mobile and Tablet
Devices
Encrypted documents can only be
viewed on iOS and Android devices
using e-Safe Compliance APP.
All documents are tracked on the
handheld devices
Data remains
encrypted in mobile
devices
Secure access of files
www.e-safecompliance.com
Secure Transfer Mechanisms for interacting with
3rd parties and working from home
1. Encryption only version for editing and viewing
2. Free Windows/iOS/Android Viewers
3. Package the document
4. Remove encryption by giving a reason for its usage
Note: External third party users need to be authorised and registered to have
access to option 1 and 2.
www.e-safecompliance.com
Data Auditing and Activity Monitoring – gives the
required visibility on movement and usage of
sensitive information
www.e-safecompliance.com
Monitoring Use-Cases
1. Total Data Exfiltration Monitoring via corporate or non-corporate means
 Monitoring whether online or offline, whether using corporate or non-corporate networks
 Syncing files to Smart phones
 USBs
 SD card
 Printing – corporate or non-corporate printers
 Uploading files using encrypted channels such as whatsapp, wechat, Google Hangouts etc
 Using personal emails for sharing company files such as Gmail, yahoomail etc
 Free cloud storage such as dropbox, onedrive, Cloudme, teamdrive etc
 Able to differentiate between corporate one drive and free one drive
 Monitoring File or text
2. Visibility and prevention of shadow Computing  websites or applications
www.e-safecompliance.com
Consolidated view covering all flow of information on
non-standard/non-corporate sources
Actionable reports
based on Excel – easy
to use and understand
Data flow are reported based on a user
angle with complete detail of the
channel used. The users get grouped
into respective departments based on
AD groups.
www.e-safecompliance.com
Actionable reports based on Excel – easy to use
and understand
www.e-safecompliance.com
File versioning (via GUID) to track full lifecycle of
file and its copies
Know the current
status of the file –
including path, rules
applied etc
Know the full version
history of the file. IF
renamed, made
copies of etc
www.e-safecompliance.com
e-Safe helps to automate the risk analysis
process for schools
www.e-safecompliance.com
Risk Parameters defined by Management
Risk associate with events and the sensitive data
(if any) involved in the event fully configurable.
www.e-safecompliance.com
Dashboard view of the different risk types.
www.e-safecompliance.com
Risk Profile of users calculated based on risky
behaviours (change in normal behaviour, defined
risks etc)
www.e-safecompliance.com
In Summary
A governance tool to assist with your policy and procedural
implementations
Protects sensitive data using encryption inside and outside of the
school
Provides clear visibility in case of a breach

More Related Content

What's hot

what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full ppt
Shahbaz Khan
 
Data security strategies and drivers
Data security strategies and driversData security strategies and drivers
Data security strategies and drivers
Freeform Dynamics
 
Benefits of automating data protection | Seclore
Benefits of automating data protection | SecloreBenefits of automating data protection | Seclore
Benefits of automating data protection | Seclore
Seclore
 
Compliance regulations with Data Centric Security | Seclore
Compliance regulations with Data Centric Security | SecloreCompliance regulations with Data Centric Security | Seclore
Compliance regulations with Data Centric Security | Seclore
Seclore
 
GDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | SecloreGDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | Seclore
Seclore
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
Information Technology Society Nepal
 
Securing Remote Workforce | Seclore
Securing Remote Workforce | SecloreSecuring Remote Workforce | Seclore
Securing Remote Workforce | Seclore
Seclore
 
Data-Centric Security | Seclore
Data-Centric Security | Seclore Data-Centric Security | Seclore
Data-Centric Security | Seclore
Seclore
 
Data Security
Data SecurityData Security
Data Security
ankita_kashyap
 
Compliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_enCompliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_en
Balázs Antók
 
Rbi compliance and Data Centric Security
Rbi compliance and Data Centric Security Rbi compliance and Data Centric Security
Rbi compliance and Data Centric Security
Seclore
 
Securing MS SharePoint with IRM
Securing MS SharePoint with IRMSecuring MS SharePoint with IRM
Securing MS SharePoint with IRM
Seclore
 
information security management
information security managementinformation security management
information security management
Gurpreetkaur838
 
Seclore for Titus
Seclore for TitusSeclore for Titus
Seclore for Titus
Seclore
 
Aspects of data security
Aspects of data securityAspects of data security
Aspects of data security
SaranSwathi1
 
DLP Solutions Protection | Seclore
DLP Solutions Protection |  SecloreDLP Solutions Protection |  Seclore
DLP Solutions Protection | Seclore
Seclore
 
Brochure Imperva Vormetric
Brochure Imperva VormetricBrochure Imperva Vormetric
Brochure Imperva Vormetric
Michelle Guerrero Montalvo
 
Information Security Challenges & Opportunities
Information Security Challenges & OpportunitiesInformation Security Challenges & Opportunities
Information Security Challenges & Opportunities
Muhammad Faisal Naqvi, CISSP, CISA, AMBCI, ITIL, ISMS LA n Master
 
Data Classification Protection | Seclore
Data Classification Protection | SecloreData Classification Protection | Seclore
Data Classification Protection | Seclore
Seclore
 
Information security
Information security Information security
Information security
razendar79
 

What's hot (20)

what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full ppt
 
Data security strategies and drivers
Data security strategies and driversData security strategies and drivers
Data security strategies and drivers
 
Benefits of automating data protection | Seclore
Benefits of automating data protection | SecloreBenefits of automating data protection | Seclore
Benefits of automating data protection | Seclore
 
Compliance regulations with Data Centric Security | Seclore
Compliance regulations with Data Centric Security | SecloreCompliance regulations with Data Centric Security | Seclore
Compliance regulations with Data Centric Security | Seclore
 
GDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | SecloreGDPR Compliance & Data-Centric Security | Seclore
GDPR Compliance & Data-Centric Security | Seclore
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Securing Remote Workforce | Seclore
Securing Remote Workforce | SecloreSecuring Remote Workforce | Seclore
Securing Remote Workforce | Seclore
 
Data-Centric Security | Seclore
Data-Centric Security | Seclore Data-Centric Security | Seclore
Data-Centric Security | Seclore
 
Data Security
Data SecurityData Security
Data Security
 
Compliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_enCompliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_en
 
Rbi compliance and Data Centric Security
Rbi compliance and Data Centric Security Rbi compliance and Data Centric Security
Rbi compliance and Data Centric Security
 
Securing MS SharePoint with IRM
Securing MS SharePoint with IRMSecuring MS SharePoint with IRM
Securing MS SharePoint with IRM
 
information security management
information security managementinformation security management
information security management
 
Seclore for Titus
Seclore for TitusSeclore for Titus
Seclore for Titus
 
Aspects of data security
Aspects of data securityAspects of data security
Aspects of data security
 
DLP Solutions Protection | Seclore
DLP Solutions Protection |  SecloreDLP Solutions Protection |  Seclore
DLP Solutions Protection | Seclore
 
Brochure Imperva Vormetric
Brochure Imperva VormetricBrochure Imperva Vormetric
Brochure Imperva Vormetric
 
Information Security Challenges & Opportunities
Information Security Challenges & OpportunitiesInformation Security Challenges & Opportunities
Information Security Challenges & Opportunities
 
Data Classification Protection | Seclore
Data Classification Protection | SecloreData Classification Protection | Seclore
Data Classification Protection | Seclore
 
Information security
Information security Information security
Information security
 

Similar to Compliance to privacy act and mandatory data breach reporting for corporates

Compliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schoolsCompliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schools
e-Safe Systems
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
Robert Crane
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2
Sharing Slides Training
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2
sharing notes123
 
CSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptxCSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptx
Mohammad512578
 
DR PANKAJ SIR (1).pptx
DR PANKAJ SIR (1).pptxDR PANKAJ SIR (1).pptx
DR PANKAJ SIR (1).pptx
AdityaMishra105898
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
☁️ Gustavo Magella
 
Wp security-data-safe
Wp security-data-safeWp security-data-safe
Wp security-data-safe
ALI ANWAR, OCP®
 
Bridging the Data Security Gap
Bridging the Data Security GapBridging the Data Security Gap
Bridging the Data Security Gap
xband
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
David De Vos
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Quek Lilian
 
1.1 Data Security Presentation.pdf
1.1 Data Security Presentation.pdf1.1 Data Security Presentation.pdf
1.1 Data Security Presentation.pdf
ChunLei(peter) Che
 
One name unify them all
One name unify them allOne name unify them all
One name unify them all
BizTalk360
 
Mobile Phone & Tablet Support
Mobile Phone & Tablet SupportMobile Phone & Tablet Support
Mobile Phone & Tablet Support
Felix Yanko
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
SPS Paris
 
DLP and MDM Datasheet
DLP and MDM DatasheetDLP and MDM Datasheet
DLP and MDM Datasheet
Cyd Isaak Francisco
 
Seclore File Secure Introduction Brief
Seclore File Secure Introduction   BriefSeclore File Secure Introduction   Brief
Seclore File Secure Introduction Brief
Nováccent
 
Mcafee CASB/DLP + Seclore Rights Management Solutions
Mcafee CASB/DLP + Seclore Rights Management Solutions Mcafee CASB/DLP + Seclore Rights Management Solutions
Mcafee CASB/DLP + Seclore Rights Management Solutions
Seclore
 
It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010
Agora Group
 
apsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPapsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLP
andreasschuster
 

Similar to Compliance to privacy act and mandatory data breach reporting for corporates (20)

Compliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schoolsCompliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schools
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2
 
CSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptxCSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptx
 
DR PANKAJ SIR (1).pptx
DR PANKAJ SIR (1).pptxDR PANKAJ SIR (1).pptx
DR PANKAJ SIR (1).pptx
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
 
Wp security-data-safe
Wp security-data-safeWp security-data-safe
Wp security-data-safe
 
Bridging the Data Security Gap
Bridging the Data Security GapBridging the Data Security Gap
Bridging the Data Security Gap
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
 
1.1 Data Security Presentation.pdf
1.1 Data Security Presentation.pdf1.1 Data Security Presentation.pdf
1.1 Data Security Presentation.pdf
 
One name unify them all
One name unify them allOne name unify them all
One name unify them all
 
Mobile Phone & Tablet Support
Mobile Phone & Tablet SupportMobile Phone & Tablet Support
Mobile Phone & Tablet Support
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
DLP and MDM Datasheet
DLP and MDM DatasheetDLP and MDM Datasheet
DLP and MDM Datasheet
 
Seclore File Secure Introduction Brief
Seclore File Secure Introduction   BriefSeclore File Secure Introduction   Brief
Seclore File Secure Introduction Brief
 
Mcafee CASB/DLP + Seclore Rights Management Solutions
Mcafee CASB/DLP + Seclore Rights Management Solutions Mcafee CASB/DLP + Seclore Rights Management Solutions
Mcafee CASB/DLP + Seclore Rights Management Solutions
 
It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010
 
apsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPapsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLP
 

Recently uploaded

Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 

Recently uploaded (20)

Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 

Compliance to privacy act and mandatory data breach reporting for corporates

  • 1. Ensuring Compliance to Privacy Act and Mandatory Data Breach Reporting Total visibility and control of key information assets A one-stop solution for SME and Enterprises
  • 2. www.e-safecompliance.com Fundamental requirements of the Privacy Legislation Need of a governance tool that can identify and protect sensitive data and provide clear audit trail Need of a technology response which forms an integral part of the overall policy and procedural response required to address the privacy legislation.
  • 3. www.e-safecompliance.com Key data for companies is customer records. “Data that can cause serious harm to the individual in case of a breach”
  • 4. www.e-safecompliance.com “Guide to securing personal information” published by OAIC. OAIC - will refer to this guide when undertaking its Privacy Act functions   Investigations - whether the company has complied with its personal information security obligations  Assessments e-Safe addresses all the nine areas highlighted within the Guide
  • 5. www.e-safecompliance.com Nine areas of compliance 1. Need to have proper Governance, culture and training for users e-Safe helps in educating the users on wrong practices 2. Need to have formal Internal practices, procedures and systems when handling private data e-Safe helps to implement ISO27001 processes for data security 3. ICT security e-Safe mitigates the risks of internal / external attackers and human error whilst allowing users to continue work uninterrupted. 4. Access security. e-Safe provides access controls on personal data within encrypted documents to ensure only authorised users can access the data.
  • 6. www.e-safecompliance.com Nine areas of compliance 5. Third party providers including cloud computing. e-Safe tracks the outflow of personal data to cloud applications and websites including Office365, Dropbox, Google Docs, etc. and secures it using encryption 6. Data breaches. e-Safe provides full visibility of potential data breaches and the necessary workflow to enable further investigation of the same. 7. Physical security. e-Safe Compliance provides full auditing facilities including a Hardware asset audit so that missing devices can be quickly identified. 8. Destruction and de-identification. e-Safe Compliance provides extensive data discovery functionality allowing the organisation to locate personal data stored within the organisation and so facilitate the destruction of the same.
  • 7. www.e-safecompliance.com Nine areas of compliance 9. Standards. e-Safe Compliance implements the ISO27000 family of processes to ensure all personal data is identified, protected and any potential data breaches are managed in accordance with the standards specified by the Office of the Australian Information Commissioner.
  • 9. Data Discovery and Classification - Policy Management Discovery and classification of structured and unstructured data from various sources and in different states (data at rest, in use and in motion) Data Security Controls - Policy Management Centralized data security controls to manage and control identified datasets Data Protection Protecting data using encryption and access control Data Auditing and Activity Monitoring Monitoring data in use and in motion using various media and the associated user activities Datacentric - User Behaviour Analytics Data centric user behaviour risk reporting highlights areas of concerns e-Safe Compliance Data Centric Security Framework
  • 10. www.e-safecompliance.com Targeted monitoring of private data through Data Classification and Discovery
  • 11. www.e-safecompliance.com Identification and classification of various forms datasets from various sources 1. Ability to classify various forms for datasets e.g. text, alphanumeric, regular expressions and file extension 2. Identification and classification of data from Databases and Document Management Systems using SQL statements. Such as categorizing personal identity numbers and other IP related data. 3. From lists of data – like list of Medicare numbers to ensure targeted security 4. Sticky classification by location – information sensitivity linked to its presence in specific file stores – classification follows even if information moved.
  • 12. ADHOC generation of new regular expressions – allows for focused public data monitoring The new ADHOC regular expression can be targeted to only monitor specific information in databases or file stores.
  • 13. Auto Classifiers for Database content 1. Allows user to define SQL query to monitor sensitive information stored in the database. Updated based on a schedule. 2. Supports all kinds of data
  • 14. Sticky classification of Information by virtue of LOCATION e.g. Folder based classification 1. Any information pasted in the respective folders gets discovered and classified based on the folder settings. 2. Classification remains with the information even if the information is moved.
  • 17. www.e-safecompliance.com Centralized Data Policy Security Management e-Safe Compliance provides admin easy to use centralized data policy security management options to control the identified datasets. Some of the key features include: 1. Creation of central protection schemes irrespective of data store based on data sensitivity 2. Integration / synching with AD to gather users and user roles within the organization. 3. Central control for mobile and external 3rd party users 4. Establishing special measures to handle data with ex-employees and stolen sensitive devices 5. Instant protection of sensitive information at the point of creation – targeted at high risk users 6. Support for multiple roles within system, based on ISO27001, to ensure separation of duties and allow for auditing of system usage.
  • 18. Central Protection schemes based on data sensitivity 1. Colors represent different sensitivity levels 2. Colors represent different usage restrictions
  • 19. www.e-safecompliance.com Security Policies for Mobile and external 3rd Party users who are not part of company’s AD
  • 20. Customizable user properties determine the experience and privileges Fully customisable. Different user groups/users can have different sets of privileges
  • 21. Disable keys based on time – Protection against rogue employees and stolen Sensitive PCs User needs to connect to the server else files get locked.
  • 22. www.e-safecompliance.com Special Support for BYOD Ability to define laptops as BYOD and restrict monitoring to specific users inside the PC Encryption only agents for users who want to work from home Support for IOS and Android
  • 23. www.e-safecompliance.com Data Protection via Encryption Critical public data remains secure inside and outside of the organization
  • 24. www.e-safecompliance.com Persistent encryption to automatically secure sensitive documents based on rules Automatic classification and protection of files upon discovery using classification rules Can only be accessed on PCs having e-Safe agent installed with the relevant permissions Remain protected even if they leave the organization Remain secured even if 1)if renamed 2)copies made 3)Saved in different formats 4) extensions removed Data usage Management to block copy/paste, printing, screen grabs depending on sensitivity level of file content.
  • 25. Support for Data on Mobile and Tablet Devices Encrypted documents can only be viewed on iOS and Android devices using e-Safe Compliance APP. All documents are tracked on the handheld devices
  • 26. Data remains encrypted in mobile devices Secure access of files
  • 27. www.e-safecompliance.com Secure Transfer Mechanisms for interacting with 3rd parties and working from home 1. Encryption only version for editing and viewing 2. Free Windows/iOS/Android Viewers 3. Package the document 4. Remove encryption by giving a reason for its usage Note: External third party users need to be authorised and registered to have access to option 1 and 2.
  • 28. www.e-safecompliance.com Data Auditing and Activity Monitoring – gives the required visibility on movement and usage of sensitive information
  • 29. www.e-safecompliance.com Monitoring Use-Cases 1. Total Data Exfiltration Monitoring via corporate or non-corporate means  Monitoring whether online or offline, whether using corporate or non-corporate networks  Syncing files to Smart phones  USBs  SD card  Printing – corporate or non-corporate printers  Uploading files using encrypted channels such as whatsapp, wechat, Google Hangouts etc  Using personal emails for sharing company files such as Gmail, yahoomail etc  Free cloud storage such as dropbox, onedrive, Cloudme, teamdrive etc  Able to differentiate between corporate one drive and free one drive  Monitoring File or text 2. Visibility and prevention of shadow Computing  websites or applications
  • 30. www.e-safecompliance.com Consolidated view covering all flow of information on non-standard/non-corporate sources
  • 31. Actionable reports based on Excel – easy to use and understand Data flow are reported based on a user angle with complete detail of the channel used. The users get grouped into respective departments based on AD groups.
  • 32. www.e-safecompliance.com Actionable reports based on Excel – easy to use and understand
  • 33. www.e-safecompliance.com File versioning (via GUID) to track full lifecycle of file and its copies Know the current status of the file – including path, rules applied etc Know the full version history of the file. IF renamed, made copies of etc
  • 34. www.e-safecompliance.com e-Safe helps to automate the risk analysis process for schools
  • 35. www.e-safecompliance.com Risk Parameters defined by Management Risk associate with events and the sensitive data (if any) involved in the event fully configurable.
  • 36. www.e-safecompliance.com Dashboard view of the different risk types.
  • 37. www.e-safecompliance.com Risk Profile of users calculated based on risky behaviours (change in normal behaviour, defined risks etc)
  • 38. www.e-safecompliance.com In Summary A governance tool to assist with your policy and procedural implementations Protects sensitive data using encryption inside and outside of the school Provides clear visibility in case of a breach