SlideShare a Scribd company logo
Data-centric Security Key to Digital Business Success
Ulf Mattsson
CTO, Protegrity
Ulf.Mattsson AT protegrity.com
Cloud Security Alliance (CSA)
PCI Security Standards Council
• Cloud & Virtualization SIGs
• Encryption Task Force
• Tokenization Task Force
IFIP
Ulf Mattsson, Protegrity CTO
• WG 11.3 Data and Application Security
• International Federation for Information Processing
ISACA
• (Information Systems Audit and Control Association)
ISSA
• (Information Systems Security Association)
2
Exponential growth of data generation
• New business models fueled by Big Data, cloud computing
and the Internet of Things
• Creating cybercriminal's paradise
Challenge in this interconnected world
• Merging data security with data value and productivity.
Agenda
• Merging data security with data value and productivity.
Urgently need a data-centric strategy
• Protect the sensitive data flowing through digital business
systems
Solutions to bring together data insight & security
• Safely unlock the power of digital business
3
They’re Tracking When You Turn Off the Lights
4 Source: Wall Street Journal
Sensors to capture data on environmental conditions including sound volume,
wind and carbon-dioxide levels, as well as behavioral data such as pedestrian
traffic flow
Jawbone Tracks Your Sleep Patterns
5
Source: Bogard, "the Internet of me."
Samsung engineers are working on wearable
for early stroke detection
6
Source: Early Detection Sensor and Algorithm Package (EDSAP)
In 2015, ecosystems will transform fragmented
wearables market
7
The Department of Homeland Security
• Investigating 2 dozen cases of suspected cyber security
flaws in medical devices that could be exploited
• Can be detrimental to the patient, creating problems
such as instructing an infusion pump to overdose a
patient with drugs or forcing a heart implant to deliver a
deadly jolt of electricity
Security Threats of Connected Medical Devices
deadly jolt of electricity
• Encrypt medical data that’s stored
PricewaterhouseCoopers study
• $30billion annual cost hit to the U.S. healthcare system
due to inadequate medical-device interoperability
8
www.computing.co.uk/ctg/opinion/2390029/security-threats-of-connected-
medical-devices#
FTC Wants a Trusted, Secure Internet of Things
The Federal
Trade
Commission
(FTC)
9
(FTC)
Looking
At Apple
HealthKit
Source: www.cio-today.com
Are you ready for a big change revolution?
10
Source: www.firstpost.com
By 2018, digital business will require 50% fewer
business process workers and 500% more key
digital business jobs, compared with traditional
models
By 2018, the total cost of ownership for business
operations will be reduced by 30% through smart
A Changing Landscape 2018 - 2020
machines and industrialized services
By 2020, developed world life expectancy will
increase by a half-year due to the widespread
adoption of wireless health monitoring technology
11
Source: Gartner – Top 10 Strategic Predictions for 2015 and Beyond: Digital Business Is Driving 'Big Change‘, Oct 2014
Self Driving Cars: Are We at the Cusp of a
Revolutionary Change?
12
Micro-robots, the size of a grain of rice
13
Source: www.ted.com/talks/sarah_bergbreiter
AVATAR - The Internet Of Things?
Source: thesocietypages.org/socimages/2009/12/28/on-avatar-the-movie-spoiler-alert/
14
IoT is a Paradise for Hackers
Almost 90 percent of the devices collect personal
information such as name, address, date of birth,
email, credit card number, etc.
Un-encrypted format on to the cloud and big data, thus
endangering the privacy of users
15
Source: HP Security Research
26 billion devices on the Internet
of Things by 2020 (Gartner)
15 Billion existing devices
connected
to the internet (Intel)
Not adequately protected at the
device level
90% of world's data generated over last two years
device level
• Cannot wait for a new
generation of secure devices
to be developed
Require robust and layered
security controls
16
Source: wikipedia.org
Verizon Data Breach Investigations Report
• Enterprises losing ground in fight against persistent
cyber-attacks
• We are not getting better at catching the bad guys
until it is too late
• Concluded that less than 14% of breaches are
Enterprises Losing Ground Against Cyber-attacks
• Concluded that less than 14% of breaches are
detected by internal monitoring tools
17
Cloud
SecuritySecurity
Issues
18
Sensitive Data in the Cloud
19
Of organizations currently (or plan to) transfer
sensitive/confidential data to the cloud in next 24 mo.
Security hiring challenges have worsened over the
last several years
Threats are more numerous and more
sophisticated
Security breaches are more publicized
Shortage of IT security pros worsens
CEOs, CIOs and CISOs are being held accountable
for damaging hacks
A turning point was the TJX breach in 2006
20
Source: Computer World | Mar 9, 2015
Lack of Cloud Confidence
21
Number of survey respondents that either agree or are unsure
that cloud services used by their organization are
NOT thoroughly vetted for security
Data Breach: Cloud Multiplier Effect
22
A data breach in the cloud can be 2x more costly. 66 percent
of respondents say their organization’s use of cloud resources
diminishes its ability to protect confidential or sensitive
information and 64 percent believe it makes it difficult to
secure business-critical applications
What Is Your No. 1 Issue Slowing
Adoption of Public Cloud Computing?
23
Public Cloud
24
Source: www.wired.com/2011/08/app-lets-drivers-auction-public-parking-spaces/
Threat Vector Inheritance
25
Data Security Holding Back Cloud Projects
26
Source: Cloud Adoption Practices & Priorities Survey Report January 2015
Security of Data in Cloud at Board-level
27
Source: Cloud Adoption Practices & Priorities Survey Report January 2015
Big Data
SecuritySecurity
Issues
28
Holes in Big Data…
29
Source: Gartner
Many Ways to Hack Big Data
MapReduce
(Job Scheduling/Execution System)
Pig (Data Flow) Hive (SQL) Sqoop
ETL Tools BI Reporting RDBMS
Avro(Serialization)
Zookeeper(Coordination)
Hackers
Unvetted
Applications
Or
Ad Hoc
Processes
Source: http://nosql.mypopescu.com/post/1473423255/apache-hadoop-and-hbase
30
HDFS
(Hadoop Distributed File System)
Hbase (Column DB)
Avro(Serialization)
Zookeeper(Coordination)
Privileged
Users
How can we
Secure Data
in the new
CHALLENGE
31
in the new
Perimeter-less
Environments?
High-profile Cyber Attacks
49% recommended Database security
40% of budget still on Network security
32
40%
only
19% to Database security
Conclusion: Organizations have traditionally spent money on network security and so it is
earmarked in the budget and requires no further justification
Fine Grained
Data Security
SOLUTION
Data Security
33
CISOs should not treat big data security in isolation,
but require policies that encompass all data
New data-centric audit and protection solutions and
management approaches are required
Big data initiatives require data to move between
structured and unstructured data silos, exposing
Big Data Needs a Data-Centric Security Focus
034
structured and unstructured data silos, exposing
incoherent data security policies that CISOs must
address to avoid security chaos
Source: Gartner – Big Data Needs a Data-Centric Security Focus, 2014
Confidential
Centrally managed security policy
Across unstructured and structured silos
Classify data, control access and monitoring
Protection – encryption, tokenization and masking
Segregation of duties – application users and privileged
Data–Centric Audit and Protection (DCAP)
035
Segregation of duties – application users and privileged
users
Auditing and reporting
Source: Gartner – Market Guide for Data – Centric Audit and Protection (DCAP), Nov 21 2014
Confidential
Data–Centric Audit and Protection (DCAP)
Organizations that have not developed data-centric
security policies to coordinate management processes
and security controls across data silos need to act
By 2018, data-centric audit and protection strategies
will replace disparate siloed data security governance
approaches in 25% of large enterprises, up from less
036
Source: Gartner – Market Guide for Data – Centric Audit and Protection (DCAP), Nov 21 2014
approaches in 25% of large enterprises, up from less
than 5% today
Confidential
Enterprise Data Security Policy
What is the sensitive data that needs to be protected.
How you want to protect and present sensitive data. There are
several methods for protecting sensitive data.
Who should have access to sensitive data and who should not.
Security access control.
What
Who
How
37
Security access control.
When should sensitive data access be granted to those who
have access. Day of week, time of day.
Where is the sensitive data stored? This will be where the policy
is enforced.
Audit authorized or un-authorized access to sensitive data.
When
Where
Audit
Examples of Protected Data
Field Real Data Tokenized / Pseudonymized
Name Joe Smith csu wusoj
Address 100 Main Street, Pleasantville, CA 476 srta coetse, cysieondusbak, CA
Date of Birth 12/25/1966 01/02/1966
Telephone 760-278-3389 760-389-2289
E-Mail Address joe.smith@surferdude.org eoe.nwuer@beusorpdqo.org
SSN 076-39-2778 076-28-3390
CC Number 3678 2289 3907 3378 3846 2290 3371 3378
Business URL www.surferdude.com www.sheyinctao.com
Fingerprint Encrypted
Photo Encrypted
X-Ray Encrypted
Healthcare /
Financial
Services
Dr. visits, prescriptions, hospital stays
and discharges, clinical, billing, etc.
Financial Services Consumer Products
and activities
Protection methods can be equally
applied to the actual data, but not
needed with de-identification
38
Centralized Policy Management - Example
Application
RDBMS
MPP
Audit
Log
Audit
Log
Audit
Log
Enterprise
Security
Administrator
PolicyPolicyPolicyPolicyPolicyPolicyPolicyPolicyPolicy
Cloud
Security Officer
Audit
Log
Audit
Log
Audit
Log
39
File Servers
Big Data
Gateway
Servers
HP NonStop
Base24
IBM Mainframe
Protector
Audit
Log
Audit
Log Audit
Log
Audit
Log
Protection
Servers
Audit
Log
Audit
Log
Protect the Entire Flow of Sensitive Data
Cloud Gateway
040
Cloud Gateway - Requirements Adjusted Protection
Data Protection Methods Scalability Storage Security Transparency
System without data protection
Weak Encryption (1:1 mapping)
Searchable Gateway Index (IV)
Vaultless Tokenization
Partial EncryptionPartial Encryption
Data Type Preservation Encryption
Strong Encryption (AES CBC, IV)
Best Worst
41
The global shortage of technical skills in information
security is by now well documented, but an equally
concerning shortage of soft skills
"I need people who understand that they are here
to help the business make money and enable the
business to succeed -- that's the bottom line. But it's
Security & Business Skills
business to succeed -- that's the bottom line. But it's
very hard to find information security professionals
who have that mindset," a CISO at a leading
technology company told us
42
Source: www.informationweek.com/strategic-cio/enterprise-agility/the-security-skills-shortage-no-
one-talks-about/a/d-id/1315690
Reduction of Pain with New Protection Techniques
High
Pain
& TCO
Strong Encryption Output:
AES, 3DES
Format Preserving Encryption
DTP, FPE
Input Value: 3872 3789 1620 3675
!@#$%a^.,mhu7///&*B()_+!@
8278 2789 2990 2789
43
1970 2000 2005 2010
Low
Vault-based Tokenization
Vaultless Tokenization
8278 2789 2990 2789
Format Preserving
Greatly reduced Key
Management
No Vault
8278 2789 2990 2789
Data Tokenization – Replacing The Data
44
Source: plus.google.com
Cost of
Application
Changes
High -
Partial Protection of Data Fields
Risk Exposure
Cost Example: 16 digit credit card number
45
All-16-hidden Only-middle-6-hidden All-16-clear
Low -
I I I
High -
Risk Exposure
User Productivity and
Creativity
Traditional Coarse Grained Access Control
46
Access to
Sensitive Data in
Clear
Low Access to Data High Access to Data
Low -
I I
High -
User Productivity and
Creativity
Fine Grained Protection of Data Fields
47
Access to
Tokenized Data
Low Access to Data High Access to Data
Low -
I I
Risk Exposure
Exponential growth of data generation
• New business models fueled by Big Data, cloud computing
and the Internet of Things
• Creating cybercriminal's paradise
Challenge in this interconnected world
• Merging data security with data value and productivity.
Summary
• Merging data security with data value and productivity.
Urgently need a data-centric strategy
• Protect the sensitive data flowing through digital business
systems
Solutions to bring together data insight & security
• Safely unlock the power of digital business
48
Thank you!Thank you!
Questions?
Please contact us for more information
www.protegrity.com
Ulf.Mattsson AT protegrity.com

More Related Content

What's hot

Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
Ulf Mattsson
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
Ulf Mattsson
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
Ulf Mattsson
 
Isaca new delhi india privacy and big data
Isaca new delhi india   privacy and big dataIsaca new delhi india   privacy and big data
Isaca new delhi india privacy and big data
Ulf Mattsson
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data security
Ulf Mattsson
 
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
Ulf Mattsson
 
Big security for big data
Big security for big dataBig security for big data
Big security for big data
Ari Elias-Bachrach
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
Yusuf Hadiwinata Sutandar
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
Peter Wood
 
Security and Audit for Big Data
Security and Audit for Big DataSecurity and Audit for Big Data
Security and Audit for Big Data
Nicolas Morales
 
Big data security challenges and recommendations!
Big data security challenges and recommendations!Big data security challenges and recommendations!
Big data security challenges and recommendations!
cisoplatform
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
Ulf Mattsson
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production Environments
LindaWatson19
 
Red lambda Brochure Meta Grid Executive Overview
Red lambda Brochure  Meta Grid Executive OverviewRed lambda Brochure  Meta Grid Executive Overview
Red lambda Brochure Meta Grid Executive Overview
Ila Group
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0
Ulf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
Ulf Mattsson
 
Isaca global journal - choosing the most appropriate data security solution ...
Isaca global journal  - choosing the most appropriate data security solution ...Isaca global journal  - choosing the most appropriate data security solution ...
Isaca global journal - choosing the most appropriate data security solution ...
Ulf Mattsson
 
Issa chicago next generation tokenization ulf mattsson apr 2011
Issa chicago next generation tokenization ulf mattsson   apr 2011Issa chicago next generation tokenization ulf mattsson   apr 2011
Issa chicago next generation tokenization ulf mattsson apr 2011
Ulf Mattsson
 
Big security for_big_data
Big security for_big_dataBig security for_big_data
Big security for_big_dataShyam Sarkar
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
Ulf Mattsson
 

What's hot (20)

Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
Isaca new delhi india privacy and big data
Isaca new delhi india   privacy and big dataIsaca new delhi india   privacy and big data
Isaca new delhi india privacy and big data
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data security
 
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
 
Big security for big data
Big security for big dataBig security for big data
Big security for big data
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
 
Security and Audit for Big Data
Security and Audit for Big DataSecurity and Audit for Big Data
Security and Audit for Big Data
 
Big data security challenges and recommendations!
Big data security challenges and recommendations!Big data security challenges and recommendations!
Big data security challenges and recommendations!
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production Environments
 
Red lambda Brochure Meta Grid Executive Overview
Red lambda Brochure  Meta Grid Executive OverviewRed lambda Brochure  Meta Grid Executive Overview
Red lambda Brochure Meta Grid Executive Overview
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Isaca global journal - choosing the most appropriate data security solution ...
Isaca global journal  - choosing the most appropriate data security solution ...Isaca global journal  - choosing the most appropriate data security solution ...
Isaca global journal - choosing the most appropriate data security solution ...
 
Issa chicago next generation tokenization ulf mattsson apr 2011
Issa chicago next generation tokenization ulf mattsson   apr 2011Issa chicago next generation tokenization ulf mattsson   apr 2011
Issa chicago next generation tokenization ulf mattsson apr 2011
 
Big security for_big_data
Big security for_big_dataBig security for_big_data
Big security for_big_data
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 

Similar to Data centric security key to digital business success - ulf mattsson - bright talk mar 11

Who is the next target proactive approaches to data security
Who is the next target   proactive approaches to data securityWho is the next target   proactive approaches to data security
Who is the next target proactive approaches to data security
Ulf Mattsson
 
Where data security and value of data meet in the cloud ulf mattsson
Where data security and value of data meet in the cloud   ulf mattssonWhere data security and value of data meet in the cloud   ulf mattsson
Where data security and value of data meet in the cloud ulf mattsson
Ulf Mattsson
 
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government InsightsVirtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Splunk
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
PECB
 
3 guiding priciples to improve data security
3 guiding priciples to improve data security3 guiding priciples to improve data security
3 guiding priciples to improve data security
Keith Braswell
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
Ulf Mattsson
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscape
Ulf Mattsson
 
Evolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarEvolving State of the Endpoint Webinar
Evolving State of the Endpoint Webinar
Lumension
 
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOsGlobal Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Argyle Executive Forum
 
El contexto de la integración masiva de datos
El contexto de la integración masiva de datosEl contexto de la integración masiva de datos
El contexto de la integración masiva de datos
Software Guru
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
AdilsonSuende
 
-Enrichment - Unlocking the value of data for digital transformation - Big Da...
-Enrichment - Unlocking the value of data for digital transformation - Big Da...-Enrichment - Unlocking the value of data for digital transformation - Big Da...
-Enrichment - Unlocking the value of data for digital transformation - Big Da...
webwinkelvakdag
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas Company
Eryk Budi Pratama
 
How financial organizations can use synthetic data to overcome data inertia |...
How financial organizations can use synthetic data to overcome data inertia |...How financial organizations can use synthetic data to overcome data inertia |...
How financial organizations can use synthetic data to overcome data inertia |...
Statice
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
Ulf Mattsson
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
Ulf Mattsson
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving services
CloudMask inc.
 
Evolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technologyEvolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technology
Ulf Mattsson
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniques
Ulf Mattsson
 

Similar to Data centric security key to digital business success - ulf mattsson - bright talk mar 11 (20)

Who is the next target proactive approaches to data security
Who is the next target   proactive approaches to data securityWho is the next target   proactive approaches to data security
Who is the next target proactive approaches to data security
 
Where data security and value of data meet in the cloud ulf mattsson
Where data security and value of data meet in the cloud   ulf mattssonWhere data security and value of data meet in the cloud   ulf mattsson
Where data security and value of data meet in the cloud ulf mattsson
 
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government InsightsVirtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
3 guiding priciples to improve data security
3 guiding priciples to improve data security3 guiding priciples to improve data security
3 guiding priciples to improve data security
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscape
 
Evolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarEvolving State of the Endpoint Webinar
Evolving State of the Endpoint Webinar
 
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOsGlobal Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
 
El contexto de la integración masiva de datos
El contexto de la integración masiva de datosEl contexto de la integración masiva de datos
El contexto de la integración masiva de datos
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
 
-Enrichment - Unlocking the value of data for digital transformation - Big Da...
-Enrichment - Unlocking the value of data for digital transformation - Big Da...-Enrichment - Unlocking the value of data for digital transformation - Big Da...
-Enrichment - Unlocking the value of data for digital transformation - Big Da...
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas Company
 
How financial organizations can use synthetic data to overcome data inertia |...
How financial organizations can use synthetic data to overcome data inertia |...How financial organizations can use synthetic data to overcome data inertia |...
How financial organizations can use synthetic data to overcome data inertia |...
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving services
 
Evolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technologyEvolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technology
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniques
 

More from Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
Ulf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Ulf Mattsson
 
Book
BookBook
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
Ulf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
Ulf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
Ulf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
Ulf Mattsson
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Ulf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
Ulf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
Ulf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
Ulf Mattsson
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
Ulf Mattsson
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
Ulf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
Ulf Mattsson
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Ulf Mattsson
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
Ulf Mattsson
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
Ulf Mattsson
 
ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...
Ulf Mattsson
 

More from Ulf Mattsson (20)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Book
BookBook
Book
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
 
ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...
 

Recently uploaded

GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 

Recently uploaded (20)

GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 

Data centric security key to digital business success - ulf mattsson - bright talk mar 11

  • 1. Data-centric Security Key to Digital Business Success Ulf Mattsson CTO, Protegrity Ulf.Mattsson AT protegrity.com
  • 2. Cloud Security Alliance (CSA) PCI Security Standards Council • Cloud & Virtualization SIGs • Encryption Task Force • Tokenization Task Force IFIP Ulf Mattsson, Protegrity CTO • WG 11.3 Data and Application Security • International Federation for Information Processing ISACA • (Information Systems Audit and Control Association) ISSA • (Information Systems Security Association) 2
  • 3. Exponential growth of data generation • New business models fueled by Big Data, cloud computing and the Internet of Things • Creating cybercriminal's paradise Challenge in this interconnected world • Merging data security with data value and productivity. Agenda • Merging data security with data value and productivity. Urgently need a data-centric strategy • Protect the sensitive data flowing through digital business systems Solutions to bring together data insight & security • Safely unlock the power of digital business 3
  • 4. They’re Tracking When You Turn Off the Lights 4 Source: Wall Street Journal Sensors to capture data on environmental conditions including sound volume, wind and carbon-dioxide levels, as well as behavioral data such as pedestrian traffic flow
  • 5. Jawbone Tracks Your Sleep Patterns 5 Source: Bogard, "the Internet of me."
  • 6. Samsung engineers are working on wearable for early stroke detection 6 Source: Early Detection Sensor and Algorithm Package (EDSAP)
  • 7. In 2015, ecosystems will transform fragmented wearables market 7
  • 8. The Department of Homeland Security • Investigating 2 dozen cases of suspected cyber security flaws in medical devices that could be exploited • Can be detrimental to the patient, creating problems such as instructing an infusion pump to overdose a patient with drugs or forcing a heart implant to deliver a deadly jolt of electricity Security Threats of Connected Medical Devices deadly jolt of electricity • Encrypt medical data that’s stored PricewaterhouseCoopers study • $30billion annual cost hit to the U.S. healthcare system due to inadequate medical-device interoperability 8 www.computing.co.uk/ctg/opinion/2390029/security-threats-of-connected- medical-devices#
  • 9. FTC Wants a Trusted, Secure Internet of Things The Federal Trade Commission (FTC) 9 (FTC) Looking At Apple HealthKit Source: www.cio-today.com
  • 10. Are you ready for a big change revolution? 10 Source: www.firstpost.com
  • 11. By 2018, digital business will require 50% fewer business process workers and 500% more key digital business jobs, compared with traditional models By 2018, the total cost of ownership for business operations will be reduced by 30% through smart A Changing Landscape 2018 - 2020 machines and industrialized services By 2020, developed world life expectancy will increase by a half-year due to the widespread adoption of wireless health monitoring technology 11 Source: Gartner – Top 10 Strategic Predictions for 2015 and Beyond: Digital Business Is Driving 'Big Change‘, Oct 2014
  • 12. Self Driving Cars: Are We at the Cusp of a Revolutionary Change? 12
  • 13. Micro-robots, the size of a grain of rice 13 Source: www.ted.com/talks/sarah_bergbreiter
  • 14. AVATAR - The Internet Of Things? Source: thesocietypages.org/socimages/2009/12/28/on-avatar-the-movie-spoiler-alert/ 14
  • 15. IoT is a Paradise for Hackers Almost 90 percent of the devices collect personal information such as name, address, date of birth, email, credit card number, etc. Un-encrypted format on to the cloud and big data, thus endangering the privacy of users 15 Source: HP Security Research
  • 16. 26 billion devices on the Internet of Things by 2020 (Gartner) 15 Billion existing devices connected to the internet (Intel) Not adequately protected at the device level 90% of world's data generated over last two years device level • Cannot wait for a new generation of secure devices to be developed Require robust and layered security controls 16 Source: wikipedia.org
  • 17. Verizon Data Breach Investigations Report • Enterprises losing ground in fight against persistent cyber-attacks • We are not getting better at catching the bad guys until it is too late • Concluded that less than 14% of breaches are Enterprises Losing Ground Against Cyber-attacks • Concluded that less than 14% of breaches are detected by internal monitoring tools 17
  • 19. Sensitive Data in the Cloud 19 Of organizations currently (or plan to) transfer sensitive/confidential data to the cloud in next 24 mo.
  • 20. Security hiring challenges have worsened over the last several years Threats are more numerous and more sophisticated Security breaches are more publicized Shortage of IT security pros worsens CEOs, CIOs and CISOs are being held accountable for damaging hacks A turning point was the TJX breach in 2006 20 Source: Computer World | Mar 9, 2015
  • 21. Lack of Cloud Confidence 21 Number of survey respondents that either agree or are unsure that cloud services used by their organization are NOT thoroughly vetted for security
  • 22. Data Breach: Cloud Multiplier Effect 22 A data breach in the cloud can be 2x more costly. 66 percent of respondents say their organization’s use of cloud resources diminishes its ability to protect confidential or sensitive information and 64 percent believe it makes it difficult to secure business-critical applications
  • 23. What Is Your No. 1 Issue Slowing Adoption of Public Cloud Computing? 23
  • 26. Data Security Holding Back Cloud Projects 26 Source: Cloud Adoption Practices & Priorities Survey Report January 2015
  • 27. Security of Data in Cloud at Board-level 27 Source: Cloud Adoption Practices & Priorities Survey Report January 2015
  • 29. Holes in Big Data… 29 Source: Gartner
  • 30. Many Ways to Hack Big Data MapReduce (Job Scheduling/Execution System) Pig (Data Flow) Hive (SQL) Sqoop ETL Tools BI Reporting RDBMS Avro(Serialization) Zookeeper(Coordination) Hackers Unvetted Applications Or Ad Hoc Processes Source: http://nosql.mypopescu.com/post/1473423255/apache-hadoop-and-hbase 30 HDFS (Hadoop Distributed File System) Hbase (Column DB) Avro(Serialization) Zookeeper(Coordination) Privileged Users
  • 31. How can we Secure Data in the new CHALLENGE 31 in the new Perimeter-less Environments?
  • 32. High-profile Cyber Attacks 49% recommended Database security 40% of budget still on Network security 32 40% only 19% to Database security Conclusion: Organizations have traditionally spent money on network security and so it is earmarked in the budget and requires no further justification
  • 34. CISOs should not treat big data security in isolation, but require policies that encompass all data New data-centric audit and protection solutions and management approaches are required Big data initiatives require data to move between structured and unstructured data silos, exposing Big Data Needs a Data-Centric Security Focus 034 structured and unstructured data silos, exposing incoherent data security policies that CISOs must address to avoid security chaos Source: Gartner – Big Data Needs a Data-Centric Security Focus, 2014 Confidential
  • 35. Centrally managed security policy Across unstructured and structured silos Classify data, control access and monitoring Protection – encryption, tokenization and masking Segregation of duties – application users and privileged Data–Centric Audit and Protection (DCAP) 035 Segregation of duties – application users and privileged users Auditing and reporting Source: Gartner – Market Guide for Data – Centric Audit and Protection (DCAP), Nov 21 2014 Confidential
  • 36. Data–Centric Audit and Protection (DCAP) Organizations that have not developed data-centric security policies to coordinate management processes and security controls across data silos need to act By 2018, data-centric audit and protection strategies will replace disparate siloed data security governance approaches in 25% of large enterprises, up from less 036 Source: Gartner – Market Guide for Data – Centric Audit and Protection (DCAP), Nov 21 2014 approaches in 25% of large enterprises, up from less than 5% today Confidential
  • 37. Enterprise Data Security Policy What is the sensitive data that needs to be protected. How you want to protect and present sensitive data. There are several methods for protecting sensitive data. Who should have access to sensitive data and who should not. Security access control. What Who How 37 Security access control. When should sensitive data access be granted to those who have access. Day of week, time of day. Where is the sensitive data stored? This will be where the policy is enforced. Audit authorized or un-authorized access to sensitive data. When Where Audit
  • 38. Examples of Protected Data Field Real Data Tokenized / Pseudonymized Name Joe Smith csu wusoj Address 100 Main Street, Pleasantville, CA 476 srta coetse, cysieondusbak, CA Date of Birth 12/25/1966 01/02/1966 Telephone 760-278-3389 760-389-2289 E-Mail Address joe.smith@surferdude.org eoe.nwuer@beusorpdqo.org SSN 076-39-2778 076-28-3390 CC Number 3678 2289 3907 3378 3846 2290 3371 3378 Business URL www.surferdude.com www.sheyinctao.com Fingerprint Encrypted Photo Encrypted X-Ray Encrypted Healthcare / Financial Services Dr. visits, prescriptions, hospital stays and discharges, clinical, billing, etc. Financial Services Consumer Products and activities Protection methods can be equally applied to the actual data, but not needed with de-identification 38
  • 39. Centralized Policy Management - Example Application RDBMS MPP Audit Log Audit Log Audit Log Enterprise Security Administrator PolicyPolicyPolicyPolicyPolicyPolicyPolicyPolicyPolicy Cloud Security Officer Audit Log Audit Log Audit Log 39 File Servers Big Data Gateway Servers HP NonStop Base24 IBM Mainframe Protector Audit Log Audit Log Audit Log Audit Log Protection Servers Audit Log Audit Log
  • 40. Protect the Entire Flow of Sensitive Data Cloud Gateway 040
  • 41. Cloud Gateway - Requirements Adjusted Protection Data Protection Methods Scalability Storage Security Transparency System without data protection Weak Encryption (1:1 mapping) Searchable Gateway Index (IV) Vaultless Tokenization Partial EncryptionPartial Encryption Data Type Preservation Encryption Strong Encryption (AES CBC, IV) Best Worst 41
  • 42. The global shortage of technical skills in information security is by now well documented, but an equally concerning shortage of soft skills "I need people who understand that they are here to help the business make money and enable the business to succeed -- that's the bottom line. But it's Security & Business Skills business to succeed -- that's the bottom line. But it's very hard to find information security professionals who have that mindset," a CISO at a leading technology company told us 42 Source: www.informationweek.com/strategic-cio/enterprise-agility/the-security-skills-shortage-no- one-talks-about/a/d-id/1315690
  • 43. Reduction of Pain with New Protection Techniques High Pain & TCO Strong Encryption Output: AES, 3DES Format Preserving Encryption DTP, FPE Input Value: 3872 3789 1620 3675 !@#$%a^.,mhu7///&*B()_+!@ 8278 2789 2990 2789 43 1970 2000 2005 2010 Low Vault-based Tokenization Vaultless Tokenization 8278 2789 2990 2789 Format Preserving Greatly reduced Key Management No Vault 8278 2789 2990 2789
  • 44. Data Tokenization – Replacing The Data 44 Source: plus.google.com
  • 45. Cost of Application Changes High - Partial Protection of Data Fields Risk Exposure Cost Example: 16 digit credit card number 45 All-16-hidden Only-middle-6-hidden All-16-clear Low - I I I
  • 46. High - Risk Exposure User Productivity and Creativity Traditional Coarse Grained Access Control 46 Access to Sensitive Data in Clear Low Access to Data High Access to Data Low - I I
  • 47. High - User Productivity and Creativity Fine Grained Protection of Data Fields 47 Access to Tokenized Data Low Access to Data High Access to Data Low - I I Risk Exposure
  • 48. Exponential growth of data generation • New business models fueled by Big Data, cloud computing and the Internet of Things • Creating cybercriminal's paradise Challenge in this interconnected world • Merging data security with data value and productivity. Summary • Merging data security with data value and productivity. Urgently need a data-centric strategy • Protect the sensitive data flowing through digital business systems Solutions to bring together data insight & security • Safely unlock the power of digital business 48
  • 49. Thank you!Thank you! Questions? Please contact us for more information www.protegrity.com Ulf.Mattsson AT protegrity.com