SlideShare a Scribd company logo
1 of 29
Webinar
Merci pour votre participation.
La session va bientôt commencer.
What is PII
PII: Personally Identifiable Information:
“information that can be used to distinguish or trace an individual’s identity,
either alone or when combined with other personal or identifying information
that is linked or linkable to a specific individual. (...) Rather, it requires a case-by-
case assessment of the specific risk that an individual can be identified. ”
Source: OMB M-10-23 (Guidance for Agency Use of Third-Party Website and Applications)
https://www.whitehouse.gov/sites/whitehouse.gov/files/omb/memoranda/2010/m10-23.pdf
Examples of PII based on NIST
Source: NIST Publication: Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-122.pdf
Name AddressPhone number Email
Credit card Asset
Information
Biometric
Information
Religion
Passport
Categorizing PII information
PII, Sensitive, or regulated information can be different for each organization and
deployment. Each organization needs to assess such information and classify it
based on its impact level. Certain PII information can be more or less sensitive
depending on the organization and its activity.
NIST classifies such information into 3 potential impact levels :
● Low
● Moderate
● High
Source: Standards for Security Categorization of Federal Information and Information Systems
https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.199.pdf
Categorizing PII Information By Impact level
NIST suggests 6 factors to determine PII confidentiality impact levels:
1. Identifiability
2. Quantity of PII
3. Data field sensitivity
4. Context of use
5. Obligation to protect the confidentiality
6. Access and location of PII
Source: Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-122.pdf
Categorizing PII information by Impact level
1. Identifiability: “how easy it is to identify a person. SSN uniquely and directly identifies an
individual, whereas a telephone area code identifies a set of people. “
1. Quantity of PII: “ how many individuals can be identified from the PII”
1. Data field sensitivity: “individual‘s SSN or financial account number is generally more sensitive
than an individual‘s phone number or ZIP code. Organizations should also evaluate the sensitivity
of the PII data fields when combined.”
1. Context of use: “people who subscribe to a general-interest newsletter produced by the
organization, and the second list is people who work undercover in law enforcement. “
1. Obligations to protect confidentiality: IRS is “subject to specific legal obligations to protect
certain types of PII”
1. Access to and location of PII: The more often you have access to information the higher risk.
Location of PII can also increase the risks
Source: NIST 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)
Metadata: PII/ Sensitive Data
Metadata does contain PII and sensitive content.
IP or MAC addresses are common examples of PII / Sensitive information but
should not be limited to that.
Metadata individually in a vast majority of cases provides just a trace. Combining
metadata can allow distinguishing a specific individual. When such information is
enriched with auditing metadata it becomes easier to find targets and makes the
combination more sensitive.
Big data leveraged by AI, makes metadata even,
more vulnerable as it allows to be mixed
with multiple sources and crunched and processed
by an AI engine.
Why is BI critical for PII/ Sensitive content?
✓ BI centralizes information from multiple sources via ETL jobs
✓ BI allows to mix & transform information from multiple sources
✓ BI is a portal to share content with governed users
✓ BI is a portal to share information with non governed users
✓ BI can be used as an ETL (unfortunately)
➡ Always ensure you have full data integrity from source to the
recipient
BI Data Flow
6 Steps To Deal With PII/ Sensitive Information
In Your Analytics
● Step #1: Finding such information
● Step #2: TAG & catalog
● Step #3: Documenting, reporting and monitoring
● Step #4: Security, account / user recertification & PIA
● Step #5: Control content being shared
● Step #6: Archiving and deleting
● Get input from GRC team
● Access to external data catalogs
● Exchange with business
By experience, Business Users tend to have the best understanding of what contains PII.
They need to be educated to classify such information by their GRC team. A good way to
start classifying PII information is to understand:
Direct Identifiers: Information that can directly identify an individual (also called directly
identifying variables or direct Identifying data) such as Name, Address, or SSN.
Quasi Identifiers: Information that can be aggregated to identify a person.
(also called Indirect Identifiers or Indirect Identify variables) Such as Birthday, Zip.
Source: NISTIR 8053 De-Identification of Personal Information
https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf
Step #1 Finding Such Information
Step #2 TAG & Catalog
In SAP Business Objects you have 2 levels of granularity that can be leveraged:
● Document
● Object-level
Object-level is preferable, as it offers the highest granularity. However, this is
applicable when you are leveraging Universe’s. In the event you are not leveraging
Universe’s, you will need to tag at the Document Level.
Keep proper nomenclature of such information to classify it based on its impact
level.
When tagging such information, the life cycle needs to be considered as such
information needs to be traced and it’s end of life needs to be planned.
Example: BOBJ Universe In IDT
Example 360Univ
Step #3 Documenting, Reporting, And Monitoring.
Reporting and monitoring on PII & Sensitive information require access to full
metadata:
● CMS
● Auditor
● FileStore
Ensure you document Data lineage, understand the connections, and ETL’s.
Additionally, it will require BI-on-BI, lineage, impact analysis, and reporting
capabilities.
Besides tracking PII information in your analytics solution, make sure you track the
activity on PII information. What Business Objects users are viewing instances with
PII, what activity they have on such information. This can be traced via a username
or IP.
Source: Metadata for Analytics and BI solutions
https://360suite.io/white-paper/metadata-for-bi-and-analytics-solutions/
360Eyes GRC Reporting
Catalog / Find / Tag / Report sensitive content
Security And Account / User Recertification
Step #4 Security, Account / User recertification & PIA
Analyze who has permissions of users having access to the security and compare it
to the actual needs determined by policymakers.
● Document complete security & double inheritance
● Compare security over time
● Track actions and non-actions from users, documents, and applications
● Monitor decommissioned users and contents
● Manage quick removal of decommissioned users
● Perform reporting proof on decommissioned users
● Provide Safe Disaster and Recovery with decommissioned user tracking
● View publication and bursting schedules
360Eyes - Historical Security
Snapshot 20: 10/10/2020; CMS: bi42prod
Snapshot 0: 09/16/2020; CMS: bi42prod
3 Scenarios:
1. Governed (Content shared within the BI platform)
2. Governed data dump. (Governed users, exporting governed documents to
ungoverned formats). => De-Identify PII
3. Ungoverned (content shared outside BI platform) xls, pdf, CSV, etc =>De-
Identify PII
For Ungoverned content a few good practices:
● De-Identify information
● Secure by password
● Tag Metadata
● Watermark
● Encryption
STEP #5 Control Content Being Shared
BI Data Flow
Password Protect Instances
STEP #6 Archiving And Deleting
PII at the end of the life cycle has a need:
● Archiving
● Deletion
● De-Identification (in some case)
To be noted Sensitive Content may have a need to be re-tagged / re-classified.
Keep in mind PII is composed of data and metadata.
When archiving, consider using a widely readable format and leverage a WORM
technology (Write Once Read Many).
Source: Write Once Read Many
https://en.wikipedia.org/wiki/Write_once_read_many
Archive and Delete Instances
Take Away
➔ PII & Sensitive content are easy to deal with.
➔ Make sure you exchange with your Business.
➔ Understand the BI information flow.
➔ Whatever decision you make, ensure it takes into consideration the lifecycle.
➔ Automate the lifecycle management.
Handling PII & Sensitive information at EDW level is not sufficient,
and Analytics is the most visible part.
Sources
● NIST, Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), April
2010, https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-122.pdf
● NIST, De-Identification of Personal Information, October 2015,
https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf
● 360Suite, Account And User Recertification for SAP BusinessObjects, January 2018,
https://360suite.io/blog/business-objects-user-account-recertification/
● 360Suite, SAP BusinessObjects Security: The 5 Key Questions You Need To Answer, April 2020,
https://360suite.io/blog/business-objects-security/
● NIST, Standards for Security Categorization of Federal Information and Information Systems,
April 2004, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.199.pdf
● Wikipedia, Write Once Read Many, https://en.wikipedia.org/wiki/Write_once_read_many
● 360Suite, Metadata For BI And Analytics Solutions, https://360suite.io/white-paper/metadata-
for-bi-and-analytics-solutions/
Upgrade, Operations
& Maintenance
Backup, Restore
& Disaster Recovery
Metadata, Lineage
& Monitoring
Regression Testing
& QA
Platform Adoption
& Optimization
Self-Service, Catalog
& Versioning
Regulatory, Security,
Compliance & PII
Automation, Bursting,
Cleanup & Archiving
SAP BusinessObjects Solutions
SAP BusinessObjects
Solutions

More Related Content

What's hot

Data Warehouse Best Practices
Data Warehouse Best PracticesData Warehouse Best Practices
Data Warehouse Best PracticesEduardo Castro
 
Mastering SAP Monitoring - SAP SLT & RFC Connection Monitoring
Mastering SAP Monitoring - SAP SLT & RFC Connection MonitoringMastering SAP Monitoring - SAP SLT & RFC Connection Monitoring
Mastering SAP Monitoring - SAP SLT & RFC Connection MonitoringLinh Nguyen
 
Azure Data.pptx
Azure Data.pptxAzure Data.pptx
Azure Data.pptxFedoRam1
 
AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...
AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...
AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...Amazon Web Services
 
SAP Banking Loan Management- FS 210
SAP Banking Loan Management- FS 210SAP Banking Loan Management- FS 210
SAP Banking Loan Management- FS 210Jeetendra Tyagi
 
SAP BW Reports - Copy
SAP BW Reports - CopySAP BW Reports - Copy
SAP BW Reports - CopyAby m
 
SAP BO Web Intelligence Basics
SAP BO Web Intelligence BasicsSAP BO Web Intelligence Basics
SAP BO Web Intelligence BasicsKiran Joy
 
How to add new Object Link in SAP DMS
How to add new Object Link in SAP DMSHow to add new Object Link in SAP DMS
How to add new Object Link in SAP DMSAssaf Sheinrok
 
Lo extraction part 4 update methods
Lo extraction   part 4 update methodsLo extraction   part 4 update methods
Lo extraction part 4 update methodsJNTU University
 
Azure Data Factory for Azure Data Week
Azure Data Factory for Azure Data WeekAzure Data Factory for Azure Data Week
Azure Data Factory for Azure Data WeekMark Kromer
 
Free Training: How to Build a Lakehouse
Free Training: How to Build a LakehouseFree Training: How to Build a Lakehouse
Free Training: How to Build a LakehouseDatabricks
 
Owning Your Own (Data) Lake House
Owning Your Own (Data) Lake HouseOwning Your Own (Data) Lake House
Owning Your Own (Data) Lake HouseData Con LA
 
BPC 10.1 basics
BPC 10.1 basicsBPC 10.1 basics
BPC 10.1 basicskamal ega
 
SAP Document Management System Integration with Content Servers
SAP Document Management System Integration with Content Servers SAP Document Management System Integration with Content Servers
SAP Document Management System Integration with Content Servers Verbella CMG
 
SAP HANA Migration Deck.pptx
SAP HANA Migration Deck.pptxSAP HANA Migration Deck.pptx
SAP HANA Migration Deck.pptxSingbBablu
 
Introduction to extracting data from sap s 4 hana with abap cds views
Introduction to extracting data from sap s 4 hana with abap cds viewsIntroduction to extracting data from sap s 4 hana with abap cds views
Introduction to extracting data from sap s 4 hana with abap cds viewsLuc Vanrobays
 

What's hot (20)

Data Warehouse Best Practices
Data Warehouse Best PracticesData Warehouse Best Practices
Data Warehouse Best Practices
 
SAP OpenText
SAP OpenTextSAP OpenText
SAP OpenText
 
Mastering SAP Monitoring - SAP SLT & RFC Connection Monitoring
Mastering SAP Monitoring - SAP SLT & RFC Connection MonitoringMastering SAP Monitoring - SAP SLT & RFC Connection Monitoring
Mastering SAP Monitoring - SAP SLT & RFC Connection Monitoring
 
Azure Data.pptx
Azure Data.pptxAzure Data.pptx
Azure Data.pptx
 
AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...
AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...
AWS re:Invent 2016: Strategic Planning for Long-Term Data Archiving with Amaz...
 
SAP Banking Loan Management- FS 210
SAP Banking Loan Management- FS 210SAP Banking Loan Management- FS 210
SAP Banking Loan Management- FS 210
 
SAP BPC Embedded for S/4 HANA
SAP BPC Embedded for S/4 HANASAP BPC Embedded for S/4 HANA
SAP BPC Embedded for S/4 HANA
 
SAP BW Reports - Copy
SAP BW Reports - CopySAP BW Reports - Copy
SAP BW Reports - Copy
 
SAP BO Web Intelligence Basics
SAP BO Web Intelligence BasicsSAP BO Web Intelligence Basics
SAP BO Web Intelligence Basics
 
How to add new Object Link in SAP DMS
How to add new Object Link in SAP DMSHow to add new Object Link in SAP DMS
How to add new Object Link in SAP DMS
 
Informatica Cloud Overview
Informatica Cloud OverviewInformatica Cloud Overview
Informatica Cloud Overview
 
Lo extraction part 4 update methods
Lo extraction   part 4 update methodsLo extraction   part 4 update methods
Lo extraction part 4 update methods
 
Azure Data Factory for Azure Data Week
Azure Data Factory for Azure Data WeekAzure Data Factory for Azure Data Week
Azure Data Factory for Azure Data Week
 
Sap fico demo presentation
Sap fico demo presentationSap fico demo presentation
Sap fico demo presentation
 
Free Training: How to Build a Lakehouse
Free Training: How to Build a LakehouseFree Training: How to Build a Lakehouse
Free Training: How to Build a Lakehouse
 
Owning Your Own (Data) Lake House
Owning Your Own (Data) Lake HouseOwning Your Own (Data) Lake House
Owning Your Own (Data) Lake House
 
BPC 10.1 basics
BPC 10.1 basicsBPC 10.1 basics
BPC 10.1 basics
 
SAP Document Management System Integration with Content Servers
SAP Document Management System Integration with Content Servers SAP Document Management System Integration with Content Servers
SAP Document Management System Integration with Content Servers
 
SAP HANA Migration Deck.pptx
SAP HANA Migration Deck.pptxSAP HANA Migration Deck.pptx
SAP HANA Migration Deck.pptx
 
Introduction to extracting data from sap s 4 hana with abap cds views
Introduction to extracting data from sap s 4 hana with abap cds viewsIntroduction to extracting data from sap s 4 hana with abap cds views
Introduction to extracting data from sap s 4 hana with abap cds views
 

Similar to Handling PII and sensitive content in SAP BusinessObjects

Popi and Sharepoint 2010
Popi and Sharepoint 2010Popi and Sharepoint 2010
Popi and Sharepoint 2010Willem Burger
 
Potential Advantages Of An Insider Attack
Potential Advantages Of An Insider AttackPotential Advantages Of An Insider Attack
Potential Advantages Of An Insider AttackSusan Kennedy
 
The Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarThe Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarEryk Budi Pratama
 
Solutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionSolutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionTrend Micro
 
DATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docx
DATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docxDATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docx
DATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docxSteveNgigi2
 
Office 365 : Data leakage control, privacy, compliance and regulations in the...
Office 365 : Data leakage control, privacy, compliance and regulations in the...Office 365 : Data leakage control, privacy, compliance and regulations in the...
Office 365 : Data leakage control, privacy, compliance and regulations in the...Edge Pereira
 
Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach CostResilient Systems
 
Issala exec-forum-opening-150604
Issala exec-forum-opening-150604Issala exec-forum-opening-150604
Issala exec-forum-opening-150604ISSA LA
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
DAMA Webinar: The Data Governance of Personal (PII) Data
DAMA Webinar: The Data Governance of  Personal (PII) DataDAMA Webinar: The Data Governance of  Personal (PII) Data
DAMA Webinar: The Data Governance of Personal (PII) DataDATAVERSITY
 
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127Frank Dawson
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...Ulf Mattsson
 
Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25Hortonworks
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityErnest Staats
 
GDPR READY SOLUTION FOR UNSTRUCTURED DATA
GDPR READY SOLUTION FOR UNSTRUCTURED DATAGDPR READY SOLUTION FOR UNSTRUCTURED DATA
GDPR READY SOLUTION FOR UNSTRUCTURED DATAXeniT Solutions nv
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystemkpatrickwheeler
 

Similar to Handling PII and sensitive content in SAP BusinessObjects (20)

Popi and Sharepoint 2010
Popi and Sharepoint 2010Popi and Sharepoint 2010
Popi and Sharepoint 2010
 
Potential Advantages Of An Insider Attack
Potential Advantages Of An Insider AttackPotential Advantages Of An Insider Attack
Potential Advantages Of An Insider Attack
 
The Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarThe Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI Webinar
 
Solutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionSolutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryption
 
DATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docx
DATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docxDATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docx
DATA PROTECTION IMPACT ASSESSMENT TEMPLATE (ODPC).docx
 
Office 365 : Data leakage control, privacy, compliance and regulations in the...
Office 365 : Data leakage control, privacy, compliance and regulations in the...Office 365 : Data leakage control, privacy, compliance and regulations in the...
Office 365 : Data leakage control, privacy, compliance and regulations in the...
 
Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach Cost
 
Co3 rsc r5
Co3 rsc r5Co3 rsc r5
Co3 rsc r5
 
Issala exec-forum-opening-150604
Issala exec-forum-opening-150604Issala exec-forum-opening-150604
Issala exec-forum-opening-150604
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
DAMA Webinar: The Data Governance of Personal (PII) Data
DAMA Webinar: The Data Governance of  Personal (PII) DataDAMA Webinar: The Data Governance of  Personal (PII) Data
DAMA Webinar: The Data Governance of Personal (PII) Data
 
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
Privacy_Engineering_Privacy Assurance_Lecture-Ecole_Polytechnic_Nice_SA-20150127
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...
 
PCI Article C24
PCI Article C24PCI Article C24
PCI Article C24
 
Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber Security
 
GDPR READY SOLUTION FOR UNSTRUCTURED DATA
GDPR READY SOLUTION FOR UNSTRUCTURED DATAGDPR READY SOLUTION FOR UNSTRUCTURED DATA
GDPR READY SOLUTION FOR UNSTRUCTURED DATA
 
Responsible for information
Responsible for informationResponsible for information
Responsible for information
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystem
 

More from Wiiisdom

Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...
Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...
Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...Wiiisdom
 
Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...
Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...
Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...Wiiisdom
 
How to build dyanmic dashboards and ensure they always work
How to build dyanmic dashboards and ensure they always workHow to build dyanmic dashboards and ensure they always work
How to build dyanmic dashboards and ensure they always workWiiisdom
 
SAP BusinessObjects BI 4.3
SAP BusinessObjects BI 4.3SAP BusinessObjects BI 4.3
SAP BusinessObjects BI 4.3Wiiisdom
 
Collibra's Bridge to SAP BusinessObjects: Strengthening Data Governance
Collibra's Bridge to SAP BusinessObjects: Strengthening Data GovernanceCollibra's Bridge to SAP BusinessObjects: Strengthening Data Governance
Collibra's Bridge to SAP BusinessObjects: Strengthening Data GovernanceWiiisdom
 
Unleashing the Power of SAP BusinessObjects Metadata with 360Suite
Unleashing the Power of SAP BusinessObjects Metadata with 360SuiteUnleashing the Power of SAP BusinessObjects Metadata with 360Suite
Unleashing the Power of SAP BusinessObjects Metadata with 360SuiteWiiisdom
 
BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...
BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...
BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...Wiiisdom
 
UNV-UNX Demystified: Your Comprehensive Guide
UNV-UNX Demystified: Your Comprehensive GuideUNV-UNX Demystified: Your Comprehensive Guide
UNV-UNX Demystified: Your Comprehensive GuideWiiisdom
 
Discovering Wiiisdom Ops for Tableau
Discovering Wiiisdom Ops for TableauDiscovering Wiiisdom Ops for Tableau
Discovering Wiiisdom Ops for TableauWiiisdom
 
TC23 - Wiiisdom Presentation
TC23 - Wiiisdom PresentationTC23 - Wiiisdom Presentation
TC23 - Wiiisdom PresentationWiiisdom
 
UNV Are Dead - How to migrate to UNX in a few simple steps
UNV Are Dead - How to migrate to UNX in a few simple stepsUNV Are Dead - How to migrate to UNX in a few simple steps
UNV Are Dead - How to migrate to UNX in a few simple stepsWiiisdom
 
Get a clear vision of your current and future SAP Data Services
Get a clear vision of your current and future SAP Data ServicesGet a clear vision of your current and future SAP Data Services
Get a clear vision of your current and future SAP Data ServicesWiiisdom
 
Discover SAP BusinessObjects BI 4.3 SP03
Discover SAP BusinessObjects BI 4.3 SP03Discover SAP BusinessObjects BI 4.3 SP03
Discover SAP BusinessObjects BI 4.3 SP03Wiiisdom
 
Découvrez le parcours de vos données : lignage de données de bout en bout ...
Découvrez le parcours de vos données : lignage de données de bout en bout ...Découvrez le parcours de vos données : lignage de données de bout en bout ...
Découvrez le parcours de vos données : lignage de données de bout en bout ...Wiiisdom
 
Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02
Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02
Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02Wiiisdom
 
L’analyticsOps est il le maillon faible de votre stratégie data ?
L’analyticsOps est il le maillon faible de votre stratégie data ?L’analyticsOps est il le maillon faible de votre stratégie data ?
L’analyticsOps est il le maillon faible de votre stratégie data ?Wiiisdom
 
Is AnalyticsOps the weak link in your data strategy?
Is AnalyticsOps the weak link in your data strategy?Is AnalyticsOps the weak link in your data strategy?
Is AnalyticsOps the weak link in your data strategy?Wiiisdom
 
Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...
Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...
Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...Wiiisdom
 
Ever heard of IBCS? A way towards meaningful reporting with standardized visu...
Ever heard of IBCS? A way towards meaningful reporting with standardized visu...Ever heard of IBCS? A way towards meaningful reporting with standardized visu...
Ever heard of IBCS? A way towards meaningful reporting with standardized visu...Wiiisdom
 
SAP BusinessObjects Private Cloud Edition (PCE)
SAP BusinessObjects Private Cloud Edition (PCE)SAP BusinessObjects Private Cloud Edition (PCE)
SAP BusinessObjects Private Cloud Edition (PCE)Wiiisdom
 

More from Wiiisdom (20)

Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...
Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...
Stratégies de Migration de UNV à UNX et des Bases de Données : Retour d'Expér...
 
Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...
Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...
Case study: Videotron's journey with Wiiisdom: Navigation between UNV and UNX...
 
How to build dyanmic dashboards and ensure they always work
How to build dyanmic dashboards and ensure they always workHow to build dyanmic dashboards and ensure they always work
How to build dyanmic dashboards and ensure they always work
 
SAP BusinessObjects BI 4.3
SAP BusinessObjects BI 4.3SAP BusinessObjects BI 4.3
SAP BusinessObjects BI 4.3
 
Collibra's Bridge to SAP BusinessObjects: Strengthening Data Governance
Collibra's Bridge to SAP BusinessObjects: Strengthening Data GovernanceCollibra's Bridge to SAP BusinessObjects: Strengthening Data Governance
Collibra's Bridge to SAP BusinessObjects: Strengthening Data Governance
 
Unleashing the Power of SAP BusinessObjects Metadata with 360Suite
Unleashing the Power of SAP BusinessObjects Metadata with 360SuiteUnleashing the Power of SAP BusinessObjects Metadata with 360Suite
Unleashing the Power of SAP BusinessObjects Metadata with 360Suite
 
BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...
BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...
BI Content Beyond Borders: Archiving, Sharing, and Security in BusinessObject...
 
UNV-UNX Demystified: Your Comprehensive Guide
UNV-UNX Demystified: Your Comprehensive GuideUNV-UNX Demystified: Your Comprehensive Guide
UNV-UNX Demystified: Your Comprehensive Guide
 
Discovering Wiiisdom Ops for Tableau
Discovering Wiiisdom Ops for TableauDiscovering Wiiisdom Ops for Tableau
Discovering Wiiisdom Ops for Tableau
 
TC23 - Wiiisdom Presentation
TC23 - Wiiisdom PresentationTC23 - Wiiisdom Presentation
TC23 - Wiiisdom Presentation
 
UNV Are Dead - How to migrate to UNX in a few simple steps
UNV Are Dead - How to migrate to UNX in a few simple stepsUNV Are Dead - How to migrate to UNX in a few simple steps
UNV Are Dead - How to migrate to UNX in a few simple steps
 
Get a clear vision of your current and future SAP Data Services
Get a clear vision of your current and future SAP Data ServicesGet a clear vision of your current and future SAP Data Services
Get a clear vision of your current and future SAP Data Services
 
Discover SAP BusinessObjects BI 4.3 SP03
Discover SAP BusinessObjects BI 4.3 SP03Discover SAP BusinessObjects BI 4.3 SP03
Discover SAP BusinessObjects BI 4.3 SP03
 
Découvrez le parcours de vos données : lignage de données de bout en bout ...
Découvrez le parcours de vos données : lignage de données de bout en bout ...Découvrez le parcours de vos données : lignage de données de bout en bout ...
Découvrez le parcours de vos données : lignage de données de bout en bout ...
 
Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02
Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02
Mise à jour en direct de SAP BI 4.2 SP08 à BI 4.3 SP02
 
L’analyticsOps est il le maillon faible de votre stratégie data ?
L’analyticsOps est il le maillon faible de votre stratégie data ?L’analyticsOps est il le maillon faible de votre stratégie data ?
L’analyticsOps est il le maillon faible de votre stratégie data ?
 
Is AnalyticsOps the weak link in your data strategy?
Is AnalyticsOps the weak link in your data strategy?Is AnalyticsOps the weak link in your data strategy?
Is AnalyticsOps the weak link in your data strategy?
 
Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...
Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...
Uncover Your Data Journey: End-To-End Data Lineage For SAP BOBJ And SAP Data ...
 
Ever heard of IBCS? A way towards meaningful reporting with standardized visu...
Ever heard of IBCS? A way towards meaningful reporting with standardized visu...Ever heard of IBCS? A way towards meaningful reporting with standardized visu...
Ever heard of IBCS? A way towards meaningful reporting with standardized visu...
 
SAP BusinessObjects Private Cloud Edition (PCE)
SAP BusinessObjects Private Cloud Edition (PCE)SAP BusinessObjects Private Cloud Edition (PCE)
SAP BusinessObjects Private Cloud Edition (PCE)
 

Recently uploaded

KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxnada99848
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 

Recently uploaded (20)

KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptx
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 

Handling PII and sensitive content in SAP BusinessObjects

  • 1. Webinar Merci pour votre participation. La session va bientôt commencer.
  • 2. What is PII PII: Personally Identifiable Information: “information that can be used to distinguish or trace an individual’s identity, either alone or when combined with other personal or identifying information that is linked or linkable to a specific individual. (...) Rather, it requires a case-by- case assessment of the specific risk that an individual can be identified. ” Source: OMB M-10-23 (Guidance for Agency Use of Third-Party Website and Applications) https://www.whitehouse.gov/sites/whitehouse.gov/files/omb/memoranda/2010/m10-23.pdf
  • 3. Examples of PII based on NIST Source: NIST Publication: Guide to Protecting the Confidentiality of Personally Identifiable Information (PII) https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-122.pdf Name AddressPhone number Email Credit card Asset Information Biometric Information Religion Passport
  • 4. Categorizing PII information PII, Sensitive, or regulated information can be different for each organization and deployment. Each organization needs to assess such information and classify it based on its impact level. Certain PII information can be more or less sensitive depending on the organization and its activity. NIST classifies such information into 3 potential impact levels : ● Low ● Moderate ● High Source: Standards for Security Categorization of Federal Information and Information Systems https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.199.pdf
  • 5. Categorizing PII Information By Impact level NIST suggests 6 factors to determine PII confidentiality impact levels: 1. Identifiability 2. Quantity of PII 3. Data field sensitivity 4. Context of use 5. Obligation to protect the confidentiality 6. Access and location of PII Source: Guide to Protecting the Confidentiality of Personally Identifiable Information (PII) https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-122.pdf
  • 6. Categorizing PII information by Impact level 1. Identifiability: “how easy it is to identify a person. SSN uniquely and directly identifies an individual, whereas a telephone area code identifies a set of people. “ 1. Quantity of PII: “ how many individuals can be identified from the PII” 1. Data field sensitivity: “individual‘s SSN or financial account number is generally more sensitive than an individual‘s phone number or ZIP code. Organizations should also evaluate the sensitivity of the PII data fields when combined.” 1. Context of use: “people who subscribe to a general-interest newsletter produced by the organization, and the second list is people who work undercover in law enforcement. “ 1. Obligations to protect confidentiality: IRS is “subject to specific legal obligations to protect certain types of PII” 1. Access to and location of PII: The more often you have access to information the higher risk. Location of PII can also increase the risks Source: NIST 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)
  • 7. Metadata: PII/ Sensitive Data Metadata does contain PII and sensitive content. IP or MAC addresses are common examples of PII / Sensitive information but should not be limited to that. Metadata individually in a vast majority of cases provides just a trace. Combining metadata can allow distinguishing a specific individual. When such information is enriched with auditing metadata it becomes easier to find targets and makes the combination more sensitive. Big data leveraged by AI, makes metadata even, more vulnerable as it allows to be mixed with multiple sources and crunched and processed by an AI engine.
  • 8. Why is BI critical for PII/ Sensitive content? ✓ BI centralizes information from multiple sources via ETL jobs ✓ BI allows to mix & transform information from multiple sources ✓ BI is a portal to share content with governed users ✓ BI is a portal to share information with non governed users ✓ BI can be used as an ETL (unfortunately) ➡ Always ensure you have full data integrity from source to the recipient
  • 10.
  • 11. 6 Steps To Deal With PII/ Sensitive Information In Your Analytics ● Step #1: Finding such information ● Step #2: TAG & catalog ● Step #3: Documenting, reporting and monitoring ● Step #4: Security, account / user recertification & PIA ● Step #5: Control content being shared ● Step #6: Archiving and deleting
  • 12. ● Get input from GRC team ● Access to external data catalogs ● Exchange with business By experience, Business Users tend to have the best understanding of what contains PII. They need to be educated to classify such information by their GRC team. A good way to start classifying PII information is to understand: Direct Identifiers: Information that can directly identify an individual (also called directly identifying variables or direct Identifying data) such as Name, Address, or SSN. Quasi Identifiers: Information that can be aggregated to identify a person. (also called Indirect Identifiers or Indirect Identify variables) Such as Birthday, Zip. Source: NISTIR 8053 De-Identification of Personal Information https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf Step #1 Finding Such Information
  • 13. Step #2 TAG & Catalog In SAP Business Objects you have 2 levels of granularity that can be leveraged: ● Document ● Object-level Object-level is preferable, as it offers the highest granularity. However, this is applicable when you are leveraging Universe’s. In the event you are not leveraging Universe’s, you will need to tag at the Document Level. Keep proper nomenclature of such information to classify it based on its impact level. When tagging such information, the life cycle needs to be considered as such information needs to be traced and it’s end of life needs to be planned.
  • 16. Step #3 Documenting, Reporting, And Monitoring. Reporting and monitoring on PII & Sensitive information require access to full metadata: ● CMS ● Auditor ● FileStore Ensure you document Data lineage, understand the connections, and ETL’s. Additionally, it will require BI-on-BI, lineage, impact analysis, and reporting capabilities. Besides tracking PII information in your analytics solution, make sure you track the activity on PII information. What Business Objects users are viewing instances with PII, what activity they have on such information. This can be traced via a username or IP. Source: Metadata for Analytics and BI solutions https://360suite.io/white-paper/metadata-for-bi-and-analytics-solutions/
  • 17. 360Eyes GRC Reporting Catalog / Find / Tag / Report sensitive content
  • 18. Security And Account / User Recertification
  • 19. Step #4 Security, Account / User recertification & PIA Analyze who has permissions of users having access to the security and compare it to the actual needs determined by policymakers. ● Document complete security & double inheritance ● Compare security over time ● Track actions and non-actions from users, documents, and applications ● Monitor decommissioned users and contents ● Manage quick removal of decommissioned users ● Perform reporting proof on decommissioned users ● Provide Safe Disaster and Recovery with decommissioned user tracking ● View publication and bursting schedules
  • 20. 360Eyes - Historical Security Snapshot 20: 10/10/2020; CMS: bi42prod Snapshot 0: 09/16/2020; CMS: bi42prod
  • 21. 3 Scenarios: 1. Governed (Content shared within the BI platform) 2. Governed data dump. (Governed users, exporting governed documents to ungoverned formats). => De-Identify PII 3. Ungoverned (content shared outside BI platform) xls, pdf, CSV, etc =>De- Identify PII For Ungoverned content a few good practices: ● De-Identify information ● Secure by password ● Tag Metadata ● Watermark ● Encryption STEP #5 Control Content Being Shared
  • 24. STEP #6 Archiving And Deleting PII at the end of the life cycle has a need: ● Archiving ● Deletion ● De-Identification (in some case) To be noted Sensitive Content may have a need to be re-tagged / re-classified. Keep in mind PII is composed of data and metadata. When archiving, consider using a widely readable format and leverage a WORM technology (Write Once Read Many). Source: Write Once Read Many https://en.wikipedia.org/wiki/Write_once_read_many
  • 25. Archive and Delete Instances
  • 26. Take Away ➔ PII & Sensitive content are easy to deal with. ➔ Make sure you exchange with your Business. ➔ Understand the BI information flow. ➔ Whatever decision you make, ensure it takes into consideration the lifecycle. ➔ Automate the lifecycle management. Handling PII & Sensitive information at EDW level is not sufficient, and Analytics is the most visible part.
  • 27. Sources ● NIST, Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), April 2010, https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-122.pdf ● NIST, De-Identification of Personal Information, October 2015, https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf ● 360Suite, Account And User Recertification for SAP BusinessObjects, January 2018, https://360suite.io/blog/business-objects-user-account-recertification/ ● 360Suite, SAP BusinessObjects Security: The 5 Key Questions You Need To Answer, April 2020, https://360suite.io/blog/business-objects-security/ ● NIST, Standards for Security Categorization of Federal Information and Information Systems, April 2004, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.199.pdf ● Wikipedia, Write Once Read Many, https://en.wikipedia.org/wiki/Write_once_read_many ● 360Suite, Metadata For BI And Analytics Solutions, https://360suite.io/white-paper/metadata- for-bi-and-analytics-solutions/
  • 28. Upgrade, Operations & Maintenance Backup, Restore & Disaster Recovery Metadata, Lineage & Monitoring Regression Testing & QA Platform Adoption & Optimization Self-Service, Catalog & Versioning Regulatory, Security, Compliance & PII Automation, Bursting, Cleanup & Archiving SAP BusinessObjects Solutions

Editor's Notes

  1. PI: Personal Information: (o) (1) “Personal information” means information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household. section 1798.140 of CCPA NPI. Non Public Personal Information=> PII Not available to the Public
  2. Name, maiden name, mother‘s maiden name, or an alias. Personal identification number, such as social security number (SSN), passport number, driver‘s license number, taxpayer identification number, patient identification number, bank account number or credit card number. Address information, such as street address or email address. Asset information, such as Internet Protocol (IP) or Media Access Control (MAC) address or other host-specific persistent static identifier that consistently links to a particular person or small, well-defined group of people. Telephone numbers, including mobile, business, and personal numbers. Personal characteristics, including photographic image (especially a face or another distinguishing characteristic), x-rays, fingerprints, or other biometric image or template data (e.g., retina scan, voice signature, facial geometry) Information identifying personally owned property, such as vehicle registration number or title number and related information. Information about an individual that is linked or linkable to one of the above (e.g., date of birth, place of birth, race, religion, weight, activities, geographical indicators, employment information, medical information, education information, financial information).
  3. How do you handle PII We follow a process to handle PII We handle it case by case No specific handling We don’t have PII Not sure how to start
  4. PIA (Privacy Impact Assessment) , if your Analytics contain PII it should go through a PIA “structured reviews of how information is handled: (i) to ensure handling conforms to applicable legal, regulatory, and policy requirements, (ii) to determine the risks and effects of collecting, maintaining and disseminating information in identifiable form52 in an electronic information system, and (iii) to identify and evaluate protections and alternative processes for handling information to mitigate potential privacy risks” based on OMB OMB M-03-22, Guidance for Implementing the Privacy Provisions of the E-Government Act of 2002, The E-Government Act of 2002 requires Federal agencies to conduct PIAs when: Developing or procuring information technology that collects, maintains, or disseminates information that is in an identifiable form; or Initiating a new collection of information that— – Will be collected, maintained, or disseminated using information technology; and – Includes any information in an identifiable form permitting the physical or online contacting of a specific individual, if identical questions have been posed to, or identical reporting requirements imposed on, 10 or more persons, other than agencies, instrumentalities, or employees of the Federal Government. NIST 800-122
  5. de-identification: “general term for any process of removing the association between a set of identifying data and the data subject.” [p. 3] anonymization: “process that removes the association between the identifying dataset and the data subject.” [p. 2] pseudonymization: “particular type of anonymization that both removes the association with a data subject and adds an association between a particular set of characteristics relating to the data subject and one or more pseudonyms.”1 Anonymization is another subcategory of de-identification. Unlike pseudonymization, it does not provide a means by which the information may be linked to the same person across multiple data records or information systems. Hence reidentification of anonymized data is not possible.” [p. 6
  6. WORM means that only an act of willful (physical) destruction will remove information from disks before the set retention date. Many systems archive information, and this is a very important first step; however, in the highly regulated financial industry, ESI needs to be stored in this secure format.