SlideShare a Scribd company logo
Impact of GDPR
on the IoT / Big Data
Security & Privacy Fabric
Presented to IEEE P1451-99 | 2018-05-25 Effectivity Date for GDPR
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
General Data Protection Reg (GDPR)
EU Data Protection Directive 95/46/EC
 Implements “Privacy by Design,” via “Value-aware Design”
 Data Originator rights:
 Correction
 Removal (“to be forgotten”)
 To restrict third party distribution
 Opt-in required for anything involving PII
 Opt-in required for a new purpose
 If used, algorithm (“profiling”) explanations & access to humans
 Broad definition of data privacy
 E.g., vehicle telemetry can be connected to vehicle owners, occupants
 Mobility accelerates geospatially tagged events and processes
 GDPR SLA: 40 days to respond to subject access requests (with caveats for extensions)
 See Article 15 https://gdpr-info.eu/art-15-gdpr/
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
About Me
 Co-Chair NIST Big Data Public WG Security & Privacy subgroup https://bigdatawg.nist.gov/
 Chair Ontology / Taxonomy subgroup for IEEE P7000. Occasional participant in IEEE Standards WGs
P7007, P7003, P7002, P7004, P7010
 IEEE Standard P1915.1 Standard for Software Defined Networking and Network Function Virtualization
Security (member)
 IEEE Standard P2675 WG Security for DevOps (member)
 Current: Finance, large enterprise: supply chain risk, complex playbooks, many InfoSec tools, workflow
automation, big data logging; risks include fraud and regulatory #fail
 Authored chapter “Big Data Complex Event Processing for Internet of Things Provenance: Benefits for
Audit, Forensics, and Safety” in Cyber-Assurance for IoT (Wiley, 2017) https://kbros.co/2GNVHBv
@knowlengr dark@computer.org knowlengr.com https://linkedin.com/in/knowlengr
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
“Old” Buzzword: But Big Data Still Matters
 Each “V” fronts a collection of
compliance hazards
 Credit: “Ten V’s of Big Data”
from XenonStack.
https://kbros.co/2rMX0v0
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Big Data Risks to Security & Privacy
 Multi-organizational (e.g., Facebook -> Academia -> Cambridge Analytica)
 Removal of economic constraints on archiving
 Software-driven, complex supply chain
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Machine Learning Meets
Public Disillusionment with Algorithms
 ML has weak transparency
 Analytics practitioners may have weak statistical background
 Algorithms may not face usability or reproducibility tests
 Computation on encrypted data is still primitive and/or slow
 Anonymization practices may not take big data variety into account
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
IoT-Specific Fabric Risks
 End Point devices easy targets for man-in-middle attacks (AUTH)
 Decryption points are often at consumer end points where expertise is weakest
 Consumer and semi-professional / paraprofessional reliance on IoT devices
 Unanticipated uses create multiple risk, safety and security threats
 E.g., children have unanticipated access
 Traditional InfoSec threat models may be inadequate
 “Last mile” increasingly reliant on autonomous systems ($$$)
 Lack of redundancy for devices, connections
 Lack of network microsegmentation (especially home Wi Fi)
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
IoT as Force Multiplier
 GDPR compounds IoT InfoSec problems. If IoT data can be
corrupted or lost, compliance will be difficult where PII – or the
suspicion of PII-enabled data, e.g., through Big Data Variety.
 Complexity: Network topologies become more complex, creating
manageability challenges. Where manageability is weak, security
can also be weakened.
 InfoSec solutions (cryptography, certs, logging, audits, blockchain,
security training) may not scale with IoT.
 The most sophisticated threat detection and mitigation solutions
require beefy computational resources.
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Oft-Missed Use Cases
 Withdrawal of consent
 Proxy consent scenarios (common in health care)
 Playbooks for GDPR internal/external audits
 Application design patterns that support GDPR values
 “Break-glass” scenarios, often left to InfoSec staff instead of domain experts
 Lack of ethical principle traceability
 Weak, untested or un-simulated ad hoc IoT networks, not studied for threat or scalability
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
NIST Big Data PWG (NBDPWG)
Value Chain – Reference Model
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Contributions of NBDPWG
Security & Privacy Fabric
 Checklists (Appendix A)
 Deep bibliography
 Consent and Break-Glass after HL7 (Adaptable for GDPR compliance)
 Centrality of Domain Models
 Simulation
 Security/Privacy modeled after Safety frameworks
 E.g., data / code toxicity (after Material Data Safety standard link)
 “System Communicator”
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
CRISP-DM Process Model
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Widely used data mining standard
(IBM version ASUM-DM – 2015).
Each process may need to take into
account GDPR processing constraints:
steps not previously anticipated.
New steps: audit, reporting, sent-
tracking.
Selected Compliance Problem Areas
 “Categories of personal data” disclosure (Do you use canonical metadata tagging?)
 “Envisaged period for PII storage” (Can you test and verify expiration? User story?)
 “Right to lodge a complaint with supervisors” (Can you scale up call centers?)
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
“Smart” Home
Use Cases
 Smart Plug ->
Home Wi Fi ->
Telecom WAN ->
Vendor Cloud ->
 Vendor Cloud ->
AWS Alexa ->
WAN ->
Home Wi Fi ->
Device
Image Credit: TP-Link
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Possible Data Flows & Archives
 Cloud provider data centers (including DR sites)
 Telecom providers (metered billing?)
 ISP’s, e.g., Web hosts
 Mobile phones (+ cache)
 Desktops (+ cache)
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Possible Direction for Improvements
 Build Catalog of S&P fabric related use cases
 Tied to the application’s domain
 Touching realistic roles – so people involved in systems are engaged
 For Agile / SDLC
 Story points, epics
 Include breach / noncompliance
 Embrace Device Models
 IoT devices may be implicated in particular risks – or S&P protection tactics
 More and better model-based engineering (MBSE)
 Move to Attribute-based Access Control
 Complex Event Processing
 For event-driven security, audit, alerting
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
End of P1451-99 Presentation
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
This deck is released under
Creative Commons
Attribution-Share Alike.
Portions of the work summarized was developed by multiple contributors through the NIST open
public working group framework under the leadership of Wo Chang, but this document represents
my views alone. https://bigdatawg.nist.gov | govNISTBig Databig data securityBig Data SecPriv
V2
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Supplementary Materials
Background from P7000, NIST Big Data
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Ethical Considerations
Issues from IEEE P7000 and related initiatives
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
IEEE P7000: Marquis Group Charter
“Scope: The standard establishes a process model by which engineers and technologists can address
ethical consideration throughout the various stages of system initiation, analysis and design.
Expected process requirements include management and engineering view of new IT product
development, computer ethics and IT system design, value-sensitive design, and, stakeholder
involvement in ethical IT system design. . .. The purpose of this standard is to enable the pragmatic
application of this type of Value-Based System Design methodology which demonstrates that
conceptual analysis of values and an extensive feasibility analysis can help to refine ethical system
requirements in systems and software life cycles.”
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Related IEEE P70nn Groups
 IEEE P7000 Ethical Systems Design
 IEEE P7001 Transparency of Autonomous Systems
 IEEE P7002 Data Privacy Process
 IEEE P7003 Algorithmic Bias Considerations
 IEEE P7004 Standard for Child and Student Data Governance
 IEEE P7005 Standard for Transparent Employer Data Governance
 IEEE P7006 Standard for Personal AI Agent
 IEEE P7007 Ontological Standard for Ethically Driven Robotics and Automation Systems
 IEEE P7008 - Standard for Ethically Driven Nudging for Robotic, Intelligent and Autonomous Systems
 IEEE P7009 - Standard for Fail-Safe Design of Autonomous and Semi-Autonomous Systems
 IEEE P7010 - Wellbeing Metrics Standard for Ethical Artificial Intelligence and Autonomous Systems
 IEEE P7011 - SSIE Standard for Trustworthiness of News Media
 IEEE P7012 - SSIE Machine Readable Personal Privacy Terms
 IEEE P7013 - Facial Analysis
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Key References
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Focus: artificial intelligence
and autonomous systems.
Havens asks, “How will
machines know what we
value if we don’t know
ourselves?”
Recent Case Study Opportunities:
Case Study 1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
“Faster, Higher, Farther chronicles a corporate scandal that rivals
those at Enron and Lehman Brothers—one that will cost Volkswagen
more than $22 billion in fines and settlements.” –Publisher
Case Study 2
 “Equifax said that about 38,000 driver's
licenses and 3,200 passports details
had been uploaded to the portal that
had was hacked. (http://bit.ly/2jF3VTh)
Equifax said in September that hackers
had stolen personally identifiable
information of U.S., British and
Canadian consumers. The company
confirmed that information on about
146.6 million names, 146.6 million dates
of birth, 145.5 million social security
numbers, 99 million address
information and 209,000 payment card
number and expiration date, were
stolen in the cyber security incident.” –
Yahoo Finance
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Case Study 3
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
It will be remembered as “a breach,” but the Facebook –
Cambridge Analytica incident was about big data.
Adjectives to
remember:
“Tiny” + “Big”
Case Study 4
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Finding: Hispanic-owned and managed Airbnb properties, controlled for other
aspects, receive less revenue than other groups.
Response from Airbnb when contacted by reporters: We already provide tools
to help price listings.
Source: American Public Media Marketplace 8-May-2018
Related story: Dan Gorenstein, “Airbnb cracks down on bias – but at what cost?” Marketplace, 2018-09-08.
Case Study 5
A “charity” was used to subsidize
payments to Medicare patients in order
to boost drug sales. Multiple
manufacturers are involved.
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Case Study 6
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
“Value-added measures for teacher evaluation, called the Education Value-Added
Assessment System, or EVAAS, in Houston, is a statistical method that uses a
student’s performance on prior standardized tests to predict academic growth in the
current year. This methodology—derided as deeply flawed, unfair and
incomprehensible—was used to make decisions about teacher evaluation, bonuses
and termination. It uses a secret computer program based on an inexplicable
algorithm (above).
In May 2014, seven Houston teachers and the Houston Federation of Teachers
brought an unprecedented federal lawsuit to end the policy, saying it reduced
education to a test score, didn’t help improve teaching or learning, and ruined
teachers’ careers when they were incorrectly terminated. Neither HISD nor its
contractor allowed teachers access to the data or computer algorithms so that they
could test or challenge the legitimacy of the scores, creating a ‘black box.’”
http://kbros.co/2EvxjU9
Case Study 7
 A radiologist sends a message to a provider. It is never received, and critical
care was not delivered, probably resulting in a patient’s death. Whom would
you blame?
 What’s in your stack?
 “Apache Flink is an open-source framework for distributed stream processing that
Provides results that are accurate, even in the case of out-of-order or late-arriving
data. Some of its features are – (1) It is stateful and fault-tolerant and can seamlessly
recover from failures while maintaining exactly-once application state; (2) performs
at large scale, running on thousands of nodes with excellent throughput and latency
characteristics; (3) its streaming data flow execution engine, APIs and domain-
specific libraries for Batch, Streaming, Machine Learning, and Graph Processing.”
 Or . . . ? “Apache Kafka solves the situation where the producer is generating
messages faster than the consumer can consume them in a reliable way.”
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Related Decks
 NIST Big Data Public Working Group – Overview for Cloud Native SAFE
 Stakeholders for Ethical Systems Design
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
My Perspective
 Chair Ontology / Taxonomy subgroup for P7000
 Occasional participant in IEEE Standards WGs P7007, P7003, P7002, P7010
 IEEE Standard P2675 WG Security for DevOps
 Finance large enterprise: supply chain risk, complex playbooks, many InfoSec tools, workflow
automation, big data logging; risks include fraud and regulatory #fail
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
IEEE Society on Social Implications
of Technology
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
IEEE Product Safety Engineering Society
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
• “Do no harm.” – It’s not
so easy.
• Do you know a system is
safe before it’s been fully
scaled up -- & possibly
federated?
• What constitutes “a
reasonable explanation”?
IEEE Reliability Society
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
See free reliability analytics toolkit. Some
items are useful to Big Data DevOps)
https://kbros.co/2rugRij
IEEE Shill? No.
 Active communities are small.
 Standards documents are not free, though participation for IEEE members is.
 Heavily weighted toward late career participants.
 Despite “Engineering” in title, often not “engineering.”
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
But IEEE has . . .
 IEEE Digital Library (with cross reference to ACM digital library)
 Multinational reach and engagement
 Reasonable internal advocacy and oversight
 Diversity
 Sometimes good awareness of NIST work
 Often best work in lesser-known conference publications (e.g., vs. IEEE Security)
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
State of Computing Profession Ethics
@ACM_Ethics
ACM Code of Ethics
(Draft 3, 2018) https://www.acm.org/about-acm/code-of-ethics
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Highlights of ACM Ethics v3
 “minimize negative consequences of computing, including threats to health, safety, personal
security, and privacy.”
 When the interests of multiple groups conflict, the needs of the least advantaged should be given
increased attention and priority
 computing professionals should promote environmental sustainability both locally and globally.
 “. . .the consequences of emergent systems and data aggregation should be carefully analyzed.
Those involved with pervasive or infrastructure systems should also consider Principle 3.7
(Standard of care when a system is integrated into the infrastructure of society).
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
https://www.computer.org/web/education/code-of-ethics
Joint ACM IEEE Software Engr Code
https://www.computer.org/web/education/code-of-ethics
 1. PUBLIC - Software engineers shall act consistently with the public interest.
 2. CLIENT AND EMPLOYER - Software engineers shall act in a manner that is in the best interests of their client and
employer consistent with the public interest.
 3. PRODUCT - Software engineers shall ensure that their products and related modifications meet the highest
professional standards possible.
 4. JUDGMENT - Software engineers shall maintain integrity and independence in their professional judgment.
 5. MANAGEMENT - Software engineering managers and leaders shall subscribe to and promote an ethical approach
to the management of software development and maintenance.
 6. PROFESSION - Software engineers shall advance the integrity and reputation of the profession consistent with the
public interest.
 7. COLLEAGUES - Software engineers shall be fair to and supportive of their colleagues.
 8. SELF - Software engineers shall participate in lifelong learning regarding the practice of their profession and shall
promote an ethical approach to the practice of the profession.
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Human Computer Interaction
 NBDPWG System Communicator
 Usability for web and mobile content
 Substitutes for old school manuals
 “Privacy text” for disclosures, policy, practices
 Central to much of the click-based economy
 “User” feedback, recommendations
 Recommendation engines
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Natural Language Tooling
 Hyperlinks to artifacts
 Chatbots
 Live agent
 Speech to text support
 Text mining
 Enterprise search (workflow-enabled artifacts)
 Some of the indexed artifacts may approach big data status
 SaaS Text Analytics
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Dependency Management
 Big Data configuration management
 Across organizations
 Needed for critical infrastructure
 See NIST critical sector efforts
 Dependencies may not be human-intelligible
 Special issues with machine-to-machine transactions
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Traceability & Requirements Engineering
 Define what is an ethical requirement
 Possible: big data ethical fabric (transparency, usage)
 Audit
 Traceability requirements
 Can an ethical responsibility be inherited like PII-tagged data elements?
 What about synthetic, algorithm-defined elements?
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Special Populations
 Disadvantaged
 By regulation (e.g., 8A, SBIR, disability)
 By “common sense” (“fairness” and “equity”)
 By economic / sector (“underserved”)
 Internet Bandwidth inequity
 Children
 “Criminals” / Malware Designers
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Transparency
 What does it mean to be “transparent” about ethics?
 What connection to IEEE /ACM professional ethics?
 ACM: “The entire computing profession benefits when the ethical decision making process is accountable to
and transparent to all stakeholders. Open discussions about ethical issues promotes this accountability and
transparency.”
 ACM “A computing professional should be transparent and provide full disclosure of all pertinent system
limitations and potential problems. Making deliberately false or misleading claims, fabricating or falsifying data,
and other dishonest conduct are violations of the Code.”
 ACM “Computing professionals should establish transparent policies and procedures that allow individuals to
give informed consent to automatic data collection, review their personal data, correct inaccuracies, and, where
appropriate, remove data.”
 ACM “Organizational procedures and attitudes oriented toward quality, transparency, and the welfare of society
reduce harm to the public and raise awareness of the influence of technology in our lives. Therefore, leaders
should encourage full participation of all computing professionals in meeting social responsibilities and
discourage tendencies to do otherwise.”
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Algorithms
 “Why am I locked out while she is permitted?”
 “Why isn’t my FICO score changing?”
 “How can I know when I have explained our algorithm?”
 “Is there an ‘explain-ability’ metric?”
 What is different about machine-to-machine algorithms?
 “Can an algorithm be abusive?”
 “Is ‘bias’ the new breach?” https://kbros.co/2I2sxDO
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Audience, Alerts, Audits: Monitoring
 Support multiple “stakeholders”
 Not all are paying customers (“public interest”, regulators, suppliers)
 Traceability requirements vary across stakeholder groups
 In addition to those specified by product owners:
 Alerts for citizens, infrastructure managers, CEOs, CIO’s, CISO’s, industry peers
 May be the same, or may vary
 Monitoring may need to be specialized according to each “V” | Live “seed” testing
 Cautionary Tales: “Tin Can on the Wedding Car,” toddlers eating button batteries
 (Opinion: Need to resurrect Complex Event Processing design patterns)
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Big Data Simulation
 New: DevOps Scalability
 Simulation and Interoperability (SISO)
 Scale for the V’s (see SISO)
 NIST Big Data S&P Appendix A high conformance
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Big Data Operational Intelligence
 Big Data often needed to manage applications
 Managing pay-as-you-go computing resources =>
OpIntel
 Related: Managing OpSec
 Related: Alerts and Logging
 Tradeoffs and utility models
 Transparency, traceability, “documentation”
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Test Engineering and DevOps
 Continuous Pipeline concepts applied to IoT / Edge / Distributed
 Each platform (or stack “layer”) may introduce different types of ethical concerns
 E.g., Identity Management for children
 Infectious disease statistics -> break glass for public health
 Autonomous vehicles response to fog conditions (see http://web.media.mit.edu/~guysatat/fog/)
 Reliance on less reliable hardware or bandwidth (e.g., cheap sensors, residential wi-fi)
 Left- and right-shift of safety, reliability, regulatory constraints (remember case studies)
 New meaning for “interoperability” – “inter-responsibility”
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Forensics
 Big Data may be needed for full stack playback
 Full stack for After Action Review is still immature with forensics professionals
 Even large firms may not be staffed with forensics specialists
 Big surprise may be in store when breach or litigation occurs
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Federation & Supply Chain
 Facebook/Cambridge Analytica scenario was forecast in V1
 Supply Chains that have been casual need upgrades
 Risk often increases as organizational size decreases
 Cost of “keeping data around” dangerously close to zero
 Conventional systems taxed to handle volume of identity management
 Access is infrequently leased
 Simplistic network zones fail to isolate subcomponents important to domain experts
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Corporate Initiatives
 Environmental Social Governance
 Transparency within employee groups, departments, subsidiaries (See P7005)
 Computing decisions that affect carbon footprint (green data centers, etc.)
 Individual practitioners have greater influence than before
 Disclaimers in developer contract work
 Offshore culture: some workers may be afraid to question requirements, risk-taking
 Whistle-blower (a la Bug Bounty) not working well yet
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Who Decides?
Some Opinions
 Requirements Engineering may need a refresher, uplift
 System Architects must continuously place controls in hands of domain experts
 This is counter to the “sysadmin” design pattern
 Risks multiply in part due to the commercial deprecation of documentation, manuals
 Boundaries of safe & manageable release pipelines may have already been exceeded (mobile)
 “Explain this” mentality partly offsets the DIY developer syndrome
 Good for self-education, but the problem is not defining “ethics”
 On-demand microlearning must accompany microservices deployment
 AI Agents: Can ask, “Why?” “Who?” and nudge ethical considerations
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Value Chain – Reference Model
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Bibliography
Bo Brinkman, Catherine Flick, Don Gotterbarn, Keith Miller, Kate Vazansky, and Marty J. Wolf. 2017.
Listening to professional voices: draft 2 of the ACM code of ethics and professional
conduct. Commun. ACM 60, 5 (April 2017), 105-111. DOI: https://doi.org/10.1145/3072528
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Related Work
 NIST 800-53 Rev 5 and others, NIST Cloud Security, NIST RMF
 Building, Auto Automation ISO 29481, 16739, 12006
 https://www.buildingsmart.org/about/what-is-openbim/ifc-introduction
 Uptane
 Ethics and Societal Considerations ISO 26000, IEEE P70nn
 DevOps Security IEEE P2675
 Microsegmentation and NFV IEEE P1915.1
 Safety orientation
 Infrastructure as code
 E.g., security tooling is code, playbooks are code
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
This deck is released under
Creative Commons
Attribution-Share Alike.
Portions of the work summarized was developed by multiple contributors through the NIST open
public working group framework under the leadership of Wo Chang, but this document represents
my views alone. https://bigdatawg.nist.gov | govNISTBig Databig data securityBig Data SecPriv
V2
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Background: NIST Big Data PWG
Other insights from the NIST Big Data Public Working Group
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
What’s Different about Big Data
(OLD NEWS)
 Multiple security schemes, attack vectors, countermeasures
 May have streamed data frameworks + data at rest
 Sensor Sensibility
 Unintended uses and deanonymization
 Often multi-organizational (most standards built for single-org adoption)
 Problems of scale and complexity, veracity, content, provenance, jurisdiction
 Data and code shared across organizations
 Big data power wielded by smaller organizations with weak governance, training, regs
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Fluff
 Security and privacy are affected by all dimensions:
 Volume
 Velocity
 Variety
 Veracity (Provenance)
 Volatility
 Cloud
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Less Fluffy
 Big Data partly side effect of SDLC shifts
 Agile
 API-First
 Microservices / Containerization
 Deprecated but not forgotten: Components, Composable Services
 SDN, 5G
 Left Shift (DevOps)
 DevSecOps
 Model portability: CrispDM (IBM SPSS link), OMG DOL (Distributed Ontology, Model & Spec Language, link)
 IoT (Distributed Computing c. 1970-present)
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Key Trends
 Cloud (centralization, scale, code-sharing)
 IoT, especially health & safety related
 Mobility and pervasive human-computer interactions (Alexa, etc.)
 Data Center automation (scripting -> DevOps code, “left-shift”)
 Trust and Federation (related: Blockchain)
 Domain automation (E.g., smart buildings, autonomous vehicles, FIBO)
 ABAC more than RBAC
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Use Cases
 Network Protection
 Systems Health & Management (AWS metrics, billing, performance)
 Education
 Cargo Shipping
 Aviation (safety)
 UAV, UGV regulation
 Regulated Government Privacy (FERPA, HIPAA, COPPA, GDPR, PCI etc.)
 Healthcare Consent Models
 HL7 FHIR Security and Privacy link
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Liaison
 NIST (mostly 1:1 contacts, catalog of cited SPs and standards)
 IEEE P2675 Security for DevOps
 IEEE P1915.1 NFV and SDN Security, 5G (1:1 via AT&T)
 IEEE P7000-P7010 (S&P in robotics: algorithms, student data, safety & resilience, etc.)
 ISO 20546 20547 Big Data
 IEEE Product Safety Engineering Society
 IEEE Reliability Engineering
 IEEE Society for Social Implications of Technology
 HL7 FHIR Security Audit WG
 Cloud Native SAFE Computing (Kubernetes-centric)
 Academic cryptography experts
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Value Chain – Reference Model
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
ACM Computing Classification
Security & Privacy Topics
 Database and storage security
 Data anonymization and sanitation
 Management and querying of encrypted data
 Information accountability and usage control
 Database activity monitoring
 Software and application security
 Software security engineering
 Web application security
 Social network security and privacy
 Domain-specific security and privacy architectures
 Software reverse engineering
 Human and societal aspects of security and privacy
 Economics of security and privacy
 Social aspects of security and privacy
 Privacy protections
 Usability in security and privacy
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Conceptual Taxonomy
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Security
and Privacy
Conceptual
Taxonomy
Data
Confidentiality
Provenance
System Health
Public Policy,
Social, and Cross-
Organizational
Topics
Operational Taxonomy
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Security
and Privacy
Operational
Taxonomy
Device and
Application
Registration
Identity and
Access
Management
Data
Governance
Infrastructure
Management
Risk and
Accountability
NBD SP Security & Privacy Safety:
Conformance Levels
 General approach: ISO 17021, 17067, 17023 Conformity Assessment
 Sets forth suggested levels of conformance:
 Safety Level 1, 2 & 3
 Self-administered
 Mechanics at Level 3
 Automated use of domain models for Security Operations
 Security and privacy risks driven to IDE
 Continuous Test (left- & right-shift of code)
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Value of Security Ontologies
(Obrst, Chase, & Markeloff, 2012) Note that systematic use of ontologies could enable information
security tools to process standardized information streams from third parties, using methods such as
the Security Content Automation Protocol (SCAP). This model could enable automated reasoning to
address potential breaches closer to real time, or which have indirect effects on networks or
applications which require a mixture of human and machine cognition.
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Privacy and Security Fabric
 “Fabric” notion adopted by several organizations
 Fabric to cover multiple layers, facets, technologies
 Dissolving distinction between security and privacy
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Snips from NBDPWG V2 Appendix A
 Best practices for ABAC
 Integration of legacy RBAC with ABAC
 Derivation of ABAC from other model formats
 Kubernetes walkthrough
 Container and Microservice ABAC
 Log analysis for Splunk Security Operations / Application design patterns
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Appendix A
 There is more . . . Refer to Appendix A in the full document. The preceding
slides were an excerpt.
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Background Material
NBDPWG Appendix A, Cloud Native SAFE
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
Cloud Native Foundation
Safe Access For Everyone (SAFE)
 https://github.com/cn-security/safe
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
This deck is released under
Creative Commons
Attribution-Share Alike.
Portions of the work summarized was developed by multiple contributors through the NIST open
public working group framework under the leadership of Wo Chang, but this document represents
my views alone. https://bigdatawg.nist.gov | govNISTBig Databig data securityBig Data SecPriv
V2
Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1

More Related Content

What's hot

WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSISWEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
IJNSA Journal
 
Cyber security and AI
Cyber security and AICyber security and AI
Cyber security and AI
DexterJanPineda
 
ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1ASDF WSS 2014 Keynote Speech 1
Smart city landscape
Smart city landscapeSmart city landscape
Smart city landscape
Samir SEHIL
 
Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)
Cisco Service Provider Mobility
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IBM Switzerland
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
CODE BLUE
 
Safeguarding the Internet of Things
Safeguarding the Internet of ThingsSafeguarding the Internet of Things
Safeguarding the Internet of Things
Cognizant
 
How is ai important to the future of cyber security
How is ai important to the future of cyber security How is ai important to the future of cyber security
How is ai important to the future of cyber security
Robert Smith
 
Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...
Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...
Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...
YogeshIJTSRD
 
Cloud Monitoring And Forensic Using Security Metrics
Cloud Monitoring And Forensic Using Security MetricsCloud Monitoring And Forensic Using Security Metrics
Cloud Monitoring And Forensic Using Security Metrics
Sandeep Saxena
 
Overview of IoT and Security issues
Overview of IoT and Security issuesOverview of IoT and Security issues
Overview of IoT and Security issues
Anastasios Economides
 
Technology & Policy Interaction Panel at Inform[ED] IoT Security
Technology & Policy Interaction Panel at Inform[ED] IoT SecurityTechnology & Policy Interaction Panel at Inform[ED] IoT Security
Technology & Policy Interaction Panel at Inform[ED] IoT Security
CableLabs
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
reuben_mathew
 
There's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a HospitalThere's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a Hospital
NETSCOUT
 
Io t business-index-2020-securing-iot
Io t business-index-2020-securing-iotIo t business-index-2020-securing-iot
Io t business-index-2020-securing-iot
ramesh209
 
IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015
Hildebrand Technology
 
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
IJECEIAES
 

What's hot (19)

WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSISWEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
 
Cyber security and AI
Cyber security and AICyber security and AI
Cyber security and AI
 
ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1
 
Smart city landscape
Smart city landscapeSmart city landscape
Smart city landscape
 
Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
 
Safeguarding the Internet of Things
Safeguarding the Internet of ThingsSafeguarding the Internet of Things
Safeguarding the Internet of Things
 
How is ai important to the future of cyber security
How is ai important to the future of cyber security How is ai important to the future of cyber security
How is ai important to the future of cyber security
 
Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...
Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...
Cloud Analytics Ability to Design, Build, Secure, and Maintain Analytics Solu...
 
Cloud Monitoring And Forensic Using Security Metrics
Cloud Monitoring And Forensic Using Security MetricsCloud Monitoring And Forensic Using Security Metrics
Cloud Monitoring And Forensic Using Security Metrics
 
Overview of IoT and Security issues
Overview of IoT and Security issuesOverview of IoT and Security issues
Overview of IoT and Security issues
 
Technology & Policy Interaction Panel at Inform[ED] IoT Security
Technology & Policy Interaction Panel at Inform[ED] IoT SecurityTechnology & Policy Interaction Panel at Inform[ED] IoT Security
Technology & Policy Interaction Panel at Inform[ED] IoT Security
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
 
There's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a HospitalThere's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a Hospital
 
Io t business-index-2020-securing-iot
Io t business-index-2020-securing-iotIo t business-index-2020-securing-iot
Io t business-index-2020-securing-iot
 
IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015
 
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
A Comprehensive Survey on Exiting Solution Approaches towards Security and Pr...
 

Similar to Implications of GDPR for IoT Big Data Security and Privacy Fabric

NIST Big Data Public WG : Security and Privacy v2
NIST Big Data Public WG : Security and Privacy v2NIST Big Data Public WG : Security and Privacy v2
NIST Big Data Public WG : Security and Privacy v2
Mark Underwood
 
Technologies in Support of Big Data Ethics
Technologies in Support of Big Data EthicsTechnologies in Support of Big Data Ethics
Technologies in Support of Big Data Ethics
Mark Underwood
 
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
ijccsa
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formatted
Matthew Moldvan
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
ITDogadjaji.com
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
LabSharegroup
 
DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)
DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)
DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)
Gerardo Pardo-Castellote
 
Industrial IOT Data Connectivity Standard
Industrial IOT Data Connectivity StandardIndustrial IOT Data Connectivity Standard
Industrial IOT Data Connectivity Standard
Gerardo Pardo-Castellote
 
Ad4502189193
Ad4502189193Ad4502189193
Ad4502189193
IJERA Editor
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
Patricia M Watson
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
STASH | Datacentric Security
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
LabSharegroup
 
What happens in the Innovation of Things?
What happens in the Innovation of Things?What happens in the Innovation of Things?
What happens in the Innovation of Things?
Kim Escherich
 
Codes of Ethics and the Ethics of Code
Codes of Ethics and the Ethics of CodeCodes of Ethics and the Ethics of Code
Codes of Ethics and the Ethics of Code
Mark Underwood
 
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
VET4SBO Level 2   module 6 - unit 4  - v0.9 enVET4SBO Level 2   module 6 - unit 4  - v0.9 en
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
Karel Van Isacker
 
Fog Computing - DEV.BG 2018
Fog Computing - DEV.BG 2018Fog Computing - DEV.BG 2018
Fog Computing - DEV.BG 2018
Trayan Iliev
 
Witdom overview 2016
Witdom overview 2016Witdom overview 2016
Witdom overview 2016
Elsa Prieto
 
Iot cyber security
Iot cyber securityIot cyber security
Iot cyber security
sajid mehmood
 
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTINGSECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
IRJET Journal
 
Deep Learning and Big Data technologies for IoT Security
Deep Learning and Big Data technologies for IoT SecurityDeep Learning and Big Data technologies for IoT Security
Deep Learning and Big Data technologies for IoT Security
IRJET Journal
 

Similar to Implications of GDPR for IoT Big Data Security and Privacy Fabric (20)

NIST Big Data Public WG : Security and Privacy v2
NIST Big Data Public WG : Security and Privacy v2NIST Big Data Public WG : Security and Privacy v2
NIST Big Data Public WG : Security and Privacy v2
 
Technologies in Support of Big Data Ethics
Technologies in Support of Big Data EthicsTechnologies in Support of Big Data Ethics
Technologies in Support of Big Data Ethics
 
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
SECURITY AND PRIVACY AWARE PROGRAMMING MODEL FOR IOT APPLICATIONS IN CLOUD EN...
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formatted
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)
DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)
DDS - The Proven Data Connectivity Standard for the Industrial IoT (IIoT)
 
Industrial IOT Data Connectivity Standard
Industrial IOT Data Connectivity StandardIndustrial IOT Data Connectivity Standard
Industrial IOT Data Connectivity Standard
 
Ad4502189193
Ad4502189193Ad4502189193
Ad4502189193
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
 
What happens in the Innovation of Things?
What happens in the Innovation of Things?What happens in the Innovation of Things?
What happens in the Innovation of Things?
 
Codes of Ethics and the Ethics of Code
Codes of Ethics and the Ethics of CodeCodes of Ethics and the Ethics of Code
Codes of Ethics and the Ethics of Code
 
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
VET4SBO Level 2   module 6 - unit 4  - v0.9 enVET4SBO Level 2   module 6 - unit 4  - v0.9 en
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
 
Fog Computing - DEV.BG 2018
Fog Computing - DEV.BG 2018Fog Computing - DEV.BG 2018
Fog Computing - DEV.BG 2018
 
Witdom overview 2016
Witdom overview 2016Witdom overview 2016
Witdom overview 2016
 
Iot cyber security
Iot cyber securityIot cyber security
Iot cyber security
 
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTINGSECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
 
Deep Learning and Big Data technologies for IoT Security
Deep Learning and Big Data technologies for IoT SecurityDeep Learning and Big Data technologies for IoT Security
Deep Learning and Big Data technologies for IoT Security
 

More from Mark Underwood

Security within Scaled Agile
Security within Scaled AgileSecurity within Scaled Agile
Security within Scaled Agile
Mark Underwood
 
Site (Service) Reliability Engineering
Site (Service) Reliability EngineeringSite (Service) Reliability Engineering
Site (Service) Reliability Engineering
Mark Underwood
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
Mark Underwood
 
Ethics of Analytics and Machine Learning
Ethics of Analytics and Machine LearningEthics of Analytics and Machine Learning
Ethics of Analytics and Machine Learning
Mark Underwood
 
DevOps Support for an Ethical Software Development Life Cycle (SDLC)
DevOps Support for an Ethical Software Development Life Cycle (SDLC)DevOps Support for an Ethical Software Development Life Cycle (SDLC)
DevOps Support for an Ethical Software Development Life Cycle (SDLC)
Mark Underwood
 
Stakeholders in Systems Design
Stakeholders in Systems DesignStakeholders in Systems Design
Stakeholders in Systems Design
Mark Underwood
 
TEDx Poetry and Science
TEDx Poetry and ScienceTEDx Poetry and Science
TEDx Poetry and Science
Mark Underwood
 
IoT Day 2016: Cloud Services for IoT Semantic Interoperability
IoT Day 2016: Cloud Services for IoT Semantic InteroperabilityIoT Day 2016: Cloud Services for IoT Semantic Interoperability
IoT Day 2016: Cloud Services for IoT Semantic Interoperability
Mark Underwood
 
Ontology Summit - Track D Standards Summary & Provocative Use Cases
Ontology Summit - Track D Standards Summary & Provocative Use CasesOntology Summit - Track D Standards Summary & Provocative Use Cases
Ontology Summit - Track D Standards Summary & Provocative Use Cases
Mark Underwood
 
Design Patterns for Ontologies in IoT
Design Patterns for Ontologies in IoTDesign Patterns for Ontologies in IoT
Design Patterns for Ontologies in IoT
Mark Underwood
 

More from Mark Underwood (10)

Security within Scaled Agile
Security within Scaled AgileSecurity within Scaled Agile
Security within Scaled Agile
 
Site (Service) Reliability Engineering
Site (Service) Reliability EngineeringSite (Service) Reliability Engineering
Site (Service) Reliability Engineering
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
 
Ethics of Analytics and Machine Learning
Ethics of Analytics and Machine LearningEthics of Analytics and Machine Learning
Ethics of Analytics and Machine Learning
 
DevOps Support for an Ethical Software Development Life Cycle (SDLC)
DevOps Support for an Ethical Software Development Life Cycle (SDLC)DevOps Support for an Ethical Software Development Life Cycle (SDLC)
DevOps Support for an Ethical Software Development Life Cycle (SDLC)
 
Stakeholders in Systems Design
Stakeholders in Systems DesignStakeholders in Systems Design
Stakeholders in Systems Design
 
TEDx Poetry and Science
TEDx Poetry and ScienceTEDx Poetry and Science
TEDx Poetry and Science
 
IoT Day 2016: Cloud Services for IoT Semantic Interoperability
IoT Day 2016: Cloud Services for IoT Semantic InteroperabilityIoT Day 2016: Cloud Services for IoT Semantic Interoperability
IoT Day 2016: Cloud Services for IoT Semantic Interoperability
 
Ontology Summit - Track D Standards Summary & Provocative Use Cases
Ontology Summit - Track D Standards Summary & Provocative Use CasesOntology Summit - Track D Standards Summary & Provocative Use Cases
Ontology Summit - Track D Standards Summary & Provocative Use Cases
 
Design Patterns for Ontologies in IoT
Design Patterns for Ontologies in IoTDesign Patterns for Ontologies in IoT
Design Patterns for Ontologies in IoT
 

Recently uploaded

办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
apvysm8
 
The Ipsos - AI - Monitor 2024 Report.pdf
The  Ipsos - AI - Monitor 2024 Report.pdfThe  Ipsos - AI - Monitor 2024 Report.pdf
The Ipsos - AI - Monitor 2024 Report.pdf
Social Samosa
 
Influence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business PlanInfluence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business Plan
jerlynmaetalle
 
Global Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headedGlobal Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headed
vikram sood
 
End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024
Lars Albertsson
 
一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理
一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理
一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理
g4dpvqap0
 
Everything you wanted to know about LIHTC
Everything you wanted to know about LIHTCEverything you wanted to know about LIHTC
Everything you wanted to know about LIHTC
Roger Valdez
 
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
nyfuhyz
 
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
g4dpvqap0
 
一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理
aqzctr7x
 
ViewShift: Hassle-free Dynamic Policy Enforcement for Every Data Lake
ViewShift: Hassle-free Dynamic Policy Enforcement for Every Data LakeViewShift: Hassle-free Dynamic Policy Enforcement for Every Data Lake
ViewShift: Hassle-free Dynamic Policy Enforcement for Every Data Lake
Walaa Eldin Moustafa
 
The Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series DatabaseThe Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series Database
javier ramirez
 
STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...
STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...
STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...
sameer shah
 
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
74nqk8xf
 
Analysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performanceAnalysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performance
roli9797
 
一比一原版(Chester毕业证书)切斯特大学毕业证如何办理
一比一原版(Chester毕业证书)切斯特大学毕业证如何办理一比一原版(Chester毕业证书)切斯特大学毕业证如何办理
一比一原版(Chester毕业证书)切斯特大学毕业证如何办理
74nqk8xf
 
Experts live - Improving user adoption with AI
Experts live - Improving user adoption with AIExperts live - Improving user adoption with AI
Experts live - Improving user adoption with AI
jitskeb
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
Timothy Spann
 
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
bopyb
 
一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理
一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理
一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理
zsjl4mimo
 

Recently uploaded (20)

办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
 
The Ipsos - AI - Monitor 2024 Report.pdf
The  Ipsos - AI - Monitor 2024 Report.pdfThe  Ipsos - AI - Monitor 2024 Report.pdf
The Ipsos - AI - Monitor 2024 Report.pdf
 
Influence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business PlanInfluence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business Plan
 
Global Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headedGlobal Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headed
 
End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024
 
一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理
一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理
一比一原版(Glasgow毕业证书)格拉斯哥大学毕业证如何办理
 
Everything you wanted to know about LIHTC
Everything you wanted to know about LIHTCEverything you wanted to know about LIHTC
Everything you wanted to know about LIHTC
 
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
 
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
 
一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理
 
ViewShift: Hassle-free Dynamic Policy Enforcement for Every Data Lake
ViewShift: Hassle-free Dynamic Policy Enforcement for Every Data LakeViewShift: Hassle-free Dynamic Policy Enforcement for Every Data Lake
ViewShift: Hassle-free Dynamic Policy Enforcement for Every Data Lake
 
The Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series DatabaseThe Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series Database
 
STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...
STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...
STATATHON: Unleashing the Power of Statistics in a 48-Hour Knowledge Extravag...
 
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
 
Analysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performanceAnalysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performance
 
一比一原版(Chester毕业证书)切斯特大学毕业证如何办理
一比一原版(Chester毕业证书)切斯特大学毕业证如何办理一比一原版(Chester毕业证书)切斯特大学毕业证如何办理
一比一原版(Chester毕业证书)切斯特大学毕业证如何办理
 
Experts live - Improving user adoption with AI
Experts live - Improving user adoption with AIExperts live - Improving user adoption with AI
Experts live - Improving user adoption with AI
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
 
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
 
一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理
一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理
一比一原版(Harvard毕业证书)哈佛大学毕业证如何办理
 

Implications of GDPR for IoT Big Data Security and Privacy Fabric

  • 1. Impact of GDPR on the IoT / Big Data Security & Privacy Fabric Presented to IEEE P1451-99 | 2018-05-25 Effectivity Date for GDPR Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 2. General Data Protection Reg (GDPR) EU Data Protection Directive 95/46/EC  Implements “Privacy by Design,” via “Value-aware Design”  Data Originator rights:  Correction  Removal (“to be forgotten”)  To restrict third party distribution  Opt-in required for anything involving PII  Opt-in required for a new purpose  If used, algorithm (“profiling”) explanations & access to humans  Broad definition of data privacy  E.g., vehicle telemetry can be connected to vehicle owners, occupants  Mobility accelerates geospatially tagged events and processes  GDPR SLA: 40 days to respond to subject access requests (with caveats for extensions)  See Article 15 https://gdpr-info.eu/art-15-gdpr/ Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 3. About Me  Co-Chair NIST Big Data Public WG Security & Privacy subgroup https://bigdatawg.nist.gov/  Chair Ontology / Taxonomy subgroup for IEEE P7000. Occasional participant in IEEE Standards WGs P7007, P7003, P7002, P7004, P7010  IEEE Standard P1915.1 Standard for Software Defined Networking and Network Function Virtualization Security (member)  IEEE Standard P2675 WG Security for DevOps (member)  Current: Finance, large enterprise: supply chain risk, complex playbooks, many InfoSec tools, workflow automation, big data logging; risks include fraud and regulatory #fail  Authored chapter “Big Data Complex Event Processing for Internet of Things Provenance: Benefits for Audit, Forensics, and Safety” in Cyber-Assurance for IoT (Wiley, 2017) https://kbros.co/2GNVHBv @knowlengr dark@computer.org knowlengr.com https://linkedin.com/in/knowlengr Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 4. “Old” Buzzword: But Big Data Still Matters  Each “V” fronts a collection of compliance hazards  Credit: “Ten V’s of Big Data” from XenonStack. https://kbros.co/2rMX0v0 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 5. Big Data Risks to Security & Privacy  Multi-organizational (e.g., Facebook -> Academia -> Cambridge Analytica)  Removal of economic constraints on archiving  Software-driven, complex supply chain Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 6. Machine Learning Meets Public Disillusionment with Algorithms  ML has weak transparency  Analytics practitioners may have weak statistical background  Algorithms may not face usability or reproducibility tests  Computation on encrypted data is still primitive and/or slow  Anonymization practices may not take big data variety into account Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 7. IoT-Specific Fabric Risks  End Point devices easy targets for man-in-middle attacks (AUTH)  Decryption points are often at consumer end points where expertise is weakest  Consumer and semi-professional / paraprofessional reliance on IoT devices  Unanticipated uses create multiple risk, safety and security threats  E.g., children have unanticipated access  Traditional InfoSec threat models may be inadequate  “Last mile” increasingly reliant on autonomous systems ($$$)  Lack of redundancy for devices, connections  Lack of network microsegmentation (especially home Wi Fi) Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 8. IoT as Force Multiplier  GDPR compounds IoT InfoSec problems. If IoT data can be corrupted or lost, compliance will be difficult where PII – or the suspicion of PII-enabled data, e.g., through Big Data Variety.  Complexity: Network topologies become more complex, creating manageability challenges. Where manageability is weak, security can also be weakened.  InfoSec solutions (cryptography, certs, logging, audits, blockchain, security training) may not scale with IoT.  The most sophisticated threat detection and mitigation solutions require beefy computational resources. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 9. Oft-Missed Use Cases  Withdrawal of consent  Proxy consent scenarios (common in health care)  Playbooks for GDPR internal/external audits  Application design patterns that support GDPR values  “Break-glass” scenarios, often left to InfoSec staff instead of domain experts  Lack of ethical principle traceability  Weak, untested or un-simulated ad hoc IoT networks, not studied for threat or scalability Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 10. NIST Big Data PWG (NBDPWG) Value Chain – Reference Model Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 11. Contributions of NBDPWG Security & Privacy Fabric  Checklists (Appendix A)  Deep bibliography  Consent and Break-Glass after HL7 (Adaptable for GDPR compliance)  Centrality of Domain Models  Simulation  Security/Privacy modeled after Safety frameworks  E.g., data / code toxicity (after Material Data Safety standard link)  “System Communicator” Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 12. CRISP-DM Process Model Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 Widely used data mining standard (IBM version ASUM-DM – 2015). Each process may need to take into account GDPR processing constraints: steps not previously anticipated. New steps: audit, reporting, sent- tracking.
  • 13. Selected Compliance Problem Areas  “Categories of personal data” disclosure (Do you use canonical metadata tagging?)  “Envisaged period for PII storage” (Can you test and verify expiration? User story?)  “Right to lodge a complaint with supervisors” (Can you scale up call centers?) Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 14. “Smart” Home Use Cases  Smart Plug -> Home Wi Fi -> Telecom WAN -> Vendor Cloud ->  Vendor Cloud -> AWS Alexa -> WAN -> Home Wi Fi -> Device Image Credit: TP-Link Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 15. Possible Data Flows & Archives  Cloud provider data centers (including DR sites)  Telecom providers (metered billing?)  ISP’s, e.g., Web hosts  Mobile phones (+ cache)  Desktops (+ cache) Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 16. Possible Direction for Improvements  Build Catalog of S&P fabric related use cases  Tied to the application’s domain  Touching realistic roles – so people involved in systems are engaged  For Agile / SDLC  Story points, epics  Include breach / noncompliance  Embrace Device Models  IoT devices may be implicated in particular risks – or S&P protection tactics  More and better model-based engineering (MBSE)  Move to Attribute-based Access Control  Complex Event Processing  For event-driven security, audit, alerting Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 17. End of P1451-99 Presentation Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 18. This deck is released under Creative Commons Attribution-Share Alike. Portions of the work summarized was developed by multiple contributors through the NIST open public working group framework under the leadership of Wo Chang, but this document represents my views alone. https://bigdatawg.nist.gov | govNISTBig Databig data securityBig Data SecPriv V2 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 19. Supplementary Materials Background from P7000, NIST Big Data Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 20. Ethical Considerations Issues from IEEE P7000 and related initiatives Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 21. IEEE P7000: Marquis Group Charter “Scope: The standard establishes a process model by which engineers and technologists can address ethical consideration throughout the various stages of system initiation, analysis and design. Expected process requirements include management and engineering view of new IT product development, computer ethics and IT system design, value-sensitive design, and, stakeholder involvement in ethical IT system design. . .. The purpose of this standard is to enable the pragmatic application of this type of Value-Based System Design methodology which demonstrates that conceptual analysis of values and an extensive feasibility analysis can help to refine ethical system requirements in systems and software life cycles.” Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 22. Related IEEE P70nn Groups  IEEE P7000 Ethical Systems Design  IEEE P7001 Transparency of Autonomous Systems  IEEE P7002 Data Privacy Process  IEEE P7003 Algorithmic Bias Considerations  IEEE P7004 Standard for Child and Student Data Governance  IEEE P7005 Standard for Transparent Employer Data Governance  IEEE P7006 Standard for Personal AI Agent  IEEE P7007 Ontological Standard for Ethically Driven Robotics and Automation Systems  IEEE P7008 - Standard for Ethically Driven Nudging for Robotic, Intelligent and Autonomous Systems  IEEE P7009 - Standard for Fail-Safe Design of Autonomous and Semi-Autonomous Systems  IEEE P7010 - Wellbeing Metrics Standard for Ethical Artificial Intelligence and Autonomous Systems  IEEE P7011 - SSIE Standard for Trustworthiness of News Media  IEEE P7012 - SSIE Machine Readable Personal Privacy Terms  IEEE P7013 - Facial Analysis Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 23. Key References Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 Focus: artificial intelligence and autonomous systems. Havens asks, “How will machines know what we value if we don’t know ourselves?”
  • 24. Recent Case Study Opportunities: Case Study 1 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 “Faster, Higher, Farther chronicles a corporate scandal that rivals those at Enron and Lehman Brothers—one that will cost Volkswagen more than $22 billion in fines and settlements.” –Publisher
  • 25. Case Study 2  “Equifax said that about 38,000 driver's licenses and 3,200 passports details had been uploaded to the portal that had was hacked. (http://bit.ly/2jF3VTh) Equifax said in September that hackers had stolen personally identifiable information of U.S., British and Canadian consumers. The company confirmed that information on about 146.6 million names, 146.6 million dates of birth, 145.5 million social security numbers, 99 million address information and 209,000 payment card number and expiration date, were stolen in the cyber security incident.” – Yahoo Finance Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 26. Case Study 3 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 It will be remembered as “a breach,” but the Facebook – Cambridge Analytica incident was about big data. Adjectives to remember: “Tiny” + “Big”
  • 27. Case Study 4 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 Finding: Hispanic-owned and managed Airbnb properties, controlled for other aspects, receive less revenue than other groups. Response from Airbnb when contacted by reporters: We already provide tools to help price listings. Source: American Public Media Marketplace 8-May-2018 Related story: Dan Gorenstein, “Airbnb cracks down on bias – but at what cost?” Marketplace, 2018-09-08.
  • 28. Case Study 5 A “charity” was used to subsidize payments to Medicare patients in order to boost drug sales. Multiple manufacturers are involved. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 29. Case Study 6 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 “Value-added measures for teacher evaluation, called the Education Value-Added Assessment System, or EVAAS, in Houston, is a statistical method that uses a student’s performance on prior standardized tests to predict academic growth in the current year. This methodology—derided as deeply flawed, unfair and incomprehensible—was used to make decisions about teacher evaluation, bonuses and termination. It uses a secret computer program based on an inexplicable algorithm (above). In May 2014, seven Houston teachers and the Houston Federation of Teachers brought an unprecedented federal lawsuit to end the policy, saying it reduced education to a test score, didn’t help improve teaching or learning, and ruined teachers’ careers when they were incorrectly terminated. Neither HISD nor its contractor allowed teachers access to the data or computer algorithms so that they could test or challenge the legitimacy of the scores, creating a ‘black box.’” http://kbros.co/2EvxjU9
  • 30. Case Study 7  A radiologist sends a message to a provider. It is never received, and critical care was not delivered, probably resulting in a patient’s death. Whom would you blame?  What’s in your stack?  “Apache Flink is an open-source framework for distributed stream processing that Provides results that are accurate, even in the case of out-of-order or late-arriving data. Some of its features are – (1) It is stateful and fault-tolerant and can seamlessly recover from failures while maintaining exactly-once application state; (2) performs at large scale, running on thousands of nodes with excellent throughput and latency characteristics; (3) its streaming data flow execution engine, APIs and domain- specific libraries for Batch, Streaming, Machine Learning, and Graph Processing.”  Or . . . ? “Apache Kafka solves the situation where the producer is generating messages faster than the consumer can consume them in a reliable way.” Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 31. Related Decks  NIST Big Data Public Working Group – Overview for Cloud Native SAFE  Stakeholders for Ethical Systems Design Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 32. My Perspective  Chair Ontology / Taxonomy subgroup for P7000  Occasional participant in IEEE Standards WGs P7007, P7003, P7002, P7010  IEEE Standard P2675 WG Security for DevOps  Finance large enterprise: supply chain risk, complex playbooks, many InfoSec tools, workflow automation, big data logging; risks include fraud and regulatory #fail Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 33. IEEE Society on Social Implications of Technology Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 34. IEEE Product Safety Engineering Society Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 • “Do no harm.” – It’s not so easy. • Do you know a system is safe before it’s been fully scaled up -- & possibly federated? • What constitutes “a reasonable explanation”?
  • 35. IEEE Reliability Society Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 See free reliability analytics toolkit. Some items are useful to Big Data DevOps) https://kbros.co/2rugRij
  • 36. IEEE Shill? No.  Active communities are small.  Standards documents are not free, though participation for IEEE members is.  Heavily weighted toward late career participants.  Despite “Engineering” in title, often not “engineering.” Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 37. But IEEE has . . .  IEEE Digital Library (with cross reference to ACM digital library)  Multinational reach and engagement  Reasonable internal advocacy and oversight  Diversity  Sometimes good awareness of NIST work  Often best work in lesser-known conference publications (e.g., vs. IEEE Security) Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 38. State of Computing Profession Ethics @ACM_Ethics ACM Code of Ethics (Draft 3, 2018) https://www.acm.org/about-acm/code-of-ethics Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 39. Highlights of ACM Ethics v3  “minimize negative consequences of computing, including threats to health, safety, personal security, and privacy.”  When the interests of multiple groups conflict, the needs of the least advantaged should be given increased attention and priority  computing professionals should promote environmental sustainability both locally and globally.  “. . .the consequences of emergent systems and data aggregation should be carefully analyzed. Those involved with pervasive or infrastructure systems should also consider Principle 3.7 (Standard of care when a system is integrated into the infrastructure of society). Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 40. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 https://www.computer.org/web/education/code-of-ethics
  • 41. Joint ACM IEEE Software Engr Code https://www.computer.org/web/education/code-of-ethics  1. PUBLIC - Software engineers shall act consistently with the public interest.  2. CLIENT AND EMPLOYER - Software engineers shall act in a manner that is in the best interests of their client and employer consistent with the public interest.  3. PRODUCT - Software engineers shall ensure that their products and related modifications meet the highest professional standards possible.  4. JUDGMENT - Software engineers shall maintain integrity and independence in their professional judgment.  5. MANAGEMENT - Software engineering managers and leaders shall subscribe to and promote an ethical approach to the management of software development and maintenance.  6. PROFESSION - Software engineers shall advance the integrity and reputation of the profession consistent with the public interest.  7. COLLEAGUES - Software engineers shall be fair to and supportive of their colleagues.  8. SELF - Software engineers shall participate in lifelong learning regarding the practice of their profession and shall promote an ethical approach to the practice of the profession. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 42. Human Computer Interaction  NBDPWG System Communicator  Usability for web and mobile content  Substitutes for old school manuals  “Privacy text” for disclosures, policy, practices  Central to much of the click-based economy  “User” feedback, recommendations  Recommendation engines Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 43. Natural Language Tooling  Hyperlinks to artifacts  Chatbots  Live agent  Speech to text support  Text mining  Enterprise search (workflow-enabled artifacts)  Some of the indexed artifacts may approach big data status  SaaS Text Analytics Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 44. Dependency Management  Big Data configuration management  Across organizations  Needed for critical infrastructure  See NIST critical sector efforts  Dependencies may not be human-intelligible  Special issues with machine-to-machine transactions Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 45. Traceability & Requirements Engineering  Define what is an ethical requirement  Possible: big data ethical fabric (transparency, usage)  Audit  Traceability requirements  Can an ethical responsibility be inherited like PII-tagged data elements?  What about synthetic, algorithm-defined elements? Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 46. Special Populations  Disadvantaged  By regulation (e.g., 8A, SBIR, disability)  By “common sense” (“fairness” and “equity”)  By economic / sector (“underserved”)  Internet Bandwidth inequity  Children  “Criminals” / Malware Designers Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 47. Transparency  What does it mean to be “transparent” about ethics?  What connection to IEEE /ACM professional ethics?  ACM: “The entire computing profession benefits when the ethical decision making process is accountable to and transparent to all stakeholders. Open discussions about ethical issues promotes this accountability and transparency.”  ACM “A computing professional should be transparent and provide full disclosure of all pertinent system limitations and potential problems. Making deliberately false or misleading claims, fabricating or falsifying data, and other dishonest conduct are violations of the Code.”  ACM “Computing professionals should establish transparent policies and procedures that allow individuals to give informed consent to automatic data collection, review their personal data, correct inaccuracies, and, where appropriate, remove data.”  ACM “Organizational procedures and attitudes oriented toward quality, transparency, and the welfare of society reduce harm to the public and raise awareness of the influence of technology in our lives. Therefore, leaders should encourage full participation of all computing professionals in meeting social responsibilities and discourage tendencies to do otherwise.” Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 48. Algorithms  “Why am I locked out while she is permitted?”  “Why isn’t my FICO score changing?”  “How can I know when I have explained our algorithm?”  “Is there an ‘explain-ability’ metric?”  What is different about machine-to-machine algorithms?  “Can an algorithm be abusive?”  “Is ‘bias’ the new breach?” https://kbros.co/2I2sxDO Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 49. Audience, Alerts, Audits: Monitoring  Support multiple “stakeholders”  Not all are paying customers (“public interest”, regulators, suppliers)  Traceability requirements vary across stakeholder groups  In addition to those specified by product owners:  Alerts for citizens, infrastructure managers, CEOs, CIO’s, CISO’s, industry peers  May be the same, or may vary  Monitoring may need to be specialized according to each “V” | Live “seed” testing  Cautionary Tales: “Tin Can on the Wedding Car,” toddlers eating button batteries  (Opinion: Need to resurrect Complex Event Processing design patterns) Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 50. Big Data Simulation  New: DevOps Scalability  Simulation and Interoperability (SISO)  Scale for the V’s (see SISO)  NIST Big Data S&P Appendix A high conformance Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 51. Big Data Operational Intelligence  Big Data often needed to manage applications  Managing pay-as-you-go computing resources => OpIntel  Related: Managing OpSec  Related: Alerts and Logging  Tradeoffs and utility models  Transparency, traceability, “documentation” Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 52. Test Engineering and DevOps  Continuous Pipeline concepts applied to IoT / Edge / Distributed  Each platform (or stack “layer”) may introduce different types of ethical concerns  E.g., Identity Management for children  Infectious disease statistics -> break glass for public health  Autonomous vehicles response to fog conditions (see http://web.media.mit.edu/~guysatat/fog/)  Reliance on less reliable hardware or bandwidth (e.g., cheap sensors, residential wi-fi)  Left- and right-shift of safety, reliability, regulatory constraints (remember case studies)  New meaning for “interoperability” – “inter-responsibility” Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 53. Forensics  Big Data may be needed for full stack playback  Full stack for After Action Review is still immature with forensics professionals  Even large firms may not be staffed with forensics specialists  Big surprise may be in store when breach or litigation occurs Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 54. Federation & Supply Chain  Facebook/Cambridge Analytica scenario was forecast in V1  Supply Chains that have been casual need upgrades  Risk often increases as organizational size decreases  Cost of “keeping data around” dangerously close to zero  Conventional systems taxed to handle volume of identity management  Access is infrequently leased  Simplistic network zones fail to isolate subcomponents important to domain experts Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 55. Corporate Initiatives  Environmental Social Governance  Transparency within employee groups, departments, subsidiaries (See P7005)  Computing decisions that affect carbon footprint (green data centers, etc.)  Individual practitioners have greater influence than before  Disclaimers in developer contract work  Offshore culture: some workers may be afraid to question requirements, risk-taking  Whistle-blower (a la Bug Bounty) not working well yet Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 56. Who Decides? Some Opinions  Requirements Engineering may need a refresher, uplift  System Architects must continuously place controls in hands of domain experts  This is counter to the “sysadmin” design pattern  Risks multiply in part due to the commercial deprecation of documentation, manuals  Boundaries of safe & manageable release pipelines may have already been exceeded (mobile)  “Explain this” mentality partly offsets the DIY developer syndrome  Good for self-education, but the problem is not defining “ethics”  On-demand microlearning must accompany microservices deployment  AI Agents: Can ask, “Why?” “Who?” and nudge ethical considerations Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 57. Value Chain – Reference Model Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 58. Bibliography Bo Brinkman, Catherine Flick, Don Gotterbarn, Keith Miller, Kate Vazansky, and Marty J. Wolf. 2017. Listening to professional voices: draft 2 of the ACM code of ethics and professional conduct. Commun. ACM 60, 5 (April 2017), 105-111. DOI: https://doi.org/10.1145/3072528 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 59. Related Work  NIST 800-53 Rev 5 and others, NIST Cloud Security, NIST RMF  Building, Auto Automation ISO 29481, 16739, 12006  https://www.buildingsmart.org/about/what-is-openbim/ifc-introduction  Uptane  Ethics and Societal Considerations ISO 26000, IEEE P70nn  DevOps Security IEEE P2675  Microsegmentation and NFV IEEE P1915.1  Safety orientation  Infrastructure as code  E.g., security tooling is code, playbooks are code Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 60. This deck is released under Creative Commons Attribution-Share Alike. Portions of the work summarized was developed by multiple contributors through the NIST open public working group framework under the leadership of Wo Chang, but this document represents my views alone. https://bigdatawg.nist.gov | govNISTBig Databig data securityBig Data SecPriv V2 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 61. Background: NIST Big Data PWG Other insights from the NIST Big Data Public Working Group Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 62. What’s Different about Big Data (OLD NEWS)  Multiple security schemes, attack vectors, countermeasures  May have streamed data frameworks + data at rest  Sensor Sensibility  Unintended uses and deanonymization  Often multi-organizational (most standards built for single-org adoption)  Problems of scale and complexity, veracity, content, provenance, jurisdiction  Data and code shared across organizations  Big data power wielded by smaller organizations with weak governance, training, regs Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 63. Fluff  Security and privacy are affected by all dimensions:  Volume  Velocity  Variety  Veracity (Provenance)  Volatility  Cloud Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 64. Less Fluffy  Big Data partly side effect of SDLC shifts  Agile  API-First  Microservices / Containerization  Deprecated but not forgotten: Components, Composable Services  SDN, 5G  Left Shift (DevOps)  DevSecOps  Model portability: CrispDM (IBM SPSS link), OMG DOL (Distributed Ontology, Model & Spec Language, link)  IoT (Distributed Computing c. 1970-present) Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 65. Key Trends  Cloud (centralization, scale, code-sharing)  IoT, especially health & safety related  Mobility and pervasive human-computer interactions (Alexa, etc.)  Data Center automation (scripting -> DevOps code, “left-shift”)  Trust and Federation (related: Blockchain)  Domain automation (E.g., smart buildings, autonomous vehicles, FIBO)  ABAC more than RBAC Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 66. Use Cases  Network Protection  Systems Health & Management (AWS metrics, billing, performance)  Education  Cargo Shipping  Aviation (safety)  UAV, UGV regulation  Regulated Government Privacy (FERPA, HIPAA, COPPA, GDPR, PCI etc.)  Healthcare Consent Models  HL7 FHIR Security and Privacy link Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 67. Liaison  NIST (mostly 1:1 contacts, catalog of cited SPs and standards)  IEEE P2675 Security for DevOps  IEEE P1915.1 NFV and SDN Security, 5G (1:1 via AT&T)  IEEE P7000-P7010 (S&P in robotics: algorithms, student data, safety & resilience, etc.)  ISO 20546 20547 Big Data  IEEE Product Safety Engineering Society  IEEE Reliability Engineering  IEEE Society for Social Implications of Technology  HL7 FHIR Security Audit WG  Cloud Native SAFE Computing (Kubernetes-centric)  Academic cryptography experts Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 68. Value Chain – Reference Model Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 69. ACM Computing Classification Security & Privacy Topics  Database and storage security  Data anonymization and sanitation  Management and querying of encrypted data  Information accountability and usage control  Database activity monitoring  Software and application security  Software security engineering  Web application security  Social network security and privacy  Domain-specific security and privacy architectures  Software reverse engineering  Human and societal aspects of security and privacy  Economics of security and privacy  Social aspects of security and privacy  Privacy protections  Usability in security and privacy Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 70. Conceptual Taxonomy Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 Security and Privacy Conceptual Taxonomy Data Confidentiality Provenance System Health Public Policy, Social, and Cross- Organizational Topics
  • 71. Operational Taxonomy Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1 Security and Privacy Operational Taxonomy Device and Application Registration Identity and Access Management Data Governance Infrastructure Management Risk and Accountability
  • 72. NBD SP Security & Privacy Safety: Conformance Levels  General approach: ISO 17021, 17067, 17023 Conformity Assessment  Sets forth suggested levels of conformance:  Safety Level 1, 2 & 3  Self-administered  Mechanics at Level 3  Automated use of domain models for Security Operations  Security and privacy risks driven to IDE  Continuous Test (left- & right-shift of code) Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 73. Value of Security Ontologies (Obrst, Chase, & Markeloff, 2012) Note that systematic use of ontologies could enable information security tools to process standardized information streams from third parties, using methods such as the Security Content Automation Protocol (SCAP). This model could enable automated reasoning to address potential breaches closer to real time, or which have indirect effects on networks or applications which require a mixture of human and machine cognition. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 74. Privacy and Security Fabric  “Fabric” notion adopted by several organizations  Fabric to cover multiple layers, facets, technologies  Dissolving distinction between security and privacy Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 75. Snips from NBDPWG V2 Appendix A  Best practices for ABAC  Integration of legacy RBAC with ABAC  Derivation of ABAC from other model formats  Kubernetes walkthrough  Container and Microservice ABAC  Log analysis for Splunk Security Operations / Application design patterns Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 76. Appendix A  There is more . . . Refer to Appendix A in the full document. The preceding slides were an excerpt. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 77. Background Material NBDPWG Appendix A, Cloud Native SAFE Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 78. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 79. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 80. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 81. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 82. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 83. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 84. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 85. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 86. Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 87. Cloud Native Foundation Safe Access For Everyone (SAFE)  https://github.com/cn-security/safe Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1
  • 88. This deck is released under Creative Commons Attribution-Share Alike. Portions of the work summarized was developed by multiple contributors through the NIST open public working group framework under the leadership of Wo Chang, but this document represents my views alone. https://bigdatawg.nist.gov | govNISTBig Databig data securityBig Data SecPriv V2 Mark Underwood @knowlengr | Synchrony | Views my own | dark@computer.org | v1.1