SlideShare a Scribd company logo
Top 5 Encryption Myths
for IBM i Users
July 17, 2018
Patrick Townsend
Founder and CEO, Townsend Security
Today’s Presenters
Becky Hjellming
Product Marketing Director, Syncsort
2
Agenda
▪Encryption myths
▪FIELDPROC encryption for IBM i
▪Security concerns
▪Introduction to Alliance AES/400
TOP 5
ENCRYPTION
MYTHS
3
MYTH #1
Private companies do not have to encrypt
sensitive data for PCI, GDPR, etc.
TOP 5
ENCRYPTION
MYTHS
4
MYTH #2
Encryption on the IBM i is complicated
and requires too many technical
resources.
TOP 5
ENCRYPTION
MYTHS
5
MYTH #3
Database and application performance
will be terrible.
TOP 5
ENCRYPTION
MYTHS
6
MYTH #4
Data is secure if it is encrypted.
TOP 5
ENCRYPTION
MYTHS
7
MYTH #5
Key management is expensive,
dangerous and not scalable.
TOP 5
ENCRYPTION
MYTHS
8
What is FIELDPROC and How Does it Work?
Field Procedures
▪ New in V7R1, and continues in V7R2, V7R3 and future
▪ Column level exit point technology
▪ Implemented on IBM System z in DB2 v9
▪ Programmed by customers or vendors
9
Encryption Before V7R1
It’s an Application Software Project
▪ Identify all of the fields you want to encrypt
▪ Decide if triggers can work for you (partial solution)
▪ Identify all RPG or COBOL applications that must be changed
▪ Modify the applications
▪ Test, test, and test again
10
Encryption with FIELDPROC
It’s a database change, not an application change
▪ Identify all of the fields you want to encrypt
▪ Install FIELDPROC exit point software
▪ Activate FIELDPROC protection
11
Your Encryption Project Just Got a Whole Lot Easier!
▪ No database changes required
- No field type or size changes
- No problems with Zoned and Packed data
▪ Few (if any!) application changes required
- Most applications can will run without changes
- There are a few caveats (covered later) that may require minor
application modifications
12
How Does It Work?
Like most exit points you must register your exit point program (uses SQL)
A SQL statement used to do this:
ALTER TABLE ordmaster
ALTER COLUMN cardno
SET FIELDPROC prodlib/exitpgm
CONSTANT ‘Unique-Value’
Now the DB will call your API program on every I/O operation
YOUR
FIELDPROC
ORDMASTER
cardno
prodlib/exitpgm
13
FIELDPROC Programs
What Can You Do with FIELDPROC?
Developers have freedom to implement virtually any column
encoding & decoding scheme
▪ Encryption (From 3rd party providers like Townsend Security)
▪ Change control / Audit logging
▪ Data Compression
FIELDPROC Program Requirements:
▪ FIELDPROC program must be an ILE program object & contain no SQL
▪ Handle 3 different events:
- FIELDPROC registration to define encoded attributes
- Write operations encode data
- Read operations decode data
14
FIELDPROC Programs
How Do They Get Installed?
FIELDPROC Registration Interface (SQL only!)
CREATE TABLE orders (
custid CHAR (5),
cardnumCHAR(16) FIELDPROC mylib/mypgm)
ALTER TABLE orders ALTER COLUMN cardnum
SET FIELDPROC mylib/mypgm
FIELDPROC Removal
ALTER TABLE orders ALTER COLUMN cardnum
DROP FIELDPROC
15
FIELDPROC Programs
When Are They Invoked by DB2/400?
FIELDPROC Add/Update Events
▪ SQL Insert, Update, & Merge statements
▪ Native RPG record-level writes and updates
▪ Query searches: WHERE card number=‘1111222233334444’
▪ “Writing” CL Commands: CPYF, RGZPFM, STRDFU, ….
▪ Trigger Processing
- FIELDPROC processing occurs after BEFORE triggers
- FIELDPROC processing occurs before AFTER triggers
FIELDPROC Read Events
▪ SQL Select & Fetch
▪ Native RPG record-level reads
▪ “Reading” CL commands: CPYF, RGZPFM, DSPPFM, FTP …
▪ Trigger processing
16
FIELDPROC Programs
Do I Have To Change My Database To SQL?
NO!
FIELDPROC works with files created with DDS. You don’t need to convert them to SQL
tables. There are some benefits to SQL conversion, but it is not required.
17
FIELDPROC Programs
Do I Have To Change or Recompile My Programs?
NO!
Programs do not need to be re-compiled. The data interface will be the same after
FieldProc implementation.
18
FIELDPROC: What It Is and Isn’t
What it does:
▪ Provides a column level exit for insert/read/update operations on a database
What it does not do:
▪ Does not provide encryption, audit, or key management software
▪ You have to provide software for the Exit (an executable program) to handle encrypt/decrypt
▪ FIELDPROC does not provide security controls – that’s up to you!
▪ Does not log actions for compliance
FIELDPROC
FIELDPROC
PROGRAM
- Encryption
- AuditDatabase Table
19
Security Concerns
The FIELDPROC Exits expose new security challenges!
Once an exit point program is installed, it will be called regardless of the user application. Common
utilities such as DBU, Display Physical File Member, Query, and FTP can trigger automatic
decryption of data.
You will need:
▪ User access controls
▪ Encryption key access controls
▪ Automatic masking of data by policy
▪ Provide QAUDJRN logging of access
20
Alliance AES/400 and FIELDPROC
Everything you need to get FIELDPROC right
▪ Easy-to-use management interface
▪ Exit point software for encryption
▪ Key management (more later)
▪ User access controls by policy with Group Profile support
▪ Data masking
▪ Audit
▪ NIST-certified AES encryption
21
Why Choose Alliance AES/400
▪ Only NIST-validated AES encryption for the IBM i
▪ High performance encryption libraries – Does not use slow
IBM libraries like other competitors.
▪ Better performance than Power8 on-chip encryption
▪ Encryption key management options
▪ Local key store
▪ FIPS 140-2 compliant key manager
22
Why Choose Alliance AES/400
▪ Best encryption performance
▪ Built-in Data Masking based on user, group
▪ Built-in data access audit
▪ Extensive encryption APIs for RPG and COBOL
▪ Encryption commands for Save Files, IFS, and much more
▪ Integration with Alliance LogAgent for SIEM monitoring
▪ Integration with Alliance Two Factor Authentication
23
Alliance AES Encryption for IBM iSeries
Validation #568
Implementation: IBM Power with IBM i5/OS on 64-bit Power
Alliance AES Library (IBM i V5R4)
Validation #1338
Implementation: IBM Power6 w/ IBM i V5R4
Alliance AES Library (IBM i V6R1)
Validation #1339
Implementation: IBM Power6 w/ IBM i V6R1
Alliance AES Library (IBM i V7R1)
Validation #1340
Implementation: IBM Power6 w/ IBM i V7R1
Certified on All Major Releases
of IBM i
24
Key Management for Compliance
▪ Dual Control
▪ Separation of Duties
▪ Split Knowledge
▪ Key rotation
▪ Separate keys from the data they protect
25
FIELDPROC and Key Management?
Key management is critically important to encryption
▪ Hackers don’t break encryption, they find the keys
▪ A good key management system will…
1) Control access to keys
2) Manage keys through the life cycle
3) Log access to keys
4) Back up keys
5) Roll keys
6) Expire keys, etc.
26
Two Choices for Key Management
The keys are the secret - they must be protected and managed
▪ Local key store (based on ANSI X9.24)
▪ External encryption key management
▪ Alliance Key Manager
▪ FIPS 140-2 compliant
▪ Available As: HSM, Cloud HSM, VMware, Cloud
27
Practical Issues – Encrypted Indexes
Sort sequence of encrypted indexes
▪ IBM indexes based on encrypted value, not decrypted value
▪ Index lookups based on encrypted value, not plaintext value
▪ Range bound reads, some RPG operation impacts
- SETLL followed by READE, etc.
28
Practical Issues – Join logical files (DDS)
Incompatible with DDS-based join files on encrypted values
▪ Joined fields are a different type (Input only)
▪ Errors when re-creating join logical file after FIELDPROC active
▪ NOT a problem with native SQL joins
29
Wouldn’t it be Nice if RPG Could Use SQL without
Re-engineering the Code? We’ve Got You Covered!
▪ Open Access for RPG (OAR) hooks the file interface
▪ Often used to create web interfaces for display files
▪ Works great with DB2 externally described files
▪ OAR handlers are quite flexible
30
Software Evaluations
Making it easy
▪ Fully functional software – Internet download
▪ Local key management included
▪ Alliance Key Manager as VMware or Internet instance
▪ Free training, Quick Start guides, on-line help
31
Solutions for IBM i
Compliance and Security
SIEM Integration
Ensure IBM i security activity can
be fed into an enterprise security
monitoring console
Fraud
Detection/Prevention
Ensure comprehensive control of
unauthorized access and the
ability to trace any activity,
suspicious or otherwise
Compliance
Prove to auditors that access is
controlled and the system is in
complianceSyncsort
can help with
all compliance,
security or SIEM
integration needs
33
Syncsort’s Security Portfolio
Security
Cilasoft
Cilasoft Compliance
and Security Suite
QJRN/400
QJRN Database & QJRN System
CONTROLER
EAM
RAMi
CENTRAL
Alliance
Alliance
AES/400
Townsend’s Alliance
Key Manager
Alliance Token
Manager
Alliance
FTP Manager
Alliance
XML/400
Alliance
LogAgent Suite
Alliance Two Factor
Authentication
Enforcive
Enterprise Security
Suite
Security Risk
Assessment
Cross-Platform Audit
Cross-Platform
Compliance
Password Self-Service
AIX Security
Quick
Quick-CSi
Quick-Anonymizer
34
Security Risk Assessment
Security Risk
Assessment Tool
Security Risk
Assessment Service
Syncsort
Security
Solutions
35
Security Risk
Assessment
Compliance Acceleration
Cilasoft
QJRN/400
Enforcive
Policy Compliance,
Compliance Accelerator,
Cross-Platform
Compliance
Syncsort
Security
Solutions
36
Security Risk
Assessment
Compliance
Acceleration
Sensitive Data Protection Syncsort
Security
Solutions
Alliance AES/400,
Townsend Alliance Key Manager,
Alliance Token Manager
Enforcive
Field Encryption
Quick-Anonymizer
37
Security Risk
Assessment
Sensitive
Data
Protection
Compliance
Acceleration
Secure Data Transfer
Alliance FTP Manager,
Alliance XML/400
Syncsort
Security
Solutions
38
Secure Data
Transfer
Security Risk
Assessment
Sensitive
Data
Protection
Compliance
Acceleration
Multi-Factor Authentication
Cilasoft Reinforced
Authentication
Manager for i (RAMi)
Alliance Two Factor
Authentication
Syncsort
Security
Solutions
39
Secure Data
Transfer
Enhanced
Password
Management
Security Risk
Assessment
Sensitive
Data
Protection
Compliance
Acceleration
Elevated Authority Management
Cilasoft Elevated
Authority Manager
(EAM)
Syncsort
Security
Solutions
40
Elevated
Authority
Management
Secure Data
Transfer
Enhanced
Password
Management
Security Risk
Assessment
Sensitive
Data
Protection
Compliance
Acceleration
Comprehensive Access Control
Cilasoft CONTROLER
Enforcive Enterprise
Security Suite
(for IBM i and for AIX)
Syncsort
Security
Solutions
41
Elevated
Authority
Management
Secure Data
Transfer
Enhanced
Password
Management
Access
Control
Security Risk
Assessment
Sensitive
Data
Protection
Compliance
Acceleration
System and Database Auditing
Cilasoft
QJRN/400
Enforcive
Enterprise Security Suite
(for IBM i and AIX),
Cross-Platform Audit
Quick-CSi
Syncsort
Security
Solutions
42
Elevated
Authority
Management
Secure Data
Transfer
Enhanced
Password
Management
System &
Database
Auditing
Access
Control
Security Risk
Assessment
Sensitive
Data
Protection
Compliance
Acceleration
Reporting, Alerting, Log
Forwarding & SIEM Integration
Cilasoft
Security Suite
Alliance LogAgent Suite
Enforcive Security Suite
with Data Provider
Ironstream for i
Syncsort
Security
Solutions
43
Elevated
Authority
Management
Secure Data
Transfer
Enhanced
Password
Management
System &
Database
Auditing
Access
Control
Security Risk
Assessment
SIEM
Integration
Alerts and
Reports
Sensitive
Data
Protection
Compliance
Acceleration
Log
Forwarding
Additional Security Tools
Cilasoft
Reinforced Authentication
Manager for i (RAMi)
Cilasoft
CENTRAL
Cilasoft
Job Log Explorer
Enforcive
Firewall Manager
Enforcive
Password Self-Service
Syncsort
Security
Solutions
44
Elevated
Authority
Management
Secure Data
Transfer
Enhanced
Password
Management
System &
Database
Auditing
Access
Control
Security Risk
Assessment
SIEM
Integration
Alerts and
Reports
Sensitive
Data
Protection
Compliance
Acceleration
Log
Forwarding
Network
Security
Password
Self-Service
Supervised
4-Eyes
Operations
Job Log
Analysis
Secure Data
Consolidation
&
Distribution
Syncsort Global Security Services
Flexible Services Offerings for Security
• Security risk assessment
• Quick start services
• Quick check services
• Security update services (installing hot fixes, PTFs, new releases, etc.)
• System update services (ensuring security solution is properly configured
after system changes to IP addresses, OS versions, etc.)
• Auditor assist (supporting internal or external auditors)
• Managed security services
• A la carte consulting
Syncsort’s team of seasoned experts is here for you!
45
Syncsort can help
with all your
compliance,
security or SIEM
integration needs!
46
Elevated
Authority
Management
Secure Data
Transfer
Enhanced
Password
Management
System &
Database
Auditing
Access
Control
Security Risk
Assessment
SIEM
Integration
Alerts and
Reports
Sensitive
Data
Protection
Compliance
Acceleration
Log
Forwarding
Network
Security
Password
Self-Service
Supervised
4-Eyes
Operations
Job Log
Analysis
Secure Data
Consolidation
&
Distribution
Learn more at
www.syncsort.com/en/assure
Q&A
Top 5 Encryption Myths for IBM i Users

More Related Content

What's hot

EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
ERPScan
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP security
ERPScan
 
ARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidARM: Trusted Zone on Android
ARM: Trusted Zone on Android
Kan-Han (John) Lu
 
CIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight LoggerCIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight Logger
protect724rkeer
 
Factory talk activation customer
Factory talk activation customerFactory talk activation customer
Factory talk activation customer
Carlos Alfredo Acevedo Rojas
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce it
Cyber Security Alliance
 
CompTIA Security+ Guide
CompTIA Security+ GuideCompTIA Security+ Guide
CompTIA Security+ Guide
Smithjulia33
 

What's hot (7)

EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP security
 
ARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidARM: Trusted Zone on Android
ARM: Trusted Zone on Android
 
CIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight LoggerCIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight Logger
 
Factory talk activation customer
Factory talk activation customerFactory talk activation customer
Factory talk activation customer
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce it
 
CompTIA Security+ Guide
CompTIA Security+ GuideCompTIA Security+ Guide
CompTIA Security+ Guide
 

Similar to Top 5 Encryption Myths for IBM i Users

Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)
abend_cve_9999_0001
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, Solutions
ERPScan
 
Why we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibilityWhy we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibility
Recruit Technologies
 
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesThe Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
NRB
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAP
ERPScan
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
Paul Dutot IEng MIET MBCS CITP OSCP CSTM
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
Precisely
 
What's New in Security for IBM i?
What's New in Security for IBM i?What's New in Security for IBM i?
What's New in Security for IBM i?
HelpSystems
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
ERPScan
 
Informix IWA data life cycle mgmt & Performance on Intel.
Informix IWA data life cycle mgmt & Performance on Intel.Informix IWA data life cycle mgmt & Performance on Intel.
Informix IWA data life cycle mgmt & Performance on Intel.
Keshav Murthy
 
DEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gapDEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gap
Felipe Prado
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
ERPScan
 
Top Ten Tips for IBM i Security and Compliance
Top Ten Tips for IBM i Security and ComplianceTop Ten Tips for IBM i Security and Compliance
Top Ten Tips for IBM i Security and Compliance
Precisely
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
Precisely
 
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays
 
Secure VoIP - DroidCon 2015
Secure VoIP - DroidCon 2015Secure VoIP - DroidCon 2015
Secure VoIP - DroidCon 2015
Marco Pozzato
 
EBS OCI architecture2.0 linkedin.pptx
EBS OCI architecture2.0 linkedin.pptxEBS OCI architecture2.0 linkedin.pptx
EBS OCI architecture2.0 linkedin.pptx
Manjunath Narayanaiah
 
Mitigating Java Deserialization attacks from within the JVM (improved version)
Mitigating Java Deserialization attacks from within the JVM (improved version)Mitigating Java Deserialization attacks from within the JVM (improved version)
Mitigating Java Deserialization attacks from within the JVM (improved version)
Apostolos Giannakidis
 
14 guendert pres
14 guendert pres14 guendert pres
14 guendert pres
Rodrigo Campos
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Luca Bongiorni
 

Similar to Top 5 Encryption Myths for IBM i Users (20)

Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, Solutions
 
Why we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibilityWhy we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibility
 
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesThe Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAP
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
What's New in Security for IBM i?
What's New in Security for IBM i?What's New in Security for IBM i?
What's New in Security for IBM i?
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
Informix IWA data life cycle mgmt & Performance on Intel.
Informix IWA data life cycle mgmt & Performance on Intel.Informix IWA data life cycle mgmt & Performance on Intel.
Informix IWA data life cycle mgmt & Performance on Intel.
 
DEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gapDEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gap
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
 
Top Ten Tips for IBM i Security and Compliance
Top Ten Tips for IBM i Security and ComplianceTop Ten Tips for IBM i Security and Compliance
Top Ten Tips for IBM i Security and Compliance
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
 
Secure VoIP - DroidCon 2015
Secure VoIP - DroidCon 2015Secure VoIP - DroidCon 2015
Secure VoIP - DroidCon 2015
 
EBS OCI architecture2.0 linkedin.pptx
EBS OCI architecture2.0 linkedin.pptxEBS OCI architecture2.0 linkedin.pptx
EBS OCI architecture2.0 linkedin.pptx
 
Mitigating Java Deserialization attacks from within the JVM (improved version)
Mitigating Java Deserialization attacks from within the JVM (improved version)Mitigating Java Deserialization attacks from within the JVM (improved version)
Mitigating Java Deserialization attacks from within the JVM (improved version)
 
14 guendert pres
14 guendert pres14 guendert pres
14 guendert pres
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
 

More from Precisely

Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...
信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...
信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...
Precisely
 
AI-Ready Data - The Key to Transforming Projects into Production.pptx
AI-Ready Data - The Key to Transforming Projects into Production.pptxAI-Ready Data - The Key to Transforming Projects into Production.pptx
AI-Ready Data - The Key to Transforming Projects into Production.pptx
Precisely
 
Building a Multi-Layered Defense for Your IBM i Security
Building a Multi-Layered Defense for Your IBM i SecurityBuilding a Multi-Layered Defense for Your IBM i Security
Building a Multi-Layered Defense for Your IBM i Security
Precisely
 
Optimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdf
Optimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdfOptimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdf
Optimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdf
Precisely
 
Chaining, Looping, and Long Text for Script Development and Automation.pdf
Chaining, Looping, and Long Text for Script Development and Automation.pdfChaining, Looping, and Long Text for Script Development and Automation.pdf
Chaining, Looping, and Long Text for Script Development and Automation.pdf
Precisely
 
Revolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial IntelligenceRevolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial Intelligence
Precisely
 
Navigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful MigrationNavigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful Migration
Precisely
 
Unlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google ChronicleUnlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Precisely
 
How to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdfHow to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdf
Precisely
 
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenZukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
Precisely
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
Precisely
 
Crucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfCrucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdf
Precisely
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Precisely
 
Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10
Precisely
 
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Precisely
 
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Precisely
 
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fTestjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Precisely
 
Data Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsData Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity Trends
Precisely
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
Precisely
 

More from Precisely (20)

Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...
信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...
信頼できるデータでESGイニシアチブを成功に導く方法.pdf How to drive success with ESG initiatives with...
 
AI-Ready Data - The Key to Transforming Projects into Production.pptx
AI-Ready Data - The Key to Transforming Projects into Production.pptxAI-Ready Data - The Key to Transforming Projects into Production.pptx
AI-Ready Data - The Key to Transforming Projects into Production.pptx
 
Building a Multi-Layered Defense for Your IBM i Security
Building a Multi-Layered Defense for Your IBM i SecurityBuilding a Multi-Layered Defense for Your IBM i Security
Building a Multi-Layered Defense for Your IBM i Security
 
Optimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdf
Optimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdfOptimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdf
Optimierte Daten und Prozesse mit KI / ML + SAP Fiori.pdf
 
Chaining, Looping, and Long Text for Script Development and Automation.pdf
Chaining, Looping, and Long Text for Script Development and Automation.pdfChaining, Looping, and Long Text for Script Development and Automation.pdf
Chaining, Looping, and Long Text for Script Development and Automation.pdf
 
Revolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial IntelligenceRevolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial Intelligence
 
Navigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful MigrationNavigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful Migration
 
Unlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google ChronicleUnlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google Chronicle
 
How to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdfHow to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdf
 
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenZukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Crucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfCrucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdf
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10
 
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
 
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
 
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fTestjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
 
Data Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsData Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity Trends
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 

Recently uploaded

Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
LucaBarbaro3
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
saastr
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
saastr
 
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdfNunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
flufftailshop
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
alexjohnson7307
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Jeffrey Haguewood
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 

Recently uploaded (20)

Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
 
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdfNunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 

Top 5 Encryption Myths for IBM i Users

  • 1. Top 5 Encryption Myths for IBM i Users July 17, 2018
  • 2. Patrick Townsend Founder and CEO, Townsend Security Today’s Presenters Becky Hjellming Product Marketing Director, Syncsort 2
  • 3. Agenda ▪Encryption myths ▪FIELDPROC encryption for IBM i ▪Security concerns ▪Introduction to Alliance AES/400 TOP 5 ENCRYPTION MYTHS 3
  • 4. MYTH #1 Private companies do not have to encrypt sensitive data for PCI, GDPR, etc. TOP 5 ENCRYPTION MYTHS 4
  • 5. MYTH #2 Encryption on the IBM i is complicated and requires too many technical resources. TOP 5 ENCRYPTION MYTHS 5
  • 6. MYTH #3 Database and application performance will be terrible. TOP 5 ENCRYPTION MYTHS 6
  • 7. MYTH #4 Data is secure if it is encrypted. TOP 5 ENCRYPTION MYTHS 7
  • 8. MYTH #5 Key management is expensive, dangerous and not scalable. TOP 5 ENCRYPTION MYTHS 8
  • 9. What is FIELDPROC and How Does it Work? Field Procedures ▪ New in V7R1, and continues in V7R2, V7R3 and future ▪ Column level exit point technology ▪ Implemented on IBM System z in DB2 v9 ▪ Programmed by customers or vendors 9
  • 10. Encryption Before V7R1 It’s an Application Software Project ▪ Identify all of the fields you want to encrypt ▪ Decide if triggers can work for you (partial solution) ▪ Identify all RPG or COBOL applications that must be changed ▪ Modify the applications ▪ Test, test, and test again 10
  • 11. Encryption with FIELDPROC It’s a database change, not an application change ▪ Identify all of the fields you want to encrypt ▪ Install FIELDPROC exit point software ▪ Activate FIELDPROC protection 11
  • 12. Your Encryption Project Just Got a Whole Lot Easier! ▪ No database changes required - No field type or size changes - No problems with Zoned and Packed data ▪ Few (if any!) application changes required - Most applications can will run without changes - There are a few caveats (covered later) that may require minor application modifications 12
  • 13. How Does It Work? Like most exit points you must register your exit point program (uses SQL) A SQL statement used to do this: ALTER TABLE ordmaster ALTER COLUMN cardno SET FIELDPROC prodlib/exitpgm CONSTANT ‘Unique-Value’ Now the DB will call your API program on every I/O operation YOUR FIELDPROC ORDMASTER cardno prodlib/exitpgm 13
  • 14. FIELDPROC Programs What Can You Do with FIELDPROC? Developers have freedom to implement virtually any column encoding & decoding scheme ▪ Encryption (From 3rd party providers like Townsend Security) ▪ Change control / Audit logging ▪ Data Compression FIELDPROC Program Requirements: ▪ FIELDPROC program must be an ILE program object & contain no SQL ▪ Handle 3 different events: - FIELDPROC registration to define encoded attributes - Write operations encode data - Read operations decode data 14
  • 15. FIELDPROC Programs How Do They Get Installed? FIELDPROC Registration Interface (SQL only!) CREATE TABLE orders ( custid CHAR (5), cardnumCHAR(16) FIELDPROC mylib/mypgm) ALTER TABLE orders ALTER COLUMN cardnum SET FIELDPROC mylib/mypgm FIELDPROC Removal ALTER TABLE orders ALTER COLUMN cardnum DROP FIELDPROC 15
  • 16. FIELDPROC Programs When Are They Invoked by DB2/400? FIELDPROC Add/Update Events ▪ SQL Insert, Update, & Merge statements ▪ Native RPG record-level writes and updates ▪ Query searches: WHERE card number=‘1111222233334444’ ▪ “Writing” CL Commands: CPYF, RGZPFM, STRDFU, …. ▪ Trigger Processing - FIELDPROC processing occurs after BEFORE triggers - FIELDPROC processing occurs before AFTER triggers FIELDPROC Read Events ▪ SQL Select & Fetch ▪ Native RPG record-level reads ▪ “Reading” CL commands: CPYF, RGZPFM, DSPPFM, FTP … ▪ Trigger processing 16
  • 17. FIELDPROC Programs Do I Have To Change My Database To SQL? NO! FIELDPROC works with files created with DDS. You don’t need to convert them to SQL tables. There are some benefits to SQL conversion, but it is not required. 17
  • 18. FIELDPROC Programs Do I Have To Change or Recompile My Programs? NO! Programs do not need to be re-compiled. The data interface will be the same after FieldProc implementation. 18
  • 19. FIELDPROC: What It Is and Isn’t What it does: ▪ Provides a column level exit for insert/read/update operations on a database What it does not do: ▪ Does not provide encryption, audit, or key management software ▪ You have to provide software for the Exit (an executable program) to handle encrypt/decrypt ▪ FIELDPROC does not provide security controls – that’s up to you! ▪ Does not log actions for compliance FIELDPROC FIELDPROC PROGRAM - Encryption - AuditDatabase Table 19
  • 20. Security Concerns The FIELDPROC Exits expose new security challenges! Once an exit point program is installed, it will be called regardless of the user application. Common utilities such as DBU, Display Physical File Member, Query, and FTP can trigger automatic decryption of data. You will need: ▪ User access controls ▪ Encryption key access controls ▪ Automatic masking of data by policy ▪ Provide QAUDJRN logging of access 20
  • 21. Alliance AES/400 and FIELDPROC Everything you need to get FIELDPROC right ▪ Easy-to-use management interface ▪ Exit point software for encryption ▪ Key management (more later) ▪ User access controls by policy with Group Profile support ▪ Data masking ▪ Audit ▪ NIST-certified AES encryption 21
  • 22. Why Choose Alliance AES/400 ▪ Only NIST-validated AES encryption for the IBM i ▪ High performance encryption libraries – Does not use slow IBM libraries like other competitors. ▪ Better performance than Power8 on-chip encryption ▪ Encryption key management options ▪ Local key store ▪ FIPS 140-2 compliant key manager 22
  • 23. Why Choose Alliance AES/400 ▪ Best encryption performance ▪ Built-in Data Masking based on user, group ▪ Built-in data access audit ▪ Extensive encryption APIs for RPG and COBOL ▪ Encryption commands for Save Files, IFS, and much more ▪ Integration with Alliance LogAgent for SIEM monitoring ▪ Integration with Alliance Two Factor Authentication 23
  • 24. Alliance AES Encryption for IBM iSeries Validation #568 Implementation: IBM Power with IBM i5/OS on 64-bit Power Alliance AES Library (IBM i V5R4) Validation #1338 Implementation: IBM Power6 w/ IBM i V5R4 Alliance AES Library (IBM i V6R1) Validation #1339 Implementation: IBM Power6 w/ IBM i V6R1 Alliance AES Library (IBM i V7R1) Validation #1340 Implementation: IBM Power6 w/ IBM i V7R1 Certified on All Major Releases of IBM i 24
  • 25. Key Management for Compliance ▪ Dual Control ▪ Separation of Duties ▪ Split Knowledge ▪ Key rotation ▪ Separate keys from the data they protect 25
  • 26. FIELDPROC and Key Management? Key management is critically important to encryption ▪ Hackers don’t break encryption, they find the keys ▪ A good key management system will… 1) Control access to keys 2) Manage keys through the life cycle 3) Log access to keys 4) Back up keys 5) Roll keys 6) Expire keys, etc. 26
  • 27. Two Choices for Key Management The keys are the secret - they must be protected and managed ▪ Local key store (based on ANSI X9.24) ▪ External encryption key management ▪ Alliance Key Manager ▪ FIPS 140-2 compliant ▪ Available As: HSM, Cloud HSM, VMware, Cloud 27
  • 28. Practical Issues – Encrypted Indexes Sort sequence of encrypted indexes ▪ IBM indexes based on encrypted value, not decrypted value ▪ Index lookups based on encrypted value, not plaintext value ▪ Range bound reads, some RPG operation impacts - SETLL followed by READE, etc. 28
  • 29. Practical Issues – Join logical files (DDS) Incompatible with DDS-based join files on encrypted values ▪ Joined fields are a different type (Input only) ▪ Errors when re-creating join logical file after FIELDPROC active ▪ NOT a problem with native SQL joins 29
  • 30. Wouldn’t it be Nice if RPG Could Use SQL without Re-engineering the Code? We’ve Got You Covered! ▪ Open Access for RPG (OAR) hooks the file interface ▪ Often used to create web interfaces for display files ▪ Works great with DB2 externally described files ▪ OAR handlers are quite flexible 30
  • 31. Software Evaluations Making it easy ▪ Fully functional software – Internet download ▪ Local key management included ▪ Alliance Key Manager as VMware or Internet instance ▪ Free training, Quick Start guides, on-line help 31
  • 32. Solutions for IBM i Compliance and Security
  • 33. SIEM Integration Ensure IBM i security activity can be fed into an enterprise security monitoring console Fraud Detection/Prevention Ensure comprehensive control of unauthorized access and the ability to trace any activity, suspicious or otherwise Compliance Prove to auditors that access is controlled and the system is in complianceSyncsort can help with all compliance, security or SIEM integration needs 33
  • 34. Syncsort’s Security Portfolio Security Cilasoft Cilasoft Compliance and Security Suite QJRN/400 QJRN Database & QJRN System CONTROLER EAM RAMi CENTRAL Alliance Alliance AES/400 Townsend’s Alliance Key Manager Alliance Token Manager Alliance FTP Manager Alliance XML/400 Alliance LogAgent Suite Alliance Two Factor Authentication Enforcive Enterprise Security Suite Security Risk Assessment Cross-Platform Audit Cross-Platform Compliance Password Self-Service AIX Security Quick Quick-CSi Quick-Anonymizer 34
  • 35. Security Risk Assessment Security Risk Assessment Tool Security Risk Assessment Service Syncsort Security Solutions 35 Security Risk Assessment
  • 36. Compliance Acceleration Cilasoft QJRN/400 Enforcive Policy Compliance, Compliance Accelerator, Cross-Platform Compliance Syncsort Security Solutions 36 Security Risk Assessment Compliance Acceleration
  • 37. Sensitive Data Protection Syncsort Security Solutions Alliance AES/400, Townsend Alliance Key Manager, Alliance Token Manager Enforcive Field Encryption Quick-Anonymizer 37 Security Risk Assessment Sensitive Data Protection Compliance Acceleration
  • 38. Secure Data Transfer Alliance FTP Manager, Alliance XML/400 Syncsort Security Solutions 38 Secure Data Transfer Security Risk Assessment Sensitive Data Protection Compliance Acceleration
  • 39. Multi-Factor Authentication Cilasoft Reinforced Authentication Manager for i (RAMi) Alliance Two Factor Authentication Syncsort Security Solutions 39 Secure Data Transfer Enhanced Password Management Security Risk Assessment Sensitive Data Protection Compliance Acceleration
  • 40. Elevated Authority Management Cilasoft Elevated Authority Manager (EAM) Syncsort Security Solutions 40 Elevated Authority Management Secure Data Transfer Enhanced Password Management Security Risk Assessment Sensitive Data Protection Compliance Acceleration
  • 41. Comprehensive Access Control Cilasoft CONTROLER Enforcive Enterprise Security Suite (for IBM i and for AIX) Syncsort Security Solutions 41 Elevated Authority Management Secure Data Transfer Enhanced Password Management Access Control Security Risk Assessment Sensitive Data Protection Compliance Acceleration
  • 42. System and Database Auditing Cilasoft QJRN/400 Enforcive Enterprise Security Suite (for IBM i and AIX), Cross-Platform Audit Quick-CSi Syncsort Security Solutions 42 Elevated Authority Management Secure Data Transfer Enhanced Password Management System & Database Auditing Access Control Security Risk Assessment Sensitive Data Protection Compliance Acceleration
  • 43. Reporting, Alerting, Log Forwarding & SIEM Integration Cilasoft Security Suite Alliance LogAgent Suite Enforcive Security Suite with Data Provider Ironstream for i Syncsort Security Solutions 43 Elevated Authority Management Secure Data Transfer Enhanced Password Management System & Database Auditing Access Control Security Risk Assessment SIEM Integration Alerts and Reports Sensitive Data Protection Compliance Acceleration Log Forwarding
  • 44. Additional Security Tools Cilasoft Reinforced Authentication Manager for i (RAMi) Cilasoft CENTRAL Cilasoft Job Log Explorer Enforcive Firewall Manager Enforcive Password Self-Service Syncsort Security Solutions 44 Elevated Authority Management Secure Data Transfer Enhanced Password Management System & Database Auditing Access Control Security Risk Assessment SIEM Integration Alerts and Reports Sensitive Data Protection Compliance Acceleration Log Forwarding Network Security Password Self-Service Supervised 4-Eyes Operations Job Log Analysis Secure Data Consolidation & Distribution
  • 45. Syncsort Global Security Services Flexible Services Offerings for Security • Security risk assessment • Quick start services • Quick check services • Security update services (installing hot fixes, PTFs, new releases, etc.) • System update services (ensuring security solution is properly configured after system changes to IP addresses, OS versions, etc.) • Auditor assist (supporting internal or external auditors) • Managed security services • A la carte consulting Syncsort’s team of seasoned experts is here for you! 45
  • 46. Syncsort can help with all your compliance, security or SIEM integration needs! 46 Elevated Authority Management Secure Data Transfer Enhanced Password Management System & Database Auditing Access Control Security Risk Assessment SIEM Integration Alerts and Reports Sensitive Data Protection Compliance Acceleration Log Forwarding Network Security Password Self-Service Supervised 4-Eyes Operations Job Log Analysis Secure Data Consolidation & Distribution Learn more at www.syncsort.com/en/assure
  • 47. Q&A