SlideShare a Scribd company logo
1 of 35
Download to read offline
Myths & Realities of Data Security &
 Compliance: The Risk-based Data
                Protection Solution

                   Ulf Mattsson, CTO, Protegrity
Ulf Mattsson
      20 years with IBM Development, Manufacturing & Services
      Inventor of 21 patents - Encryption Key Management, Policy Driven Data
      Encryption, Internal Threat Protection, Data Usage Control and Intrusion
      Prevention.
      Received Industry's 2008 Most Valuable Performers (MVP) award
      together with technology leaders from IBM, Cisco Systems., Ingres,
      Google and other leading companies.
      Co-founder of Protegrity (Data Security Management)
      Received US Green Card of class ‘EB 11 – Individual of Extraordinary
      Ability’ after endorsement by IBM Research in 2004.
      Research member of the International Federation for Information
      Processing (IFIP) WG 11.3 Data and Application Security
      Member of
         •   American National Standards Institute (ANSI) X9
         •   Information Systems Audit and Control Association (ISACA)
         •   Information Systems Security Association (ISSA)
         •   Institute of Electrical and Electronics Engineers (IEEE)
Topics


     The session will review data protection methods
     that enable organizations to achieve the right
     balance between cost, performance, usability,
     compliance demands, and real-world security
     needs.
     The session will also guide the attendees
     through a process for developing, deploying,
     and managing a risk-adjusted data security plan.
ISACA Articles (NYM)
The Gartner 2010 CyberThreat Landscape
Data Security Remains Important for Most




Source: Forrester, 2009
Understand Your Enemy & Data Attacks
        Breaches attributed to insiders are much larger than those caused by
        outsiders
        The type of asset compromised most frequently is online data, not
        laptops or backups:




Source: Verizon Business Data Breach Investigations Report (2008 and 2009)
Top 15 Threat Action Types




Source: 2009 Data Breach Investigations Supplemental Report, Verizon Business RISK team
Targeted Threat Growth
Understand Your Enemy – Probability of Attacks
      Higher
    Probability        What is the Probability of Different Attacks on Data?

              Errors and Omissions
                                                                                    RECENT
                      Lost Backups, In Transit                                      ATTACKS

                               Application User
                              (e.g. SQL Injection)

                                   SQL Users

                                            Network or Application/RAM Sniffer

                                             Valid User for the Server
                                         (e.g. Stack Overflow, data sets)

                                                     Application Developer,
                                                      Valid User for Data

                                                                    Administrator
                                                                                    Higher Complexity
Source: IBM Silicon Valley Lab(2009)
Choose Your Defenses
                     Where is data exposed to attacks?
    Data Entry                                                                   ATTACKERS
       990 - 23 - 1013                                   RECENT ATTACKS
             Data System
                                                               SNIFFER ATTACK
                                                                                   Authorized/
                   Application                              SQL INJECTION
                                                                                  Un-authorized
                                                          MALWARE / TROJAN           Users
                    Database
                  111 - 77 - 1013                         DATABASE ATTACK           Database
                                                                                     Admin
                   File System                                   FILE ATTACK
                                                                                  System Admin
                                                               MEDIA ATTACK
                     Storage                                                    HW Service People
                      (Disk)
                                                                                   Contractors

                         Backup
                         (Tape)



                            Unprotected sensitive information:
                             Protected sensitive information
Protecting the Data Flow - Example
Choose Your Defenses – Find the Balance

Cost                                      Expected Losses
       Cost of Aversion –
       Protection of Data                 from the Risk

                  Total Cost

                    Optimal
                     Risk




                                                       Risk
                         I            I
                      Active      Passive             Level
                    Protection   Protection
Developing a Risk-adjusted Data Protection Plan

     Know Your Data
     Find Your Data
     Understand Your Enemy
     Understand the New Options in Data Protection
     Deploy Defenses
     Crunch the Numbers
Know Your Data – Identify High Risk Data

  Begin by determining the risk profile of all relevant data
  collected and stored
     • Data that is resalable for a profit
     • Value of the information to your organization
     • Anticipated cost of its exposure


                         Data Field          Risk Level
                    Credit Card Number           25
                   Social Security Number        20
                             CVV                 20
                      Customer Name              12
                       Secret Formula            10
                      Employee Name               9
                   Employee Health Record         6
                           Zip Code              3
Deploy Defenses

Matching Data Protection Solutions with Risk Level

                                 Risk Level          Solution
          Data         Risk
          Field        Level     Low Risk        Monitor
 Credit Card Number     25         (1-5)
Social Security Number  20
          CVV           20                       Monitor, mask,
                                  At Risk
   Customer Name        12                       access control
                                   (6-15)
    Secret Formula      10                       limits, format
   Employee Name         9                       control encryption
Employee Health Record   6
                                 High Risk       Replacement,
        Zip Code         3
                                  (16-25)        strong
                                                 encryption
Choose Your Defenses – Different Approaches
Choose Your Defenses – Cost Effective PCI


                                       Encryption 74%
                                                      WAF 55%
                                                      DLP 43%

                                                      DAM 18%

Source: 2009 PCI DSS Compliance Survey, Ponemon Institute
Choose Your Defenses - Operational Impact

Passive Database Protection Approaches

 Database Protection              Performance   Storage   Security   Transparency   Separation
 Approach                                                                            of Duties
 Web Application Firewall


 Data Loss Prevention

 Database Activity
 Monitoring
 Database Log Mining




                                 Best                          Worst


Source: 2009 Protegrity Survey
Choose Your Defenses - Operational Impact

Active Database Protection Approaches

Database Protection               Performance   Storage   Security   Transparency   Separation
Approach                                                                            of Duties
Application Protection - API

Column Level Encryption;
FCE, AES, 3DES
Column Level Replacement;
Tokens
Tablespace - Datafile
Protection


                                 Best                         Worst


Source: 2009 Protegrity Survey
Choose Your Defenses – New Methods
Format Controlling Encryption

               Example of Encrypted format:                  Key Manager
                      111-22-1013



                    Application Databases


Data Tokenization
                                              Token Server
                 Example of Token format:
                1234 1234 1234 4560                          Key Manager




                         Application             Token
                         Databases
A Centralized Tokenization Approach


                  Customer
                  Application

         Token
         Server



                                              Customer
                                              Application




                                Customer
                                Application
A Distributed and Scalable Tokenization Approach


                    Customer
                    Application

           Token
           Server   Customer
                    Application




                                            Customer
                                            Application
                                  Token
                                   Token
                                  Server    Customer
                                   Server   Application
Evaluating Different Tokenization Implementations

Evaluating Different Tokenization Implementations
  Evaluation Area Hosted/Outsourced  On-site/On-premises

 Area          Criteria         Central (old)   Distributed   Central (old)   Distributed   Integrated

             Availability
Operati
 onal         Scalability
Needs
            Performance

             Per Server
Pricing
Model      Per Transaction

           Identifiable - PII
 Data
 Types     Cardholder - PCI

             Separation
Security
             Compliance
               Scope



                                           Best                                 Worst
Choose Your Defenses – Example
                           Point of Sale
                                           • ‘Information in the wild’
              Collection   E-Commerce
                                                - Short lifecycle / High risk
                           Branch Office
Encryption
                                           • Temporary information
             Aggregation                        - Short lifecycle / High risk


                                           • Operating information
                                                - Typically 1 or more year lifecycle
             Operations                         -Broad and diverse computing and
                                                database environment


Data Token                                 • Decision making information
               Analysis                         - Typically multi-year lifecycle
                                                - Homogeneous environment
                                                - High volume database analysis


                                           • Archive
               Archive                          -Typically multi-year lifecycle
                                                -Preserving the ability to retrieve the
                                                data in the future is important
Choose Your Defenses – Strengths & Weakness




                     *
          *
      *

                                 Best                  Worst

* Compliant to PCI DSS 1.2 for making PAN unreadable

Source: 2009 Protegrity Survey
An Enterprise View of Different Protection Options

Evaluation Criteria                                Strong     Formatted    Token
                                                 Encryption   Encryption
Disconnected environments

Distributed environments

Performance impact when loading data

Transparent to applications

Expanded storage size

Transparent to databases schema

Long life-cycle data

Unix or Windows mixed with “big iron” (EBCDIC)

Easy re-keying of data in a data flow

High risk data

Security - compliance to PCI, NIST


                              Best                       Worst
Data Protection Implementation Layers


  System Layer           Performance   Transparency      Security

  Application

  Database

  File System




  Topology               Performance       Scalability   Security

  Local Service

  Remote Service




                  Best                       Worst
Compliance – How to be Able to Produce Required Reports

                           User X (or DBA)
    Application/Tool
                                                                     Compliant
Database
                                              User         Access       Patient           Health Record
                                  3rd Party                                                                         Protected
                                                x            Read             a                     xxx
     Patient
                  Health                                                                                               Log
                  Record                      DBA            Read             b                     xxx
       a           xxx                          z            Write            c                     xxx
       b           xxx
                                                                                                     Possible DBA
       c           xxx                                          Not Compliant                        manipulation
                           Performance?
        Database                                User          Access      Patient          Health Record
       Process 001                                                                                                   No Read
                             DB Native              z          Write              c                 xxx
                                                                                                                       Log
                                                                Not Compliant
                                                                                      Health Data      Health
                                                    User       Access   Patient
                                                                                        Record        Data File


 OS File                                                                                                                 No
                                  3rd Party     Database
                                                                Read      ?               ?           PHI002
                                              Process 0001                                                          Information
           Health Data                          Database
                                                                                                                      On User
           File PHI002                                          Read      ?               ?           PHI002
                                              Process 0001                                                           or Record
                                                Database
                                                                Write     ?               ?           PHI002
                                              Process 0001
Compliance - How to Control ALL Access to PHI Data
                                                                               DBA Box
                                                  Database
                                                Administration
    Database      Encrypted                                                    Encrypted
                                               Backup (Tape)

                                                                                                  Compliant

      File        Encrypted                                                    Encrypted




                                                  Database
                                                Administration
    Database      Clear Text                                                    Clear Text
                                               Backup (Tape)
                                                                                                 Not Compliant


      File        Encrypted                                                     Clear Text



               Unprotected sensitive information:              Protected sensitive information
Data Protection Challenges

  Actual protection is not the challenge
  Management of solutions
     • Key management
     • Security policy
     • Auditing and reporting

  Minimizing impact on business operations
     • Transparency
     • Performance vs. security

  Minimizing the cost implications
  Maintaining compliance
  Implementation Time
Example - Centralized Data Protection Approach
                          Secure
                                                              Secure         Database
                          Archive
                                                              Storage        Protector

                                               Secure
                                           Distribution

         File System                                                                     Secure
         Protector          Policy & Key    Policy                                       Usage
                                Creation
                                                                     Audit
                                                                     Log
                       Enterprise
                       Data Security
                       Administrator                          Secure
                                                              Collection

Application
                                                 Auditing &
Protector                                        Reporting




          Big Iron
          Protector
Protegrity Value Proposition

    Protegrity delivers, application, database, file
    protectors across all major enterprise platforms.

    Protegrity’s Risk Adjusted Data Security Platform
    continuously secures data throughout its lifecycle.

    Underlying foundation for the platform includes
    comprehensive data security policy, key
    management, and audit reporting.

    Enables customers to achieve data security
    compliance (PCI, HIPAA, PEPIDA, SOX and Federal &
    State Privacy Laws)
Please contact us for more information
             Ulf Mattsson
          Phone – 203 570 6919
   Email - ulf.mattsson@protegrity.com

          Sean McCloskey
          Phone – 720 344 0422
 Email – sean.mccloskey@protegrity.com

More Related Content

What's hot

Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Marco Morana
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessSafeNet
 
Data Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective StrategiesData Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective StrategiesSeccuris Inc.
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014Ricardo Resnik
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecuritySvetlana Belyaeva
 
Sans Tech Paper Hardware Vs Software Encryption
Sans Tech Paper   Hardware Vs Software EncryptionSans Tech Paper   Hardware Vs Software Encryption
Sans Tech Paper Hardware Vs Software Encryptionharshadthakar
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Global Business Events
 
Protecting Intellectual Property and Data Loss Prevention (DLP)
Protecting Intellectual Property and Data Loss Prevention (DLP)Protecting Intellectual Property and Data Loss Prevention (DLP)
Protecting Intellectual Property and Data Loss Prevention (DLP)Arpin Consulting
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutionsZsolt Nemeth
 
2016 Risk Management Workshop
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management WorkshopStacy Willis
 
Cyber Threat Management Services
Cyber Threat Management ServicesCyber Threat Management Services
Cyber Threat Management ServicesMarlabs
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Marco Morana
 
Configuration File of Trojan Targets Organization
Configuration File of Trojan Targets OrganizationConfiguration File of Trojan Targets Organization
Configuration File of Trojan Targets OrganizationDigital Shadows
 
Vulnerability scanning project
Vulnerability scanning projectVulnerability scanning project
Vulnerability scanning projectChirag Dhamecha
 
Web Application Security: Connecting the Dots
Web Application Security: Connecting the DotsWeb Application Security: Connecting the Dots
Web Application Security: Connecting the DotsInnoTech
 

What's hot (20)

Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1
 
Case study on JP Morgan Chase & Co
Case study on JP Morgan Chase & CoCase study on JP Morgan Chase & Co
Case study on JP Morgan Chase & Co
 
טכנולוגיות אבטחת מערכות מידע
טכנולוגיות אבטחת מערכות מידעטכנולוגיות אבטחת מערכות מידע
טכנולוגיות אבטחת מערכות מידע
 
DamballaOverview
DamballaOverviewDamballaOverview
DamballaOverview
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling Business
 
Data Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective StrategiesData Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective Strategies
 
6 Ways to Fight the Data Loss Gremlins
6 Ways to Fight the Data Loss Gremlins6 Ways to Fight the Data Loss Gremlins
6 Ways to Fight the Data Loss Gremlins
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
 
Sans Tech Paper Hardware Vs Software Encryption
Sans Tech Paper   Hardware Vs Software EncryptionSans Tech Paper   Hardware Vs Software Encryption
Sans Tech Paper Hardware Vs Software Encryption
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?
 
Protecting Intellectual Property and Data Loss Prevention (DLP)
Protecting Intellectual Property and Data Loss Prevention (DLP)Protecting Intellectual Property and Data Loss Prevention (DLP)
Protecting Intellectual Property and Data Loss Prevention (DLP)
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutions
 
2016 Risk Management Workshop
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management Workshop
 
Cyber Threat Management Services
Cyber Threat Management ServicesCyber Threat Management Services
Cyber Threat Management Services
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012
 
Configuration File of Trojan Targets Organization
Configuration File of Trojan Targets OrganizationConfiguration File of Trojan Targets Organization
Configuration File of Trojan Targets Organization
 
Vulnerability scanning project
Vulnerability scanning projectVulnerability scanning project
Vulnerability scanning project
 
Web Application Security: Connecting the Dots
Web Application Security: Connecting the DotsWeb Application Security: Connecting the Dots
Web Application Security: Connecting the Dots
 

Similar to ISACA Dallas Texas 2010 - Ulf Mattsson

ISACA National Capital Area Chapter (NCAC) in Washington, DC - Ulf Mattsson
ISACA National Capital Area Chapter (NCAC) in Washington, DC -  Ulf MattssonISACA National Capital Area Chapter (NCAC) in Washington, DC -  Ulf Mattsson
ISACA National Capital Area Chapter (NCAC) in Washington, DC - Ulf MattssonUlf Mattsson
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf MattssonUlf Mattsson
 
ISACA Houston Texas Chapter 2010
ISACA Houston Texas Chapter 2010ISACA Houston Texas Chapter 2010
ISACA Houston Texas Chapter 2010Ulf Mattsson
 
Issa chicago next generation tokenization ulf mattsson apr 2011
Issa chicago next generation tokenization ulf mattsson   apr 2011Issa chicago next generation tokenization ulf mattsson   apr 2011
Issa chicago next generation tokenization ulf mattsson apr 2011Ulf Mattsson
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data securityUlf Mattsson
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database ThreatsImperva
 
Monitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions AssuranceMonitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions Assurancenamblasec
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...Amazon Web Services
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingClinton DSouza
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesCamilo Fandiño Gómez
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's AdvantageRaffael Marty
 
International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)IJNSA Journal
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityInternap
 

Similar to ISACA Dallas Texas 2010 - Ulf Mattsson (20)

ISACA National Capital Area Chapter (NCAC) in Washington, DC - Ulf Mattsson
ISACA National Capital Area Chapter (NCAC) in Washington, DC -  Ulf MattssonISACA National Capital Area Chapter (NCAC) in Washington, DC -  Ulf Mattsson
ISACA National Capital Area Chapter (NCAC) in Washington, DC - Ulf Mattsson
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
 
ISACA Houston Texas Chapter 2010
ISACA Houston Texas Chapter 2010ISACA Houston Texas Chapter 2010
ISACA Houston Texas Chapter 2010
 
Issa chicago next generation tokenization ulf mattsson apr 2011
Issa chicago next generation tokenization ulf mattsson   apr 2011Issa chicago next generation tokenization ulf mattsson   apr 2011
Issa chicago next generation tokenization ulf mattsson apr 2011
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data security
 
Nebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi VerzeNebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi Verze
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
 
Monitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions AssuranceMonitoring Smart Grid Operations and Maintaining Missions Assurance
Monitoring Smart Grid Operations and Maintaining Missions Assurance
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computing
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
Unit 08: Security for Web Applications
Unit 08: Security for Web ApplicationsUnit 08: Security for Web Applications
Unit 08: Security for Web Applications
 

More from Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Ulf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Ulf Mattsson
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...Ulf Mattsson
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesUlf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeUlf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchainUlf Mattsson
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsUlf Mattsson
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaUlf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningUlf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKUlf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsUlf Mattsson
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonUlf Mattsson
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAUlf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?Ulf Mattsson
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2bUlf Mattsson
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020Ulf Mattsson
 

More from Ulf Mattsson (20)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Book
BookBook
Book
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 

ISACA Dallas Texas 2010 - Ulf Mattsson

  • 1. Myths & Realities of Data Security & Compliance: The Risk-based Data Protection Solution Ulf Mattsson, CTO, Protegrity
  • 2. Ulf Mattsson 20 years with IBM Development, Manufacturing & Services Inventor of 21 patents - Encryption Key Management, Policy Driven Data Encryption, Internal Threat Protection, Data Usage Control and Intrusion Prevention. Received Industry's 2008 Most Valuable Performers (MVP) award together with technology leaders from IBM, Cisco Systems., Ingres, Google and other leading companies. Co-founder of Protegrity (Data Security Management) Received US Green Card of class ‘EB 11 – Individual of Extraordinary Ability’ after endorsement by IBM Research in 2004. Research member of the International Federation for Information Processing (IFIP) WG 11.3 Data and Application Security Member of • American National Standards Institute (ANSI) X9 • Information Systems Audit and Control Association (ISACA) • Information Systems Security Association (ISSA) • Institute of Electrical and Electronics Engineers (IEEE)
  • 3. Topics The session will review data protection methods that enable organizations to achieve the right balance between cost, performance, usability, compliance demands, and real-world security needs. The session will also guide the attendees through a process for developing, deploying, and managing a risk-adjusted data security plan.
  • 5.
  • 6. The Gartner 2010 CyberThreat Landscape
  • 7. Data Security Remains Important for Most Source: Forrester, 2009
  • 8. Understand Your Enemy & Data Attacks Breaches attributed to insiders are much larger than those caused by outsiders The type of asset compromised most frequently is online data, not laptops or backups: Source: Verizon Business Data Breach Investigations Report (2008 and 2009)
  • 9. Top 15 Threat Action Types Source: 2009 Data Breach Investigations Supplemental Report, Verizon Business RISK team
  • 11. Understand Your Enemy – Probability of Attacks Higher Probability What is the Probability of Different Attacks on Data? Errors and Omissions RECENT Lost Backups, In Transit ATTACKS Application User (e.g. SQL Injection) SQL Users Network or Application/RAM Sniffer Valid User for the Server (e.g. Stack Overflow, data sets) Application Developer, Valid User for Data Administrator Higher Complexity Source: IBM Silicon Valley Lab(2009)
  • 12. Choose Your Defenses Where is data exposed to attacks? Data Entry ATTACKERS 990 - 23 - 1013 RECENT ATTACKS Data System SNIFFER ATTACK Authorized/ Application SQL INJECTION Un-authorized MALWARE / TROJAN Users Database 111 - 77 - 1013 DATABASE ATTACK Database Admin File System FILE ATTACK System Admin MEDIA ATTACK Storage HW Service People (Disk) Contractors Backup (Tape) Unprotected sensitive information: Protected sensitive information
  • 13. Protecting the Data Flow - Example
  • 14. Choose Your Defenses – Find the Balance Cost Expected Losses Cost of Aversion – Protection of Data from the Risk Total Cost Optimal Risk Risk I I Active Passive Level Protection Protection
  • 15. Developing a Risk-adjusted Data Protection Plan Know Your Data Find Your Data Understand Your Enemy Understand the New Options in Data Protection Deploy Defenses Crunch the Numbers
  • 16. Know Your Data – Identify High Risk Data Begin by determining the risk profile of all relevant data collected and stored • Data that is resalable for a profit • Value of the information to your organization • Anticipated cost of its exposure Data Field Risk Level Credit Card Number 25 Social Security Number 20 CVV 20 Customer Name 12 Secret Formula 10 Employee Name 9 Employee Health Record 6 Zip Code 3
  • 17. Deploy Defenses Matching Data Protection Solutions with Risk Level Risk Level Solution Data Risk Field Level Low Risk Monitor Credit Card Number 25 (1-5) Social Security Number 20 CVV 20 Monitor, mask, At Risk Customer Name 12 access control (6-15) Secret Formula 10 limits, format Employee Name 9 control encryption Employee Health Record 6 High Risk Replacement, Zip Code 3 (16-25) strong encryption
  • 18. Choose Your Defenses – Different Approaches
  • 19. Choose Your Defenses – Cost Effective PCI Encryption 74% WAF 55% DLP 43% DAM 18% Source: 2009 PCI DSS Compliance Survey, Ponemon Institute
  • 20. Choose Your Defenses - Operational Impact Passive Database Protection Approaches Database Protection Performance Storage Security Transparency Separation Approach of Duties Web Application Firewall Data Loss Prevention Database Activity Monitoring Database Log Mining Best Worst Source: 2009 Protegrity Survey
  • 21. Choose Your Defenses - Operational Impact Active Database Protection Approaches Database Protection Performance Storage Security Transparency Separation Approach of Duties Application Protection - API Column Level Encryption; FCE, AES, 3DES Column Level Replacement; Tokens Tablespace - Datafile Protection Best Worst Source: 2009 Protegrity Survey
  • 22. Choose Your Defenses – New Methods Format Controlling Encryption Example of Encrypted format: Key Manager 111-22-1013 Application Databases Data Tokenization Token Server Example of Token format: 1234 1234 1234 4560 Key Manager Application Token Databases
  • 23. A Centralized Tokenization Approach Customer Application Token Server Customer Application Customer Application
  • 24. A Distributed and Scalable Tokenization Approach Customer Application Token Server Customer Application Customer Application Token Token Server Customer Server Application
  • 25. Evaluating Different Tokenization Implementations Evaluating Different Tokenization Implementations Evaluation Area Hosted/Outsourced On-site/On-premises Area Criteria Central (old) Distributed Central (old) Distributed Integrated Availability Operati onal Scalability Needs Performance Per Server Pricing Model Per Transaction Identifiable - PII Data Types Cardholder - PCI Separation Security Compliance Scope Best Worst
  • 26. Choose Your Defenses – Example Point of Sale • ‘Information in the wild’ Collection E-Commerce - Short lifecycle / High risk Branch Office Encryption • Temporary information Aggregation - Short lifecycle / High risk • Operating information - Typically 1 or more year lifecycle Operations -Broad and diverse computing and database environment Data Token • Decision making information Analysis - Typically multi-year lifecycle - Homogeneous environment - High volume database analysis • Archive Archive -Typically multi-year lifecycle -Preserving the ability to retrieve the data in the future is important
  • 27. Choose Your Defenses – Strengths & Weakness * * * Best Worst * Compliant to PCI DSS 1.2 for making PAN unreadable Source: 2009 Protegrity Survey
  • 28. An Enterprise View of Different Protection Options Evaluation Criteria Strong Formatted Token Encryption Encryption Disconnected environments Distributed environments Performance impact when loading data Transparent to applications Expanded storage size Transparent to databases schema Long life-cycle data Unix or Windows mixed with “big iron” (EBCDIC) Easy re-keying of data in a data flow High risk data Security - compliance to PCI, NIST Best Worst
  • 29. Data Protection Implementation Layers System Layer Performance Transparency Security Application Database File System Topology Performance Scalability Security Local Service Remote Service Best Worst
  • 30. Compliance – How to be Able to Produce Required Reports User X (or DBA) Application/Tool Compliant Database User Access Patient Health Record 3rd Party Protected x Read a xxx Patient Health Log Record DBA Read b xxx a xxx z Write c xxx b xxx Possible DBA c xxx Not Compliant manipulation Performance? Database User Access Patient Health Record Process 001 No Read DB Native z Write c xxx Log Not Compliant Health Data Health User Access Patient Record Data File OS File No 3rd Party Database Read ? ? PHI002 Process 0001 Information Health Data Database On User File PHI002 Read ? ? PHI002 Process 0001 or Record Database Write ? ? PHI002 Process 0001
  • 31. Compliance - How to Control ALL Access to PHI Data DBA Box Database Administration Database Encrypted Encrypted Backup (Tape) Compliant File Encrypted Encrypted Database Administration Database Clear Text Clear Text Backup (Tape) Not Compliant File Encrypted Clear Text Unprotected sensitive information: Protected sensitive information
  • 32. Data Protection Challenges Actual protection is not the challenge Management of solutions • Key management • Security policy • Auditing and reporting Minimizing impact on business operations • Transparency • Performance vs. security Minimizing the cost implications Maintaining compliance Implementation Time
  • 33. Example - Centralized Data Protection Approach Secure Secure Database Archive Storage Protector Secure Distribution File System Secure Protector Policy & Key Policy Usage Creation Audit Log Enterprise Data Security Administrator Secure Collection Application Auditing & Protector Reporting Big Iron Protector
  • 34. Protegrity Value Proposition Protegrity delivers, application, database, file protectors across all major enterprise platforms. Protegrity’s Risk Adjusted Data Security Platform continuously secures data throughout its lifecycle. Underlying foundation for the platform includes comprehensive data security policy, key management, and audit reporting. Enables customers to achieve data security compliance (PCI, HIPAA, PEPIDA, SOX and Federal & State Privacy Laws)
  • 35. Please contact us for more information Ulf Mattsson Phone – 203 570 6919 Email - ulf.mattsson@protegrity.com Sean McCloskey Phone – 720 344 0422 Email – sean.mccloskey@protegrity.com