The Realities of Data Security and Compliance: Compliance Security

Size: px
Start display at page:

Download "The Realities of Data Security and Compliance: Compliance Security"

Transcription

1 The Realities of Data Security and Compliance: Compliance Security Ulf Mattsson, CTO, Protegrity protegrity.com

2 Bio - A Passion for Sailing and International Travel 2

3 Ulf Mattsson 20 years with IBM Development & Global Services Inventor of 22 patents Encryption and Intrusion Prevention Co-founder of Protegrity (Data Security) Received Industry's 2008 Most Valuable Performers (MVP) award together with technology leaders from IBM, Google and other leading companies Research member of the International Federation for Information Processing g( (IFIP) WG 11.3 Data and Application Security Member of PCI Security Standards Council American National Standards d Institute t (ANSI) X9 Information Systems Audit and Control Association (ISACA) Information Systems Security Association (ISSA) Institute of Electrical and Electronics Engineers (IEEE) 3

4 Articles ISACA New York Metro Chapter 4

5 5

6 Agenda Review trends in data security threats Present case studies - protecting PCI and PII data Position different data security options Discuss how to protect the entire data flow Present a risk adjusted approach to data security Discuss data security in cloud environments 6

7 2010 Data Breach Investigations Report 1. Six years, 900+ breaches, and over 900 million compromised records 2. The majority of cases have not yet been disclosed and may never be 3. Over half of the breaches occurred outside the U.S. Online Data is Compromised Most Frequently: % Source: 2010 Data Breach Investigations Report, Verizon Business RISK team and USSS 7

8 PCI DSS Making Data Unreadable Encrypted Data (PCI DSS) SSL Public Network? Encrypted Data (PCI DSS) OS File System Storage System Data At Rest (PCI DSS) 8

9 PCI DSS Making Data Unreadable Encrypted Data (PCI DSS) SS SL Public Network Attacker Clear Text Data Application Database Private Network Clear Text Data Encrypted Data (PCI DSS) OS File System Storage System Data At Rest (PCI DSS) 9

10 Threat Action Categories Compromised records % lost in highly sophisticated attacks 2. Hacking and Malware are more dominant Source: 2010 Data Breach Investigations Report, Verizon Business RISK team and USSS 10

11 Industry Groups Represented by Percent of Breaches Financial Services Hospitality Retail Manufactoring Tech Services Government Business Services % Source: 2010 Data Breach Investigations Report, Verizon Business RISK team and USSS 11

12 Data Compromised Most Frequently Payment card data/numbers Bank account data/numbers Personal information National security data Intellectual property Sensitive organizational data Autentication credentials Monetary assets/funds % Source: 2010 Data Breach Investigations Report, Verizon Business RISK team and USSS 12

13 The Changing Threat Landscape - Forrester Aug, 2010 Some issues have stayed constant: 1. Threat landscape continues to gain sophistication 2. Attackers will always be a step ahead of the defenders d Different motivation, methods and tools today: We're fighting highly organized, well-funded crime syndicates and nations Move from detective to preventative controls needed: Several layers of security to address more significant areas of risks Source: 13

14 Patching Software vs. Locking Down Data User Attacker Software Patching Application Database OS File System Storage System Not a Single Intrusion Exploited a Patchable Vulnerability Backup Source: 2010 Data Breach Investigations Report, Verizon Business RISK team and USSS 14

15 Case Studies Retail Environments Point of Sale E-Commerce Branch Office Aggregation Information in the wild Short lifecycle / High risk Temporary information Short lifecycle / High risk Operations Analysis Archive Operating information Typically 1 or more year lifecycle Decision making information Typically multi-year lifecycle High volume database analysis Wide internal audience with privileges Archive Typically multi-year lifecycle 15 : Encryption service

16 Case Studies Retail Environments Study #1 Major US Retailer PCI/PII/PHI Data 1. Transparency to exiting applications 2. Central key management 3. Ensuring performance on the mainframe 4. Protect the flow of sensitive information From thousands of stores, Back office systems and Data warehouse Study #2 Major US Retailer PCI Data 1. Reduced cost TCO 2. Reduced attack surface 3. Transparency to exiting applications 4. Central key management 5. Protect the flow of sensitive credit card information From thousands of stores, Back office systems and Data warehouse 16

17 Case Study #1 PCI & Application Transparency Retail Store File Encryption: Encrypted Card Data Windows, UNIX, Linux, Mainframe z/os Encrypted Data Files Central HQ Y&SFD%))S( Encrypted Card Data Database Encryption: DB2 (zos, iseries), Oracle, SQL Server : Encryption service 17

18 Case Study #1: Granularity of Reporting and Separation of Duties User / Client 3 rd Party Database Encryption Database Native Encryption OS File System Encryption User Access Patient Health Record x Read a xxx DBA Read b xxx z Write c xxx Possible DBA manipulation User Access Patient Health Record z Write c xxx User Acces s Patient Possible DBA manipulation Health Data Record Health Data File Complete Log No Read Log Database Process Read?? PHI002 No 0001 Information Database On User Process Read?? PHI or Record Database Process Write?? PHI : Encryption service

19 Case Study #2 PCI, Reduce Cost and Attack Surface Retail Store Data Entry Tokenization Server Tokens Y&SFD%))S( Encrypted Card Data Retail Store Data Servers $ Tokens DataTokens HQ Applications & Databases 19 : Encryption service

20 Tokenization in a Cloud Environment Data Entry Tokenization Server Cloud And Virtualized Environments Y&SFD%))S( Encrypted Card Data Data Token Partner Communication 20 : Encryption service

21 Best Practices from Visa Best Practices for Token Generation Token type Single Use Multi Use Algorithm and key Known strong algorithm ANSI or ISO approved algorithm One way irreversible function Unique q number sequence OK OK Hashing Secret per transaction Secret per merchant Randomly generated value OK OK 21

22 Matching Data Protection Solutions with Risk Level Example: Data Field Risk Level Risk Level Low Risk (1-5) High Risk (16-25) Solution Monitor Credit Card Number 25 Social Security Number 20 Monitor, mask, CVV (Card Verification) 20 At Risk access control Customer Name 12 (6-15) limits, format Secret Formula 10 control encryption Employee Name 9 Employee Health Record 6 Zip Code 3 Tokenization, strong encryption 22

23 Choose Your Defenses Different Approaches Web Application Firewall Database Columns Applications Database Activity Monitoring Data Loss Prevention Database Activity Monitoring Data Files Database Log Files Database Server Encryption/Tokenization 23

24 Choose Your Defenses Cost Effective PCI Firewalls Encryption/Tokenization for data at rest Anti-virus & anti-malware solution Encryption for data in motion Access governance systems Identity & access management systems Correlation or event management systems Web application firewalls (WAF) Endpoint encryption solution Data loss prevention systems (DLP) Intrusion detection or prevention systems Database scanning and monitoring (DAM) ID & credentialing system DAM DLP WAF Source: 2009 PCI DSS Compliance Survey, Ponemon Institute : Encryption service 24

25 Choose Your Defenses Positioning of Alternatives Evaluation Criteria i Database Protection Approach Monitoring, Blocking, Masking Formatted Field Encryption Database Column Encryption* Distributed Tokenization (new)* Central Tokenization (old)* Database File Encryption* Performance Storage Availability Transparency Security * Compliant to PCI DSS 1.2 for making PAN unreadable Best Worst 25

26 Making Data Unreadable Encryption vs. Tokenization Evaluation Criteria i Protection ti Method Area Scalability Security Impact Availability Latency CPU Consumption Data Flow Protection Compliance Key Management Randomness Separation of Duties Database Database Centralized Distributed File Column Tokenization Tokenization Encryption Encryption (old) (new) Best 26 Worst

27 Evaluating Different Tokenization Solutions Evaluation Criteria Hosted/Outsourced On-premises Area Criteria Central Distributed Central Distributed (old) (new) (old) (new) Operational Needs Availability Scalability Performance Data Types Security Identifiable - PII Cardholder - PCI Separation Compliance Scope Best Worst ost 27

28 Data Protection Challenges Actual protection ti is not the challenge Management of solutions Key management Security policy Auditing and reporting Minimizing impact on business operations Transparency Performance vs. security Minimizing the cost implications Maintaining compliance Implementation Time 28

29 Sample Enterprise Data Protection Model File System Protector Policy Audit Log Database Protector Application Protector Enterprise Data Security Administrator i t Tokenization Server Secure Archive : Encryption service 29

30 Please contact us for more information Ulf Mattsson Sal Arena 30

Beyond PCI A Cost Effective Approach to Data Protection

Beyond PCI A Cost Effective Approach to Data Protection Beyond PCI A Cost Effective Approach to Data Protection Ulf Mattsson CTO Protegrity Ulf.mattsson@protegrity.com August 5, 2010 1 Ulf Mattsson 20 years with IBM Software Development Received US Green Card

More information

Protecting Your Data in the Cloud. Ulf Mattsson Chief Technology Officer ulf.mattsson [at] protegrity.com

Protecting Your Data in the Cloud. Ulf Mattsson Chief Technology Officer ulf.mattsson [at] protegrity.com Protecting Your Data in the Cloud Ulf Mattsson Chief Technology Officer ulf.mattsson [at] protegrity.com Ulf Mattsson 20 years with IBM Development & Global Services Inventor of 22 patents Encryption and

More information

Ulf Mattsson CTO Protegrity ulf. mattsson AT protegrity. com

Ulf Mattsson CTO Protegrity ulf. mattsson AT protegrity. com Securing Data Today and in the Future Ulf Mattsson CTO Protegrity ulf. mattsson AT protegrity. com Ulf Mattsson 20 years with IBM Development & Global Services Inventor of 22 patents Encryption and Tokenization

More information

Understanding New Options in Data Protection for the Data Warehouse Environment

Understanding New Options in Data Protection for the Data Warehouse Environment Understanding New Options in Data Protection for the Data Warehouse Environment Ulf Mattsson, CTO, Protegrity Corporation Special Joint BI/DW & Web SIG Meeting February 3, 2010 Agenda Attacks on databases

More information

PCI DSS Compliance. Ulf Mattsson, CTO

PCI DSS Compliance. Ulf Mattsson, CTO PCI DSS Compliance Ulf Mattsson, CTO Bio 20 years with IBM Development & Services IBM Software Development & IBM Research consulting resource IBM Certified IT Architect in IT Architecture & IT Security

More information

Bridging the Gap Between Privacy and Data Insight

Bridging the Gap Between Privacy and Data Insight Bridging the Gap Between Privacy and Data Insight Ulf Mattsson CTO, Protegrity ulf. mattsson [at] protegrity. com 2 Bridging the Gap Between Privacy and Data Insight Ulf Mattsson, CTO Protegrity 20 years

More information

2017 Annual Meeting of Members and Board of Directors Meeting

2017 Annual Meeting of Members and Board of Directors Meeting 2017 Annual Meeting of Members and Board of Directors Meeting Dan Domagala; "Cybersecurity: An 8-Point Checklist for Protecting Your Assets" Join this interactive discussion about cybersecurity trends,

More information

Venue : Conference Hall, Second Floor YMCA Building Jai Singh Marg, Connaught Place, New Delhi

Venue : Conference Hall, Second Floor YMCA Building Jai Singh Marg, Connaught Place, New Delhi Invitation for Continuing Professional Education Session On November 16, 2013 (Saturday) Venue : Conference Hall, Second Floor YMCA Building Jai Singh Marg, Connaught Place, New Delhi -110001 Time: 03:00

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero Oracle Security Products and Their Relationship to EBS Presented By: Christopher Carriero 1 Agenda Confidential Data in Corporate Systems Sensitive Data in the Oracle EBS What Are the Oracle Security Products

More information

Locking Down the Cloud Security is Not a Myth

Locking Down the Cloud Security is Not a Myth Locking Down the Cloud Security is Not a Myth Kurt Hagerman Director of Information Security - FireHost Session ID: SPO2-R35 Session Classification: Intermediate Agenda Background The Secure Cloud is Not

More information

GUIDE TO STAYING OUT OF PCI SCOPE

GUIDE TO STAYING OUT OF PCI SCOPE GUIDE TO STAYING OUT OF PCI SCOPE FIND ANSWERS TO... - What does PCI Compliance Mean? - How to Follow Sensitive Data Guidelines - What Does In Scope Mean? - How Can Noncompliance Damage a Business? - How

More information

Choosing the level that works for you!

Choosing the level that works for you! The Encryption Pyramid: Choosing the level that works for you! Eysha S. Powers eysha@us.ibm.com IBM, Enterprise Cryptography Extensive use of encryption is one of the most impactful ways to help reduce

More information

McAfee Database Security

McAfee Database Security McAfee Database Security Sagena Security Day 6 September 2012 September 20, 2012 Franz Hüll Senior Security Consultant Agenda Overview database security DB security from McAfee (Sentrigo) VMD McAfee Vulnerability

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard Introduction Verba provides a complete compliance solution for merchants and service providers who accept and/or process payment card data over the telephone. Secure and compliant handling of a customer

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

A QUICK PRIMER ON PCI DSS VERSION 3.0

A QUICK PRIMER ON PCI DSS VERSION 3.0 1 A QUICK PRIMER ON PCI DSS VERSION 3.0 This white paper shows you how to use the PCI 3 compliance process to help avoid costly data security breaches, using various service provider tools or on your own.

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

Is Your Payment Card Data Secure Enough?

Is Your Payment Card Data Secure Enough? January 2018 Is Your Payment Card Data Secure Enough? 2018 KUBRA Is Your Payment Card Data Secure Enough? Payment Security Matters In 2007, TJX Companies (which includes TJ Maxx, HomeSense, and Marshalls)

More information

PCI Compliance in Oracle E-Business Suite

PCI Compliance in Oracle E-Business Suite PCI Compliance in Oracle E-Business Suite April 2, 2014 Mike Miller Chief Security Officer Integrigy Corporation David Kilgallon Oracle Integration Manager CardConnect Moderated by Phil Reimann, Director

More information

Virtual Machine Encryption Security & Compliance in the Cloud

Virtual Machine Encryption Security & Compliance in the Cloud Virtual Machine Encryption Security & Compliance in the Cloud Pius Graf Director Sales Switzerland 27.September 2017 Agenda Control Your Data In The Cloud Overview Virtual Machine Encryption Architecture

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Effective Data Security Measures on Payment Cards through PCI DSS 2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Learning Bites Comprehend the foundations, requirements,

More information

How do you decide what s best for you?

How do you decide what s best for you? How do you decide what s best for you? Experience Transparency Leadership Commitment Cost reduction Security Trustworthiness Credibility Confidence Reliability Compliance Privacy Expertise Flexibility

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA Cyber Security in M&A Joshua Stone, CIA, CFE, CISA Agenda About Whitley Penn, LLP The Threat Landscape Changed Cybersecurity Due Diligence Privacy Practices Cybersecurity Practices Costs of a Data Breach

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information

PCI compliance the what and the why Executing through excellence

PCI compliance the what and the why Executing through excellence PCI compliance the what and the why Executing through excellence Tejinder Basi, Partner Tarlok Birdi, Senior Manager May 27, 2009 Agenda 1. Introduction 2. Background 3. What problem are we trying to solve?

More information

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN Perimeter Defenses Enterprises need to take their security strategy beyond stacking up layers of perimeter defenses to building up predictive

More information

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core Version 1.02 POINT TRANSACTION SYSTEMS AB Box 92031,

More information

Ways Global FOR RETAIL

Ways Global FOR RETAIL 5 Ways Global RETAILERS Protect THEIR CUSTOMER Data In the new digital environment, keeping pace with security is the new reality Digital disruption over the last decade has impacted how retailers communicate,

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

Network Security Protection Alternatives for the Cloud

Network Security Protection Alternatives for the Cloud A Trend Micro White Paper May 2016 Network Security Protection Alternatives for the Cloud» A technical brief summarizing the deployment options that can be used to deploy IDS/IPS protection for cloud instances

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

Site Data Protection (SDP) Program Update

Site Data Protection (SDP) Program Update Advanced Payments October 9, 2006 Site Data Protection (SDP) Program Update Agenda Security Landscape PCI Security Standards Council SDP Program October 9, 2006 SDP Program Update 2 Security Landscape

More information

How to Dramatically Lower the Cost and Pain of the Yearly PCI DSS Audit

How to Dramatically Lower the Cost and Pain of the Yearly PCI DSS Audit How to Dramatically Lower the Cost and Pain of the Yearly PCI DSS Audit Executive Summary The annual Payment Card Industry Data Security Standard (PCI DSS) Audit is expensive in two ways: Out of Pocket

More information

Is Your Compliance Strategy Putting Your Business at Risk?

Is Your Compliance Strategy Putting Your Business at Risk? Is Your Compliance Strategy Putting Your Business at Risk? January 20, 2015 2015 NASDAQ-LISTED: EGHT Today s Speakers Michael McAlpen Exec. Dir. of Security & Compliance, 8x8, Inc. David Leach Business

More information

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015 ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO 27001 FRAMEWORK AUGUST 19, 2015 Agenda Coalfire Overview Threat Landscape What is ISO Why ISO ISO Cycle Q&A 2 Presenters

More information

Security Update PCI Compliance

Security Update PCI Compliance Security Update PCI Compliance (Payment Card Industry) Jeff Uehling IBM i Security Development uehling@us.ibm.com 2012 IBM Corporation PCI Requirements An Information only Presentation NOTE: These Slides

More information

Applying Oracle Technologies in PCI DSS certification process

Applying Oracle Technologies in PCI DSS certification process Applying Oracle Technologies in PCI DSS certification process Ilonka Duka, dipl. ing.ele. IT Infrastruktura Splitska Banka Societe Générale d.d. ilonka.duka@splitskabanka.hr Agenda Introduction: SGSB,

More information

COMPLETING THE PAYMENT SECURITY PUZZLE

COMPLETING THE PAYMENT SECURITY PUZZLE COMPLETING THE PAYMENT SECURITY PUZZLE An NCR white paper INTRODUCTION With the threat of credit card breaches and the overwhelming options of new payment technology, finding the right payment gateway

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ]

IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ] s@lm@n IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ] Question No : 1 What lists of key words tell you a prospect is looking to buy a SIEM or Log Manager Product?

More information

SOLUTION BRIEF FPO. Imperva Simplifies and Automates PCI DSS Compliance

SOLUTION BRIEF FPO. Imperva Simplifies and Automates PCI DSS Compliance SOLUTION BRIEF FPO Imperva Simplifies and Automates PCI DSS Compliance Imperva Simplifies and Automates PCI DSS Compliance SecureSphere drastically reduces both the risk and the scope of a sensitive data

More information

Opting Out. Avoid Becoming the Next Breach Statistic. Copyright 2014 MAC. All Rights Reserved.

Opting Out. Avoid Becoming the Next Breach Statistic. Copyright 2014 MAC. All Rights Reserved. Opting Out Avoid Becoming the Next Breach Statistic Panelists and Agenda Cliff Gray, Principal, Gray Consulting Panel Moderator Ruston Miles, Chief of Innovation, Bluefin P2PE and Tokenization Troy Leach,

More information

Next Generation Authentication

Next Generation Authentication Next Generation Authentication Bring Your Own security impact Dominique Dessy Sr. Technology Consultant 1 2012 DIGITAL UNIVERSE 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 2 $ 3 4 Threat Landscape 60%

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E June 2016

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E June 2016 Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E69079-01 June 2016 Copyright 2016, Oracle and/or its affiliates. All rights reserved. This software and related documentation are provided

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

What is HIPPA/PCI? Understanding HIPAA. Understanding PCI DSS

What is HIPPA/PCI? Understanding HIPAA. Understanding PCI DSS What is HIPPA/PCI? In this digital era, where every bit of information pertaining to individuals has gone digital and is stored in digital form somewhere or the other, there is a need protect the individuals

More information

Clearing the Path to PCI DSS Version 2.0 Compliance

Clearing the Path to PCI DSS Version 2.0 Compliance White Paper Secure Configuration Manager Sentinel Change Guardian Clearing the Path to PCI DSS Version 2.0 Compliance Table of Contents Streamlining Processes for Protecting Cardholder Data... 1 PCI DSS

More information

Protegrity Vaultless Tokenization

Protegrity Vaultless Tokenization Protegrity Vaultless Tokenization Protegrity Vaultless Tokenization employs a patent-pending approach to tokenization that improves security and efficiency by eliminating the need for a token vault. By

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

Compliance in 5 Steps

Compliance in 5 Steps Email Compliance in 5 Steps Introduction For most businesses, email is a vital communication resource. Used to perform essential business functions, many organizations rely on email to send sensitive confidential

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

Merchant Guide to PCI DSS

Merchant Guide to PCI DSS 0800 085 3867 www.cardpayaa.com Merchant Guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 Card Pay from the AA Simple PCI DSS - 3 step

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Data Privacy and Protection GDPR Compliance for Databases

Data Privacy and Protection GDPR Compliance for Databases Data Privacy and Protection GDPR Compliance for Databases Walo Weber, Senior Sales Engineer September, 2016 Agenda GDPR: who, what, why, when Requirements for databases Discovery Classification Masking

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

How NOT To Get Hacked

How NOT To Get Hacked How NOT To Get Hacked The right things to do so the bad guys can t do the wrong ones Mark Burnette Partner, LBMC -Risk Services October 25, 2016 Today s Agenda Protecting Against A Hack How should I start?

More information

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

It s About the Data, Stupid.

It s About the Data, Stupid. Next Presentation Begins at 16:40 It s About the Data, Stupid. Salo Fajer, Chief Technology Officer It s About the Data, Stupid. Salo Fajer, Chief Technology Officer First, allow me to explain my session

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Oracle Database Security Assessment Tool (DBSAT) Overview

Oracle Database Security Assessment Tool (DBSAT) Overview Oracle Database Security Assessment Tool (DBSAT) Overview Pedro Lopes Product Manager Oracle Database Security High-level Trends in Security Data breaches becoming bigger and bolder New targets: Data aggregators,

More information

Data Breaches: Is IBM i Really At Risk? All trademarks and registered trademarks are the property of their respective owners.

Data Breaches: Is IBM i Really At Risk? All trademarks and registered trademarks are the property of their respective owners. Data Breaches: Is IBM i Really At Risk? HelpSystems LLC. All rights reserved. All trademarks and registered trademarks are the property of their respective owners. ROBIN TATAM, CBCA CISM PCI-P Global Director

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

Data Classification, Security, and Privacy

Data Classification, Security, and Privacy Data Classification, Security, and Privacy Jennifer Bayuk Securities Industry and Financial Markets Association Internal Audit Division October, 2007 Overview of Information Classification Logical Relationship

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along 2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management Today s Speakers Olivia Munro Senior Marketing Specialist Eze Castle Integration Bob Shaw Director, Technical Architecture Eze Castle

More information

2017 THALES DATA THREAT REPORT

2017 THALES DATA THREAT REPORT 2017 THALES DATA THREAT REPORT Trends in Encryption and Data Security FINANCIAL SERVICES EDITION www.thales-esecurity.com 2017 THALES DATA THREAT REPORT TRENDS IN ENCRYPTION AND DATA PROTECTION U.S. U.K.

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

Vormetric Data Security

Vormetric Data Security Vormetric Data Security Simplifying Data Security for the Enterprise www.vormetric.com Agenda! Introductions! Vormetric Overview! Data Security Architecture Challenges! Product Architecture & Use Cases!

More information

The IT Search Company

The IT Search Company The IT Search Company PCI for Splunk @ Gala Coral Peter Bassill CISO Gala Coral Group The IT Search Company 2 Splunk Inc. 2010 Agenda My 2 minutes of Fame Who is Gala Overview of IT @ Gala What is PCI

More information

Evolution of Cyber Attacks

Evolution of Cyber Attacks Update from the PCI Security Standards Council Troy Leach, CTO, PCI Security Standards Council Evolution of Cyber Attacks Viruses Worms Trojan Horses Custom Malware Advanced Persistent Threats 1 Modern

More information

A Perfect Fit: Understanding the Interrelationship of the PCI Standards

A Perfect Fit: Understanding the Interrelationship of the PCI Standards A Perfect Fit: Understanding the Interrelationship of the PCI Standards 9/5/2008 Agenda Who is the Council? Goals and target for today s Webinar Overview of the Standards and who s who PCI DSS PA-DSS PED

More information

THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION. Session #155

THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION. Session #155 THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION Session #155 David Forrestall, CISSP CISA SecurIT360 SPEAKERS Carl Scaffidi, CISSP, ISSAP, CEH, CISM Director of Information Security Baker Donelson AGENDA

More information

Commerce PCI: A Four-Letter Word of E-Commerce

Commerce PCI: A Four-Letter Word of E-Commerce Commerce PCI: A Four-Letter Word of E-Commerce Presented by Matt Kleve (vordude) http://www.flickr.com/photos/shawnzlea/527857787/ Who is this guy? 5 years of Drupal Been in the PCI 'trenches' Drupal Security

More information

PCI DSS 3.2 AWARENESS NOVEMBER 2017

PCI DSS 3.2 AWARENESS NOVEMBER 2017 PCI DSS 3.2 AWARENESS NOVEMBER 2017 1 AGENDA PCI STANDARD OVERVIEW PAYMENT ENVIRONMENT 2ACTORS PCI ROLES AND RESPONSIBILITIES MERCHANTS COMPLIANCE PROGRAM PCI DSS 3.2 REQUIREMENTS 2 PCI STANDARD OVERVIEW

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Chris Bucolo, PCIP, MBA Today s Speaker Chris Bucolo Sr. Manager, Sikich

More information

12 Habits of Highly Secured Magento Merchants

12 Habits of Highly Secured Magento Merchants 12 Habits of Highly Secured Magento Merchants Jeries (Jerry) Eadeh VP of Channel Sales 5 years at Nexcess Speaker at Magento Events Small business owner @ibnwadie Have you ever left the doors unlocked?

More information

PCI Compliance Whitepaper

PCI Compliance Whitepaper PCI Compliance Whitepaper Publication date: July 27 th, 2009 Copyright 2007-2009, LINOMA SOFTWARE LINOMA SOFTWARE is a division of LINOMA GROUP, Inc. Table of Contents Introduction... 3 Crypto Complete

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next?

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next? PCI DATA SECURITY STANDARDS VERSION 3.2 What's Next? Presenters Alan Gutierrez Arana Director National PCI Leader RSM US LLP Gus Orologas, QSA Manager RSM US LLP Travis Wendling, QSA Supervisor RSM US

More information

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy 2008 Cisco Systems, Inc. All rights reserved. 1 1 The PCI Data Security

More information

The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies

The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies Daniel Yeung Technical Manager, Hong Kong & Taiwan AUG 2017 2017 Citrix Why Worry? Security needs to be top-of-mind

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information