Encryption and Sealing for Data Processing in Clouds

Size: px
Start display at page:

Download "Encryption and Sealing for Data Processing in Clouds"

Transcription

1 Encryption and Sealing for Data Processing in Clouds Privacy Conference 22. September 2016 Dr. Hubert Jäger CTO, Uniscon GmbH

2 Content Uniscon at a glance Trust Model and Key Challenges in Cloud Computing Encryption Technologies in Cloud Computing Sealing Technologies in Cloud Computing Summary & Application Examples

3 Uniscon at a Glance About Uniscon Founded 2009 (Munich Technology Center) Technology Leader Cloud Security Development and Data Centers in Germany 40 employees Milestones 2013 Development of idgard reaches first maturity, first large industry customers 2014 Uniscon is run acc. to BSI IT-Grundschutz 2015 PwC selects Uniscon as Technology Partner Cloud Computing 2016 idgard is certified acc. to Trusted Cloud Data Protection Profile (TCDP) based on ISO/IEC 27018/ and 27002

4 Trust Model in Cloud Computing Client Computer Remote Computer (Cloud) SW HW SW HW uses User with right for the sovereignty of personally identifiable information

5 Trust Model in Cloud Computing Client Computer Remote Computer (Cloud) SW SW HW uses Authors, builds, tests & releases HW Attacks require malicious coalition User with right for the sovereignty of personally identifiable information Hard- and software manufacturer Trust through brand & audits

6 Trust Model in Cloud Computing Client Computer Remote Computer (Cloud) SW SW HW uses Authors, builds, tests & releases HW runs Attacks require malicious coalition Attacks by individuals possible User with right for the sovereignty of personally identifiable information Hard- and software manufacturer Trust problematic Infrastructure operator The Remote Computing Problem Trust through brand & audits

7 Key Challenges in Cloud Computing Layers of a Cloud-Service User and Application Interface (API) Application Software & Business Logic e.g. Password-Reset via e.g. Logging of App-Data, Service-Access Platform-Software e.g. System Keys to Data Base Operational Framework e.g. Username and Password managed by provider Computing-Infrastructure (memory, computing and OS) e.g. Access to RAM possible (e.g. by a Dump) Network-Infrastructture Data Center Infrastructure

8 Key Challenges in Cloud Computing Layers of a Cloud-Service User and Application Interface (API) Application Software & Business Logic e.g. Password-Reset via e.g. Logging of App-Data, Service-Access Platform-Software e.g. System Keys to Data Base Operational Framework e.g. Username and Password managed by provider Computing-Infrastructure (memory, computing and OS) e.g. Access to RAM possible (e.g. by a Dump) Network-Infrastructure Data Center Infrastructure Provider Access Possible Technical & organizational measures not adequate to required level of protection (acc. to GDPR) Result: Unwanted disclosure as defined by law ( 203 StGB)

9 Sealed Cloud vs. E2E Encryption Sealing stronger than encryption Routing & Processing unprotected Traditional Cloud Transport Encryption e.g. Office365 or D Encryption of Data at Rest

10 Sealed Cloud vs. E2E Encryption Sealing stronger than encryption Routing & Processing unprotected Traditional Cloud Transport Encryption e.g. Office365 or D Encryption of Data at Rest No Processing possible End-to-end Encryption e.g. WhatsApp or PGP/PKI Routing unprotected

11 Traditional Cloud... In the traditional cloud organisational security measures can be violated. insider attacks

12 The Concept of the Sealed Cloud Along the firs line of defense, organizational measures are replaced by technical Segmentation of data center When planned or unplanned access is detected Data Clean-Up Client / user controlled key distribution no reading key with operator Full stack integrity check after each Data Clean-Up Static and dynamic audit

13 The Concept of the Sealed Cloud Along the firs line of defense, organizational measures are replaced by technical Segmentation of data center When planned or unplanned access is detected Data Clean-Up Client / user controlled key distribution no reading key with operator Full stack integrity check after each Data Clean-Up Static and dynamic audits No possibility for the operator or the administrator to access data Solution to the Remote Computing Problem

14 The complete stack needs to comply with the Sealed Cloud blue print The Concept of the Sealed Cloud User and Application Interface (API) a.o. fully automated self-service Application Software & Business Logic a.o. no user data logging, OWASP-rules Platform-Software a.o. no system keys Operational Framework Computing-Infrastructure (memory, computing and OS) a.o. key distribution such that no reader key with operator a.o. each access attempt triggers Data-Clean-Up process Network-Infrastructure Data Center Infrastructure No access, no privileged access -> data protection (GDPR) & professional secrecy protection ( 203 StGB)

15 Sealed Cloud vs. E2E Encryption Sealing stronger than encryption Routing & Processing unprotected Traditional Cloud Transport Encryption e.g. Office365 or D Encryption of Data at Rest No Processing possible End-to-end Encryption e.g. WhatsApp or PGP/PKI Routing unprotected End-to-end Security Total protection General purpose processing Sealed Cloud

16 Sealed Cloud vs. E2E Encryption Sealing stronger than encryption Security/Privacy Sealed Cloud End-to-end Encryption Traditional Cloud Input/Output De-correlation Data Clean-Up System Encryption of Data at Rest Transport Encryption Client/User Encryption of Content Encryption of Data at Rest Transport Encryption Client/User Encryption of Content Encryption of Data at Rest Transport Encryption e.g. Office 365 or D e.g. WhatsApp or PGP/PKI idgard.de ucloud.de

17 Trust Model in Sealed Cloud Computing Client Computer Remote Computer (Cloud) SW SW HW uses Authors, builds, tests & releases HW runs Attacks require malicious coalition User with right for the sovereignty of personally identifiable information Hard- and software manufacturer Infrastructure operator

18 Trust Model in Sealed Cloud Computing Client Computer Remote Computer (Cloud) SW SW HW Authors, builds, tests & releases HW Authors, builds, tests & releases uses runs Attacks require malicious coalition Attacks require malicious coalition User with right for the sovereignty of personally identifiable information Hard- and software manufacturer Infrastructure operator Sealing manufacturer Trust through brand & audits

19 Trust Model in Sealed Cloud Computing Client Computer Remote Computer (Cloud) SW SW HW Authors, builds, tests & releases HW Authors, builds, tests & releases uses runs Attacks require malicious coalition No attacks by operator possible Attacks require malicious coalition User with right for the sovereignty of personally identifiable information Hard- and software manufacturer Trust no issue any more Trust through brand & audits Infrastructure operator Sealing manufacturer Solution to the Remote Computing Problem

20 Encryption & Sealing Technologies in Cloud Computing Cloud Type No Privacy Cloud Traditional Cloud End-to-end Encryption / Edge Computing Classic Privacy Enhancing Technology (PET) End-to-end Security (Advanced PET) Fundamental Security/Privacy Characteristics Transport encryption Encryption of data at rest Organizational measures to protect data during processing Transport encryption Encryption of data at rest Organizational measures to protect data during processing Transport encryption from end-to-end No privileged access to content Transport encryption from end-to-end Anonymization of connectivity data Transport encryption Encryption of data at rest Sealing of processing (Solutions to the remote computing problem ) Fundamental Security/Privacy Deficiencies Digital sovereignty of user is not respected Privileged access protected by organizational measures only, misuse of data without malicious coalition feasible Access to connectivity data (meta data) still possible None Fundamental Functional Deficiencies None None No processing except routing feasible No processing except routing feasible Low Bandwidth Examples G-Drive O365, D PGP, WhatsApp TOR, FreenetProject None None Intel s SW Guard Ext., Sealed Cloud

21 Alternatives to solve the remote computing problem Ansatz Homomorphic Encryption HW-Key in Processor Encrypting Virtual Engines Sealed Cloud Functional Limitations yes no no no Computational Effort ~ x > x 2 > x 2 ~ x 1 Relationship Anonymity fundamentally feasible fundamentally feasible fundamentally feasible yes Open Approach

22 Application Examples Sealed Cloud Services (SaaS) Sealed Cloud Platform (PaaS) Collaboration & File Exchange e.g. Storage APIs Sealed Cloud Compliant Management of Sensitive Data Compliant Big Data Analysis

23 AES-256 AES-256 Example ( Alternative to File Sharing Cloud- User A Computer/device Browser, oder App IDGARD- Betreiber AES-256 Sealed Cloud Sealing Control Data Base Project- & Data Rooms Data Clean-Up Area Application Server 1 App-Software Secure Mobile Access Cloud- User B Computer/device AES-256 File System Secure Secure Chat Browser, oder App Cloud Control & Perimeter Security Secure Polling Secure Calendar

24 Summary Sealing stronger than encryption Routing & Processing unprotected Traditional Cloud Transport Encryption e.g. Office365 or D Encryption of Data at Rest No Processing possible End-to-end Encryption e.g. WhatsApp or PGP/PKI Routing unprotected End-to-end Security Total protection General purpose processing Sealed Cloud

SERVICE DESCRIPTION & ADDITIONAL TERMS AND CONDITIONS VERSIEGELTE CLOUD. Service description & additional terms and conditions VERSIEGELTE CLOUD

SERVICE DESCRIPTION & ADDITIONAL TERMS AND CONDITIONS VERSIEGELTE CLOUD. Service description & additional terms and conditions VERSIEGELTE CLOUD Service description & additional terms and conditions VERSIEGELTE CLOUD Last revised: March 19, 2018 Page 1 of 10 PUBLICATION DETAILS Published by Telekom Deutschland GmbH Landgrabenweg 151 53227 Bonn

More information

GDPR: The Day After. Pierre-Luc REFALO

GDPR: The Day After. Pierre-Luc REFALO GDPR: The Day After Pierre-Luc REFALO The speaker: Pierre-Luc REFALO Global Head of Strategic Cybersecurity Consulting 25+ years in Information & Cyber Security consultancy CISO for SFR & Vivendi Universal

More information

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE Table of Contents Dedicated Geo-Redundant Data Center Infrastructure 02 SSAE 16 / SAS 70 and SOC2 Audits 03 Logical Access Security 03 Dedicated

More information

The secure remote support, remote access and online meeting software that the world relies on.

The secure remote support, remote access and online meeting software that the world relies on. The secure remote support, remote access and online meeting software that the world relies on. TeamViewer, the market leader activated by users on 1.3 billion devices worldwide. The Right Solution for

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Security Information & Policies

Security Information & Policies Security Information & Policies 01 Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER

More information

The Challenge of Cloud Security

The Challenge of Cloud Security The Challenge of Cloud Security Dr. Ray Klump Chair, Mathematics & Computer Science Director, MS in Information Security Lewis University Poll Question #1: What type of cloud service are you

More information

Understand & Prepare for EU GDPR Requirements

Understand & Prepare for EU GDPR Requirements Understand & Prepare for EU GDPR Requirements The information landscape has changed significantly since the European Union (EU) introduced its Data Protection Directive in 1995 1 aimed at protecting the

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

Intel Software Guard Extensions

Intel Software Guard Extensions Intel Software Guard Extensions Dr. Matthias Hahn, Intel Deutschland GmbH July 12 th 2017 cryptovision Mindshare, Gelsenkirchen Intel SGX Making Headlines Premium Content requiring Intel SGX on PC Intel

More information

2017 THALES DATA THREAT REPORT

2017 THALES DATA THREAT REPORT 2017 THALES DATA THREAT REPORT Trends in Encryption and Data Security FINANCIAL SERVICES EDITION www.thales-esecurity.com 2017 THALES DATA THREAT REPORT TRENDS IN ENCRYPTION AND DATA PROTECTION U.S. U.K.

More information

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control SESSION ID: CDS-T11 Sheung-Chi NG Senior Security Consulting Manager, APAC SafeNet, Inc. Cloud and Virtualization Are Change the

More information

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann Weak Spots Enterprise Mobility Management Dr. Johannes Hoffmann Personal details TÜV Informationstechnik GmbH TÜV NORD GROUP Dr. Johannes Hoffmann IT Security Business Security & Privacy Main focus: Mobile

More information

Unleash the Power of Secure, Real-Time Collaboration

Unleash the Power of Secure, Real-Time Collaboration White Paper Unleash the Power of Secure, Real-Time Collaboration This paper includes security information for Cisco WebEx Meeting Center, Cisco WebEx Training Center, Cisco WebEx Support Center and Cisco

More information

Managing SaaS risks for cloud customers

Managing SaaS risks for cloud customers Managing SaaS risks for cloud customers Information Security Summit 2016 September 13, 2016 Ronald Tse Founder & CEO, Ribose For every IaaS/PaaS, there are 100s of SaaS PROBLEM SaaS spending is almost

More information

Integrated Cloud Environment Security White Paper

Integrated Cloud Environment Security White Paper Integrated Cloud Environment Security White Paper 2012-2016 Ricoh Americas Corporation R i c o h A m e r i c a s C o r p o r a t i o n R i c o h A m e r i c a s C o r p o r a t i o n It is the reader's

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

MarkLogic Server. Common Criteria Evaluated Configuration Guide. MarkLogic 9 May, Copyright 2019 MarkLogic Corporation. All rights reserved.

MarkLogic Server. Common Criteria Evaluated Configuration Guide. MarkLogic 9 May, Copyright 2019 MarkLogic Corporation. All rights reserved. Common Criteria Evaluated Configuration Guide 1 MarkLogic 9 May, 2017 Last Revised:9.0-3, September, 2017 Copyright 2019 MarkLogic Corporation. All rights reserved. Table of Contents Table of Contents

More information

Xerox Audio Documents App

Xerox Audio Documents App Xerox Audio Documents App Additional information, if needed, on one or more lines Month 00, 0000 Information Assurance Disclosure 2018 Xerox Corporation. All rights reserved. Xerox, Xerox,

More information

CSA GUIDANCE VERSION 4 S TAT E O F T H E A R T CLOUD SECURITY AND GDPR NOTES. Hing-Yan Lee (Dr.) EVP, APAC, Cloud Security Alliance

CSA GUIDANCE VERSION 4 S TAT E O F T H E A R T CLOUD SECURITY AND GDPR NOTES. Hing-Yan Lee (Dr.) EVP, APAC, Cloud Security Alliance CSA GUIDANCE VERSION 4 S TAT E O F T H E A R T CLOUD SECURITY AND GDPR NOTES Hing-Yan Lee (Dr.) EVP, APAC, Cloud Security Alliance ABOUT THE BUILDING SECURITY BEST PRACTICES FOR NEXT GENERATION IT CLOUD

More information

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan IBM Cloud Security for the Cloud Amr Ismail Security Solutions Sales Leader Middle East & Pakistan Today s Drivers for Cloud Adoption ELASTIC LOWER COST SOLVES SKILLS SHORTAGE RAPID INNOVATION GREATER

More information

Cyber security mechanisms for connected vehicles

Cyber security mechanisms for connected vehicles Infineon Security Partner Network Partner Use Case Cyber security mechanisms for connected vehicles Protecting automotive vehicle networks and business models from cyber security attacks Products AURIX

More information

Single Sign-On. Introduction

Single Sign-On. Introduction Introduction DeliverySlip seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

Acronis Data Cloud Version 7.8

Acronis Data Cloud Version 7.8 Acronis Data Cloud Version 7.8 PARTNER'S GUIDE Revision: 10/5/2018 Table of contents 1 About this document...3 2 About Acronis Data Cloud...3 2.1 Services and offerings... 3 2.2 User accounts and tenants...

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Cloud is the 'Only' Way Forward in Information Security. Leveraging Scale to Make the Unknown Known, in Dev, Sec & Ops.

Cloud is the 'Only' Way Forward in Information Security. Leveraging Scale to Make the Unknown Known, in Dev, Sec & Ops. George Gerchow, Sumo Logic Chief Information Security Officer Cloud is the 'Only' Way Forward in Information Security. Leveraging Scale to Make the Unknown Known, in Dev, Sec & Ops. Agenda Sumo Security

More information

efolder White Paper: HIPAA Compliance

efolder White Paper: HIPAA Compliance efolder White Paper: HIPAA Compliance November 2015 Copyright 2015, efolder, Inc. Abstract This paper outlines how companies can use certain efolder services to facilitate HIPAA and HITECH compliance within

More information

No Industry 4.0 without Security

No Industry 4.0 without Security 24-04-2017 No Industry 4.0 without Security 24-04-2017 Introduction to Atos and Industry 4.0 Who is Atos? At a glance Revenue 2016 (M EUR) * Employees 2016 (Global) Employees 2016 (Germany) Countries 12,000

More information

Altitude Software. Data Protection Heading 2018

Altitude Software. Data Protection Heading 2018 Altitude Software Data Protection Heading 2018 How to prevent our Contact Centers from Data Leaks? Why is this a priority for Altitude? How does it affect the Contact Center environment? How does this

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security INDIA EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Rising risks for sensitive data in India In India, as in the rest of the

More information

Security and Compliance at Mavenlink

Security and Compliance at Mavenlink Security and Compliance at Mavenlink Table of Contents Introduction....3 Application Security....4....4....5 Infrastructure Security....8....8....8....9 Data Security.... 10....10....10 Infrastructure

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Overview of Web Application Security and Setup

Overview of Web Application Security and Setup Overview of Web Application Security and Setup Section Overview Where to get assistance Assignment #1 Infrastructure Setup Web Security Overview Web Application Evaluation & Testing Application Security

More information

7 Keys to Comparing Google Apps Premier Edition with Microsoft Exchange Server 2003/2007

7 Keys to Comparing Google Apps Premier Edition with Microsoft Exchange Server 2003/2007 7 Keys to Comparing with Microsoft Exchange Server 2003/2007 Partner Guide Introduction is Google s Software as a Service (SaaS) solution for business messaging, collaboration, and security. It includes

More information

INTERNET OF THINGS KONTRON

INTERNET OF THINGS KONTRON INTERNET OF THINGS SECURITY @ KONTRON EMBEDDED COMPUTING CONFERENCE 2017 ECC WINTERTHUR SEPTEMBER 5 TH, 2017 AGENDA 01 INTRODUCTION 02 SECURITY LAYERS 03 KONTRON & S&T // 2 WHAT IS IN IT FOR YOU THROUGH

More information

Jim Reavis CEO and Founder Cloud Security Alliance December 2017

Jim Reavis CEO and Founder Cloud Security Alliance December 2017 CLOUD THREAT HUNTING Jim Reavis CEO and Founder Cloud Security Alliance December 2017 A B O U T T H E BUILDING SECURITY BEST PRACTICES FOR NEXT GENERATION IT C L O U D S E C U R I T Y A L L I A N C E GLOBAL,

More information

CardOS Secure Elements for Smart Home Applications

CardOS Secure Elements for Smart Home Applications Infineon Security Partner Network Partner Use Case CardOS Secure Elements for Smart Home Applications Using cryptographic functionality provided by ATOS to secure embedded platforms in Smart Home applications.

More information

ZERO TRUSTED NETWORKS

ZERO TRUSTED NETWORKS SEARCH GUARD ZERO TRUSTED NETWORKS OR: WHY PERIMETER SECURITY IS DEAD 01. ABOUT ME Jochen Kressin, Co-Founder & CTO of floragunn GmbH Makers of Search Guard Enterprise Security Suite for Elasticsearch

More information

Adobe Sign and 21 CFR Part 11

Adobe Sign and 21 CFR Part 11 Adobe Sign and 21 CFR Part 11 Today, organizations of all sizes are transforming manual paper-based processes into end-to-end digital experiences speeding signature processes by 500% with legal, trusted

More information

Intel and Symantec: Improving performance, security, manageability and data protection

Intel and Symantec: Improving performance, security, manageability and data protection Intel and Symantec: Improving performance, security, manageability and data protection Terry Cutler Enterprise Solution Architect Omid Meshkin Strategic Business Development 1 Session Objectives By the

More information

Client Installation Guide

Client Installation Guide GENView Provisioning and Portals Portal Server Client Installation Guide Release: 9.4 Document revision: 03.01 Describes the steps for installing the GVPP-PS client application. www.genband.com 630-01903-01

More information

Compliance and Security in a Cloud-First Era

Compliance and Security in a Cloud-First Era Compliance and Security in a Cloud-First Era Regions: Dublin (EU-West) 3 x Availability Zones Launched in 2007 Frankfurt (EU-Central) 2 x Availability Zones Launched 2014 Edge Locations: Amsterdam,

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information

The Etihad Journey to a Secure Cloud

The Etihad Journey to a Secure Cloud SESSION ID: CCS-T07 The Etihad Journey to a Secure Cloud Georges de Moura Head of Group Information Security, Risk & Compliance Etihad Aviation Group History: Before The Cloud Devolved IT Decision-Making

More information

SECURE DATA EXCHANGE

SECURE DATA EXCHANGE POLICY-DRIVEN SOLUTIONS FOR SECURE DATA EXCHANGE Sending and receiving data is a fundamental part of daily business for nearly every organization. Companies need to share financial transaction details,

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

CLOUD SECURITY CRASH COURSE

CLOUD SECURITY CRASH COURSE CLOUD SECURITY CRASH COURSE ADDRESSING REAL WORLD CONCERNS Joel Friedman, CTSO ABOUT ME Name: Joel Friedman Title: Chief Technology & Security Officer of Datapipe Certifications: CISSP, CISA, CISM, CRISC,

More information

Data Protection in the AWS Cloud: Implementing GDPR and Overview of C5

Data Protection in the AWS Cloud: Implementing GDPR and Overview of C5 Data Protection in the AWS Cloud: Implementing GDPR and Overview of C5 Gerald Boyne, Christian Hesse Security Assurance Germany 25.11.2017 2017, Amazon Web Services, Inc. or its Affiliates. All rights

More information

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Businesses and users are

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

idgard User Manual Section I, Version 1 idgard UserManual idgard at a Glance, Application Fields, Positioning, idgard vs. Others, Security Basics

idgard User Manual Section I, Version 1 idgard UserManual idgard at a Glance, Application Fields, Positioning, idgard vs. Others, Security Basics idgard UserManual Section I idgard at a Glance, Application Fields, Positioning, idgard vs. Others, Security Basics Section II: Section III: Section IV: Section V: Section VI: Service Features Application

More information

Compass Security. [The ICT-Security Experts] Windows Phone 8.1 [Beer Talk Berlin 2015/07/21] Stephan Sekula

Compass Security. [The ICT-Security Experts] Windows Phone 8.1 [Beer Talk Berlin 2015/07/21] Stephan Sekula Compass Security [The ICT-Security Experts] Windows Phone 8.1 [Beer Talk Berlin 2015/07/21] Stephan Sekula Compass Security Deutschland GmbH Tauentzienstr. 18 De-10789 Berlin Tel. +49 30 21 00 253-0 Fax

More information

Securing Office 365 & Other SaaS

Securing Office 365 & Other SaaS Securing Office 365 & Other SaaS PrecisionAccess Vidder, Inc. Securing Office 365 & Other SaaS 1 Executive Summary Securing Office 365 means securing Email, SharePoint, OneDrive, and a number of other

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

Virtual Machine Encryption Security & Compliance in the Cloud

Virtual Machine Encryption Security & Compliance in the Cloud Virtual Machine Encryption Security & Compliance in the Cloud Pius Graf Director Sales Switzerland 27.September 2017 Agenda Control Your Data In The Cloud Overview Virtual Machine Encryption Architecture

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

KantanMT.com. Security & Infra-Structure Overview

KantanMT.com. Security & Infra-Structure Overview KantanMT.com Security & Infra-Structure Overview Contents KantanMT Platform Security... 2 Customer Data Protection... 2 Application Security... 2 Physical and Environmental Security... 3 ecommerce Transactions...

More information

Windows IoT Security. Jackie Chang Sr. Program Manager

Windows IoT Security. Jackie Chang Sr. Program Manager Windows IoT Security Jackie Chang Sr. Program Manager Rest Physical access to a device will not give access to data Data & Control Execution Data owner has full control over data processing Motion Transport

More information

2018 THALES DATA THREAT REPORT

2018 THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security GLOBAL EDITION www.thales-esecurity.com 2018 THALES DATA THREAT REPORT NOW IN ITS SIXTH YEAR SWEDEN NETHERLANDS U.S. U.K. GERMANY KOREA

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks Identiteettien hallinta ja sovellusturvallisuus Timo Lohenoja, CISPP Systems Engineer, F5 Networks timo@f5.com Cybersecurity Is Business Continuity Maintain and grow revenue Identify industry threats Protect

More information

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING.

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. The old mantra of trust but verify just is not working. Never trust and verify is how we must apply security in this era of sophisticated breaches.

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

GateHouse Logistics. GateHouse Logistics A/S Security Statement. Document Data. Release date: 7 August Number of pages: Version: 3.

GateHouse Logistics. GateHouse Logistics A/S Security Statement. Document Data. Release date: 7 August Number of pages: Version: 3. Document Data Release date: Number of pages: Version: 7 August 2018 11 3.1 Version: 3.1 I Page 1/11 Table of Contents 1 Policies and Procedures... 4 1.1 Information Security Management... 4 1.2 Human Resources

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Danish Cloud Maturity Survey 2018

Danish Cloud Maturity Survey 2018 Danish Cloud Maturity Survey 2018 Current and planned adoption of cloud services Danish Cloud Maturity Survey 2018 1 Early days for cloud adoption with concerns for security and expertise, and complexity

More information

Public vs private cloud for regulated entities

Public vs private cloud for regulated entities Public vs private cloud for regulated entities DC2: Restricted use The cloud is for everyone but not for everything 2 Opportunity enabler DC2: Restricted use Flexibility SAAS Public Accessibility Agility

More information

Security Enhancements

Security Enhancements OVERVIEW Security Enhancements February 9, 2009 Abstract This paper provides an introduction to the security enhancements in Microsoft Windows 7. Built upon the security foundations of Windows Vista, Windows

More information

GPS & Maps - Privacy Policy

GPS & Maps - Privacy Policy GPS & Maps - Privacy Policy Last Update: May 15, 2018 Introduction This privacy policy applies to your use of the software application GPS & Maps (referred as App, including all related products and services)

More information

The messenger for organizations

The messenger for organizations The messenger for organizations Table of contents 2 - Instant messaging an opportunity for companies 3 - Communication in business contexts 4 - The dangers of instant messaging 5 - Threema Work The messenger

More information

On Demand Cryptographic Resources for Your Virtual Data Center and the Cloud: Introducing SafeNet s Crypto Hypervisor

On Demand Cryptographic Resources for Your Virtual Data Center and the Cloud: Introducing SafeNet s Crypto Hypervisor On Demand Cryptographic Resources for Your Virtual Data Center and the Cloud: Introducing SafeNet s Crypto Hypervisor Ugo Piazzalunga SafeNet Italy Technical Manager, IT Security ugo.piazzalunga@safenet-inc.com

More information

GLBA Compliance. with O365 Manager Plus.

GLBA Compliance. with O365 Manager Plus. GLBA Compliance with O365 Manager Plus www.o365managerplus.com About GLBA The Gramm-Leach-Bliley Act (GLB Act or GLBA) is also known as the Financial Modernization Act of 1999. It is a United States federal

More information

enalyzer enalyzer security

enalyzer enalyzer security enalyzer enalyzer security A documentation that provides an in depth description, that can be read as is, or forwarded to IT departments demanding more technical information. Copenhagen, May 2018 www.enalyzer.com

More information

Ian Speller CISM PCIP MBCS. Head of Corporate Security at Sopra Steria

Ian Speller CISM PCIP MBCS. Head of Corporate Security at Sopra Steria Ian Speller CISM PCIP MBCS Head of Corporate Security at Sopra Steria Information Risk in the Real World Realistic security management on a tight budget Or some things I have done to make the security

More information

Fintech District. The First Testing Cyber Security Platform. In collaboration with CISCO. Cloud or On Premise Platform

Fintech District. The First Testing Cyber Security Platform. In collaboration with CISCO. Cloud or On Premise Platform Fintech District The First Testing Cyber Security Platform In collaboration with CISCO Cloud or On Premise Platform WHAT IS SWASCAN? SWASCAN SERVICES Cloud On premise Web Application Vulnerability Scan

More information

Data Security and Privacy at Handshake

Data Security and Privacy at Handshake Data Security and Privacy at Handshake Introduction 3 A Culture of Security 3 Employee Background Checks 3 Dedicated Security and Privacy Teams 3 Ongoing Team Training 4 Compliance 4 FERPA 4 GDPR 4 Security

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

CAN MICROSOFT HELP MEET THE GDPR

CAN MICROSOFT HELP MEET THE GDPR CAN MICROSOFT HELP MEET THE GDPR REQUIREMENTS? Danny Uytgeerts Microsoft 365 TSP / P-Seller Privacy Consultant (certified DPO) Member of DPO-Pro (Professional association of Belgian DPOs) danny.uytgeerts@realdolmen.com

More information

Cloud-Security: Show-Stopper or Enabling Technology?

Cloud-Security: Show-Stopper or Enabling Technology? Cloud-Security: Show-Stopper or Enabling Technology? Fraunhofer Institute for Secure Information Technology (SIT) Technische Universität München Open Grid Forum, 16.3,. 2010, Munich Overview 1. Cloud Characteristics

More information

Securing ArcGIS Server Services An Introduction

Securing ArcGIS Server Services An Introduction 2013 Esri International User Conference July 8 12, 2013 San Diego, California Technical Workshop Securing ArcGIS Server Services An Introduction David Cordes & Derek Law Esri - Redlands, CA Agenda Security

More information

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing IoT Week 2014, 2014 06 17 Ignacio García Wellness Telecom Outline Welcome Motivation Objectives TRESCCA client platform SW framework for

More information

The Oracle Trust Fabric Securing the Cloud Journey

The Oracle Trust Fabric Securing the Cloud Journey The Oracle Trust Fabric Securing the Cloud Journey Eric Olden Senior Vice President and General Manager Cloud Security and Identity 05.07.2018 Safe Harbor Statement The following is intended to outline

More information

This paper introduces the security policies, practices, and procedures of Lucidchart.

This paper introduces the security policies, practices, and procedures of Lucidchart. Lucidchart Security Abstract This paper introduces the security policies, practices, and procedures of Lucidchart. The paper lays out the architecture security of this software-as-a-service product. It

More information

MaaS360 Secure Productivity Suite

MaaS360 Secure Productivity Suite MaaS360 Secure Productivity Suite Frequently Asked Questions (FAQs) What is MaaS360 Secure Productivity Suite? MaaS360 Secure Productivity Suite integrates a set of comprehensive mobile security and productivity

More information

LANCOM Management Cloud

LANCOM Management Cloud Cloud Networking & Management SECURE. NETWORKS. Automated. Software-defined. Hyper-integrated. The is the world s first hyper-integrated management system that intelligently organizes, optimizes, and controls

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights IBM Secure Proxy Advanced edge security for your multienterprise data exchanges Highlights Enables trusted businessto-business transactions and data exchange Protects your brand reputation by reducing

More information

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd GDPR Processor Security Controls GDPR Toolkit Version 1 Datagator Ltd Implementation Guidance (The header page and this section must be removed from final version of the document) Purpose of this document

More information

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO (US) @BEN_SMITH IDENTITY = THE MOST CONSEQUENTIAL ATTACK VECTOR Confirmed data breaches involving weak, default

More information

White Paper What is Noah Mobile?

White Paper What is Noah Mobile? NoahMobile Documentation White Paper What is Noah Mobile? Noah Mobile, a new service included with Noah System 4.5, lets you work with your patients on mobile devices such Android tablets and ipads! With

More information

Data Privacy and Protection GDPR Compliance for Databases

Data Privacy and Protection GDPR Compliance for Databases Data Privacy and Protection GDPR Compliance for Databases Walo Weber, Senior Sales Engineer September, 2016 Agenda GDPR: who, what, why, when Requirements for databases Discovery Classification Masking

More information

Security Policy (EN) v1.3

Security Policy (EN) v1.3 Security Policy (EN) v1.3 Author: Erik Klein Langenhorst Date: Sept 21, 2017 Classificatie: 2 Intended for stakeholders only Security Policy (EN) v1.5 Pagina 1 van 9 Version History Version Date Name Changes

More information

HIPAA Compliance. with O365 Manager Plus.

HIPAA Compliance. with O365 Manager Plus. HIPAA Compliance with O365 Manager Plus www.o365managerplus.com About HIPAA HIPAA, the Health Insurance Portability and Accountability Act, sets the standard for protecting sensitive patient data. Any

More information

SECURE COMMUNICATIONS: PAST, PRESENT, FUTURE

SECURE COMMUNICATIONS: PAST, PRESENT, FUTURE SECURE COMMUNICATIONS: PAST, PRESENT, FUTURE Jean-Philippe Aumasson P U B L I C THE SPEAKER PhD in cryptography from EPFL & FHNW, 2009 Principal Cryptographer at Kudelski Security Designed popular algorithms:

More information

Requirements for IT Infrastructure

Requirements for IT Infrastructure Requirements for IT Infrastructure This information contained in this document is taken from the NCSC Website directly via: https://www.cyberessentials.ncsc.gov.uk/requirements-for-it-infrastructure.html

More information

A1 Information Security Supplier / Provider Requirements

A1 Information Security Supplier / Provider Requirements A1 Information Security Supplier / Provider Requirements Requirements for suppliers & providers A1 Information Security Management System Classification: public Seite 1 Version history Version history

More information

D6.1. Project website and internal IT communication infrastructure HINT. 36 months FP7/

D6.1. Project website and internal IT communication infrastructure HINT. 36 months FP7/ D6.1 Project website and internal IT communication infrastructure Project number: 317930 Project acronym: Project title: HINT Start date of the project: 1 st October, 2012 Duration: Programme: Holistic

More information