Designing Secure Storage for the Cloud Jesus Molina Fujitsu Laboratories of America

Size: px
Start display at page:

Download "Designing Secure Storage for the Cloud Jesus Molina Fujitsu Laboratories of America"

Transcription

1 Designing Secure Storage for the Cloud Jesus Molina Fujitsu Laboratories of America

2 Introduction Trusted Computing and Cloud Overview of Trusted Computing CSA guidelines and TCG standards Trusted Storage WG Practical Applications Other Working Groups

3 Trusted Computing and Cloud So what is the root problem of cloud security? TRUST In cloud you cant verify directly the Trusted Computing Base

4 TCG standards and cloud In the cloud you can Standards VERIFY THEN TRUST OR JUST TRUST Certification Technology Lawyers

5 Introduction to TCG

6 TCG: Standards for Trusted Systems Virtualized Platform Mobile Phones Printers & Hardcopy Authentication Network Security Storage Security Hardware Applications Software Stack Operating Systems Web Services Authentication Data Protection Desktops & Notebooks Servers Infrastructure

7 Trusted Clients Security Built In Trusted Platform Module (TPM) Mobile Trusted Module (MTM) Features Authentication Encryption Attestation

8 Trusted Servers Security Built In Trusted Platform Module (TPM) Secure Virtualization Secure Cloud Features Authentication Encryption Attestation

9 Trusted Storage Security Built In Self Encrypting Drive (SED) Features Encryption Authentication

10 Trusted Networks Security Built In & Coordinated Trusted Network Connect (TNC) Features Authenticate Health Check Behavior Monitor Enforce

11 CSA Guidelines and TCG CSA Domain (Number) Type Examples (2) Governance/Risk Management Decrease risk exposure (3) Legal and Electronic Discovery Data Recovery and Encryption (4) Compliance and Audit Server Attestation (5) Information Lifecycle Management Safe Data Retirement (6) Portability and Interoperability Metadata Access Policy (7) Traditional Security Network Access Control (8) Incident Response Coordinated Security (11) Encryption / Key Management SED, Hardware Key storage (12) Identity/ Access Management Hardware Token Authentication (13) Virtualization Trusted Multitenancy

12 Trusted Storage Working Group

13 Enterprise Support ISV Application (on the Host) Implementation Overview TCG/T10/T13 Trusted Send and Receive Container Commands ATA or SCSI TRUSTED STORAGE Firmware/hardware enhancements for security and cryptography Firmware Hidden Storage Security Providers SP Controller Storage (Partitioned) Hidden Memory Security firmware/hardware Trusted Send/Receive Commands Assign Hidden Memory to Applications TRUSTED Assign Hidden Memory to Applications SED CHIP 13

14 Trusted Storage with Trusted Platform Trusted Storage Root Of Trust Secure Communications Trusted Platform TPM OR Trusted Element Life Cycle: Manufacture, Own, Enroll, PowerUp, Connect, Use, 14

15 Trusted Storage with Trusted Platform Trusted Storage Root Of Trust Secure Communications Trusted Platform TPM OR Trusted Element Life Cycle: Manufacture, Own, Enroll, PowerUp, Connect, Use, 15

16 TCG Storage WG Core Specification SPs (Security Providers) Logical Groupings of Features SP = Tables + Methods + Access Controls Tables Like registers, primitive storage and control Methods Get, Set Commands kept simple with many possible functions Access Control over Methods on Tables 16

17 TCG Storage WG Core Specification SPs (Security Providers) Tables Logical Groupings of Features SP = Tables + Methods + Access Controls Like registers, primitive storage and control Methods Get, Set Commands kept simple with many possible functions Access Control over Methods on Tables 17

18 TCG Storage: Document Structure General Documents Specific Documents PUBLISHED Core Spec Interface PC SSC (OPAL) Optical SSC Enterprise SSC Auxiliary Documents IN PROCESS Compliance and Security Evaluation SSC = Security Subsystem Class 18

19 Authentication in the Drive Storage Server Correct AK? Clear Data AK Authentication Key DEK Data Encryption Key Drive responds to No Read or Write Reqs Hash AK No = Yes Clear AK decrypts DEK Unlock HDD DEK encrypts and decrypts User Data Hashed AK Encrypted DEK Encrypted User Data 19

20 Practical Applications

21 How the Drive Retirement Process Works Retire Drive Replace Repair Repurpose Remove ALL drives Send even dead" drives through Queue in Secure Area Transport Offsite Queue in secure area People make mistakes Because of the volume of information we handle and the fact people are involved, we have occasionally made mistakes. which lost a tape with 150,000 Social Security numbers stored at an Iron Mountain warehouse, October Retirement Options Overwriting takes days and there is no notification of completion from drive Hard to ensure degauss strength matched drive type Shredding is environmentally hazardous Not always as secure as shredding, but more fun 99% of Shuttle Columbia's hard drive data recovered from crash site S E C U R E? Data recovery specialists at Kroll Ontrack Inc. retrieved 99% of the information stored on the charred Seagate hard drive's platters over a two day period. - May 7, 2008 (Computerworld)

22 How the Drive Retirement Process Works Retire Drive Replace Repair Repurpose Remove ALL drives Drive Retirement is: Queue in Transport Queue in Secure Area Offsite secure area Send even dead" drives through Expensive Time-consuming People make mistakes Because of the volume of information we handle and the fact people are involved, we have occasionally made mistakes. Error-prone which lost a tape with 150,000 Social Security numbers stored at an Iron Mountain warehouse, October Retirement Options Overwriting takes days and there is no notification of completion from drive Hard to ensure degauss strength matched drive type Shredding is environmentally hazardous Not always as secure as shredding, but more fun 99% of Shuttle Columbia's hard drive data recovered from crash site S E C U R E? Data recovery specialists at Kroll Ontrack Inc. retrieved 99% of the information stored on the charred Seagate hard drive's platters over a two day period. - May 7, 2008 (Computerworld)

23 Drive Retirement: Self-Encrypting Drives Retire Drive Replace Repair Repurpose Self-Encrypting Drives Remove ALL drives Send even dead" drives through Queue in secure area Transport Offsite Queue in secure area Power Off = Locked and Encrypted = Secure Reduces IT operating expense Eliminates the need to overwrite or destroy drive Secures warranty and expired lease returns Enables drives to be repurposed securely Provides safe harbor for most data privacy laws S E C U R E 23

24 Other Working Groups

25 Should you care? Storing data in the cloud is more than hardware storage Where does the data reside? How do yu handle information dispersal? Can you verify hardware? Remote integrity is also of importance How your data being erased? If so, when, how and utilizing what method? How do you make sure your data is not corrupted

26 Securing Multitenant Platforms Using TCG Some goals Protection of processing and information in motion and at rest Ability to share physical platforms among tenant domain components (shared services) Visibility and auditability of actions Management of physical resources independently of domain resources Loosely coupled architecture managed using application of appropriate policy and trust Ability to control the flow of information between tenant domains within policy constraints Ability to address various security models to protect integrity and confidentiality of services and data exchanges within enterprise Relevant Working Groups Virtualization work group (virtual certificates, virtual TPM, migration) TPM working Group (Server Attestation) Storage workgroup (multilevel storage) Trusted Network Connect (Policy definitions and enforcement)

27 Support Slides

28 NAC, IF-MAP VM VM VM VTPM Virtual Machine Monitor TPM Multilevel Storage

Trusted Storage. Putting Security and Data Together. Michael Willett Seagate Technology

Trusted Storage. Putting Security and Data Together. Michael Willett Seagate Technology Trusted Storage Putting Security and Data Together Michael Willett Seagate Technology Why Encrypt Data-At-Rest? Compliance 42+ states have data privacy laws with encryption safe harbors New data breach

More information

Consumerization of. Trusted Computing

Consumerization of. Trusted Computing Consumerization of PRESENTATION TITLE GOES HERE Trusted Computing Dr. Michael Willett Samsung SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA unless otherwise noted.

More information

Implementing. Stored-Data Encryption

Implementing. Stored-Data Encryption Implementing PRESENTATION TITLE GOES HERE Stored-Data Encryption Dr. Michael Willett Independent Consultant SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA unless otherwise

More information

Implementing Stored-Data Encryption (with a bias for self-encrypting drives) Michael Willett SAMSUNG

Implementing Stored-Data Encryption (with a bias for self-encrypting drives) Michael Willett SAMSUNG (with a bias for self-encrypting drives) Michael Willett SAMSUNG SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA unless otherwise noted. Member companies and individual

More information

WHITEPAPER E-SERIES ENCRYPTION

WHITEPAPER E-SERIES ENCRYPTION WHITEPAPER E-SERIES ENCRYPTION INTRODUCTION This paper describes the use-cases and implementation of self-encrypting drive (SED) support in the E-Series V software, implemented in version R011.1204 and

More information

Trusted Computing Group Trusted Storage Specification. Michael Willett, Seagate Technology

Trusted Computing Group Trusted Storage Specification. Michael Willett, Seagate Technology Trusted Computing Group Trusted Storage Specification Michael Willett, Seagate Technology SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals

More information

Trusted Computing Today: Benefits and Solutions

Trusted Computing Today: Benefits and Solutions Trusted Computing Today: Benefits and Solutions Brian D. Berger EVP Marketing & Sales Wave Systems Corp. bberger@wavesys.com Copyright 2009 Trusted Computing Group Agenda TCG Vision TCG Benefits Solution

More information

TRUSTED COMPUTING GROUP TRUSTED STORAGE SPECIFICATION. Michael Willett, Seagate Technology

TRUSTED COMPUTING GROUP TRUSTED STORAGE SPECIFICATION. Michael Willett, Seagate Technology TRUSTED COMPUTING GROUP TRUSTED STORAGE SPECIFICATION Michael Willett, Seagate Technology SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals

More information

Challenges Managing Self-Encrypting NAND Flash Devices

Challenges Managing Self-Encrypting NAND Flash Devices Challenges Managing Self-Encrypting NAND Flash Devices Sandler Rubin Senior Product Manager, Symantec Corp. Santa Clara, CA 1 Agenda 1 Business Case for Encryption 2 What s Wrong with Self-Encrypting Flash?

More information

IBM System Storage Data Protection and Security Chen Chee Khye ATS Storage

IBM System Storage Data Protection and Security Chen Chee Khye ATS Storage IBM System Storage Data Protection and Security Chen Chee Khye ATS Storage chenck@my.ibm.com Information is Exploding Data Types Data Growth Data Impact Structured PB shipped 1TB/4D image Unstructured

More information

ATA DRIVEN GLOBAL VISION CLOUD PLATFORM STRATEG N POWERFUL RELEVANT PERFORMANCE SOLUTION CLO IRTUAL BIG DATA SOLUTION ROI FLEXIBLE DATA DRIVEN V

ATA DRIVEN GLOBAL VISION CLOUD PLATFORM STRATEG N POWERFUL RELEVANT PERFORMANCE SOLUTION CLO IRTUAL BIG DATA SOLUTION ROI FLEXIBLE DATA DRIVEN V ATA DRIVEN GLOBAL VISION CLOUD PLATFORM STRATEG N POWERFUL RELEVANT PERFORMANCE SOLUTION CLO IRTUAL BIG DATA SOLUTION ROI FLEXIBLE DATA DRIVEN V WHITE PAPER 4 Ways to Weave Security and Storage Into 1

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Storage Security Best Practices Martin Borrett, Lead Security Architect NE Europe, WW Tivoli Tiger Team IBM Corporation

Storage Security Best Practices Martin Borrett, Lead Security Architect NE Europe, WW Tivoli Tiger Team IBM Corporation Storage Security Best Practices Martin Borrett, Lead Security Architect NE Europe, WW Tivoli Tiger Team 2009 IBM Corporation Agenda What are the threats to your information and business? What are the best

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

Click to edit Master. Trusted Storage. title style. Master subtitle style Seagate Technology

Click to edit Master. Trusted Storage. title style. Master subtitle style Seagate Technology Click to edit Master Trusted Storage title style Click Dave to edit Anderson Master subtitle style Seagate Technology - TRUST - system behaves as designed Cryptographic SIGNING PlaintextMessage + Signed(Hash(PlaintextMessage))

More information

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control SESSION ID: CDS-T11 Sheung-Chi NG Senior Security Consulting Manager, APAC SafeNet, Inc. Cloud and Virtualization Are Change the

More information

Storage as an IoT Device Roundtable Walt Hubis, CISSP Tom Coughlin

Storage as an IoT Device Roundtable Walt Hubis, CISSP Tom Coughlin Storage as an IoT Device Roundtable Walt Hubis, CISSP Tom Coughlin Participants Monty A. Forehand Product Security Officer and Technologist Seagate Technology Robert Thibadeau Chairman and CEO Drive Trust

More information

Cloud Computing. Faculty of Information Systems. Duc.NHM. nhmduc.wordpress.com

Cloud Computing. Faculty of Information Systems. Duc.NHM. nhmduc.wordpress.com Cloud Computing Faculty of Information Systems Duc.NHM nhmduc.wordpress.com Evaluating Cloud Security: An Information Security Framework Chapter 6 Cloud Computing Duc.NHM 2 1 Evaluating Cloud Security

More information

Trusted Optical Disc March 2008

Trusted Optical Disc March 2008 Trusted Optical Disc March 2008 1 Agenda TCG - Trusted Optical Disc mission Overview - 2 minute drill Target Features/Platforms/Markets Optical SSC Details 2 Trusted Optical Disc Mission Encrypt data on

More information

Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept TCG Track: SEC 502 1

Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept TCG Track: SEC 502 1 Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept 2005 TCG Track: SEC 502 1 The Need for Trusted Computing 2 The Real World Innovation is needed: Client software

More information

SEAhawk and Self Encrypting Drives (SED) Whitepaper

SEAhawk and Self Encrypting Drives (SED) Whitepaper Suite 301, 100 Front Street East, Toronto, Ontario, M5A 1E1 SEAhawk and Self Encrypting Drives (SED) Whitepaper This paper discusses the technology behind Self-Encrypting Drives (SEDs) and how Cryptomill

More information

Advances in Storage Security Standards

Advances in Storage Security Standards Advances in Storage Security Standards Jason Cox Security Architect, Intel Corporation Co-Chair, TCG Storage WG Objectives Provide background on Trusted Computing Group (TCG) Storage Work Group Goals How

More information

Complete document security

Complete document security DOCUMENT SECURITY Complete document security Protect your valuable data at every stage of your workflow Toshiba Security Solutions DOCUMENT SECURITY Without a doubt, security is one of the most important

More information

Agenda GDPR Overview & Requirements IBM Secure Virtualization Solution Overview Summary / Call to Action Q & A 2

Agenda GDPR Overview & Requirements IBM Secure Virtualization Solution Overview Summary / Call to Action Q & A 2 GRC3386BUS GDPR Readiness with IBM Cloud Secure Virtualization Raghu Yeluri, Intel Corporation Shantu Roy, IBM Bill Hackenberger, Hytrust #VMworld #GRC3386BUS Agenda GDPR Overview & Requirements IBM Secure

More information

WHITE PAPER. Data Erasure for Enterprise SSD: Believe It and Achieve It

WHITE PAPER. Data Erasure for Enterprise SSD: Believe It and Achieve It WHITE PAPER Data Erasure for Enterprise SSD: Believe It and Achieve It Solid state drives possess traits that make end of life data erasure absolutely necessary. But SSD data erasure also presents unique

More information

Trusted Computing As a Solution!

Trusted Computing As a Solution! Trusted Computing As a Solution! Brian Berger EVP Marketing & Sales & TCG Director Wave Systems Corp. www.wave.com Trusted Computing Group www.trustedcomputinggroup.org Agenda State of Hardware Security

More information

TRUSTED COMPUTING GROUP TRUSTED STORAGE SPECIFICATION. Jason Cox, Seagate Technology

TRUSTED COMPUTING GROUP TRUSTED STORAGE SPECIFICATION. Jason Cox, Seagate Technology TRUSTED COMPUTING GROUP TRUSTED STORAGE SPECIFICATION Jason Cox, Seagate Technology SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals

More information

The simplified guide to. HIPAA compliance

The simplified guide to. HIPAA compliance The simplified guide to HIPAA compliance Introduction HIPAA, the Health Insurance Portability and Accountability Act, sets the legal requirements for protecting sensitive patient data. It s also an act

More information

Personal Cloud Self Protecting Self Encrypting Storage Devices

Personal Cloud Self Protecting Self Encrypting Storage Devices Personal Cloud Self Protecting Self Encrypting Storage Devices Robert Thibadeau, Ph.D. Chairman & CEO Drive Trust Alliance Bright Plaza, Inc. & School of Computer Science Carnegie Mellon University Takeaways

More information

Automated Mobile Security (ESUKOM)

Automated Mobile Security (ESUKOM) Technical Paper Automated Mobile Security () Leveraging Trusted Network Connect (TNC) IF-MAP to provide automated security for company networks and mobile devices Network Communications Products engineering

More information

IBM PowerSC. Designed for Enterprise Security & Compliance in Cloud and Virtualised environments. Highlights

IBM PowerSC. Designed for Enterprise Security & Compliance in Cloud and Virtualised environments. Highlights IBM PowerSC Designed for Enterprise Security & Compliance in Cloud and Virtualised environments Highlights Simplify management and measurement for security & compliance Quickly view security compliance

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

EXHIBIT A. - HIPAA Security Assessment Template -

EXHIBIT A. - HIPAA Security Assessment Template - Department/Unit: Date: Person(s) Conducting Assessment: Title: 1. Administrative Safeguards: The HIPAA Security Rule defines administrative safeguards as, administrative actions, and policies and procedures,

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

Xerox Product Data Overwrite Security Whitepaper

Xerox Product Data Overwrite Security Whitepaper Xerox Product Data Overwrite Security Whitepaper Month 00, 0000 June 29, 2017 2017 Xerox Corporation. All rights reserved. Xerox, Xerox and Design and FreeFlow are trademarks of Xerox Corporation

More information

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Security Level 2 Rev. 0.9 November 12, 2012 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction...

More information

Security Models for Cloud

Security Models for Cloud Security Models for Cloud Kurtis E. Minder, CISSP December 03, 2011 Introduction Kurtis E. Minder, Technical Sales Professional Companies: Roles: Security Design Engineer Systems Engineer Sales Engineer

More information

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation An Introduction to Key Management for Secure Storage Walt Hubis, LSI Corporation SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members

More information

GDPR: A technical perspective from Arkivum

GDPR: A technical perspective from Arkivum GDPR: A technical perspective from Arkivum Under the GDPR, you have a general obligation to implement technical and organisational measures to show that you have considered and integrated data protection

More information

Deploying Simple Secure Storage Systems

Deploying Simple Secure Storage Systems Deploying Simple Secure Storage Systems Chris Allo System and Drive Security Lead Overview Why Key Management? Key Management Landscape Conventional Key Management Problems Facing Simple Data storage Primary

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Hypervisor Security First Published On: Last Updated On:

Hypervisor Security First Published On: Last Updated On: First Published On: 02-22-2017 Last Updated On: 05-03-2018 1 Table of Contents 1. Secure Design 1.1.Secure Design 1.2.Security Development Lifecycle 1.3.ESXi and Trusted Platform Module 2.0 (TPM) FAQ 2.

More information

SafeNet Authentication Client

SafeNet Authentication Client SafeNet Authentication Client Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto and/or its subsidiaries who shall have and keep the

More information

HDD Based Full Disc Encryption

HDD Based Full Disc Encryption HDD Based Full Disc Encryption Dave Anderson Seagate Technology, M/S SHK233, 1280 Disc Drive Shakopee MN 55379-1863, Ph: +1-952-402-2991 e-mail: david.b.anderson@seagate.com Presented at the THIC Meeting

More information

Virtual Machine Encryption Security & Compliance in the Cloud

Virtual Machine Encryption Security & Compliance in the Cloud Virtual Machine Encryption Security & Compliance in the Cloud Pius Graf Director Sales Switzerland 27.September 2017 Agenda Control Your Data In The Cloud Overview Virtual Machine Encryption Architecture

More information

No Country for Old Security Compliance in the Cloud. Joel Sloss, CDSA Board of Directors May 2017

No Country for Old Security Compliance in the Cloud. Joel Sloss, CDSA Board of Directors May 2017 No Country for Old Security Compliance in the Cloud Joel Sloss, CDSA Board of Directors May 2017 Emerging Threats Specific/sequential targeting Effective reconnaissance Practiced tool usage Sophisticated

More information

Implementing Disk Encryption on System x Servers with IBM Security Key Lifecycle Manager Solution Guide

Implementing Disk Encryption on System x Servers with IBM Security Key Lifecycle Manager Solution Guide Implementing Disk Encryption on System x Servers with IBM Security Key Lifecycle Manager Solution Guide Securing sensitive client and company data is becoming an IT task of paramount importance. Often

More information

efolder White Paper: HIPAA Compliance

efolder White Paper: HIPAA Compliance efolder White Paper: HIPAA Compliance November 2015 Copyright 2015, efolder, Inc. Abstract This paper outlines how companies can use certain efolder services to facilitate HIPAA and HITECH compliance within

More information

Top Five Privacy and Data Security Issues for Nonprofit Organizations

Top Five Privacy and Data Security Issues for Nonprofit Organizations Top Five Privacy and Data Security Issues for Nonprofit Organizations Julia K. Tama, Esq. Jeffrey S. Tenenbaum, Esq. Association of Corporate Counsel Nonprofit Organizations Committee Legal Quick Hit MAY

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2015 Roadmap: Trusted Computing Motivation Notion of trust

More information

Hitachi Align Tool. User's Guide

Hitachi Align Tool. User's Guide Hitachi Align Tool User's Guide Table of contents 1 Introduction...3 1.1 What is Hitachi Align Tool?... 3 1.2 System requirements and supported media... 3 1.3 Technical support... 4 2 Hitachi Align Tool

More information

Mobility Windows 10 Bootcamp

Mobility Windows 10 Bootcamp Mobility Windows 10 Bootcamp Length: 8 days Format: Bootcamp Time: Day About This Course This boot camp is designed to provide students with the knowledge and skills required to install and configure Windows

More information

Kroll Ontrack VMware Forum. Survey and Report

Kroll Ontrack VMware Forum. Survey and Report Kroll Ontrack VMware Forum Survey and Report Contents I. Defining Cloud and Adoption 4 II. Risks 6 III. Challenging Recoveries with Loss 7 IV. Questions to Ask Prior to Engaging in Cloud storage Solutions

More information

Vaultive and SafeNet KeySecure KMIP Integration Guide v1.0. September 2016

Vaultive and SafeNet KeySecure KMIP Integration Guide v1.0. September 2016 Vaultive and SafeNet KeySecure KMIP Integration Guide v1.0 September 2016 2016 Vaultive Inc. All rights reserved. Published in the U.S.A. This documentation contains proprietary information belonging to

More information

The Intel SSD Pro 2500 Series Guide for Microsoft edrive* Activation

The Intel SSD Pro 2500 Series Guide for Microsoft edrive* Activation The Intel SSD Pro 2500 Series Guide for Microsoft edrive* Activation Solutions Blueprint January 2015 Order Number: 330880-002US INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS.

More information

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation An Introduction to Key Management for Secure Storage Walt Hubis, LSI Corporation SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals may

More information

[NEC Group Internal Use Only] IoT Security. - Challenges & Standardization status. Sivabalan Arumugam.

[NEC Group Internal Use Only] IoT Security. - Challenges & Standardization status. Sivabalan Arumugam. [NEC Group Internal Use Only] IoT Security - Challenges & Standardization status Sivabalan Arumugam Outline IoT Security Overview IoT Security Challenges IoT related Threats

More information

A Promise Kept: Understanding the Monetary and Technical Benefits of STaaS Implementation. Mark Kaufman, Iron Mountain

A Promise Kept: Understanding the Monetary and Technical Benefits of STaaS Implementation. Mark Kaufman, Iron Mountain A Promise Kept: Understanding the Monetary and Technical Benefits of STaaS Implementation Mark Kaufman, Iron Mountain SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA.

More information

Policy & Procedure HIPAA / PRIVACY DESTRUCTION

Policy & Procedure HIPAA / PRIVACY DESTRUCTION PURPOSE To ensure that any medium containing Protected Health Information ( PHI ) is properly destroyed. POLICY PHI stored in paper, electronic or other format will be destroyed utilizing an acceptable

More information

Data Processing Amendment to Google Apps Enterprise Agreement

Data Processing Amendment to Google Apps Enterprise Agreement Data Processing Amendment to Google Apps Enterprise Agreement The Customer agreeing to these terms ( Customer ) and Google Inc., Google Ireland, or Google Asia Pacific Pte. Ltd. (as applicable, Google

More information

Accelerate with ATS Encrypting Data at Rest with the DS8000

Accelerate with ATS Encrypting Data at Rest with the DS8000 Accelerate with ATS Encrypting ata at Rest with the S8000 Hank Sautter sautter@us.ibm.com Paul Spagnolo pgspagn@us.ibm.com Agenda Advanced Technical Skills (ATS) North America Why encryption Encryption

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

Accelerate GDPR compliance with the Microsoft Cloud

Accelerate GDPR compliance with the Microsoft Cloud Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Accelerate GDPR compliance with

More information

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Is your privacy secure? HIPAA Compliance Workshop September 2008 Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Agenda Have you secured your key operational, competitive and financial

More information

UNIVERSITY OF WISCONSIN MADISON POLICY AND PROCEDURE

UNIVERSITY OF WISCONSIN MADISON POLICY AND PROCEDURE Page 1 of 11 I. PURPOSE AND BACKGROUND UW-Madison is committed to compliance with the Health Insurance Portability and Accountability Act (HIPAA). This policy establishes requirements for technical security

More information

Secure Messaging Large File Sharing

Secure Messaging Large File Sharing Feature Sheet Secure Messaging Large File Sharing Use Secure Messaging to securely share, track, and control single or multiple file attachments of up to 5GB directly from your email Whether you re using

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2012 Roadmap: Trusted Computing Motivation Notion of trust

More information

The Road to a Secure, Compliant Cloud

The Road to a Secure, Compliant Cloud The Road to a Secure, Compliant Cloud The Road to a Secure, Compliant Cloud Build a trusted infrastructure with a solution stack from Intel, IBM Cloud SoftLayer,* VMware,* and HyTrust Technology innovation

More information

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

R E F E R E N C E TCG. Trusted Multi-Tenant Infrastructure Work Group. Use Cases. Version 1.1. November 15, 2013

R E F E R E N C E TCG. Trusted Multi-Tenant Infrastructure Work Group. Use Cases. Version 1.1. November 15, 2013 R E F E R E N C E Trusted Multi-Tenant Infrastructure Work Group Use Cases Version 1.1 November 15, 2013 Contact: admin@trustedcomputinggroup.org TCG Copyright TCG 2011-2013 Disclaimers, Notices, and License

More information

TNC EVERYWHERE. Pervasive Security

TNC EVERYWHERE. Pervasive Security TNC EVERYWHERE Pervasive Security TNC interfaces enable dynamic differentiation and access control enforcement for a wide variety of users in mixed-use environments. Policy Enforcement Employee (Stock

More information

Service Description VMware Workspace ONE

Service Description VMware Workspace ONE VMware Workspace ONE Last Updated: 05 April 2018 The product described in this Service Description is protected by U.S. and international copyright and intellectual property laws. The product described

More information

WHITE PAPER DECEMBER VMWARE vsphere VIRTUAL MACHINE ENCRYPTION. Virtual Machine Encryption Management

WHITE PAPER DECEMBER VMWARE vsphere VIRTUAL MACHINE ENCRYPTION. Virtual Machine Encryption Management WHITE PAPER DECEMBER 2017 VMWARE vsphere VIRTUAL MACHINE ENCRYPTION Virtual Machine Encryption Management Contents Executive Summary.... 3 Traditional Encryption Solutions.... 3 In-Guest Encryption....

More information

Employee Security Awareness Training Program

Employee Security Awareness Training Program Employee Security Awareness Training Program Date: September 15, 2015 Version: 2015 1. Scope This Employee Security Awareness Training Program is designed to educate any InComm employee, independent contractor,

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Bringing Core-Level Data Protection Solutions to the Tactical Field. January 2018

Bringing Core-Level Data Protection Solutions to the Tactical Field. January 2018 Bringing Core-Level Data Protection Solutions to the Tactical Field January 2018 1 Core-level Security Extended to the Tactical Field Trusted, U.S. based source for tactical cyber security solutions from

More information

Document No.: VCSATSP Restricted Data Protection Policy Revision: 4.0. VCSATS Policy Number: VCSATSP Restricted Data Protection Policy

Document No.: VCSATSP Restricted Data Protection Policy Revision: 4.0. VCSATS Policy Number: VCSATSP Restricted Data Protection Policy DOCUMENT INFORMATION VCSATS Policy Number: VCSATSP 100-070 Title: Restricted Data Protection Policy Policy Owner: Infrastructure Manager Effective Date: 5/1/2013 Revision: 4.0 TABLE OF CONTENTS DOCUMENT

More information

Building Cloud Trust. Ioannis Stavrinides. Technical Evangelist MS Cyprus

Building Cloud Trust. Ioannis Stavrinides. Technical Evangelist MS Cyprus Building Cloud Trust Ioannis Stavrinides Technical Evangelist MS Cyprus If you re resisting the cloud because of security concerns, you re running out of excuses. The question is no longer: How do I move

More information

Security Information & Policies

Security Information & Policies Security Information & Policies 01 Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER

More information

VMware, SQL Server and Encrypting Private Data Townsend Security

VMware, SQL Server and Encrypting Private Data Townsend Security VMware, SQL Server and Encrypting Private Data Townsend Security 724 Columbia Street NW, Suite 400 Olympia, WA 98501 360.359.4400 Today s Agenda! What s new from Microsoft?! Compliance, standards, and

More information

Trusted Computing Group

Trusted Computing Group Trusted Computing Group Backgrounder May 2003 Copyright 2003 Trusted Computing Group (www.trustedcomputinggroup.org.) All Rights Reserved Trusted Computing Group Enabling the Industry to Make Computing

More information

Empowering Business Adoption of the Cloud through Intelligent Security Solutions and Active Defense Platforms

Empowering Business Adoption of the Cloud through Intelligent Security Solutions and Active Defense Platforms Empowering Business Adoption of the Cloud through Intelligent Security Solutions and Active Defense Platforms Floris van den Dool, Managing Director, Security Lead EALA, Accenture Christian Franzen, Senior

More information

Guide. A small business guide to data storage and backup

Guide. A small business guide to data storage and backup Guide A small business guide to data storage and backup 0345 600 3936 www.sfbcornwall.co.uk Contents Introduction... 3 Why is data storage and backup important?... 4 Benefits of cloud storage technology...

More information

Windows 10 IoT Core Azure Connectivity and Security

Windows 10 IoT Core Azure Connectivity and Security Windows 10 IoT Core Azure Connectivity and Security Published July 27, 2016 Version 1.0 Table of Contents Introduction... 2 Device identities... 2 Building security into the platform... 3 Security as a

More information

UNCLASSIFIED. Mimecast UK Archiving Service Description

UNCLASSIFIED. Mimecast UK  Archiving Service Description UNCLASSIFIED 26/05/2016 v2.3 Mimecast UK Email Archiving Service Description Mimecast UK Email Archiving, provides businesses with a secure, scalable cloud-based message archive. It s designed to significantly

More information

HIPAA Compliance Checklist

HIPAA Compliance Checklist HIPAA Compliance Checklist Hospitals, clinics, and any other health care providers that manage private health information today must adhere to strict policies for ensuring that data is secure at all times.

More information

KantanMT.com. Security & Infra-Structure Overview

KantanMT.com. Security & Infra-Structure Overview KantanMT.com Security & Infra-Structure Overview Contents KantanMT Platform Security... 2 Customer Data Protection... 2 Application Security... 2 Physical and Environmental Security... 3 ecommerce Transactions...

More information

Network Performance, Security and Reliability Assessment

Network Performance, Security and Reliability Assessment Network Performance, Security and Reliability Assessment Presented to: CLIENT NAME OMITTED Drafted by: Verteks Consulting, Inc. 2102 SW 20 th Place, Suite 602 Ocala, Fl 34474 352-401-0909 ASSESSMENT SCORECARD

More information

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide 2 Wave Systems Corp. Client User Guide Table of Contents Overview... 3 What is the Trusted Drive Manager?... 3 Key Features of Trusted Drive Manager... 3 Getting Started... 4 Required Components... 4 Configure

More information

Why Implement Endpoint Encryption?

Why Implement Endpoint Encryption? Why Implement Endpoint Encryption? James Christiansen October 21,2013 Table of Contents Part I Why Implement Endpoint Encryption?... 2 Introduction... 2 Series Key Points... 2 Why Implement Endpoint Encryption?...

More information

Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution

Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution The Ever-Present Storage Management Conundrum In the modern IT landscape, the storage management conundrum is as familiar

More information

Seagate Momentus Thin Self-Encrypting Drives TCG Opal FIPS 140 Module Security Policy

Seagate Momentus Thin Self-Encrypting Drives TCG Opal FIPS 140 Module Security Policy Seagate Momentus Thin Self-Encrypting Drives TCG Opal FIPS 140 Module Security Policy Security Level 2 Rev. 0.9 Aug 30, 2010 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction... 3 1.1 1.2

More information

Seagate Secure TCG Enterprise SSC Self-Encrypting Drives FIPS 140 Module Security Policy

Seagate Secure TCG Enterprise SSC Self-Encrypting Drives FIPS 140 Module Security Policy Seagate Secure TCG Enterprise SSC Self-Encrypting Drives FIPS 140 Module Security Policy Security Level 2 Rev. 0.7 July 02, 2012 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction... 3 1.1

More information

*XLGHOLQHV IRU 0HGLD 6DQLWL]DWLRQ )URP WKH 1DWLRQDO,QVWLWXWH RI 6WDQGDUGV DQG 7HFKQRORJ\ V 11, HY 1 of 18

*XLGHOLQHV IRU 0HGLD 6DQLWL]DWLRQ )URP WKH 1DWLRQDO,QVWLWXWH RI 6WDQGDUGV DQG 7HFKQRORJ\ V 11, HY 1 of 18 1 of 18 Table of Contents Minimum Sanitization Recommendations... 4-5 Networking Devices (Routers & Switches)... 6 Mobile Devices... 6-8 Apple iphone and ipad... 6 Blackberry... 6 Devices Running Google

More information

Secure Erasure of Flash Memory

Secure Erasure of Flash Memory Secure Erasure of Flash Memory Adrian Caulfield, Laura Grupp, Joel Coburn, Ameen Akel, Steven Swanson Non-volatile Systems Laboratory Department of Computer Science and Engineering University of California,

More information

IFIP World Computer Congress (WCC2010)

IFIP World Computer Congress (WCC2010) IFIP World Computer Congress (WCC2010) Leveraging Trusted Network Connect for Secure Connection of Mobile Devices to Corporate Networks Prof. Dr.-Ing. Kai-Oliver Detken DECOIT GmbH, http://www.decoit.de,

More information

Business Advantages. In this age of heightened awareness of information security issues...

Business Advantages. In this age of heightened awareness of information security issues... In this age of heightened awareness of information security issues... Businesses of every size, in every industry both regulated and nonregulated are recognizing the critical value of DeliverySlip. DELIVERYSLIP.COM

More information

Fujitsu World Tour 2018

Fujitsu World Tour 2018 Fujitsu World Tour 2018 May 30, 2018 #FujitsuWorldTour 1 Copyright 2018 FUJITSU Security and Privacy of Big Data A NIST Perspective Arnab Roy Fujitsu Laboratories of America Co-Chair, NIST Big Data WG:

More information

Automate to Win: The Business Case for Standards-based Security. An InformationWeek Webcast Sponsored by

Automate to Win: The Business Case for Standards-based Security. An InformationWeek Webcast Sponsored by Automate to Win: The Business Case for Standards-based Security An InformationWeek Webcast Sponsored by Webcast Logistics Today s Presenters Paul Korzeniowski, Contributing Editor InformationWeek Steve

More information