Dr. Alin Dobra, CEO, Associate Prof. UF Chris Dudley, CTO Thomas Samant, CMO

Size: px
Start display at page:

Download "Dr. Alin Dobra, CEO, Associate Prof. UF Chris Dudley, CTO Thomas Samant, CMO"

Transcription

1

2 Dr. Alin Dobra, CEO, Associate Prof. UF Chris Dudley, CTO Thomas Samant, CMO

3 Special thanks to Dr. Kevin Gamache and Texas A&M for hosting this webex

4 Overview Use Case Security Features Deployment ROI Demo Q&A Take Control of Your Data

5 Uses of ticrypt

6 ticrypt Deals With Sensitive Data Securely store and process restricted data: electronic protected health information (ephi) (HIPAA) export-controlled data (ITAR/EAR) student data (FERPA) controlled unclassified information (CUI) intellectual property data (IP)

7 Academic Research is different Small, medium and large projects Projects must be fully separated Collaboration essential High level of sophistication: e.g. SAS, AI Bring your own tools (no restrictions on computation) Large data and significant computational needs Mild to very sensitive data

8 Specific Use Case Examples Single researcher with Data Use Agreement Faculty supervising multiple sensitive research projects Multiple researchers working on shared data Staff maintaining VMs Research developer working on data A researcher developing algorithms in Python, R, SAS, and even coding in C/C++ can be supported in the ticrypt platform

9 Three Issues to Address How to address security a. Need a lot of paranoia to meet security needs b. Need simple, straightforward user interface How to allow collaboration a. Collaboration should be straightforward b. Collaboration should be secure How ensure flexibility a. Accommodate huge variety of usage scenarios b. Setting up a new environment should be easy

10 Short Intro to Cryptography

11 Symmetric Encryption: AES-256 Same key encrypts and decrypts => symmetric Exceptionally strong Take the fastest supercomputer, for each grain of sand on Earth, for each Earth-like planet in our galaxy, for 50 million galaxies. Still need to run for the age of the universe to beak 1 key. Encryption key must be random Encryption key never used in same way twice

12 AES-256 Ultra-secure Super fast AES-NI instructions on Intel & AMD processors Server: 1.5GB/core/s encrypt & decrypt Laptop: MB/s encrypt & decrypt Main issues: password derived keys can be weak the same key cannot be used twice the same way (IV) Key management nightmare

13 Public Key Cryptography: RSA-2048 Two keys with asymmetric use public key & private key encryption: encrypt with public, decrypt with private digital signature: sign with private, verify with public mathematical wizardry based on Number Theory (primes and elliptic curves) Takes 1 billion years with current technology to break

14 ticrypt security is based on cryptography

15 A Honeycomb Approach

16 A public-private key for each user Generate public-private key on signup RSA-2048: 617 digit number Private key only stored/manipulated on client (Browser) server never sees the private key protect private key by AES-256 with password derived key Public keys of all users stored on server digitally signed to ensure they cannot be forged Private Key is stored encrypted in a text file

17

18 Authentication NIST FIPS 196: digital signature authentication client says I am Alin server: put 0x adda6923 in msg client: Digitally signed msg using Alin s private key server: verify msg using Alin s public key No passwords ever exchanged forging digital signature: impossible using current technology

19 Secure File Storage Randomly generate AES-256 key secure random number generator Encrypt file with key at source Encrypt AES key with user s public key Store encrypted key & file on server To decrypt: need user s private key

20 Secure File Sharing Bring encrypted file key from server Decrypt file key with private key Encrypt file key with other user public key Save on server other user can now use private key file safely handed over

21 End-to-End Encryption Encrypt the file as early as possible, decrypt as late as possible. File encrypted/decrypted in browser (WebCrypto) encrypted on server, encrypted in caches Strictly more secure than encryption in transit & at REST strict data confinement: only users with keys can access admin cannot access on server

22 Orthogonal Security ticrypt is compatible with traditional security mechanisms two fully independent defense methods need to defeat both to have a breach can leverage existing system security expertise Multi-factor authentication ensure stolen private keys cannot be used uniformly enforceable for all users Server administrators need not have data access

23 Traditional security vs ticrypt security ticrypt Security Everything is encrypted with AES-256 with random keys Random AES keys managed using RSA public key crypto No secret password explicitly shared No crypto weakness to exploit (weak passwords, etc.) Server breach results data breach Cannot decrypt with info stored on server Need user private keys

24 ticrypt Features

25 Data Confinement All data treated as sensitive at all times All files private until shared secure key exchange between users nobody including admins can read files if not shared ultimate control over data can never designate files as public Detailed auditing can be used to enforce confinement is the data shared inappropriately?

26 Key Escrow What if I lose my Key? nobody can recover private files without private key Key recovery system designed to require cooperation Protects against individual user key loss

27

28 Ease of Use Mirrored after the ease of use of Dropbox, Box, and Google Drive. Drag and Drop Sharing Easy to use functionality Smooth transition of use from current file sharing solutions Groups

29 Block-chain relational audit log Events logged at the ms level Blockchain technology Hashing (SHA 256) Protects against rogue admins Re-creation of entire system history is easy

30 Secure Audit Logs and Mining 50+ events are monitored in the Audit Logs: Session actions: request, challenge, lookup, delete, certificate session, sub sessions Directory actions: create, delete, rename, add/remove entry

31 Secure Audit Logs and Mining Virtual machine actions: create, delete, register, proxy Virtual machine drive actions: attach, detach, create, delete, add/get/delete key File actions: create, delete, add/get/delete key, read/write chunk Group actions: create, delete, add/remove member, modify group/member Storage actions: read, write User management actions: add, delete, modified

32 Virtual Machines

33

34

35

36 Receiving Outside Files with timailbox A feature to securely send files to a ticrypt user No need for an account Browser based (web interface) Command line based (10GB-10TB transfers) Same encryption mechanism: AES and RSA Encryption is performed at the source Only mailbox owner can decrypt the files

37

38 tiforms Securely collect and analyze sensitive surveys Currently implemented---> UF Pharma medical marijuana surveys Custom Wordpress frontend Export to files and VMs Under construction: form designer & frontend deployment Full roll out Q Complete replacement for RedCap

39 Deployment

40 Scalable Deployment for Research Groups Micro service back-end. Highly scalable Front-end runs locally in-browser Dist. software using Red Hat Ent. & CentOS signed RPMs

41 Deployment Solutions Private Cloud Deployment Private Server Deployment Complete control of your system Can use existing or new hardware Successful large scale deployment at the University of Florida 1.2 PB Storage, 200 Cores Uses LusterFS and WAS

42 What is the ROI on a system like this?

43 Streamlining the data management behind changing FAR case policy FAR Case has potential to require NIST for CUI When not if Becoming a core competency in securing grant funding. AWS Edu and Box are not appropriate for researchers with sensitive data Existing enterprise solutions too expensive Designed for organization wide solution Not feasible for small/medium groups

44 Necessity or Indulgence? Do we need this => cannot afford not to have this Future awards depend on such environments Late adoption => panic missed grants => unhappy faculty, missed overhead FAR Case Updates:

45 Pricing

46 Pricing for Traditional FISMA Environment Average FISMA Environment Deployment: ~$1.3 million Average FISMA Environment Annual Fees: ~$200,000-$400,000 *Numbers from the NIST Case Study Costs are per project Infeasible for small/medium projects Does not include add-on applications Inflexible Hard to add software Long lead time for setup Lots of consulting

47 ticrypt Introductory Pricing Deployment Fee: $80,000 Annual Licensing and TS: $125,000 Covers initial setup, system design, etc. Includes all features & add-ons Future updates & add-ons Unlimited support Price lock for the life of the system Priced per system Includes extra test system Discount for multiple systems *Prices and terms are subject to change No limits on deployment size No user limits No storage limits No VM server limits No project limits UF Partnered Software Solution

48 ticrypt Demo

49 Tera Insights Contact Alin Dobra CEO & UF Associate Professor Thomas Samant CMO University of Florida Inquires Stephanie Gray Assistant Vice President & Director, Division of Sponsored Programs University of Florida Alicia Turner Business Relationship Manager University of Florida

ticrypt DEPLOYMENT OVERVIEW AND TIMELINE Information about hardware, deployment, and on-boarding

ticrypt DEPLOYMENT OVERVIEW AND TIMELINE Information about hardware, deployment, and on-boarding ticrypt DEPLOYMENT OVERVIEW AND TIMELINE Information about hardware, deployment, and on-boarding THOMAS SAMANT thomas@terainsights.com Tera Insights, LLC Feb 15th 2018 ALIN DOBRA alin@terainsights.com

More information

High Performance Computing Environment for Research on Restricted Data. Dr. Erik Deumens Rob Adams Dr. Alin Dobra

High Performance Computing Environment for Research on Restricted Data. Dr. Erik Deumens Rob Adams Dr. Alin Dobra High Performance Computing Environment for Research on Restricted Data Dr. Erik Deumens Rob Adams Dr. Alin Dobra The Needs of Sponsored Research Dr. Erik Deumens Director, Research Computing University

More information

Dyadic Enterprise. Unbound Key Control For Azure Marketplace. The Secure-As-Hardware Software With a Mathematical Proof

Dyadic Enterprise. Unbound Key Control For Azure Marketplace. The Secure-As-Hardware Software With a Mathematical Proof Dyadic Enterprise Unbound Key Control For Azure Marketplace The Secure-As-Hardware Software With a Mathematical Proof Unbound Key Control (UKC) is the first software-only key management and key protection

More information

Dyadic Security Enterprise Key Management

Dyadic Security Enterprise Key Management Dyadic Security Enterprise Key Management The Secure-as-Hardware Software with a Mathematical Proof Dyadic Enterprise Key Management (EKM) is the first software-only key management and key protection system

More information

Controlled Unclassified Information (CUI) and FISMA: an update. May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner

Controlled Unclassified Information (CUI) and FISMA: an update. May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner Controlled Unclassified Information (CUI) and FISMA: an update May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner What is FISMA? Federal Information Security Modernization Act

More information

VMware, SQL Server and Encrypting Private Data Townsend Security

VMware, SQL Server and Encrypting Private Data Townsend Security VMware, SQL Server and Encrypting Private Data Townsend Security 724 Columbia Street NW, Suite 400 Olympia, WA 98501 360.359.4400 Today s Agenda! Compliance, standards, and best practices! Encryption and

More information

The Identity-Based Encryption Advantage

The Identity-Based Encryption Advantage White Paper Security The Identity-Based Encryption Advantage Table of Contents page Introduction... 1 Six Requirements for Enterprise Key Management... 1 Traditional Approaches to Key Management... 2 Public

More information

PKI Credentialing Handbook

PKI Credentialing Handbook PKI Credentialing Handbook Contents Introduction...3 Dissecting PKI...4 Components of PKI...6 Digital certificates... 6 Public and private keys... 7 Smart cards... 8 Certificate Authority (CA)... 10 Key

More information

Cloud Computing. An introduction using MS Office 365, Google, Amazon, & Dropbox.

Cloud Computing. An introduction using MS Office 365, Google, Amazon, & Dropbox. Cloud Computing An introduction using MS Office 365, Google, Amazon, & Dropbox. THIS COURSE Will introduce the benefits and limitations of adopting cloud computing for your business. Will introduce and

More information

VMware, SQL Server and Encrypting Private Data Townsend Security

VMware, SQL Server and Encrypting Private Data Townsend Security VMware, SQL Server and Encrypting Private Data Townsend Security 724 Columbia Street NW, Suite 400 Olympia, WA 98501 360.359.4400 Today s Agenda! What s new from Microsoft?! Compliance, standards, and

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

Security context. Technology. Solution highlights

Security context. Technology. Solution highlights Code42 CrashPlan Security Code42 CrashPlan provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the enterprise need for

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Enterprise Key Management Infrastructure: Understanding them before auditing them. Arshad Noor CTO, StrongAuth, Inc. Chair, OASIS EKMI-TC

Enterprise Key Management Infrastructure: Understanding them before auditing them. Arshad Noor CTO, StrongAuth, Inc. Chair, OASIS EKMI-TC Enterprise Key Management Infrastructure: Understanding them before auditing them Arshad Noor CTO, StrongAuth, Inc. Chair, OASIS EI-TC Agenda What is an EI? Components of an EI Auditing an EI ISACA members

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

SecureDoc Disk Encryption Cryptographic Engine

SecureDoc Disk Encryption Cryptographic Engine SecureDoc Disk Encryption Cryptographic Engine Security Policy Abstract: This document specifies Security Policy enforced by the SecureDoc Cryptographic Engine compliant with the requirements of FIPS 140-2

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Belfast, 11-Nov-2010 Innovative Software Solutions. Thomas Bahn - graduated in mathematics, University of Hannover - developing

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

Maintain Data Control and Work Productivity

Maintain Data Control and Work Productivity DATA SHEET CloudAlly Backup The Complete Microsoft 365 Solution: Office 365 Exchange, SharePoint, and OneDrive KEY CAPABILITIES CloudAlly s cloud-to-cloud backup solution for the complete Microsoft cloud

More information

Cyber Security Applied Cryptography. Dr Chris Willcocks

Cyber Security Applied Cryptography. Dr Chris Willcocks Cyber Security Applied Cryptography Dr Chris Willcocks Introduction 1. Content in this lecture will be examinable 2. This is a single lecture on applied cryptography for computer security. there is an

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

HOW SNOWFLAKE SETS THE STANDARD WHITEPAPER

HOW SNOWFLAKE SETS THE STANDARD WHITEPAPER Cloud Data Warehouse Security HOW SNOWFLAKE SETS THE STANDARD The threat of a data security breach, someone gaining unauthorized access to an organization s data, is what keeps CEOs and CIOs awake at night.

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

FIPS Non-Proprietary Security Policy

FIPS Non-Proprietary Security Policy Quantum Corporation Scalar Key Manager Software Version 2.0.1 FIPS 140-2 Non-Proprietary Security Policy Document Version 1.4 Last Update: 2010-11-03 8:43:00 AM 2010 Quantum Corporation. May be freely

More information

Product Brief. Circles of Trust.

Product Brief. Circles of Trust. Product Brief Circles of Trust www.cryptomill.com product overview Circles of Trust is an enterprise security software system that eliminates the risks associated with data breaches from a hacker attack

More information

Backup APP v7. Office 365 Exchange Online Backup & Restore Guide for Mac OS X

Backup APP v7. Office 365 Exchange Online Backup & Restore Guide for Mac OS X Backup APP v7 Office 365 Exchange Online Backup & Restore Guide for Mac OS X Revision History Date Descriptions Type of modification 5 Apr 2017 First Draft New Table of Contents 1 Overview... 1 About This

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

Box Competitive Sheet January 2014

Box Competitive Sheet January 2014 This document is a comparison of file sharing and collaboration capabilities offered by Soonr Workplace and Box. Narrative is provided when there is no direct comparison between the capabilities or when

More information

SECURE DATA EXCHANGE

SECURE DATA EXCHANGE POLICY-DRIVEN SOLUTIONS FOR SECURE DATA EXCHANGE Sending and receiving data is a fundamental part of daily business for nearly every organization. Companies need to share financial transaction details,

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

Code42 Security. Tech Specs Data Protection & Recovery

Code42 Security. Tech Specs Data Protection & Recovery Tech Specs Data Protection & Recovery Code42 Security Code42 provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Cryptography: Practice JMU Cyber Defense Boot Camp

Cryptography: Practice JMU Cyber Defense Boot Camp Cryptography: Practice 2013 JMU Cyber Defense Boot Camp Prerequisites This unit assumes that you have already known Symmetric-key encryption Public-key encryption Digital signature Digital certificates

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

The Device Has Left the Building

The Device Has Left the Building The Device Has Left the Building Mobile Security Made Easy With Managed PKI Christian Brindley Principal Systems Engineer, Symantec Identity and Information Protection Agenda 1 2 3 Mobile Trends and Use

More information

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER PYTHIA SERVICE WHITEPAPER BY VIRGIL SECURITY WHITE PAPER May 21, 2018 CONTENTS Introduction 2 How does Pythia solve these problems? 3 Are there any other solutions? 4 What is Pythia? 4 How does it work?

More information

Single Sign-On. Introduction

Single Sign-On. Introduction Introduction DeliverySlip seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Key Protection for Endpoint, Cloud and Data Center

Key Protection for Endpoint, Cloud and Data Center Key Protection for Endpoint, Cloud and Data Center ENCRYPTION IS ONLY AS SECURE AS ITS LEAST SECURE KEY Encryption is undoubtedly one of the pillars of information security. It is used everywhere today:

More information

Virtual Machine Encryption Security & Compliance in the Cloud

Virtual Machine Encryption Security & Compliance in the Cloud Virtual Machine Encryption Security & Compliance in the Cloud Pius Graf Director Sales Switzerland 27.September 2017 Agenda Control Your Data In The Cloud Overview Virtual Machine Encryption Architecture

More information

Protegrity Vaultless Tokenization

Protegrity Vaultless Tokenization Protegrity Vaultless Tokenization Protegrity Vaultless Tokenization employs a patent-pending approach to tokenization that improves security and efficiency by eliminating the need for a token vault. By

More information

Dashlane Security White Paper July 2018

Dashlane Security White Paper July 2018 Dashlane Security White Paper July 2018 Contents 1. General Security Principles... 2 a. Protection of User Data in Dashlane... 2 b. Local Access to User Data... 2 c. Local Data Usage After Deciphering...

More information

OneDrive for Business

OneDrive for Business OneDrive for Business Insert Confidentiality Level on title master Personal online file storage, synchronization and sharing OneDrive for Business provides a simple & secure location where people can store,

More information

Secured by RSA Implementation Guide. Last Modified: August 2, 2013

Secured by RSA Implementation Guide. Last Modified: August 2, 2013 Secure VSA Secured by RSA Implementation Guide Partner Information Last Modified: August 2, 2013 Product Information Partner Name Cloudlink Solutions Web Site http://www.cloudlinktech.com/cloudlink-overview/

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

CYBER SECURITY MADE SIMPLE

CYBER SECURITY MADE SIMPLE CYBER SECURITY MADE SIMPLE Author: Christopher Gorog www.logiccentral.org www.newcyberfrontier.com Christopher Gorog, MBA, PMP, CISSP Lead Faculty for Cybersecurity at Colorado Technical University; Published

More information

This paper introduces the security policies, practices, and procedures of Lucidchart.

This paper introduces the security policies, practices, and procedures of Lucidchart. Lucidchart Security Abstract This paper introduces the security policies, practices, and procedures of Lucidchart. The paper lays out the architecture security of this software-as-a-service product. It

More information

Encryption 2. Tom Chothia Computer Security: Lecture 3

Encryption 2. Tom Chothia Computer Security: Lecture 3 Encryption 2 Tom Chothia Computer Security: Lecture 3 This Lecture Counter Mode (CTR) enryption Diffie Helleman key exchange Public Key Encryption RSA Signing Combining public and symmetric key encryption

More information

Using SSL Public Key Security with Cornerstone MFT Server

Using SSL Public Key Security with Cornerstone MFT Server 2018 Using SSL Public Key Security with Cornerstone MFT Server Instructions for configuring and maintaining Public Key Certificate based security in conjunction with FTP, HTTP, and WebDAV services on Cornerstone

More information

Cryptography and Network Security. Saint Leo University. COM 450- Network Defense and Security. Instructor: Dr. Omar.

Cryptography and Network Security. Saint Leo University. COM 450- Network Defense and Security. Instructor: Dr. Omar. Saint Leo University COM 450- Network Defense and Security Instructor: Dr. Omar Group members: Ivanna, Tracey, Romario, Chevon March 13, 2018 Abstract This paper will look at different aspects of Cryptography,

More information

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico 1 Stop sweating the password and learn to love public key cryptography Chris Streeks Solutions Engineer, Yubico Stop Sweating the Password! 2 Agenda Introduction The modern state of Phishing How to become

More information

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP AN IPSWITCH WHITEPAPER The Definitive Guide to Secure FTP The Importance of File Transfer Are you concerned with the security of file transfer processes in your company? According to a survey of IT pros

More information

1.264 Lecture 28. Cryptography: Asymmetric keys

1.264 Lecture 28. Cryptography: Asymmetric keys 1.264 Lecture 28 Cryptography: Asymmetric keys Next class: Anderson chapters 20. Exercise due before class (Reading doesn t cover same topics as lecture) 1 Asymmetric or public key encryption Receiver

More information

BACKUP APP V7 CLOUUD FILE BACKUP & RESTORE GUIDE FOR WINDOWS

BACKUP APP V7 CLOUUD FILE BACKUP & RESTORE GUIDE FOR WINDOWS V7 CLOUUD FILE BACKUP & RESTORE GUIDE FOR WINDOWS Table of Contents 1 Overview... 1 1.1 About This Document... 7 2 Preparing for Backup and Restore... 8 2.1 Hardware Requirement... 8 2.2 Software Requirement...

More information

How Managed File Transfer Addresses HIPAA Requirements for ephi

How Managed File Transfer Addresses HIPAA Requirements for ephi How Managed File Transfer Addresses HIPAA Requirements for ephi INTRODUCTION These new requirements have effectively made traditional File Transfer Protocol (FTP) file sharing ill-advised, if not obsolete.

More information

Elaine Barker and Allen Roginsky NIST June 29, 2010

Elaine Barker and Allen Roginsky NIST June 29, 2010 Elaine Barker and Allen Roginsky NIST June 29, 2010 Background: Cryptography is used to protect sensitive information Attackers are becoming smarter, and computers are becoming more powerful Many commonly

More information

Microsoft IT deploys Work Folders as an enterprise client data management solution

Microsoft IT deploys Work Folders as an enterprise client data management solution Microsoft IT deploys Work Folders as an enterprise client data management solution Published May 2014 The following content may no longer reflect Microsoft s current position or infrastructure. This content

More information

Storage as an IoT Device Roundtable Walt Hubis, CISSP Tom Coughlin

Storage as an IoT Device Roundtable Walt Hubis, CISSP Tom Coughlin Storage as an IoT Device Roundtable Walt Hubis, CISSP Tom Coughlin Participants Monty A. Forehand Product Security Officer and Technologist Seagate Technology Robert Thibadeau Chairman and CEO Drive Trust

More information

Security & Privacy. Larry Rudolph. Pervasive Computing MIT SMA 5508 Spring 2006 Larry Rudolph

Security & Privacy. Larry Rudolph. Pervasive Computing MIT SMA 5508 Spring 2006 Larry Rudolph Security & Privacy Larry 1 Who cares about Privacy? Everybody? Nobody? Criminals? Governments? Corporations? Privacy is the right to keep information hidden. But there is lots of information. You do not

More information

Update for TF-Storage. TF-Storage September 22nd, 2014

Update for TF-Storage. TF-Storage September 22nd, 2014 Update for TF-Storage TF-Storage meeting @Uppsala, September 22nd, 2014 National Data Storage 2 Short reminder what is this about: Security in Cloud? April 1, 2014 The Heartbleed bug Feb 26, 2014 Is catastrophic

More information

Dashlane Security Whitepaper

Dashlane Security Whitepaper Dashlane Security Whitepaper November 2017 Contents 1. General Security Principles... 2 a. Protection of User Data in Dashlane... 2 b. Local access to User Data... 2 c. Local Data Usage after deciphering...

More information

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015 Cloud Computing Standard Effective Date: July 28, 2015 1.1 INTRODUCTION Cloud computing services are application and infrastructure resources that users access via the Internet. These services, contractually

More information

Data Management at Cloud Scale CommVault Simpana v10. VMware Partner Exchange Session SPO2308 February 2013

Data Management at Cloud Scale CommVault Simpana v10. VMware Partner Exchange Session SPO2308 February 2013 Data Management at Cloud Scale CommVault Simpana v10 VMware Partner Exchange Session SPO2308 February 2013 Agenda Breakout Session: Wednesday, Feb 27, 11:00 AM - 12:00 PM Data Management at Cloud Scale

More information

Delegated Access for Hadoop Clusters in the Cloud

Delegated Access for Hadoop Clusters in the Cloud Delegated Access for Hadoop Clusters in the Cloud David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain Email: dnunez@lcc.uma.es

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

Why is Office 365 the right choice?

Why is Office 365 the right choice? Why is Office 365 the right choice? People today want to be productive wherever they go. They want to work faster and smarter across their favorite devices, while staying current and connected. Simply

More information

CPE Webcast Encrypting PDF Files in Attachments: Reduce Risk, Automation & Compliance Presented by: Sponsored by:

CPE Webcast Encrypting PDF Files in  Attachments: Reduce Risk, Automation & Compliance Presented by: Sponsored by: CPE Webcast Encrypting PDF Files in Email Attachments: Reduce Risk, Automation & Compliance Presented by: Sponsored by: Administrative Items 100 120 Minutes (Education, Demo, Q&A) Participants are muted.

More information

Getting to Grips with Public Key Infrastructure (PKI)

Getting to Grips with Public Key Infrastructure (PKI) Getting to Grips with Public Key Infrastructure (PKI) What is a PKI? A Public Key Infrastructure (PKI) is a combination of policies, procedures and technology that forms a trust infrastructure to issue

More information

How Secured2 Uses Beyond Encryption Security to Protect Your Data

How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption Whitepaper Document Date: 06.21.2017 Document Classification: Website Location: Document

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk Top Reasons To Audit An IAM Program Bryan Cook Focal Point Data Risk Focal Point Data Risk A New Type of Risk Management Firm THE FACTS Born from the merger of three leading security & risk management

More information

The Collaboration Cornerstone

The Collaboration Cornerstone E-Mail: The Collaboration Cornerstone On Demand Insurance Business Problems 1. We lose customers because we process new policy applications too slowly. 2. Our claims processing is time-consuming and inefficient.

More information

ESP Egocentric Social Platform

ESP Egocentric Social Platform ESP Egocentric Social Platform T. J. Purtell, Ian Vo, Monica S. Lam With: Kanak Biscuitwala, Willem Bult, Dan Boneh, Ben Dodson, Steve Fan, and Frank Wang, Global Social Platforms Ideal for Meeting strangers

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

Keep your fingers off my keys today & tomorrow

Keep your fingers off my keys today & tomorrow SIGS SE February 2017 Keep your fingers off my keys today & tomorrow Marcel Dasen VP Engineering Securosys SA Keys? Encryption keys asymmetric e.g. RSA, ECC public/private key pairs for wrapping symmetric

More information

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control SESSION ID: CDS-T11 Sheung-Chi NG Senior Security Consulting Manager, APAC SafeNet, Inc. Cloud and Virtualization Are Change the

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

HIPAA Compliance Checklist

HIPAA Compliance Checklist HIPAA Compliance Checklist Hospitals, clinics, and any other health care providers that manage private health information today must adhere to strict policies for ensuring that data is secure at all times.

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

RSA and ECDSA. Geoff Huston APNIC. #apricot2017

RSA and ECDSA. Geoff Huston APNIC. #apricot2017 RSA and ECDSA Geoff Huston APNIC It s all about Cryptography Why use Cryptography? Public key cryptography can be used in a number of ways: protecting a session from third party eavesdroppers Encryption

More information

Secure Multi Level Encryption with Blockchain in Distributed system

Secure Multi Level Encryption with Blockchain in Distributed system Impact Factor (SJIF): 5.301 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 6, Issue 4, April-2019 Secure Multi Level Encryption

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

Using SSL Public Key Security with Titan FTP Server

Using SSL Public Key Security with Titan FTP Server 2018 Using SSL Public Key Security with Titan FTP Server Instructions for configuring and maintaining Public Key Certificate based security in conjuntion with FTP, HTTP, and WebDAV services on Titan FTP

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Overview of Archiving. Cloud & IT Services for your Company. EagleMercury Archiving

Overview of  Archiving. Cloud & IT Services for your Company. EagleMercury  Archiving EagleMercury Email Archiving Part of EagleMercury Security Collaboration Suite Assure compliance, speed ediscovery, and help protect your intellectual property Overview of Email Archiving EagleMercury

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Top. Reasons Legal Teams Select kiteworks by Accellion

Top. Reasons Legal Teams Select kiteworks by Accellion Top 10 Reasons Legal Teams Select kiteworks by Accellion Accellion Legal Customers Include: Top 10 Reasons Legal Teams Select kiteworks kiteworks by Accellion enables legal teams to manage their increasing

More information

HIPAA Compliance and OBS Online Backup

HIPAA Compliance and OBS Online Backup WHITE PAPER HIPAA Compliance and OBS Online Backup Table of Contents Table of Contents 2 HIPAA Compliance and the Office Backup Solutions 3 Introduction 3 More about the HIPAA Security Rule 3 HIPAA Security

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme NET2896BU Expanding Protection Across the Software Defined Data Center with Encryption VMworld 2017 Chris Corde Senior Director, Security Product Management Content: Not for publication #VMworld #NET2896BU

More information

Securing Multiple Mobile Platforms

Securing Multiple Mobile Platforms Securing Multiple Mobile Platforms CPU-based Multi Factor Security 2010 Security Workshop ETSI 2010 Security Workshop Navin Govind Aventyn, Inc. Founder and CEO 1 Mobile Platform Security Gaps Software

More information

Rio-2 Hybrid Backup Server

Rio-2 Hybrid Backup Server A Revolution in Data Storage for Today s Enterprise March 2018 Notices This white paper provides information about the as of the date of issue of the white paper. Processes and general practices are subject

More information

Server side management system for multiple IoT terminals in industrial systems

Server side management system for multiple IoT terminals in industrial systems Infineon Network Use Case Server side management system for multiple IoT terminals in industrial systems This system utilizes the technology of the Trusted Computing Group (TCG) as a time-to-market solution

More information