Securing Data-at-Rest

Size: px
Start display at page:

Download "Securing Data-at-Rest"

Transcription

1 Securing Data-at-Rest Robert A. (Bob) Lockhart NeoScale Systems, Inc McCarthy Blvd, Milpitas, CA Phone: FAX: Presented at the THIC Meeting at the Sony Auditorium, 3300 Zanker Rd, San Jose CA February 28 March 1, 2006

2 Storage Security Drivers Storage Drivers Information Attacks Secure Consolidation Data Availability Business Continuity Vulnerable Data Regulatory Compliance Insiders Data Breaches Lost Tapes * Real Threats = HIGH RISK Industry HIPAA, PCI National None yet Local CA + 22 States * Liability

3 Data / Storage Vulnerability Points DMZ Unauthorized Data Access Uncontrolled Host Access Media Theft Intranet MAN WAN Eavesdropping Host Spoofing Enterprises first secured the Perimeter, Clients and the Network New budgets now are for Securing Applications and Data Gartner: "By year-end 2006, 85 percent of Fortune 1000 enterprises will encrypt most critical "data at rest" (0.9).

4 Storage Security Considerations Who are the Responsible Parties Security, Storage, Systems, Networks Who takes the 3:00AM phone call Security Training This goes beyond Storage Security Should cover all aspects of security for the organization Storage Security is a Part of the Picture Storage Security is a solution to meet specific threats Security must have an overall strategy and Storage Security is an important part If there is not already a strategy in place you should pursue one prior to implementing any form of Storage Security

5 Storage Security Components Storage security elements Authentication Access Control Integrity Encryption Secure key management is the real challenge for Storage Security with encryption Authentication validates user, system and/or application Access Control determines what can be seen Integrity validates data is in the original state is was stored in Encryption uses a key to secure and protect data content Encryption key management If the key is lost or compromised, then so is the data Keys must be available whenever and wherever data is accessed

6 Storage Security Considerations Certifications Performance Encryption algorithms Key management Additional Storage Requirements Operational changes Total Cost of Ownership

7 Federal Information Processing Standards FIPS Levels 1 through 4 Government, Financial and Healthcare Required in Classified environments Sets a level of requirements on how security is met, maintained and controlled Key Materials never leave the encryption module in unencrypted form System vs. Component (e.g. Chip) Certifications System level certification tests entire system System Requirements Hardware FCC Class B (Level 3), Opacity, Physical Access Software Logical Access, Authentication, Control FIPS supported encryption algorithm AND mode of operation Considerations FIPS certification process tests system security

8 Performance Primary storage Response Time Throughput bi-directional throughput should be measured to determine true throughput Latency important factor in SAN performance. Should be less than 100 microseconds delay Tape storage Backup Window Throughput keep up with backup application Logical density number of tape drives that can be supported simultaneously Compression must be done before encryption to minimize tape media requirements Considerations Look for security solutions designed for the storage application particularly latency for primary storage

9 Encryption Alternatives Server or Application Appliance Network Server Storage Device Network Tape Advantages Policy integration Considerations: Server CPU overhead Slow performance Key Management? Server Security Appliance Network Array Advantages: Native performance Application invisible Encryption offload Basic policy integration Secure key management Considerations: Appliance required Server Tape Advantage: Native performance? Application invisible Encryption offload Considerations: Key Management? Policy integration Product availability

10 Storage Requirements Primary Storage No Impact No Encryption FCP Command Frame FC SoF FC Header SCSI Command CRC FC EoF 4 Bytes 4 Bytes 28+ Byte FCP Command 4 Bytes 24 Bytes Up to 2112 Byte Payload Modified CRC Fibre Channel Data Frame No Encryption FC SoF 4 Bytes FC Header 24 Bytes Encryption of Payload Only Data Block Data Block Data Block Data Block 512 Byte Block 512 Byte Block 512 Byte Block 512 Byte Block Up to 2112 Byte Payload CRC FC EoF 4 Bytes 4 Bytes

11 Secure Key Management Challenges Random key creation to ensure data privacy Key distribution for Create multi-site access Distribute Delete Compliance requirements for long term archive Sharing encrypted data with business partners Archive Recover Recovery of encrypted data and keys at any site Share Data destruction across multiple locations

12 What is a Key Management System? Devices performing encryption Appliances, Media, Applications Systems providing key services Generation, Distribution, Archives, Backups, etc Logs, Events and Alerts Operational Process and Procedure Retention Policies Alert Notification and Required Actions Human Required Processes

13 Operational Impact Impact to Storage Infrastructure: How many changes to storage configuration and administration? SAN addressing changes? Periodic review of SAN configuration required? Operational awareness of storage security solution Selective vs. encrypt all Impact to Business Continuity/Disaster Recovery solutions and plans Data-in-flight vs data-at-rest encryption for replicated or remote data Impact on link costs Impact on link encryption performance on mirroring distances or mirrored disk performance Considerations Review operational impact before deploying security solution

14 Logging, Events & Alerting Creation to deletion logging All events in the life of a key must be maintained Logs provide a trail for audit purposes Events consist of any action taken on a key Creation, distribution, use, archive, Any exports, backup, recovery and deletion Alerts should occur based on operational requirements Key Deletion, Key Export, etc A KMS must have a Secure Audit Log This is in addition to a traditional System Log Facility

15 Takeaways Risk of stored data breach is going way up Protecting the perimeter is not enough Regulations on data privacy increasing Encryption of data-at-rest and data-in-flight introduces operational considerations The largest cost of Security is Operations Choose the storage security solution with lowest TCO

16 NeoScale Storage Security Solutions CryptoStor Tape Secure tape backup -Lost/stolen media -Data manipulation CryptoStor FC Secure storage consolidation - Host access control - Secure data partitioning - Media replacement/theft - Spoofing protection Vaulting Services Arrays MAN Remote Locations Tape Servers SAN Data Center CryptoStor SAN VPN -Secure SAN extension -Eavesdropping -Data manipulation

17 NeoScale Systems Questions

18 Appendix: Market Leading Solutions from NeoScale CryptoStor Tape Appliance: Industry s hightest performance. Integrity of data from restored tape ensured with NeoScale exclusive digital signature written directly to tape media Use of vendor-unique tape volume label as basis for per tape encryption and key assignment preserves customer tape management process CryptoStor FC Appliance: Industry s highest performance, simplest to deploy, application and network invisible, in-line primary storage protection even with 100 s of encryption and access control policies enabled CryptoStor SAN VPN Appliance: Industry s first Fibre Channel link encryption offering lowest latency supporting secure synchronous mirroring, secure SAN Extension and information protection over dark fiber and DWDM interfaces

19 Appendix: Split Knowledge for Key Management Keys that must be transported physically must be protected Split Knowledge allows keys to be split into portions Should require multiple persons to perform recovery The top most key of any hierarchy must only be exported using split knowledge (M of N, K of N, Quorum)

NeoScale Systems, Inc. Integrating Storage Security into an Overall Security Architecture

NeoScale Systems, Inc. Integrating Storage Security into an Overall Security Architecture NeoScale Systems, Inc. Integrating Storage Security into an Overall Security Architecture Robert A. (Bob) Lockhart - Chief Systems Architect rlockhart@neoscale.com Why Storage Security Now? Storage Drivers

More information

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation An Introduction to Key Management for Secure Storage Walt Hubis, LSI Corporation SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals may

More information

DELL EMC DATA DOMAIN ENCRYPTION

DELL EMC DATA DOMAIN ENCRYPTION WHITEPAPER DELL EMC DATA DOMAIN ENCRYPTION A Detailed Review ABSTRACT The proliferation of publicized data loss, coupled with new governance and compliance regulations, is driving the need for customers

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

SECURE CLOUD BACKUP AND RECOVERY

SECURE CLOUD BACKUP AND RECOVERY SECURE CLOUD BACKUP AND RECOVERY Learn more about how KeepItSafe can help to reduce costs, save time, and provide compliance for online backup, disaster recovery-as-a-service, mobile data protection, and

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

VMware vsphere Clusters in Security Zones

VMware vsphere Clusters in Security Zones SOLUTION OVERVIEW VMware vsan VMware vsphere Clusters in Security Zones A security zone, also referred to as a DMZ," is a sub-network that is designed to provide tightly controlled connectivity to an organization

More information

Hitachi Adaptable Modular Storage and Hitachi Workgroup Modular Storage

Hitachi Adaptable Modular Storage and Hitachi Workgroup Modular Storage O V E R V I E W Hitachi Adaptable Modular Storage and Hitachi Workgroup Modular Storage Modular Hitachi Storage Delivers Enterprise-level Benefits Hitachi Adaptable Modular Storage and Hitachi Workgroup

More information

Private Clouds: Opportunity to Improve Data Security and Lower Costs. InfoTRAMS Fusion Tematyczny, Bazy Danych, Kariera I Prywatny Sprzęt t W Pracy

Private Clouds: Opportunity to Improve Data Security and Lower Costs. InfoTRAMS Fusion Tematyczny, Bazy Danych, Kariera I Prywatny Sprzęt t W Pracy Private Clouds: Opportunity to Improve Data Security and Lower Costs InfoTRAMS Fusion Tematyczny, Bazy Danych, Kariera I Prywatny Sprzęt t W Pracy Private Clouds: Opportunity to Improve Data Security and

More information

HP NonStop Volume Level Encryption with DataFort

HP NonStop Volume Level Encryption with DataFort HP NonStop Volume Level Encryption with DataFort Agenda About NetApp Storage Security Background Introduction to DataFort Focus on Key Management About NetApp Delivering Customer Success $3.0B $2.0B $1B

More information

iscsi Unified Network Storage

iscsi Unified Network Storage iscsi Unified Network Storage Steve Rogers Adaptec, Inc. 691 S Milpitas Blvd, Milpitas, CA 95035-5473 Phone:+1-510-957-1631 E-mail: steve_rogers@adaptec.com Presented at the THIC Meeting at the Sony Auditorium,

More information

EMC DATA DOMAIN OPERATING SYSTEM

EMC DATA DOMAIN OPERATING SYSTEM EMC DATA DOMAIN OPERATING SYSTEM Powering EMC Protection Storage ESSENTIALS High-Speed, Scalable Deduplication Up to 31 TB/hr performance Reduces requirements for backup storage by 10 to 30x and archive

More information

vsan Security Zone Deployment First Published On: Last Updated On:

vsan Security Zone Deployment First Published On: Last Updated On: First Published On: 06-14-2017 Last Updated On: 11-20-2017 1 1. vsan Security Zone Deployment 1.1.Solution Overview Table of Contents 2 1. vsan Security Zone Deployment 3 1.1 Solution Overview VMware vsphere

More information

IBM Spectrum Protect Version Introduction to Data Protection Solutions IBM

IBM Spectrum Protect Version Introduction to Data Protection Solutions IBM IBM Spectrum Protect Version 8.1.2 Introduction to Data Protection Solutions IBM IBM Spectrum Protect Version 8.1.2 Introduction to Data Protection Solutions IBM Note: Before you use this information

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information

Database Auditing and Forensics for Privacy Compliance: Challenges and Approaches. Bob Bradley Tizor Systems, Inc. December 2004

Database Auditing and Forensics for Privacy Compliance: Challenges and Approaches. Bob Bradley Tizor Systems, Inc. December 2004 Database Auditing and Forensics for Privacy Compliance: Challenges and Approaches Bob Bradley Tizor Systems, Inc. December 2004 1 Problem Statement You re a DBA for an information asset domain consisting

More information

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps:// IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com Exam : 000-115 Title : Storage Sales V2 Version : Demo 1 / 5 1.The IBM TS7680 ProtecTIER Deduplication Gateway

More information

IBM Tivoli Storage Manager Version Introduction to Data Protection Solutions IBM

IBM Tivoli Storage Manager Version Introduction to Data Protection Solutions IBM IBM Tivoli Storage Manager Version 7.1.6 Introduction to Data Protection Solutions IBM IBM Tivoli Storage Manager Version 7.1.6 Introduction to Data Protection Solutions IBM Note: Before you use this

More information

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010 Data Protection. Plugging the gap Gary Comiskey 26 February 2010 Data Protection Trends in Financial Services Financial services firms are deploying data protection solutions across their enterprise at

More information

Choosing the level that works for you!

Choosing the level that works for you! The Encryption Pyramid: Choosing the level that works for you! Eysha S. Powers eysha@us.ibm.com IBM, Enterprise Cryptography Extensive use of encryption is one of the most impactful ways to help reduce

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : E20-329 Title : Technology Architect Backup and Recovery Solutions Design Exam Vendor : EMC Version : DEMO Get Latest

More information

Hitachi Adaptable Modular Storage and Workgroup Modular Storage

Hitachi Adaptable Modular Storage and Workgroup Modular Storage O V E R V I E W Hitachi Adaptable Modular Storage and Workgroup Modular Storage Modular Hitachi Storage Delivers Enterprise-level Benefits Hitachi Data Systems Hitachi Adaptable Modular Storage and Workgroup

More information

Evolved Backup and Recovery for the Enterprise

Evolved Backup and Recovery for the Enterprise Evolved Backup and Recovery for the Enterprise with Asigra technology Working gives me confidence in my data protection plan. I know that if I ever need to restore, it will take a few minutes rather than

More information

Oracle Database Vault

Oracle Database Vault An Oracle White Paper July 2009 Oracle Database Vault Introduction... 3 Oracle Database Vault... 3 Oracle Database Vault and Regulations... 4 Oracle Database Vault Realms... 5 Oracle Database Vault Command

More information

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network Critical Infrastructure Protection for the Energy Industries Building Identity Into the Network Executive Summary Organizations in the oil, gas, and power industries are under increasing pressure to implement

More information

Balakrishnan Nair. Senior Technology Consultant Back Up & Recovery Systems South Gulf. Copyright 2011 EMC Corporation. All rights reserved.

Balakrishnan Nair. Senior Technology Consultant Back Up & Recovery Systems South Gulf. Copyright 2011 EMC Corporation. All rights reserved. Balakrishnan Nair Senior Technology Consultant Back Up & Recovery Systems South Gulf 1 Thinking Fast: The World s Fastest Backup Now Does Archive Too Introducing the New EMC Backup and Recovery Solutions

More information

A Survival Guide to Continuity of Operations. David B. Little Senior Principal Product Specialist

A Survival Guide to Continuity of Operations. David B. Little Senior Principal Product Specialist A Survival Guide to Continuity of Operations David B. Little Senior Principal Product Specialist Customer Perspective: Recovery Time & Objective Asynchronous Replication Synchronous Replication WAN Clustering

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Exam Name: Midrange Storage Technical Support V2

Exam Name: Midrange Storage Technical Support V2 Vendor: IBM Exam Code: 000-118 Exam Name: Midrange Storage Technical Support V2 Version: 12.39 QUESTION 1 A customer has an IBM System Storage DS5000 and needs to add more disk drives to the unit. There

More information

Executive Summary SOLE SOURCE JUSTIFICATION. Microsoft Integration

Executive Summary SOLE SOURCE JUSTIFICATION. Microsoft Integration Executive Summary Commvault Simpana software delivers the unparalleled advantages and benefits of a truly holistic approach to data management. It is one product that contains individually licensable modules

More information

EMC DATA DOMAIN PRODUCT OvERvIEW

EMC DATA DOMAIN PRODUCT OvERvIEW EMC DATA DOMAIN PRODUCT OvERvIEW Deduplication storage for next-generation backup and archive Essentials Scalable Deduplication Fast, inline deduplication Provides up to 65 PBs of logical storage for long-term

More information

iscsi Technology: A Convergence of Networking and Storage

iscsi Technology: A Convergence of Networking and Storage HP Industry Standard Servers April 2003 iscsi Technology: A Convergence of Networking and Storage technology brief TC030402TB Table of Contents Abstract... 2 Introduction... 2 The Changing Storage Environment...

More information

VMware, SQL Server and Encrypting Private Data Townsend Security

VMware, SQL Server and Encrypting Private Data Townsend Security VMware, SQL Server and Encrypting Private Data Townsend Security 724 Columbia Street NW, Suite 400 Olympia, WA 98501 360.359.4400 Today s Agenda! Compliance, standards, and best practices! Encryption and

More information

VMware, SQL Server and Encrypting Private Data Townsend Security

VMware, SQL Server and Encrypting Private Data Townsend Security VMware, SQL Server and Encrypting Private Data Townsend Security 724 Columbia Street NW, Suite 400 Olympia, WA 98501 360.359.4400 Today s Agenda! What s new from Microsoft?! Compliance, standards, and

More information

TRACKVIA SECURITY OVERVIEW

TRACKVIA SECURITY OVERVIEW TRACKVIA SECURITY OVERVIEW TrackVia s customers rely on our service for many mission-critical applications, as well as for applications that have various compliance and regulatory obligations. At all times

More information

EMC Disk Library Automated Tape Caching Feature

EMC Disk Library Automated Tape Caching Feature EMC Disk Library Automated Tape Caching Feature A Detailed Review Abstract This white paper details the EMC Disk Library configuration and best practices when using the EMC Disk Library Automated Tape

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Get More Out of Storage with Data Domain Deduplication Storage Systems

Get More Out of Storage with Data Domain Deduplication Storage Systems 1 Get More Out of Storage with Data Domain Deduplication Storage Systems David M. Auslander Sales Director, New England / Eastern Canada 2 EMC Data Domain Dedupe everything without changing anything Simplify

More information

1 Quantum Corporation 1

1 Quantum Corporation 1 1 Tactics and Tips for Protecting Virtual Servers Mark Eastman Director, Solutions Marketing April 2008 VMware Changing the Way Data Protection is Done No longer 1 server, 1 backup paradigm App Virtual

More information

product overview CRASH

product overview CRASH product overview CRASH e back up everyone, everywhere PROe Software Continuous backup for business Use CrashPlan PROe for continuous, cross-platform backup that works everywhere, enabling users to easily

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group WHITE PAPER: BEST PRACTICES Sizing and Scalability Recommendations for Symantec Rev 2.2 Symantec Enterprise Security Solutions Group White Paper: Symantec Best Practices Contents Introduction... 4 The

More information

HIPAA Compliance and OBS Online Backup

HIPAA Compliance and OBS Online Backup WHITE PAPER HIPAA Compliance and OBS Online Backup Table of Contents Table of Contents 2 HIPAA Compliance and the Office Backup Solutions 3 Introduction 3 More about the HIPAA Security Rule 3 HIPAA Security

More information

Symantec Document Retention and Discovery

Symantec Document Retention and Discovery IT POLICY COMPLIANCE Symantec Document Retention and Discovery A state-of-the-art solution that simplifies the discovery of email and other files, enhances litigation readiness, and helps ensure compliance

More information

MaaS360 Secure Productivity Suite

MaaS360 Secure Productivity Suite MaaS360 Secure Productivity Suite Frequently Asked Questions (FAQs) What is MaaS360 Secure Productivity Suite? MaaS360 Secure Productivity Suite integrates a set of comprehensive mobile security and productivity

More information

Exam : Title : Storage Sales V2. Version : Demo

Exam : Title : Storage Sales V2. Version : Demo Exam : 000-115 Title : Storage Sales V2 Version : Demo 1.The IBM TS7680 ProtecTIER Deduplication Gateway for System z solution is designed to provide all of the following EXCEPT: A. ESCON attach to System

More information

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation An Introduction to Key Management for Secure Storage Walt Hubis, LSI Corporation SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

DELL EMC DATA DOMAIN OPERATING SYSTEM

DELL EMC DATA DOMAIN OPERATING SYSTEM DATA SHEET DD OS Essentials High-speed, scalable deduplication Reduces protection storage requirements by up to 55x Up to 3x restore performance CPU-centric scalability Data invulnerability architecture

More information

How unified backup and cloud enable your digital transformation success

How unified backup and cloud enable your digital transformation success Key Considerations for Data Protection and Cloud on Your Digital Journey How unified backup and cloud enable your digital transformation success An IDC InfoBrief, Sponsored by February 2018 1 Digital Transformation

More information

QLogic 2500 Series FC HBAs Accelerate Application Performance

QLogic 2500 Series FC HBAs Accelerate Application Performance QLogic 2500 Series FC HBAs Accelerate QLogic 8Gb Fibre Channel Adapters from Cavium: Planning for Future Requirements 8Gb Performance Meets the Needs of Next-generation Data Centers EXECUTIVE SUMMARY It

More information

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter White Paper Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter Overcoming Security, Privacy & Compliance Concerns 333 W. San Carlos Street San Jose, CA 95110 Table of Contents

More information

Storage Security Best Practices Martin Borrett, Lead Security Architect NE Europe, WW Tivoli Tiger Team IBM Corporation

Storage Security Best Practices Martin Borrett, Lead Security Architect NE Europe, WW Tivoli Tiger Team IBM Corporation Storage Security Best Practices Martin Borrett, Lead Security Architect NE Europe, WW Tivoli Tiger Team 2009 IBM Corporation Agenda What are the threats to your information and business? What are the best

More information

Cisco MDS 9000 Series Switches

Cisco MDS 9000 Series Switches Cisco MDS 9000 Series Switches Overview of Cisco Storage Networking Solutions Cisco MDS 9000 Series Directors Cisco MDS 9718 Cisco MDS 9710 Cisco MDS 9706 Configuration Chassis, dual Supervisor-1E Module,

More information

Data Protection Everywhere

Data Protection Everywhere Data Protection Everywhere For the modern data center Syed Saleem Advisory Systems Engineer Pillars of the modern data center Protection and trust Security/Governance Encryption Data Protection Services/Support

More information

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description:

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description: UCOP ITS Systemwide CISO Office Systemwide IT Policy UC Event Logging Standard Revision History Date: By: Contact Information: Description: 05/02/18 Robert Smith robert.smith@ucop.edu Approved by the CISOs

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. We have been

More information

Riverbed Granite Use Cases

Riverbed Granite Use Cases WHITE PAPER Riverbed Granite Use Cases Riverbed Technical Marketing Purpose The following whitepaper outlines the use cases addressed by Riverbed Granite. Audience This whitepaper is intended for Riverbed

More information

DASH COPY GUIDE. Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 31

DASH COPY GUIDE. Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 31 DASH COPY GUIDE Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 31 DASH Copy Guide TABLE OF CONTENTS OVERVIEW GETTING STARTED ADVANCED BEST PRACTICES FAQ TROUBLESHOOTING DASH COPY PERFORMANCE TUNING

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

HARDWARE SECURITY MODULES DEPLOYMENT STRATEGIES FOR ENTERPRISE SECURITY

HARDWARE SECURITY MODULES DEPLOYMENT STRATEGIES FOR ENTERPRISE SECURITY HARDWARE SECURITY MODULES DEPLOYMENT STRATEGIES FOR ENTERPRISE SECURITY HARDWARE SECURITY MODULES Deployment strategies for enterprise security Organizations around the world are creating open, flexible

More information

Introduction to iscsi

Introduction to iscsi Introduction to iscsi As Ethernet begins to enter into the Storage world a new protocol has been getting a lot of attention. The Internet Small Computer Systems Interface or iscsi, is an end-to-end protocol

More information

The safer, easier way to help you pass any IT exams. Exam : Designing Database Solutions for Microsoft SQL Server 2012.

The safer, easier way to help you pass any IT exams. Exam : Designing Database Solutions for Microsoft SQL Server 2012. http://www.51- pass.com Exam : 70-465 Title : Designing Database Solutions for Microsoft SQL Server 2012 Version : DEMO 1 / 4 1.Topic 1, Litware, Inc Overview You are a database administrator for a company

More information

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Is your privacy secure? HIPAA Compliance Workshop September 2008 Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Agenda Have you secured your key operational, competitive and financial

More information

Managing SaaS risks for cloud customers

Managing SaaS risks for cloud customers Managing SaaS risks for cloud customers Information Security Summit 2016 September 13, 2016 Ronald Tse Founder & CEO, Ribose For every IaaS/PaaS, there are 100s of SaaS PROBLEM SaaS spending is almost

More information

Don t just manage your documents. Mobilize them!

Don t just manage your documents. Mobilize them! Don t just manage your documents Mobilize them! Don t just manage your documents Mobilize them! A simple, secure way to transform how you control your documents across the Internet and in your office.

More information

MySQL Enterprise Security

MySQL Enterprise Security MySQL Enterprise Security Mike Frank Product Management Director Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only,

More information

Sensitive Data and Key Management for DBAs

Sensitive Data and Key Management for DBAs Sensitive Data and Key Management for DBAs Encryption Key Management Simplified Jonathan Intner 13 December, 2011 NYOUG, New Yorker Hotel Agenda Introduction Audience Sensitive Data > What makes data sensitive?

More information

Implementing an Audit Program for HIPAA Compliance

Implementing an Audit Program for HIPAA Compliance Implementing an Audit Program for HIPAA Compliance Mike Lynch Fifth National HIPAA Summit November 1, 2002 Seven Guiding Principles of HIPAA Rules Quality and Availability of Care Nothing in the proposed

More information

Sparta Systems TrackWise Digital Solution

Sparta Systems TrackWise Digital Solution Systems TrackWise Digital Solution 21 CFR Part 11 and Annex 11 Assessment February 2018 Systems TrackWise Digital Solution Introduction The purpose of this document is to outline the roles and responsibilities

More information

Cisco MDS 9000 Series Switches

Cisco MDS 9000 Series Switches Cisco MDS 9000 Series Switches Overview of Cisco Storage Networking Solutions Cisco MDS 9000 Series 32-Gbps Directors Cisco MDS 9718 Cisco MDS 9710 Cisco MDS 9706 Configuration Chassis, dual Supervisor-1E

More information

DELL EMC DATA DOMAIN OPERATING SYSTEM

DELL EMC DATA DOMAIN OPERATING SYSTEM DATA SHEET DD OS Essentials High-speed, scalable deduplication Up to 68 TB/hr performance Reduces protection storage requirements by 10 to 30x CPU-centric scalability Data invulnerability architecture

More information

Storage for Compliance Applications

Storage for Compliance Applications Storage for Compliance Applications Karthik Kannan Network Appliance 495 E Java Drive, Sunnyvale CA 94089-1125 Phone: +1-408-822 6000 E-mail: kkannan@netapp.com Presented at the THIC Meeting at the Sony

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Tape Sucks for Long-Term Retention Time to Move to the Cloud. How Cloud is Transforming Legacy Data Strategies

Tape Sucks for Long-Term Retention Time to Move to the Cloud. How Cloud is Transforming Legacy Data Strategies Tape Sucks for Long-Term Retention Time to Move to the Cloud How Cloud is Transforming Legacy Data Strategies INTRODUCTION Tapes suck for long term retention (LTR) Unknown content Locked in proprietary

More information

Utilizing Cloud Storage for Mainframes

Utilizing Cloud Storage for Mainframes Utilizing Cloud Storage for Mainframes Art Tolsma Luminex Software, Inc. March 13, 2014 Session #14847 1 Why Cloud Storage? Cloud Storage and Cloud Computing are changing how IT operates outside of the

More information

Encryption in high-speed optical networks

Encryption in high-speed optical networks Encryption in high-speed optical networks MRV at a Glance Designing and providing metro packet-optical solutions that power the world s largest networks Over $2B of field-proven installed base 1000+ GLOBAL

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

IBM Storage Sales for N series Version 1.

IBM Storage Sales for N series Version 1. IBM 000-963 Storage Sales for N series Version 1 http://killexams.com/exam-detail/000-963 D. fibre channel connectivity QUESTION: 101 A customer is looking for 500GB of useable storage on the N series

More information

Using SimplySecure to Deploy, Enforce & Manage BitLocker

Using SimplySecure to Deploy, Enforce & Manage BitLocker Whitepaper Using SimplySecure to Deploy, Enforce & Manage BitLocker Organizational management plus access control managed through the cloud Rob Weber February 2019 What is BitLocker? Microsoft s BitLocker

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

Pulseway Security White Paper

Pulseway Security White Paper Pulseway Security White Paper Table of Contents 1. Introduction 2. Encryption 2.1 Transport Encryption 2.2 Message Encryption 3. Brute-Force Protection 4. DigiCert Code Signing Certificate 5. Datacenter

More information

Virtual Machine Encryption Security & Compliance in the Cloud

Virtual Machine Encryption Security & Compliance in the Cloud Virtual Machine Encryption Security & Compliance in the Cloud Pius Graf Director Sales Switzerland 27.September 2017 Agenda Control Your Data In The Cloud Overview Virtual Machine Encryption Architecture

More information

TLS 1.1 Security fixes and TLS extensions RFC4346

TLS 1.1 Security fixes and TLS extensions RFC4346 F5 Networks, Inc 2 SSL1 and SSL2 Created by Netscape and contained significant flaws SSL3 Created by Netscape to address SSL2 flaws TLS 1.0 Standardized SSL3 with almost no changes RFC2246 TLS 1.1 Security

More information

Why the cloud matters?

Why the cloud matters? Why the cloud matters? Speed and Business Impact Expertise and Performance Cost Reduction Trend Micro Datacenter & Cloud Security Vision Enable enterprises to use private and public cloud computing with

More information

The University of Texas at El Paso. Information Security Office Minimum Security Standards for Systems

The University of Texas at El Paso. Information Security Office Minimum Security Standards for Systems The University of Texas at El Paso Information Security Office Minimum Security Standards for Systems 1 Table of Contents 1. Purpose... 3 2. Scope... 3 3. Audience... 3 4. Minimum Standards... 3 5. Security

More information

Policy. Sensitive Information. Credit Card, Social Security, Employee, and Customer Data Version 3.4

Policy. Sensitive Information. Credit Card, Social Security, Employee, and Customer Data Version 3.4 Policy Sensitive Information Version 3.4 Table of Contents Sensitive Information Policy -... 2 Overview... 2 Policy... 2 PCI... 3 HIPAA... 3 Gramm-Leach-Bliley (Financial Services Modernization Act of

More information

<Insert Picture Here> Oracle Database Security

<Insert Picture Here> Oracle Database Security Oracle Database Security Ursula Koski Senior Principal Architect ursula.koski@oracle.com Ursula Koski Senior Principal Architect Senior Principal Architect Oracle User Group Liaison

More information

Move Cyber Threats On To Another Target. Encrypt Everything, Everywhere. Imam Sheikh Director, Product Management Vormetric

Move Cyber Threats On To Another Target. Encrypt Everything, Everywhere. Imam Sheikh Director, Product Management Vormetric Move Cyber Threats On To Another Target Encrypt Everything, Everywhere Imam Sheikh Director, Product Management Vormetric State of the Market Evolving Threats Today s spectrum of Insider Threats TRADITIONAL

More information

Hybrid Cloud NAS for On-Premise and In-Cloud File Services with Panzura and Google Cloud Storage

Hybrid Cloud NAS for On-Premise and In-Cloud File Services with Panzura and Google Cloud Storage Panzura White Paper Hybrid Cloud NAS for On-Premise and In-Cloud File Services with Panzura and Google Cloud Storage By: Rich Weber, Product Management at Panzura This article describes how Panzura works

More information

Hands-On Wide Area Storage & Network Design WAN: Design - Deployment - Performance - Troubleshooting

Hands-On Wide Area Storage & Network Design WAN: Design - Deployment - Performance - Troubleshooting Hands-On WAN: Design - Deployment - Performance - Troubleshooting Course Description This highly intense, vendor neutral, Hands-On 5-day course provides an in depth exploration of Wide Area Networking

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

Data-at-Rest Encryption Addresses SAN Security Requirements

Data-at-Rest Encryption Addresses SAN Security Requirements Data-at-Rest Encryption Addresses SAN QLogic 2500 Series Fibre Channel Adapters Meet Enterprise Security Needs QLogic Fibre Channel Adapters from Cavium provide a secure solution that works well with SEDs

More information