How Secured2 Uses Beyond Encryption Security to Protect Your Data

Similar documents
How to Build a Culture of Security

SECURITY AND DATA REDUNDANCY. A White Paper

Who s Protecting Your Keys? August 2018

Security Specification

Introduction. The Safe-T Solution

BEST PRACTICES FOR PERSONAL Security

WHITE PAPER. Authentication and Encryption Design

SECURE DATA EXCHANGE

e-commerce Study Guide Test 2. Security Chapter 10

The Time For IT Resilience Is NOW

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

Acronis Hybrid Cloud Architecture Unified Centralized Data Protection Web-based User Interface Deployed On-premises or in the Cloud.

Safeguarding Cardholder Account Data

Dyadic Security Enterprise Key Management

Introduction. Read on and learn some facts about backup and recovery that could protect your small business.

Why SaaS isn t Backup

CYBER SECURITY MADE SIMPLE

The security challenge in a mobile world

SECURE CLOUD BACKUP AND RECOVERY

lifeid Foundation FAQ v.1

Evolved Backup and Recovery for the Enterprise

Projectplace: A Secure Project Collaboration Solution

OneID An architectural overview

DELL EMC DATA DOMAIN ENCRYPTION

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Protecting your Data in the Cloud. Cyber Security Awareness Month Seminar Series

CLOUDALLY EBOOK. Best Practices for Business Continuity

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

Best Practices in Securing a Multicloud World

THE DEFINITIVE GUIDE TO BACKUP FOR OFFICE 365

Virtual Dispersive Networking Spread Spectrum IP

The simplified guide to. HIPAA compliance

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

SEAhawk and Self Encrypting Drives (SED) Whitepaper

Authentication Technology for a Smart eid Infrastructure.

FUJITSU Backup as a Service Rapid Recovery Appliance

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks

Dyadic Enterprise. Unbound Key Control For Azure Marketplace. The Secure-As-Hardware Software With a Mathematical Proof

The Nasuni Security Model

WHY BUILDING SECURITY SYSTEMS NEED CONTINUOUS AVAILABILITY

10 Hidden IT Risks That Might Threaten Your Business

Product Brief. Circles of Trust.

Five Essential Capabilities for Airtight Cloud Security

Authentication Methods

6 Vulnerabilities of the Retail Payment Ecosystem

efolder White Paper: HIPAA Compliance

Cryptography (Overview)

The Value Of NEONet Cybersecurity. Why You Need To Protect Your The Value Of NEOnet Cybersecurity. Private Student Data In Ohio

Evaluating the Security Risks of Static vs. Dynamic Websites

Most Common Security Threats (cont.)

Sectigo Security Solution

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Risky Business. How Secure is Your Dealership s Information? By Robert Gibbs

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

Backup and Recovery. Backup and Recovery from Redstor. Making downtime a thing of the past Making downtime a thing of the past

Catalogic DPX: Backup Done Right

Securing Your Most Sensitive Data

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Cloud FastPath: Highly Secure Data Transfer

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Network Security and Cryptography. 2 September Marking Scheme

Google Cloud Whitepaper September Data deletion on Google Cloud Platform

Integrated Access Management Solutions. Access Televentures

IS Today: Managing in a Digital World 9/17/12

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Veritas Backup Exec. Powerful, flexible and reliable data protection designed for cloud-ready organizations. Key Features and Benefits OVERVIEW

How NOT To Get Hacked

VMware, SQL Server and Encrypting Private Data Townsend Security

Protegrity Vaultless Tokenization

Guide: HIPPA Compliance. Corporate HIPAA Compliance Guide. Privacy, productivity and remote access. gotomypc.com

CompTIA Security+ (Exam SY0-401) Course 01 Security Fundamentals

Google Cloud & the General Data Protection Regulation (GDPR)

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Data Loss Prevention Whitepaper. When Mobile Device Management Isn t Enough. Your Device Here. Good supports hundreds of devices.

Cloud Computing Lectures. Cloud Security

E-Commerce/Web Security

Google Identity Services for work

ISECOM STAR. Security certification for secure connectivity. White paper. ewon.biz

What Dropbox Can t Do For Your Business

Security

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

Ten Security and Reliability Questions to Address Before Implementing ECM

What can the OnBase Cloud do for you? lbmctech.com

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

TB+ 1.5 Billion+ The OnBase Cloud by Hyland 600,000,000+ content stored. pages stored

Overview. SSL Cryptography Overview CHAPTER 1

Google Cloud Platform: Customer Responsibility Matrix. December 2018

PCI DSS Compliance. White Paper Parallels Remote Application Server

Code42 Security. Tech Specs Data Protection & Recovery

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER

Achieving Digital Transformation: FOUR MUST-HAVES FOR A MODERN VIRTUALIZATION PLATFORM WHITE PAPER

Global security intelligence. YoUR DAtA UnDeR siege: DeFenD it with encryption. #enterprisesec kaspersky.com/enterprise

Securing Network Communications

Security and Privacy

EVOLVING FROM BREACH PREVENTION TO BREACH ACCEPTANCE TO SECURING THE BREACH

SECURITY PRACTICES OVERVIEW

HIPAA Compliance Checklist

Transcription:

Secured2 Beyond Encryption How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption Whitepaper Document Date: 06.21.2017 Document Classification: Website Location: Document Feedback: Public www.secured2.com info@secured2.com

Table of Contents Introduction..3 How Secured2 Views Data Security.. 4 A new approach to data at rest..5 Data on Disks Key management and the decryption process Secured2 s key management solution Auditing and Access Control Identity Management Data from backup media Protection of Data in Transit...9 Data traveling over the Internet Between you and Secured Conclusion.12 12/11/2018 Secured2 Corporation 2018 2

Introduction Here at Secured2, we understand that security is important for any organization that uses any kind of software application. Whether it s sending an email, to sharing a document with a colleague. Security needs to be a part of everything you use. The core of our security strategy leverages our patented Shrink > Shred > Secure > Restore solution that fits into today s existing security solutions for over the wire, and at-rest encryption. The result is a security solution that keeps your data protected and away from hackers. 12/11/2018 Secured2 Corporation 2018 3

How Secured2 Views Data Security Today s encryption solutions work by replacing data with unreadable code know as ciphertext. Decrypting the ciphertext back into its original form, you need a key that is used on the algorithm to unlock the data. Attackers that want to go around or break encryption will first try stealing the keys (the easiest path) or try to find flaws in the encryption algorithms and their implementation. The strength of encryption is based on several different factors that include key length, key complexity and randomness of the key generation. What we have learned with encryption is given enough time and computer power any form of encryption today can be broken. It s not a matter of if, but when you will get hacked. That s why encryption has gone from DES encryption to Triple DES, then AES 128-bit, to AES 256-bit and now larger key standards like Blowfish 448-bit encryption. As the computing power increases with Moore s Law so does the length of encryption keys to offset computing advancements. To date there are no mathematical proofs that encryption even secures your data. We have learned with encryption given enough time and computer power any form of encryption can be broken. With the quantum computing world upon us the days of encryption (as the gold standard) to protect your data is over. We need new solutions that go beyond encryption to protect data and provide quantum resiliency. Secured2 s team of world-class security engineers have pioneered exciting security technology that fits into today s security standards like SSL encryption, FDE AES Encryption and other means of encryption. So we can meet current standards while providing new layers of protection that finally offer proofs data is secure. Secured2 is the first security that is quantum resilient and also the first security that provides a cyber warranty to indemnify you against a data breach. Something no other security provider can or is providing. 12/11/2018 Secured2 Corporation 2018 4

Secured2 uses shrink, shred, secure, restore process to protect your data beyond encryption. A new approach to Data Stored at Rest At Secured2 we believe all your data stored at rest in your onpremise environment or in the cloud should be 100% under your control. Also, secured beyond the reach of hackers. That s why secured2 requires you to shred n spread your data into 3 or more separated locations (multi-cloud, hybrid or local VM s). For more information on how we protect, replicate and scrambled data, please see the (Secured2 Infographic.) Secured2 also utilizes the best of breed cloud storage disaster recovery and business continuity solutions to ensure recovery from any catastrophic error or natural disaster at one of our partners data centers. Data stored at rest is processed using the shrink > shred > secure > restore patented methodology of Secured2 with the added benefit of using existing security methods like encryption and key management. So we exceed all known data security standards. Data on Disks A function of our security is to shred binary data into small segments, randomize the data segments and encrypt each segment using AES 256 bit encryption. We utilizes this security method for ALL of our products. This security happens without any intervention from the customer or having to take action. Making the security user friendly, integrated and tied to the user physically. Because to initiate the unlocking of data you need to verify identity through any number of available authentication / verification options. Each segment is encrypted and the key associated with each segment is 100% controlled by the customer. This means that nobody but the authorized customer can access data. As well, we use a dual key solution so if you ever forget or lose your key there is still a way to retrieve and access your data. 12/11/2018 Secured2 Corporation 2018 5

How we manage keys and decrypt data Managing keys safely and reliably, while giving you access and control is central to authorizing services and the individuals using those services. Secured2 has built a robust and patented solution for distribution, generation, rotation and management of cryptographic keys using our proprietary security mechanism. In this section we will outline how we allow you to control your keys and prevent others from accessing your critical information from the spoofing of your keys or compromising the encryption method. Secured2 s key management solution Managing keys safely and reliably, while giving you access and control is central to keeping your data protected. Files and data from customer generated content is run through our proprietary process that breaks data into small 10k segments, randomizes the segments and each segment is given a layer of AES 256 encryption, then encapsulated in TLS encryption over the wire and is spread randomly into multiple storage location a customer chooses (multi-cloud, hybrid, local VM s or any storage variation they choose.) Secured2 customers can control the locks on the front door using any authentication or verification vendor they choose & trust. The result is an end-to-end security solution that protects data beyond encryption. Hackers can t steal your data because they can t find your data. Only you have the map and instructions to recover and reassemble data. All access to data is tied to a persons physical identity using some form of identification or verification system. The customer can choose from out of the box offerings like (Google Auth, Windows Hello or RSA) or a customer can choose any vendor they like and we can integrate the authentication for them. We believe a key way to ensure security is to ensure identity on the front-end. Best of all, a customer can control the locks on the front door using any authentication or verification vendor they choose & trust. 12/11/2018 Secured2 Corporation 2018 6

Security flow diagram E User 1 2 8 3 Secured2 Controlled Infrastructure Step by step process 1 2 3 4 Initiate Request User authenticates to Secured2 and requests drive data. Encrypted Tunnel SSL/TLS-based encryption dependent on users browser Secured2 Front End Directs traffic to AFEs Application Front End / Cloud Mover Directs traffic to app servers 7 4 5 6 Requests User Data User s request goes from the application to storage Fetch Data Grab encrypted data segments 6 5 C Customer Controlled Storage Customer chooses storage locations multi-cloud, hybrid or local. 3 or more locations are required. Location 1 Location 2 Location 3 A B D 7 8 Stage Data & Key Approval Secured2 holds assembly keys and customer holds unlock keys (dual key system) Decrypt & Assemble Data SSL/TLS-based encryption for sending back data, customer unlocks using their private keys. Data Restoration A B C D Data Retrieval Data segments are fetched from multi -cloud storage of a customers choice Key Check Is the requester authorized to access the data Verification / Authentication The request is verified and if authorized returns the request for data access. Send Protected Data Directs traffic to app servers E Decrypt Data Storage System decrypts data and user can access the information. 12/11/2018 Secured2 Corporation 2018 7

Through a function of our security process nobody from Secured2 at any point can touch, change, access or alter your data. Secured2 only knows your data location but has no way to unlock the data. Auditing and Controls Secured2 has put in prevent the access of Secured2 employees or any third party from accessing your data. The only person that can access or decrypt any data is the authorized party who originally created the data. The Secured2 process has been independently verified, scrutinized and audited to ensure that no customer information is ever at risk through any form of unauthorized breach. Only the people and applications that have been approved through verification can be granted access. Secured2 does have access to log data that allows us to ensure our systems are operating in a secure manner and following our strict guidelines. Through a function of our security process nobody from Secured2 at any point can touch, change, access or alter your data. Secured2 only knows your data location but has no way to unlock the data. Data on backup media Secured2 also utilizes the full-disk encryption provided by all cloud partner companies to even further protect your data at rest. So you get the benefits of the Secured2 shrink, shred, secure, restore technology in addition to all the cloud based security offered by our partners Microsoft, Google and Amazon. We are in continual communication with our partners and convey any changes to their security stance such as updates, enhancements and improvements. However, we do not rely on the security of our partners because data run through our process is secured beyond encryption. Think of the security provided by cloud partners as just another layer of complexity. 12/11/2018 Secured2 Corporation 2018 8

Protection of Data in Transit As we ve shown, Secured2 protects customer data at rest on both disks and backed up into the cloud. But we also protect your data while it s being delivered from one place to another. Ensuring anything being transmitted is protected beyond encryption. Data being sent over the Internet When you use any Secured2 solution, your information travels between your browser, Secured2 s cloud mover and the ultimate end storage destinations you choose such as Google, Microsoft or Amazon. In these situations, encryption has long been used to protect your data. Unfortunately, today s it s simply not enough to encrypt data. With Secured2, we add new levels of protection that live in concert with existing solutions like TLS. All data being sent across the internet is first run through our algorithmic process that shrink, shreds and secures data. During this process your data is randomized, broken into small segments and randomly distributed into the multiple storage locations you choose. The fact all data is processed before going over the Internet ensures that each packet being sent is completely random, not in sequential order (like today s encryption) and done as a function of our solution. Guaranteeing if any packet is intercepted via packet sniffing that a hacker gets nothing of any value if they are able to subvert normal encryption techniques. This ensures your data security and prevents outside intruders from accessing your data. Protecting you from Secured2 & Cloud providers Today when you use the cloud most cloud vendors hold the keys and have total access to your data. When you use Secured2 you are in total control of the security. The fact all data is processed before going over the Internet ensures that each packet being sent is completely random, not in sequential order (like today s encryption) and done as a function of our solution. We have purposely built our solution so you are in total control of security. We cannot see, or access your data because you control the keys that reverse our security process. So all your data is under your control. How this works is by using a two key system. The first key you control and is tied to whatever verification system you use (facial recognition or multi-factor) and the second key we manage that knows where your data lives. So if you ever lose your key we know were the data lives so you can unlock. 12/11/2018 Secured2 Corporation 2018 9

Conclusion The Secured2 patented Shrink > Shred > Secure > Restore process allows you the security and fluid access to your data by utilizing our data masking and data shredding technology. SHRINK > Until now, data compression technology hasn t changed much since the 1990s. The SECURED 2 patented transmogrification process converts and compresses your data into a secure state that reduces the data footprint up to 80%. SHRED > We digitally shred your data into fully randomized segments that are impossible for anyone or anything to comprehend. The SECURED 2 customized shredding process verifies that your data can be stored anywhere without the fear of it being hacked, scanned, or stolen. SECURE > As SECURED 2 is storage agnostic, you can now store your shredded data at any cloud host or storage server of your choice. Acting like a RAID controller, it must have a minimum of three hosts, but can be expanded to hundreds of providers. We believe each customer is entitled to data protection and unparalleled customer service RESTORE > Seamlessly use your data just like it s all on your hard drive. Whether it s a document, photo, or database retinal, facial, or multi-factor authentication will make sure you are the only person accessing your data on any endpoint. Your Experience We believe that each customer is entitled to data protection and unparalleled customer service. First, we'll send out our team to advise you on how best to implement your Secured2 data security solution. Second, we help implement with our highly certified team of experts. Then you can expect your SECURED 2 everyday experience will be fluid, user friendly, and really no different than how you work today. Beyond Encryption & Quantum Resilient Technology When we say unhackable, we mean unhackable. This isn t coming from the marketing department; this claim is from third party FBI, CIA,d DOD trained experts. Secured2 compresses, converts, and secures your data in a proprietary process which is simply secure! It s the first non-binary security ever created. Don t believe us? The CIA, FBI, and DoD agree. Click here for Security Report In vitro analysis of the encoded data set showed no revealing patterns or indications of information leakage. - Allied Security Analysis SECURED 2 Helps protect you from: Hackers WAN/LAN Data Packet Sniffing Backdoor Access Marketing Information Scanning Compliance Violations