Applying Auto-Data Classification Techniques for Large Data Sets

Similar documents
Microsoft SharePoint Server 2013 Plan, Configure & Manage

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours

Advanced Solutions of Microsoft SharePoint 2013

Advanced Solutions of Microsoft SharePoint Server 2013

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD

Setting the Stage for Automatic Disposition

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

Data Stewardship Core by Maria C Villar and Dave Wells

MAPR DATA GOVERNANCE WITHOUT COMPROMISE

ACCELERATE YOUR SHAREPOINT ADOPTION AND ROI WITH CONTENT INTELLIGENCE

Data Governance Overview

Taxonomy Tools: Collaboration, Creation & Integration. Dow Jones & Company

Software Defined Storage. Mark Carlson, Alan Yoder, Leah Schoeb, Don Deel, Carlos Pratt, Chris Lionetti, Doug Voigt

CIAM: Need for Identity Governance & Assurance. Yash Prakash VP of Products

A CONFUSED TESTER IN AGILE WORLD

Network Visibility and Segmentation

Overview of Web Mining Techniques and its Application towards Web

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

Cisco Unified Data Center Strategy

Gain Control Over Your Cloud Use with Cisco Cloud Consumption Professional Services

Unlock the Power of Data

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

To the Designer Where We Need Your Help

Building a Data Strategy for a Digital World

2018 Edition. Security and Compliance for Office 365

Modern Database Architectures Demand Modern Data Security Measures

Education Brochure. Education. Accelerate your path to business discovery. qlik.com

with Advanced Protection

Data Management and Security in the GDPR Era

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer

Test Automation Strategies in Continuous Delivery. Nandan Shinde Test Automation Architect (Tech CoE) Cognizant Technology Solutions

CloudSOC and Security.cloud for Microsoft Office 365

Digital Service Management (DSM)

Benefits of Implementing a SaaS Cybersecurity Solution Andras Cser, VP Principal Analyst

2 The IBM Data Governance Unified Process

HPE ControlPoint. Bill Manago, CRM IG Lead Solutions Consultant HPE Software

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center

EXPLORE MICROSOFT SHAREPOINT SERVER 2016 AND BEYOND #ILTAG70

Microsoft Core Solutions of Microsoft SharePoint Server 2013

Business Model for Global Platform for Big Data for Official Statistics in support of the 2030 Agenda for Sustainable Development

Effective Risk Data Aggregation & Risk Reporting

Data Governance Data Usage Labeling and Enforcement in Adobe Experience Platform

Inventory (input to ECOMP and ONAP Roadmaps)

DevOps Foundation Certification Training Course - Brochure

Xyleme Studio Data Sheet

GDPR: An Opportunity to Transform Your Security Operations

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

SAP Agile Data Preparation Simplify the Way You Shape Data PUBLIC

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

REALIZE YOUR. DIGITAL VISION with Digital Private Cloud from Atos and VMware

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

Solving the Enterprise Data Dilemma

The Emerging Data Lake IT Strategy

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Expose Existing z Systems Assets as APIs to extend your Customer Reach

Security Challenges and

NetBrain Technologies: Achieving Agile Network Operations: How Automation Can Improve Visibility Across Hybrid Infrastructures

Understanding my data and getting value from it

20331B: Core Solutions of Microsoft SharePoint Server 2013

The Etihad Journey to a Secure Cloud

Data Governance: Data Usage Labeling and Enforcement in Adobe Cloud Platform

Traditional Security Solutions Have Reached Their Limit

SIEM: Five Requirements that Solve the Bigger Business Issues

ENTERPRISE MOBILE APPLICATION DEVELOPMENT WITH WAVEMAKER

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

ETL is No Longer King, Long Live SDD

NEW MICROSOFT FEATURES THAT WILL AFFECT EDISCOVERY IN THE FUTURE

SOLUTION OVERVIEW: DATA CATALOGS FOR DATA RATIONALIZATION

Digital Service Management (DSM)

Sensitive Data Loss is NOT Inevitable

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS

HPE ALM Standardization as a Precursor for Data Warehousing March 7, 2017

Fundamentals: Managing and Extending Microsoft Office & SharePoint with EMC Documentum

API, DEVOPS & MICROSERVICES

Implementing a Successful Data Governance Program

Content Management for the Defense Intelligence Enterprise

How to Evaluate a Next Generation Mobile Platform

Rocket Software Rocket Arkivio

The Value of Data Modeling for the Data-Driven Enterprise

October 28, 2017 WELCOME SHAREPOINT SATURDAY OTTAWA. Going Meta How to use metadata in SharePoint

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Google Cloud & the General Data Protection Regulation (GDPR)

Chapter 6 VIDEO CASES

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Cisco SP Wi-Fi Solution Support, Optimize, Assurance, and Operate Services

55238 SharePoint Online for Administrators. Module 1: Introduction to Office 365 and SharePoint Online

Informatica Enterprise Information Catalog

Security Readiness Assessment

Stale Data and Groups

Copyright 2016 Datalynx Pty Ltd. All rights reserved. Datalynx Enterprise Data Management Solution Catalogue

I D C T E C H N O L O G Y S P O T L I G H T

Delivering a Secure BYOD Solution with XenMobile MDM and Cisco ISE

Industrial IoT as enabler for digitization

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved

Security. Made Smarter.

SECURITY REDEFINED. Managing risk and securing the business in the age of the third platform. Copyright 2014 EMC Corporation. All rights reserved.

Encryption Vision & Strategy

RSA NetWitness Suite Respond in Minutes, Not Months

Transcription:

SESSION ID: PDAC-W02 Applying Auto-Data Classification Techniques for Large Data Sets Anchit Arora Program Manager InfoSec, Cisco

The proliferation of data and increase in complexity 1995 2006 2014 2020 9 to 5 in the office Emergence of Internet & mobility The Human Network BYOD & Externalization The Internet of Everything Pace Volume Big data architectures, low storage cost, Increase of data retention 80% of data generated today is unstructured Data generated worldwide will reach 44 zettabytes by 2020* Enterprise data collection to increase 40 to 60 % per year* Experts predict the amount of data generated annually to increase 4300% by 2020 * Complexity Complex work models: always accessible, remote & mobile workers Definition of perimeter: Cloud, Customer & partners Users choose devices (BYOD) * Numbers and statistics from Gartner, Gigaom Research, CSC, Seagate

Auto-classification: The why and what Desired business outcome: At Cisco we want to provide additional sensitivity context to structured and unstructured data, to be able to apply controls more effectively Scope: Our aim is to have an automated classification capability for all structured data systems, and provide capability to better govern/control generation of unstructured data which is created as a result of export from structured data systems using label/field association to each record set 3

Use-case: From structured to unstructured Structured data system (SoR) SoE UI SoR Export (E) & tag Provide classification information to the user or access policy based on class to the application Index all existing and newly written data is indexed and classified based on algorithm and dictionary defined for the SoR API Indexer Classification Engine algorithms and dictionaries Classification 4

An unstructured data use-case: box.com Box.com is an external cloud platform used by Cisco for collaboration and storage of data Security questions to ask: What is this data? What s the source of the data? Who owns this data? What s the sensitivity of the data? Is all data equally sensitive (this is the essence for optimal security)? What s the level of security required? 5

Should we ask the user to govern security? Can we expect the user to make the right security decision with all this complexity involved in decision making? The user needs to be very knowledgable to make the right decision The answer is No: But however many systems are designed to have users govern security - Recognize data categories in systems with unstructured data Classify data in any data system Set data securitypolicy Securely export data out of the system Making the shift from user governed to data owner governed 6

How to make the shift to a data owner model? Governance of Data by Data Owner Data Taxonomy Recognize Data Type Data Management Classify Sensitivity Tag Policy Enforcement Governance of Data by End User Data Intelligence & monitoring capabilities Data Protection capabilities Across various data types: Engineering, Customer, Finance, HR

Conceptual approach Find data objects Discover Recognize Classify Large unstructured generic data repositories 8 Identified Classification mostly unknown Structured data systems (SoR) Data Sensitivity1 Data Sensitivity2 Data Sensitivity3 Data Sensitivity4

Structured data case study: Engineering & Customer data protection in context of bug Information

A case study: Bug information Millions of bugs + product bugs, 3 approaches available to protect: 1. Treat all bugs equally, and apply very strict controls on all bugs In heterogenic data models, most data is Over -protected Limits business ability and User experience 2. Treat all bugs equally, and apply loose controls on all bugs Results in Under -protected data 3. Apply the right amount of protection on a bug, based on sensitivity Balanced security and cost applied just the right amount of security! 10

Setting the foundation for auto-class Inventory Process A Sensitive software bug in CDETS Identify Identify the most sensitive IP and IP s appropriate owner(s) Define Define data use and access rules for the most sensitive IP Translate Translate rules into IT enforceable policies Product development lifecycle: Sustaining Severity: Sev1, Status: Open Category: Is a bug Found by Customer Belongs to hardware Customer network topology The inventory process engages the business to build out the data taxonomy and a model of the sensitivity 11

The proof is in the numbers!! Manual approach Parameter Average time to classify a single bug Total number of bugs Time to classify Cost/min of SME analyst Cost to classify Auto-Classification approach Parameter Average time to classify a single bug* Total number of bugs Time to classify Estimated cost for Infrastructure and resources required to classify Value 5 minutes 7 Million 35 Million minutes $ 0.83/Min $ 29 Million Value 0.002 minutes 7 Million 14,000 Minutes $ 0.25 Million Additional costs to consider for manual: Training: For consistent user behavior Change to business: Cleaning legacy Change to applications and Infrastructure Accuracy Results 83% 12

The most sensitive data is just a small portion 2.5% Highly Confidential < 1% Restricted 13

How did we execute the methodology? AS-IS: New A 6 step SoR workflow, integration for structured for data Auto-Class (SoR) Engage Attribute Develop Validate Integrate Protect # Phase Scope 1 Engage Identify SoR and engage stakeholders to communicate expectations, R&R, Identify data workflow (user stories) and data categories. Plan and establish scope and planning of the SoR integration 2 Attribute Analysis of data, database fields, record and build a data sensitivity model / algorithm to be able to classify the data 3 Develop Development of attribution and scoring algorithm into the classification engine and perform indexing of datasets 4 Validate Validation and tuning of classification results of the classification engine to ensure accuracy of the output 5 Integrate Integration of classification data with the source system 6 Protect Planning and implementation of protective measures in the source system for sensitive data classes 14

Building an attribution model Attribute A, Attribute B, Attribute C. Attribute L, Attribute M, Attribute N Attribute X, Attribute Y, Attribute Z All available source system built-in attributes Selected attributes and values Extracted entities from free-text fields and attachments: Attribution model Weights Scoring equation Values and scores Classification rules Data freshness Contextual information Extracted entities 15

How to create a similar solution for your organization? Engage Attribute Develop Validate Integrate Protect System Identification Stakeholder identification Source system data fields Field analysis Field type analysis Data record analysis Define Dictionary Candidate fields Feasibility Socialization Field value assignment Field correlation Weight scoring Sensitivity scoring Classification engine Infrastructure Setup Classification engine configuration Coding of classification algorithm Sample size scoping Sample size indexing Validation of sample set Statistical validation of sample set Tune Result socialization Design User stories Source system tagging (application tagging) Stakeholder Socialization Access control Behavior monitoring Source System Secure design Source System compliance Export control Import control Data Loss 16

Now what? - Prevent, Detect and Educate Restricted Prevent Policy Driven, Context-Based Access Control Access Control Visibility Restrict access to the application and through search Fine grain access based on data classification Why Bug Status: Open Bug Severity: Critical Keywords: Customer: Data Visibility Educate Detect Tag source systems and docs w/ classification metadata Focus on most sensitive data Integration with DLP solutions Data science 17

Q&A Anchit Arora Program Manager InfoSec, Data Security Analytics Team ancarora@cisco.com 18