IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

Similar documents
Fabrizio Patriarca. Come creare valore dalla GDPR

IBM services and technology solutions for supporting GDPR program

Integrated, Intelligence driven Cyber Threat Hunting

May the (IBM) X-Force Be With You

The New Era of Cognitive Security

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

Be effective in protecting against the cybercrime

Charting the Course to GDPR: Setting Sail

Staying GDPR Ready with MaaS360. Ankur Acharya Offering Manager, IBM MaaS360

IBM Security Guardium Analyzer

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

Data Management and Security in the GDPR Era

Ponemon Institute s 2018 Cost of a Data Breach Study

Accelerate GDPR compliance with the Microsoft Cloud

The McGill University Health Centre (MUHC)

EU General Data Protection Regulation (GDPR)

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

IBM Security Guardium Data Activity Monitor

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

GDPR How to Comply in an HPE NonStop Environment. Steve Tcherchian GTUG Mai 2018

GDPR: An Opportunity to Transform Your Security Operations

MITIGATE CYBER ATTACK RISK

IBM MaaS360 Kiosk Mode Settings

Getting personal with your customers and GDPR

A Security Admin's Survival Guide to the GDPR.

EU General Data Protection Regulation (GDPR) Achieving compliance

Data Privacy and Protection GDPR Compliance for Databases

IBM Threat Protection System: XGS - QRadar Integration

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

WORKSHARE SECURITY OVERVIEW

ISAM Advanced Access Control

The Common Controls Framework BY ADOBE

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

Let s Talk About Threat Intelligence

IBM Guardium Data Encryption

Securing global enterprise with innovation

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS

All you need to know and do to comply with the EU General Data Protection Regulation

Combatting advanced threats with endpoint security intelligence

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

IBM Security Guardium: : Sniffer restart & High CPU correlation alerts

GDPR: A QUICK OVERVIEW

Notice on Names and Logos Used in This Presentation

IBM Application Security on Cloud

Understanding my data and getting value from it

WHITE PAPER. The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help

Getting ready for GDPR. Philipp Hobler EMEA Field CTO Global Technology Office Dell EMC Data Protection Solutions

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

BigFix Query Unleashed!

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation

The GDPR Are you ready?

Predators are lurking in the Dark Web - is your network vulnerable?

Information Security Incident Response Plan

IBM BigFix Compliance

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

CyberArk Privileged Threat Analytics

MEETING ISO STANDARDS

IBM Security QRadar Version Architecture and Deployment Guide IBM

How to Secure Your Cloud with...a Cloud?

IBM Security Guardium Tech Talk

Aligning with HIPAA mandates in healthcare

Version 1/2018. GDPR Processor Security Controls

General Data Protection Regulation Frequently Asked Questions (FAQ) General Questions

Data Security. Database Firewalls, Encryption and SIEM Systems ABSTRACT CONTACT

BigFix 101- Server Pricing

Security Incident Management in Microsoft Dynamics 365

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support.

EventLog Analyzer. All you need to know and do to comply with the EU General Data Protection Regulation

IBM Security Network Protection Solutions

The Resilient Incident Response Platform

Cybersecurity Auditing in an Unsecure World

Information Security Incident Response Plan

SIEM Solutions from McAfee

Do you handle EU residents personal data? The GDPR update is coming May 25, Are you ready?

Healthcare Cognitive Security

Security Information & Event Management (SIEM)

GDPR: Is it just another regulation or a great opportunity for operational excellence? Athens, February 2018

Oracle Data Cloud ( ODC ) Inbound Security Policies

TRUE SECURITY-AS-A-SERVICE

Cybersecurity Considerations for GDPR

ISO/IEC Controls

Accelerating growth and digital adoption with seamless identity trust

SOX/COBIT Framework. and Netwrix Auditor Mapping. Toll-free:

Data Privacy in Your Own Backyard

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security

How icims Supports. Your Readiness for the European Union General Data Protection Regulation

Security Operations & Analytics Services

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

CCISO Blueprint v1. EC-Council

FileFacets for GDPR. Solution Overview for Compliance. Copyright 2017 FileFacets Corporation. All rights reserved

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

Recommendations on How to Tackle the D in GDPR. White Paper

CipherCloud CASB+ Connector for ServiceNow

MOBIUS + ARKIVY the enterprise solution for MIFID2 record keeping

Transcription:

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

NOTICE Clients are responsible for ensuring their own compliance with various laws and regulations, including the European Union General Data Protection Regulation. Clients are solely responsibility for obtaining advice of competent legal counsel as to the identification and interpretation of any relevant laws and regulations that may affect the clients business and any actions the clients may need to take to comply with such laws and regulations. The products, services, and other capabilities described herein are not suitable for all client situations and may have restricted availability. IBM does not provide legal, accounting or auditing advice or represent or warrant that its services or products will ensure that clients are in compliance with any law or regulation.

Information Security and Data Privacy are correlated but different and must be managed accurately Information Security and Data Privacy: differences and interactions 2 2IBM Security Information Security Information security is all of the practices and processes that are in place to ensure data is not being accessed or used by unauthorized individuals or parties. It covers a wider array of data than personal data, because it includes the protection of all the information and asset managed for the business. Organizational, Technical and Physical Controls; mostly as per Industry Standards (ISO 27001). Some Examples: Information Security Policy Security Risk analysis, Security Risk Treatment Plan, Information Security Appropriate organizational and technological Measure Security Incidence Response Plan IAM (Identity and Access Management) SIEM (Security Incident and Event Management) Data Security Firewalls Encryption Locks, guards, video surveillance Data Privacy Data privacy is concerned with establishing rules that govern the collection and handling of personal information. Handling personal data includes processing, use, transfer, sharing and deletion. Privacy Strategy Policy Privacy Risk Analysis, Privacy Risk Treatmen Plan: Privacy appropriate organizational and technological Privacy Measure Privacy Treatment registrations Collection Minimization, Transparency Notice, Choice, Consent Purpose Specification, Use Limitation Data Security Access, Rectification and Erasure Rights of Data Subjects Retention Periods 3 rd Party Vendor Requirements Cross-border Export Restrictions Cross-border Access Restrictions Data Breach Notification Accountability

1 3 3IBM Security IBM s GDPR approach is holistic 2 3 IBM has clustered GDPR activities across three domains: Privacy Compliance Management System, to address overall Privacy Accountability covering Privacy strategy and risk and compliance, Privacy Stakeholder identification, PDCA Process, Privacy Documentation and evidence management Privacy Enforcement, starts from Data Discovery based on Privacy Risk Analysis, to address the identification, design, development, implementation, management and documentation collection of appropriate Privacy Measures and Privacy Specific fulfilments (Notice, Consent, Personal Data Management, Data Subject Rights Management, etc.) covering also application and ICT Data Management aspects Security Enforcement, based on Security Risk Analysis, to address the identification, design, development, implementation, management and documentation collection of adequate Security Measures and Security Specific fulfilment (Data Security, Data Breach, Cryptography, etc.) Accountability Curation By Design Assessment and BY & Clean Default Up Knowing your Personal Data Archiving Data Processingpri nciples EU citizen rights Legal Security Records and & Retention Data Breaches GDPR Holistic view across domains Privacy Compliance Management System Privacy Enforcement Security Enforcement Roles & Responsibilities Processes and Procedures Technology Documentation & Evidence Roles & Responsibilities Processes and Procedures Technology Documentation & Evidence Roles & Responsibilities Processes and Procedures Technology Documentation & Evidence

IBM approach to meet GDPR requirements is structured across five phases Outcome Activity Phase Assess Design Transform Operate Conform IBM GDPR Conduct GDPR Readiness assessments across privacy, governance, Assessment people, processes, data, security Develop GDPR Readiness Roadmap Identify IBM GDPR personal data Security Assessment Assessments and roadmap Design governance, training, communication, and processes standards Design privacy, data management and security management standards Defined implementation plan Develop and embed procedures, processes, and tools Deliver GDPR training Develop/embed standards using Privacy by Design, Security by Design, data management policies Process enhancements completed Execute all relevant business processes Monitor security and privacy using TOMs Manage data subject access and consent rights Privacy Compliance Management System Privacy Enforcement Security Enforcement Operational framework in place Monitor, assess, audit, report and evaluate adherence to GDPR standards Ongoing monitoring and reporting Identify GDPR impact and plan Technical and Organizational Measures (TOM) Includes Data Protection controls, processes and solutions to be implemented. TOMs in place: Personal Data discovery, classification and governance in place Begin the new way of working Monitor TOMs execution to deliver results to internal and external stakeholders 4 4IBM Security

IBM Security technology supporting customers in their GDPR journey Security & Traceability Incident Management Focus on Software Purposes for GDPR Monitor and audit access to personal data, detection and alerting of nonauthorized access Fine-grained control of data modification Identification of attack and potential data breaches Monitor & audit of the overall infrastructure Incident response following a suspected or actual breach Orchestration of incident response processes including collection of forensic information, analysis, reporting and remediation 5 5IBM Security

Security & Traceability Guardium for GDPR Fine grained data access control 1. Identify and Mitigate Security Vulnerabilities 2. Discover & Classify Personal Data 3. Monitor and track data access and modification 3. Enforce right to access, modify,.. data 3. Compliance Reporting 4. Encrypt/Obfuscate (Pseudonimize) Discover and classify data, assess vulnerabilities, report on entitlements Monitor data and file activity Block, mask, alert, and quarantine dynamically Automate compliance and auditing Encrypt, mask, and redact sensitive data ANALYTICS 6 6IBM Security 6

Guardium Data Activity Monitor (DAM) for Data Beyond monitoring and auditing Identify and respond to detected outliers with a convenient graphical interface Identify Stored Procedures that may hide malicious actions Anomaly hours flagged red or yellow Click bubble for Outlier view Detect symptoms that may indicate database attacks 7 IBM Security

Guardium GDPR Accelerator 3. GDPR Compliance Guardium GDPR Accelerator Data Discovery and Classification for Personal Data Predefined Policies and Groups Auditing and Monitoring reports Support for GDPR Impact Assessment Workflows and Audit Process Builder for notifications to auditors, controllers and DPO 8 8IBM Security

Security & Traceability Infrastructure control and advanced treath detection EXTENSIVE DATA SOURCES QRadar Sense Analytics Security devices Servers&mainframes Network and virtual activity Data activity Application activity Configuration data Vulnerabilities and threats IDENTIFICATION Data collection, storage, and analysis Real-time correlation and threat intelligence Automatic asset, service and user discovery and profiling Activity baselining and anomaly detection Prioritized incidents REMEDIATION Incident forensics Around-the-clock management, monitoring and detection Incident response Users &identities Global threat intelligence Embedded Intelligence 9 9IBM Security

Guardium & QRadar integration Optimizing security while expanding monitoring scope for data sources Improve analytics performance by offloading data analysis Save on storage costs for duplicating data audit logs Save on network bandwidth for data audit logs File Big Data Data Warehouse Database Application Network Infrastructure Network Security Servers Mainframe Identity Normalized audit logs Guardium Real-time analysis and measures No need to turn audit logs on DB. Save on DB/App performance 10 IBM Security

Incident Management How we handle and respond to security incidents IBM Resilient PREVENTION DETECTION RESPONSE Help to stop attacks and remediate vulnerabilities Identify threats with advanced analytics and forensics Respond to incidents in integrated and organized fashion Unites Security Operations and Incident Response Resilient will extend IBM s offerings to create one of the industry s most complete solutions to prevent, detect, and respond to threats Delivers a Single Hub for Response Management Resilient will allow security teams to orchestrate response processes, and resolve incidents faster and more effectively Integrates with IBM and 3 rd Party Solutions Resilient integrates with QRadar and other IBM and 3rd party solutions so organizations of various sizes can successfully resolve incidents 11 11IBM Security

12 12IBM Security Resilient Use Case: Breach Resolution

Incident Response: the power of IBM Resilient Every task has clear guidance instructions for the analyst The new breach notification timeline is already set and counting down when a simulation is started Tasks are split into phases of preparation Lawyer Larry Lawyer Larry Tasks can be assigned to team members with due dates for easy tracking Each task contains detailed instructions 13 IBM Security

User Story: potential breach detected User activity is constantly monitored and tracked (Guardium) : Who did what... Data deletion, update,.. Suspicious activity detected (Guardium) Anomalous events also detected in network, OS application logs and in true traffic. An offense is created for the security analyst (QRadar) An incident is opened in Resilient to allow further investigation, tactic remediation actions, communication, notifications, long term remediation and security improvement (Resilient) 14 14IBM Security 14

THANK YOU FOLLOW US ON: ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.

Guardium Data Activity Monitor (DAM) for Data Monitor and track data access and modification (databases and file systems) 16 IBM Security Identify and respond to detected outliers with a convenient graphical interface Anomaly hours flagged red or yellow Click bubble for Outlier view Continuous, policy-based, real-time monitoring of all data traffic activities, including actions by privileged users Behaviour analysis to detect outliers and spot anomalies Real-time alerting to prevent Data Loss Compliance automation; prepackaged compliance reports for SOX, PCI, GDPR, etc. Does not rely on resident logs that can easily be erased by attackers, rogue insiders (SOD enforcement for DBA access) Non-invasive/disruptive, cross-platform architecture Dynamically scalable Minimal performance impact