尊敬的 微信汇率:1円 ≈ 0.046166 元 支付宝汇率:1円 ≈ 0.046257元 [退出登录]
SlideShare a Scribd company logo
Emerging Application and Data
Protection for Multi-Cloud
Ulf Mattsson, TokenEx
Ulf Mattsson
 Head of Innovation at TokenEx
 Chief Technology Officer at Protegrity
 Chief Technology Officer at Atlantic BT Security Solutions
 Chief Technology Officer at Compliance Engineering
 Developer at IBM Research and Development
 Inventor of 70+ issued US patents
 Providing products and services for Robotics, ERP, CRM,
Data Encryption and Tokenization, Data Discovery, Cloud
Application Security Broker, Web Application Firewall,
Managed Security Services, Security Operation Center,
and Benchmarking/Gap-analysis
ISSA International 2
Avatar – A network of small applications
ISSA International 3
Swarm AI for Event Outcome Prediction
ISSA International 4
Source: Verizon 2019 DBIR, data-breach-investigations-report
Term clusters in criminal forum and
marketplace posts
Source: Verizon 2019 DBIR, data-breach-investigations-report
Threat Actors
ISSA International 6
Macro trends in Cloud security
Source: ISSA
ISSA International 7
Source: Tagore (TokenEx partner)
ISSA International 8
A Framework for Hybrid Cloud
Micro trends in Cloud security
Source: ISSA
ISSA International 9
Source: 451 Research
ISSA International 10
Portable Applications for Hybrid Cloud
 Verizon Data Breach Investigations Report
 Enterprises are losing ground in the fight against
persistent cyber-attacks
 We simply cannot catch the bad guys until it is too late.
This picture is not improving
 Verizon reports concluded that less than 14% of breaches
are detected by internal monitoring tools
 JP Morgan Chase data breach
 Hackers were in the bank’s network for months
undetected
 Network configuration errors are inevitable, even at the
largest banks
 Capital One data breach
 A hacker gained access to 100 million credit card
applications and accounts
 Amazon Web Services, the cloud hosting company that
Capital One was using
11
Enterprises Losing Ground Against
Cyber-attacks
Source: Verizon
3rd Party Security Providers
Disappear into Cloud
• WAF
• SIEM
• Firewall
• Encryption
• Tokenization
• Key Management
• AV – Anti Virus
• Network Sec
Public Cloud / Multi-
cloud
Example pricing:
10 % of on-premises alternatives
On-
premise
s
Data Protection for Multi-cloud
ISSA International 12
Security monitoring and operations
Monitor for malicious activity, handle security incidents, and support
operational processes that prevent, detect, and respond to threats.
•Cloud Security Command Center
•Security center - G Suite
•Alert center - G Suite
•Data regions - G Suite
•Access Transparency
•Access Transparency - G Suite
•Event Threat Detection
•Cloud Audit Logs
Infrastructure security
Rely on a secure-by-design infrastructure with hardening,
configuration management, and patch and vulnerability
management.
•Cloud Infrastructure Security Overview
•Container Security Overview
•Shielded VMs
•Binary Authorization
Network security
Help secure the network with products that define and enforce your
perimeter and allow for network segmentation, remote access, and
DoS defense.
•Virtual Private Cloud
•Cloud Load Balancing
•Encryption in transit
•Application Layer Transport Security
•Cloud Armor
Endpoint security
Help secure endpoints and prevent compromise with device
hardening, device management, and patch and vulnerability
management.
•Chromebooks
•Chrome OS
•Chrome Browser
•G Suite Device Management
•Safe Browsing
Data security
Make sensitive data more secure with data discovery, controls to
prevent loss, leakage, and exfiltration, and data governance.
•Encryption at Rest
•Cloud KMS
•Cloud Data Loss Prevention
•G Suite Data Loss Prevention - Gmail
•G Suite Data Loss Prevention - Drive
•G Suite Information Rights Controls
•Cloud HSM
•VPC Service Controls
•G Suite enhance phishing and malware protection
•G Suite third-party application access controls
•G Suite security sandbox
Identity and access management
Manage and secure employee, partner, customer, and other identities,
and their access to apps and data, both in the cloud and on-premises.
•Cloud Identity
•Identity Platform
•Cloud IAM
•Policy Intelligence
•Cloud Resource Manager
•Cloud Identity-Aware Proxy
•Context-aware access
•Managed Service for Microsoft Active Directory
•Security key enforcement
•Titan Security Key
Application security
Protect and manage your business applications with application
testing, scanning, and API security features.
•Cloud Security Scanner
•Apigee
User protection services
Keep your users safe on the web.
•Phishing Protection
•ReCAPTCHA Enterprise
•Web Risk API
Data Protection for Multi-cloud
ISSA International 13
Shared
responsibili
ties across
cloud
service
models
Source: Microsoft
Data Protection for Multi-cloud
ISSA International 14
Example of 3rd Party Cloud Traffic Monitoring
ISSA International 15
Responsibilities:
Benchmarking /
Gap-analysis
Source: Microsoft
Benchmarking /
Gap-analysis
The Board’s Perception of Cybersecurity Risks
Increased
Increased
significantly
High
No change
17
Source: PWC
Cloud transformations are accelerating
Securing Cloud Workloads – Greatest Increase
in Spending
Public Cloud / Multi-
cloud
• WAF
• SIEM
• Firewall
• Encryption
• Tokenization
• Key Management
• AV – Anti Virus
• Network Sec
Remaining User
Responsibilities:
1. User Identity Management
2. Application Security
3. Data Security
X
Data Protection for Multi-cloud
ISSA International 20
• WAF
• SIEM
• Firewall
• Encryption
• Tokenization
• Key Management
• AV – Anti Virus
• Network Sec
Remaining User
Responsibilities
• User Identity Management
• Application Security
• Data Security
X
Emerging
Industry
Standards
Public Cloud / Multi-
cloud
Data Protection for Multi-cloud
ISSA International 21
• WAF
• SIEM
• Firewall
• Encryption
• Tokenization
• Key Management
• AV – Anti Virus
• Network Sec
Remaining User
Responsibilities
1. User Identity Management
2. Application Security
3. Data Security
X
Public Cloud / Multi-
cloud
Security inside
the
application,
container
security, …
Data Protection for Multi-cloud
ISSA International 22
• WAF
• SIEM
• Firewall
• Encryption
• Tokenization
• Key Management
• AV – Anti Virus
• Network Sec
Remaining User
Responsibilities
• User Identity Management
• Application Security
• Data Security
X
Public Cloud / Multi-
cloud
Data Tokenization / encryption
Secure
Cloud
Security Separation
Armor.co
m
Data Protection for Multi-cloud
ISSA International 23
Personally identifiable
information (PII)
Administrator
Remote
User
Internal
User
Cloud
Encryption
Gateway
(CASB)
Data Protection for Multi-cloud
Data Tokenization / encryption
Secure
Cloud
Security Separation
Armor.co
m
ISSA International 24
Payment
Application
Payment Systems
Remote
User
Internal
User
Payment
Application
Data Protection for Multi-cloud
Data Tokenization / encryptio
Secure
Cloud
Armor.co
m
Payment
Network
Data Tokens
ISSA International 25
Security for Microservices
Source: Gartner
Products Delivering API Security
Source: GartnerISSA International 27
Source: 451 Research
The new API Economy
 M-Commerce Transaction Volume Surpasses E-
Commerce in 2019
ISSA International 28
Methods to keep mobile data secure:
• Natively on iOS or Android apps that collect payment data can use any of the standard RSA encryption
libraries to locally encrypt sensitive data on the device and then subsequently
• Developers can use a mobile SDK to tokenize within a native iOS or Android app
Source: TokenEx
The new API Economy
 Data Security in Native and Mobile Applications
ISSA International 29
Security Metrics in DevOps
30
# Vulnerabilities
Time
Cloud Workload Protection
Hierarchy
Source: VMware, RSAC 2019, Gartner 31
Article 4 – Definitions
• (1) ‘personal data’ means any
information relating to an identified
or identifiable natural person
• (5) ‘pseudonymisation’ means the
processing personal data in such
a manner that the data can no
longer be attributed to a specific
data subject
EU General Data Protection
Regulation (GDPR)
 What is Personal Data according to GDPR?
ISSA International 32
GDPR Fines
 French regulators cited Europe's fledgling General Data
Protection Act in fining Google $57 million earlier this year for
playing fast and loose with consumer data
 U.K.'s Information Commissioner's Office (ICO) on July 8 cited
GDPR in announcing it would seek a $230 million fine against
British Airways (equal to 1.5 percent of the company's annual
revenue) for a September 2018 breach in which attackers
accessed the protected data of nearly 500,000 customers
through the airline's website and mobile applications
 U.K.’s ICO to seek nearly $124 million from Marriott (or 3
percent of its annual revenue) for a breach that saw hackers
maintain access to the Starwood guest reservation database,
compromising 383 million customer records.
ISSA International 33
EU General Data Protection
Regulation (GDPR)
Source: IBM
Encryption and
Tokenization
Security
by Design
GDPR and California Consumer
Privacy Act (CCPA)
ISSA International 35
A Cross Border Data-centric Security project
Data sources
Data
Warehouse
In Italy
Complete policy-enforced
de-identification of
sensitive data across all
bank entities
Examples of Tokenized Data
ISSA International 37
Field Real Data Tokenized / Pseudonymized
Name Joe Smith csu wusoj
Address 100 Main Street, Pleasantville, CA 476 srta coetse, cysieondusbak, CA
Date of Birth 12/25/1966 01/02/1966
Telephone 760-278-3389 760-389-2289
E-Mail Address joe.smith@surferdude.org eoe.nwuer@beusorpdqo.org
SSN 076-39-2778 076-28-3390
CC Number 3678 2289 3907 3378 3846 2290 3371 3378
Business URL www.surferdude.com www.sheyinctao.com
Fingerprint Encrypted
Photo Encrypted
X-Ray Encrypted
Healthcare / Financial
Services
Dr. visits, prescriptions, hospital stays and discharges,
clinical, billing, etc.
Financial Services Consumer Products and activities
Protection methods can be equally applied to the actual
data, but not needed with de-identification
Business Value from Data
 User Productivity, Creativity and Data Access
ISSA International 38
Access
to
Data
High -
Low -
I I
User Productivity
Low High
High Risk Exposure
(Clear Data)
Business Value from Data
 User Productivity, Creativity and Data Access
ISSA International 39
Access to
Data
Low High
High -
Low -
I I
High Risk Exposure
(Clear Data)
Low Exposure (Tokens)
Level
Encryption vs Tokenization
 With encryption, sensitive data remains in business systems
 With tokenization, sensitive data is removed completely from
business systems and securely vaulted
 Format-preserving tokens can be utilized where masked
information is required
ISSA International 40
On Premise tokenization
• Limited PCI DSS scope reduction - must still
maintain a CDE with PCI data
• Higher risk – sensitive data still resident in
environment
• Associated personnel and hardware costs
Cloud-Based tokenization
• Significant reduction in PCI DSS scope
• Reduced risk – sensitive data removed from
the environment
• Platform-focused security
• Lower associated costs – cyber insurance,
PCI audit, maintenance
Total Cost and Risk of Tokenization
Example: 50% Lower Total Cost
Encryption and Privacy Models
 Privacy enhancing data de-identification terminology and
classification of techniques (ISO)
ISSA International 42
Source: INTERNATIONAL STANDARD ISO/IEC 20889
Encrypted data
has the same
format
Server model Local model
Differential
Privacy (DP)
Formal privacy measurement models
(PMM)
De-identification techniques
(DT)
Cryptographic tools
(CT)
Format
Preserving
Encryption (FPE)
Homomorphic
Encryption
(HE)
Two values
encrypted can
be combined*
K-anonymity
model
Responses to queries
are only able to be
obtained through a
software component
or “middleware”,
known as the
“curator**”
The entity
receiving the
data is looking
to reduce risk
Ensures that for
each identifier there
is a corresponding
equivalence class
containing at least K
records
*: Multi Party Computation (MPC)
**: Example Apple and Google
Encryption and Privacy Models
ISSA International 43
Source: INTERNATIONAL STANDARD
ISO/IEC 20889
Homomorphic Encryption (HE)
*: Multi Party Computation (MPC)
Oper
(Enc_D1,
Enc_D2)
HE
Dec
HE
Enc
HE
Enc
Clear
12
Protected Key
Clear
D2
Enc
D1
Enc
D2
“Untrusted
Party*”
 Format Preserving Encryption (FPE), Homomorphic Encryption (HE)
and Multi Party Computation (MPC)
Clear
123
Format Preserving Encryption
(FPE)
FPE
Enc
Clear
D1
FPE
Dec
Clear
123
Protected Keys
897
Encryption and Privacy Models
ISSA International 44
Source: INTERNATIONAL STANDARD ISO/IEC 20889
Differential Privacy
(DP)
k-Anonymity
Model
__
__
__
*: Example Apple and Google
Clear
Protected
Curator*
Filter
Clear
Cleanser
Filter
Cleanser
Filter
Clear
__
__
__
Protected
DB DB
 Differential Privacy (Google, Apple) and k-Anonymity Model
Siloed vs IDP vs SSI Identity
ISSA International 45
YOU
ACCOUNT
ORG
STANDARDS:
Source: Sovrin.org
 #1 Siloed (Centralized) Identity
Siloed vs IDP vs SSI Identity
ISSA International 46
 #2 Third-Party IDP (Federated) Identity
YOU
ACCOUNT
ORG
STANDARDS:
IDP
Source: Sovrin.org
Siloed vs IDP vs SSI Identity
ISSA International 47
 #3 Self-Sovereign Identity (SSI)
YOU
CONNECTION
PEER
DISTRIBUTED LEDGER (BLOCKCHAIN)
Source: Sovrin.org
The Sovrin Network is the first public-permissioned blockchain designed as a global public utility exclusively to
support self-sovereign identity and verifiable claims. Recent advancements in blockchain technology now allow
every public key to have its own address, which is called a decentralized identifier (DID).
Siloed vs IDP vs SSI Identity
ISSA International 48
 #3 Self-Sovereign Identity (SSI)
PEER
DISTRIBUTED LEDGER (BLOCKCHAIN)
DIGITAL
WALLET
CONNECTION
GET CREDENTIAL
SHOW CREDENTIAL
1 DIDs
2 DKMS
3 DID AUTH
4
Verifiable
Credentials
Source: Sovrin.org
ISSA International 49
Gartner Forecast: Blockchain Business Value,
Worldwide
Board-Level Opinions on Blockchain and Digital Currencies,
Gartner
Best Data Security Software (G2 Crowd Grid)
ISSA International 51
52ISSA International
Thank you!
Please visit our booth
www.tokenex.com
Emerging application and data protection for multi cloud

More Related Content

What's hot

Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Ulf Mattsson
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
Ulf Mattsson
 
Book
BookBook
Book
Ulf Mattsson
 
ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...
Ulf Mattsson
 
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
Ulf Mattsson
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
Ulf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Ulf Mattsson
 
ETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco securityETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco security
ETIS - the Global IT Association for Telecommunications
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacy
Ulf Mattsson
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
Ulf Mattsson
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 days
Solarwinds N-able
 
Future data security ‘will come from several sources’
Future data security ‘will come from several sources’Future data security ‘will come from several sources’
Future data security ‘will come from several sources’
John Davis
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniques
Ulf Mattsson
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYC
Ulf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
Ulf Mattsson
 
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Denodo
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
Ulf Mattsson
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
Ulf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
Ulf Mattsson
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
Ulf Mattsson
 

What's hot (20)

Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
 
Book
BookBook
Book
 
ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...
 
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
ETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco securityETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco security
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacy
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 days
 
Future data security ‘will come from several sources’
Future data security ‘will come from several sources’Future data security ‘will come from several sources’
Future data security ‘will come from several sources’
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniques
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYC
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 

Similar to Emerging application and data protection for multi cloud

Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
Ulf Mattsson
 
The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...
Ulf Mattsson
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
Chirag Joshi, CISA, CISM, CRISC
 
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
United States Cybersecurity Institute (USCSIÂŽ)
 
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdfUNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
United States Cybersecurity Institute (USCSIÂŽ)
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Angeloluca Barba
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
Ulf Mattsson
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
NetworkCollaborators
 
Securing the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and BeyondSecuring the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and Beyond
Praveen Nair
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
IBM Security
 
Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.
Amazon Web Services
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
Jim Kaplan CIA CFE
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Amazon Web Services
 
CE Cybersecurity Trends and Strategies for Hosting in the Cloud
CE Cybersecurity Trends and Strategies for Hosting in the CloudCE Cybersecurity Trends and Strategies for Hosting in the Cloud
CE Cybersecurity Trends and Strategies for Hosting in the Cloud
Case IQ
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
xKinAnx
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
PlatformSecurityManagement
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
Amazon Web Services
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 Networks
Harry Gunns
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
Ulf Mattsson
 

Similar to Emerging application and data protection for multi cloud (20)

Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
 
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
 
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdfUNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
 
Securing the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and BeyondSecuring the Skies: Navigating Cloud Security Challenges and Beyond
Securing the Skies: Navigating Cloud Security Challenges and Beyond
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
 
CE Cybersecurity Trends and Strategies for Hosting in the Cloud
CE Cybersecurity Trends and Strategies for Hosting in the CloudCE Cybersecurity Trends and Strategies for Hosting in the Cloud
CE Cybersecurity Trends and Strategies for Hosting in the Cloud
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 Networks
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
 

More from Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
Ulf Mattsson
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
Ulf Mattsson
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
Ulf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
Ulf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
Ulf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
Ulf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
Ulf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
Ulf Mattsson
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
Ulf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
Ulf Mattsson
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Ulf Mattsson
 

More from Ulf Mattsson (13)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 

Recently uploaded

Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
 
Discover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched ContentDiscover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched Content
ScyllaDB
 
APJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes WebinarAPJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes Webinar
ThousandEyes
 
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
manji sharman06
 
An Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise IntegrationAn Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise Integration
Safe Software
 
ScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDCScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDC
ScyllaDB
 
ScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDB
ScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDBScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDB
ScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDB
ScyllaDB
 
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time MLMongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
ScyllaDB
 
Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0
Neeraj Kumar Singh
 
Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!
Tobias Schneck
 
Introduction to ThousandEyes AMER Webinar
Introduction  to ThousandEyes AMER WebinarIntroduction  to ThousandEyes AMER Webinar
Introduction to ThousandEyes AMER Webinar
ThousandEyes
 
Day 4 - Excel Automation and Data Manipulation
Day 4 - Excel Automation and Data ManipulationDay 4 - Excel Automation and Data Manipulation
Day 4 - Excel Automation and Data Manipulation
UiPathCommunity
 
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
dipikamodels1
 
So You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental DowntimeSo You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental Downtime
ScyllaDB
 
Facilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptxFacilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptx
Knoldus Inc.
 
Fuxnet [EN] .pdf
Fuxnet [EN]                                   .pdfFuxnet [EN]                                   .pdf
Fuxnet [EN] .pdf
Overkill Security
 
Multivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back againMultivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back again
Kieran Kunhya
 
MongoDB to ScyllaDB: Technical Comparison and the Path to Success
MongoDB to ScyllaDB: Technical Comparison and the Path to SuccessMongoDB to ScyllaDB: Technical Comparison and the Path to Success
MongoDB to ScyllaDB: Technical Comparison and the Path to Success
ScyllaDB
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo GĂłmez Abajo
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
 

Recently uploaded (20)

Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
 
Discover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched ContentDiscover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched Content
 
APJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes WebinarAPJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes Webinar
 
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
 
An Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise IntegrationAn Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise Integration
 
ScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDCScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDC
 
ScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDB
ScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDBScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDB
ScyllaDB Leaps Forward with Dor Laor, CEO of ScyllaDB
 
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time MLMongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
 
Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0
 
Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!
 
Introduction to ThousandEyes AMER Webinar
Introduction  to ThousandEyes AMER WebinarIntroduction  to ThousandEyes AMER Webinar
Introduction to ThousandEyes AMER Webinar
 
Day 4 - Excel Automation and Data Manipulation
Day 4 - Excel Automation and Data ManipulationDay 4 - Excel Automation and Data Manipulation
Day 4 - Excel Automation and Data Manipulation
 
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
 
So You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental DowntimeSo You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental Downtime
 
Facilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptxFacilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptx
 
Fuxnet [EN] .pdf
Fuxnet [EN]                                   .pdfFuxnet [EN]                                   .pdf
Fuxnet [EN] .pdf
 
Multivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back againMultivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back again
 
MongoDB to ScyllaDB: Technical Comparison and the Path to Success
MongoDB to ScyllaDB: Technical Comparison and the Path to SuccessMongoDB to ScyllaDB: Technical Comparison and the Path to Success
MongoDB to ScyllaDB: Technical Comparison and the Path to Success
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
 

Emerging application and data protection for multi cloud

  • 1. Emerging Application and Data Protection for Multi-Cloud Ulf Mattsson, TokenEx
  • 2. Ulf Mattsson  Head of Innovation at TokenEx  Chief Technology Officer at Protegrity  Chief Technology Officer at Atlantic BT Security Solutions  Chief Technology Officer at Compliance Engineering  Developer at IBM Research and Development  Inventor of 70+ issued US patents  Providing products and services for Robotics, ERP, CRM, Data Encryption and Tokenization, Data Discovery, Cloud Application Security Broker, Web Application Firewall, Managed Security Services, Security Operation Center, and Benchmarking/Gap-analysis ISSA International 2
  • 3. Avatar – A network of small applications ISSA International 3
  • 4. Swarm AI for Event Outcome Prediction ISSA International 4
  • 5. Source: Verizon 2019 DBIR, data-breach-investigations-report Term clusters in criminal forum and marketplace posts
  • 6. Source: Verizon 2019 DBIR, data-breach-investigations-report Threat Actors ISSA International 6
  • 7. Macro trends in Cloud security Source: ISSA ISSA International 7
  • 8. Source: Tagore (TokenEx partner) ISSA International 8 A Framework for Hybrid Cloud
  • 9. Micro trends in Cloud security Source: ISSA ISSA International 9
  • 10. Source: 451 Research ISSA International 10 Portable Applications for Hybrid Cloud
  • 11.  Verizon Data Breach Investigations Report  Enterprises are losing ground in the fight against persistent cyber-attacks  We simply cannot catch the bad guys until it is too late. This picture is not improving  Verizon reports concluded that less than 14% of breaches are detected by internal monitoring tools  JP Morgan Chase data breach  Hackers were in the bank’s network for months undetected  Network configuration errors are inevitable, even at the largest banks  Capital One data breach  A hacker gained access to 100 million credit card applications and accounts  Amazon Web Services, the cloud hosting company that Capital One was using 11 Enterprises Losing Ground Against Cyber-attacks Source: Verizon
  • 12. 3rd Party Security Providers Disappear into Cloud • WAF • SIEM • Firewall • Encryption • Tokenization • Key Management • AV – Anti Virus • Network Sec Public Cloud / Multi- cloud Example pricing: 10 % of on-premises alternatives On- premise s Data Protection for Multi-cloud ISSA International 12
  • 13. Security monitoring and operations Monitor for malicious activity, handle security incidents, and support operational processes that prevent, detect, and respond to threats. •Cloud Security Command Center •Security center - G Suite •Alert center - G Suite •Data regions - G Suite •Access Transparency •Access Transparency - G Suite •Event Threat Detection •Cloud Audit Logs Infrastructure security Rely on a secure-by-design infrastructure with hardening, configuration management, and patch and vulnerability management. •Cloud Infrastructure Security Overview •Container Security Overview •Shielded VMs •Binary Authorization Network security Help secure the network with products that define and enforce your perimeter and allow for network segmentation, remote access, and DoS defense. •Virtual Private Cloud •Cloud Load Balancing •Encryption in transit •Application Layer Transport Security •Cloud Armor Endpoint security Help secure endpoints and prevent compromise with device hardening, device management, and patch and vulnerability management. •Chromebooks •Chrome OS •Chrome Browser •G Suite Device Management •Safe Browsing Data security Make sensitive data more secure with data discovery, controls to prevent loss, leakage, and exfiltration, and data governance. •Encryption at Rest •Cloud KMS •Cloud Data Loss Prevention •G Suite Data Loss Prevention - Gmail •G Suite Data Loss Prevention - Drive •G Suite Information Rights Controls •Cloud HSM •VPC Service Controls •G Suite enhance phishing and malware protection •G Suite third-party application access controls •G Suite security sandbox Identity and access management Manage and secure employee, partner, customer, and other identities, and their access to apps and data, both in the cloud and on-premises. •Cloud Identity •Identity Platform •Cloud IAM •Policy Intelligence •Cloud Resource Manager •Cloud Identity-Aware Proxy •Context-aware access •Managed Service for Microsoft Active Directory •Security key enforcement •Titan Security Key Application security Protect and manage your business applications with application testing, scanning, and API security features. •Cloud Security Scanner •Apigee User protection services Keep your users safe on the web. •Phishing Protection •ReCAPTCHA Enterprise •Web Risk API Data Protection for Multi-cloud ISSA International 13
  • 14. Shared responsibili ties across cloud service models Source: Microsoft Data Protection for Multi-cloud ISSA International 14
  • 15. Example of 3rd Party Cloud Traffic Monitoring ISSA International 15
  • 17. The Board’s Perception of Cybersecurity Risks Increased Increased significantly High No change 17 Source: PWC
  • 19. Securing Cloud Workloads – Greatest Increase in Spending
  • 20. Public Cloud / Multi- cloud • WAF • SIEM • Firewall • Encryption • Tokenization • Key Management • AV – Anti Virus • Network Sec Remaining User Responsibilities: 1. User Identity Management 2. Application Security 3. Data Security X Data Protection for Multi-cloud ISSA International 20
  • 21. • WAF • SIEM • Firewall • Encryption • Tokenization • Key Management • AV – Anti Virus • Network Sec Remaining User Responsibilities • User Identity Management • Application Security • Data Security X Emerging Industry Standards Public Cloud / Multi- cloud Data Protection for Multi-cloud ISSA International 21
  • 22. • WAF • SIEM • Firewall • Encryption • Tokenization • Key Management • AV – Anti Virus • Network Sec Remaining User Responsibilities 1. User Identity Management 2. Application Security 3. Data Security X Public Cloud / Multi- cloud Security inside the application, container security, … Data Protection for Multi-cloud ISSA International 22
  • 23. • WAF • SIEM • Firewall • Encryption • Tokenization • Key Management • AV – Anti Virus • Network Sec Remaining User Responsibilities • User Identity Management • Application Security • Data Security X Public Cloud / Multi- cloud Data Tokenization / encryption Secure Cloud Security Separation Armor.co m Data Protection for Multi-cloud ISSA International 23
  • 24. Personally identifiable information (PII) Administrator Remote User Internal User Cloud Encryption Gateway (CASB) Data Protection for Multi-cloud Data Tokenization / encryption Secure Cloud Security Separation Armor.co m ISSA International 24
  • 25. Payment Application Payment Systems Remote User Internal User Payment Application Data Protection for Multi-cloud Data Tokenization / encryptio Secure Cloud Armor.co m Payment Network Data Tokens ISSA International 25
  • 27. Products Delivering API Security Source: GartnerISSA International 27
  • 28. Source: 451 Research The new API Economy  M-Commerce Transaction Volume Surpasses E- Commerce in 2019 ISSA International 28
  • 29. Methods to keep mobile data secure: • Natively on iOS or Android apps that collect payment data can use any of the standard RSA encryption libraries to locally encrypt sensitive data on the device and then subsequently • Developers can use a mobile SDK to tokenize within a native iOS or Android app Source: TokenEx The new API Economy  Data Security in Native and Mobile Applications ISSA International 29
  • 30. Security Metrics in DevOps 30 # Vulnerabilities Time
  • 31. Cloud Workload Protection Hierarchy Source: VMware, RSAC 2019, Gartner 31
  • 32. Article 4 – Definitions • (1) ‘personal data’ means any information relating to an identified or identifiable natural person • (5) ‘pseudonymisation’ means the processing personal data in such a manner that the data can no longer be attributed to a specific data subject EU General Data Protection Regulation (GDPR)  What is Personal Data according to GDPR? ISSA International 32
  • 33. GDPR Fines  French regulators cited Europe's fledgling General Data Protection Act in fining Google $57 million earlier this year for playing fast and loose with consumer data  U.K.'s Information Commissioner's Office (ICO) on July 8 cited GDPR in announcing it would seek a $230 million fine against British Airways (equal to 1.5 percent of the company's annual revenue) for a September 2018 breach in which attackers accessed the protected data of nearly 500,000 customers through the airline's website and mobile applications  U.K.’s ICO to seek nearly $124 million from Marriott (or 3 percent of its annual revenue) for a breach that saw hackers maintain access to the Starwood guest reservation database, compromising 383 million customer records. ISSA International 33
  • 34. EU General Data Protection Regulation (GDPR) Source: IBM Encryption and Tokenization Security by Design
  • 35. GDPR and California Consumer Privacy Act (CCPA) ISSA International 35
  • 36. A Cross Border Data-centric Security project Data sources Data Warehouse In Italy Complete policy-enforced de-identification of sensitive data across all bank entities
  • 37. Examples of Tokenized Data ISSA International 37 Field Real Data Tokenized / Pseudonymized Name Joe Smith csu wusoj Address 100 Main Street, Pleasantville, CA 476 srta coetse, cysieondusbak, CA Date of Birth 12/25/1966 01/02/1966 Telephone 760-278-3389 760-389-2289 E-Mail Address joe.smith@surferdude.org eoe.nwuer@beusorpdqo.org SSN 076-39-2778 076-28-3390 CC Number 3678 2289 3907 3378 3846 2290 3371 3378 Business URL www.surferdude.com www.sheyinctao.com Fingerprint Encrypted Photo Encrypted X-Ray Encrypted Healthcare / Financial Services Dr. visits, prescriptions, hospital stays and discharges, clinical, billing, etc. Financial Services Consumer Products and activities Protection methods can be equally applied to the actual data, but not needed with de-identification
  • 38. Business Value from Data  User Productivity, Creativity and Data Access ISSA International 38 Access to Data High - Low - I I User Productivity Low High High Risk Exposure (Clear Data)
  • 39. Business Value from Data  User Productivity, Creativity and Data Access ISSA International 39 Access to Data Low High High - Low - I I High Risk Exposure (Clear Data) Low Exposure (Tokens) Level
  • 40. Encryption vs Tokenization  With encryption, sensitive data remains in business systems  With tokenization, sensitive data is removed completely from business systems and securely vaulted  Format-preserving tokens can be utilized where masked information is required ISSA International 40
  • 41. On Premise tokenization • Limited PCI DSS scope reduction - must still maintain a CDE with PCI data • Higher risk – sensitive data still resident in environment • Associated personnel and hardware costs Cloud-Based tokenization • Significant reduction in PCI DSS scope • Reduced risk – sensitive data removed from the environment • Platform-focused security • Lower associated costs – cyber insurance, PCI audit, maintenance Total Cost and Risk of Tokenization Example: 50% Lower Total Cost
  • 42. Encryption and Privacy Models  Privacy enhancing data de-identification terminology and classification of techniques (ISO) ISSA International 42 Source: INTERNATIONAL STANDARD ISO/IEC 20889 Encrypted data has the same format Server model Local model Differential Privacy (DP) Formal privacy measurement models (PMM) De-identification techniques (DT) Cryptographic tools (CT) Format Preserving Encryption (FPE) Homomorphic Encryption (HE) Two values encrypted can be combined* K-anonymity model Responses to queries are only able to be obtained through a software component or “middleware”, known as the “curator**” The entity receiving the data is looking to reduce risk Ensures that for each identifier there is a corresponding equivalence class containing at least K records *: Multi Party Computation (MPC) **: Example Apple and Google
  • 43. Encryption and Privacy Models ISSA International 43 Source: INTERNATIONAL STANDARD ISO/IEC 20889 Homomorphic Encryption (HE) *: Multi Party Computation (MPC) Oper (Enc_D1, Enc_D2) HE Dec HE Enc HE Enc Clear 12 Protected Key Clear D2 Enc D1 Enc D2 “Untrusted Party*”  Format Preserving Encryption (FPE), Homomorphic Encryption (HE) and Multi Party Computation (MPC) Clear 123 Format Preserving Encryption (FPE) FPE Enc Clear D1 FPE Dec Clear 123 Protected Keys 897
  • 44. Encryption and Privacy Models ISSA International 44 Source: INTERNATIONAL STANDARD ISO/IEC 20889 Differential Privacy (DP) k-Anonymity Model __ __ __ *: Example Apple and Google Clear Protected Curator* Filter Clear Cleanser Filter Cleanser Filter Clear __ __ __ Protected DB DB  Differential Privacy (Google, Apple) and k-Anonymity Model
  • 45. Siloed vs IDP vs SSI Identity ISSA International 45 YOU ACCOUNT ORG STANDARDS: Source: Sovrin.org  #1 Siloed (Centralized) Identity
  • 46. Siloed vs IDP vs SSI Identity ISSA International 46  #2 Third-Party IDP (Federated) Identity YOU ACCOUNT ORG STANDARDS: IDP Source: Sovrin.org
  • 47. Siloed vs IDP vs SSI Identity ISSA International 47  #3 Self-Sovereign Identity (SSI) YOU CONNECTION PEER DISTRIBUTED LEDGER (BLOCKCHAIN) Source: Sovrin.org The Sovrin Network is the first public-permissioned blockchain designed as a global public utility exclusively to support self-sovereign identity and verifiable claims. Recent advancements in blockchain technology now allow every public key to have its own address, which is called a decentralized identifier (DID).
  • 48. Siloed vs IDP vs SSI Identity ISSA International 48  #3 Self-Sovereign Identity (SSI) PEER DISTRIBUTED LEDGER (BLOCKCHAIN) DIGITAL WALLET CONNECTION GET CREDENTIAL SHOW CREDENTIAL 1 DIDs 2 DKMS 3 DID AUTH 4 Verifiable Credentials Source: Sovrin.org
  • 49. ISSA International 49 Gartner Forecast: Blockchain Business Value, Worldwide
  • 50. Board-Level Opinions on Blockchain and Digital Currencies, Gartner
  • 51. Best Data Security Software (G2 Crowd Grid) ISSA International 51
  • 52. 52ISSA International Thank you! Please visit our booth www.tokenex.com

Editor's Notes

  1. 50 minutes, 3:05 PM - 3:55 PM Personal data privacy will be the most prominent issue affecting how businesses gather, store, process, and disclose data in public cloud. Businesses have been inundated with information on what recent privacy laws like GDPR and CCPA require, but many are still trying to figure out how to comply with them on a practical level. Many companies are focusing on data privacy from the legal and security side, which are foundational, but are missing the focus on data. The good news is that these data privacy regulations compel businesses to get a handle on personal data - how they get it, where they get it from, which systems process it, where it goes internally and externally, etc. In other words, the new norms of data privacy require proactive data management, which enables organizations to extract real business value from their data, improve the customer experience, streamline internal processes, and better understand their customers. The new Verizon Data Breach Investigations Report (DBIR) provides perspectives on how Criminals simply shift their focus and adapt their tactics to locate and steal the data they find to be of most value. This session will discuss Emerging Application and Data Protection for Multi-cloud and review Differential privacy, Tokenization, Homomorphic encryption, and Privacy-preserving computation (Multi Party Computation).
  2. The 2014 Verizon Data Breach Investigations Report concluded that enterprises are losing ground in the fight against persistent cyber-attacks. We simply cannot catch the bad guys until it is too late. This picture is not improving. Verizon concluded that less than 14% of breaches are detected by internal security tools. Detection by third party entities increased from approximately 10% to 25% during the last three years. Specifically theft of payment card information 99% of the cases that someone else told the victim they had suffered a breach. One reason is that our current approach with monitoring and intrusion detection products can't tell you what normal looks like in your own systems and SIEM technology is simply too slowly to be useful for security analytics. Big Data security analytics may help over time, but we don't have time to wait. Biggest hacks and security breaches of 2014 include eBay, Target, Sony and Microsoft, Celebrity iCloud, NSA, Heartbleed, Sony The successful attack on JP Morgan Chase surprised me most as the largest US bank lost personal information of 76 million households and it took several months to detect.
  3. In this section we show you how to weave security into the fabric of your DevOps framework. DevOps encourages testing in all phases of development and deployment. Better still, it easily accommodates security testing side by side with functional and regression tests. From each developer's desktop prior to check-in, to module testing, and eventually against a full application stack, both pre- and post- deployment — it is all available. Where To Test Unit Testing: Unit testing is where you check small sub-components or fragments ('units') of an application. These tests are written by programmers as they develop new functions, and commonly run by developers prior to code check-in. But these tests are intended to be long-lived, checked into the source repository along with new code, and run by every subsequent developers who contributes to that code module. For security these may straightforward — such as SQL injection against a web form — or more sophisticated attacks specific to the function under test, such as business logic attacks — all to ensure that each new bit of code correctly reflects the developers' intent. Every unit test focuses on specific pieces of code — not systems or transactions. Unit tests attempt to catch errors very early in the process, per Deming's assertion that the earlier flaws are identified, the less expensive they are to fix. In building out unit tests you will need to support. Let’s dive into the different types of testing tools available: Static Analysis: Static Application Security Testing (SAST) examines all code — or runtime binaries — to support a thorough search for common vulnerabilities. These tools are highly effective at finding flaws, even in code that has been manually reviewed. Most of these platforms have gotten much better at providing analysis that is useful for developers, not just security geeks. And many of the products are being updated to offer full functionality via APIs or build scripts. If you have a choice, select tools with APIs for integration into the DevOps process, and which don't require "code complete". We have seen a slight reduction in use of these tests, as they often take hours or days to run — in a DevOps environment that can prevent them from running inline as a gate to certification or deployment. As we mentioned in the above under 'Other', most teams are adjusting to support out-of-band — or what we are calling ‘Parallelized’ — testing for static analysis. We highly recommend keeping SAST testing inline if possible, and focus on new sections of code to reduce runtime. Dynamic Analysis: Rather than scanning code or binaries like SAST, Dynamic Application Security Testing (DAST) dynamically 'crawls' through an application's interface, testing how it reacts to various inputs. These scanners cannot see what's going on behind the scenes, but they offer valuable insight into how code behaves, and can flush out errors which other tests may not see in dynamic code paths. These tests are typically run against fully built applications, and can be destructive, so the tools often offer settings to run more aggressively in test environments. And like SAST may require some time to fully scan code, so in line tests that gate a release are often run against new code only, and full application sweeps are run ‘in parallel’. Fuzzing: At its simplest fuzz testing is essentially throwing lots of random garbage at applications, seeing whether any particular (type of) garbage causes errors. Go to any security conference — Black Hat, DefCon, RSA, or B-Sides — and you will see that most security researchers prefer fuzzing to find vulnerable code. It has become essential for identifying misbehaving code which may be exploitable. Over the last 10 years, with Agile development processes and even more with DevOps, we have a steady decline in use of fuzz testing by development and QA teams. This is because running through a large test body of possible malicious inputs takes substantial time. This is a little less of an issue with web applications because attackers don't have copies of the code, but much more problematic for applications delivered to users (including mobile apps, desktop Putting Security Into DevOps 18 applications, and automobile systems). This trend worries us — like penetration testing, periodic fuzz testing should be part of your security testing efforts. Fuzzing may be part of unit tests, or part of QA's parallel testing. Manual Code Review: Some organizations find it more than a bit scary to fully automate deployment, so they want a human to review changes before new code goes live — we understand. But there are very good security reasons for review as well. In an environment as automation-centric as DevOps, it may seem antithetical to use or endorse manual code reviews or security inspection, but manual review is still highly desirable. Manual reviews often catch obvious stuff that tests miss, and developers can miss on their first (only) pass. And developers' ability to write security unit tests varies. Whether through developer error or reviewer skill, people writing tests miss stuff which manual inspections catch. Your toolbelt should include manual code inspection — at least periodic spot checks of new code. Vulnerability Analysis: Things like Heartbleed, misconfigured databases, and Struts vulnerabilities may not be part of your application testing at all, but they all critical application stack vulnerabilities. Some people equate vulnerability testing with DAST, but there are other ways to identify vulnerabilities. In fact there are several kinds of vulnerability scans; some look settings like platform configuration, patch levels or application composition to detect known vulnerabilities. Some even use credentials to query the application for detailed information. And there are tools that actively probe an application looking for poorly implemented code, such as how user credentials are handled. Make sure you broaden you scans to include your application, your application stack, and the platforms that support it. Version Controls: One of the nice side benefits of build scripts running both QA and production infrastructure is that Dev, Ops, and QA are all in synch on the versions of code they use. But someone on your team still needs to monitor and control versions and updates for all parts of the application stack. For example, are all your gems up to date? As with vulnerability scanning, you should monitor your open source and commercial software for new vulnerabilities, and create task cards for patches to the build process. But many vulnerability analysis products don't cover all the bits and pieces that comprise an application. This can be fully automated in-house, with scripts adjusted to pull the latest version, or you can integrate third-party tools for monitoring and alerting. Either way version control should be part of your overall security monitoring program, with or without vulnerability analysis. Runtime Protection: This is a new segment of the application security market. The technical approaches are not new, but over the past couple years we have seen greater adoption of security tools embedded into applications for runtime threat protection. These tools are called by different names, including Runtime Application Self Protection (RASP) and Interactive Application Self-Testing (IAST) depending on the specific variation; essentially they provide execution path scanning, monitoring and embedded application white listing. So do the deployment models (including embedded runtime libraries, in-memory execution monitoring, and virtualized execution paths), but they all attempt to protect applications by detecting attacks in runtime behavior. These platforms can Putting Security Into DevOps 19 all be embedded into the build or runtime environment; they can all monitor or block; and they all offer adjustable enforcement, based upon the specifics of the application. While these technologies are relatively new, they fill a gap in existing application security validation and protection. Priorities and Risk Integrating security findings from application scans into bug tracking systems is not that difficult technically. Most products offer it as a built-in feature. The hard part is figuring out what to do with the data once obtained. Is a discovered security vulnerability a real risk? If it is a risk rather than a false positive, what is its priority, relative to everything else? How is this information distributed? With DevOps you need to close the loop on issues within infrastructure, as well as code. And Dev and Ops offer different possible solutions to most vulnerabilities, so the people managing security need to include operations teams as well. Patch
  4. Protect PII Data Cross Border. Achieve Compliance while moving, outsourcing, data, EVEN between countries. Data residency issue solved. Example: A major bank performed a consolidation of all European operational data sources. This meant protecting Personally Identifiable Information (PII) in compliance with the EU Cross Border Data Protection Laws. In addition, they required access to Austrian and German customer data to be restricted to only people in each respective country. CHALLENGES The primary challenge was to protect PII – names and addresses, phone and email, policy and account numbers, birth dates, etc. – to the satisfaction of EU Cross Border Data Security requirements. This included incoming source data from various European banking entities, and existing data within those systems, which would be consolidated at the Italian HQ. RESULT Complete policy-enforced de-identification of sensitive data across all bank entities End-to-end data protection from geographically distributed bank entities to HQ All existing data secured at a granular level Achieved targeted compliance with EU Cross Border Data Security laws, Datenschutzgesetz 2000 - DSG 2000 in Austria, and Bundesdatenschutzgesetz in Germany Implemented country-specific data access restrictions Extremely high throughput of data Source
  5. …or the issue with “rolling your own” solution Just moved the sensitive data from one area of your network to the other
  çżťčŻ‘ďźš