SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
CUSTOMER CASE STUDY


Financial Institutions

                                                    “EpiForce’s ability to work with our
  Overview
  Global financial institution achieves

                                                     existing applications and operating
  regulatory compliance without
  the cost of replacing legacy


                                                     system platforms was a significant
  applications—sets foundation
  for next generation security
  architecture

                                                     decision factor.”
  Industry: Financial Services                                                Vice President , Information Technology Security


  Customer Profile                                    CHALLENGE
  Global enterprise with 200+ million
  customers including several of the                  In response to increased network attacks and customer information thefts,
  most well known and respected
  investment banking, insurance and
                                                      multiple government agencies adopted regulations on how to best secure
  brokerage firms of the world. For                   against data theft. What exists today is a patchwork of regulations, each with its
  security reasons, anonymity was
  requested for this case study                       own set of minimum security requirements.

                                                      Payment Card Industry Data Security Standards (PCI-DSS) and “State Data
  Business Challenge                                  Breach” laws have already required IT departments to protect personal and/
  To comply with government
  regulations requiring encryption                    or financial data. Now the Data Accountability and Trust Act (DATA), which
  of sensitive customer data, user                    went before the senate in 2010, will require companies to report their security
  names and passwords when
  transferred within the network,                     policies to the Federal Trade Commission.
  while at the same time without
  modifying existing applications
                                                      Specific provisions within privacy regulations, including Gramm-Leach-Bliley
                                                      Act and California SB 1386, required personal information including user names
                                                      and passwords be encrypted while in transit. Yet, existing legacy applications
                                                      needed this data to be sent in the clear.

                                                      Complying with all of these regulations presented a substantial challenge for
                                                      the IT security administrators within this financial institution. They faced a
                                                      paradox whereby legacy applications required personal information including
                                                      user names and passwords to be sent ‘in the clear’ in order to function,
                                                      however, regulations now required this communication to be encrypted.

                                                      A solution was needed to address encryption requirements without replacing




                                          © 2010 Apani, All rights reserved. All marks are the property of their respective owners.
CUSTOMER CASE STUDY


Financial Institutions
  Solution                                     or modifying the existing applications. At the same time, the approach must
  Initiated deployment of Apani                complement plans for a ‘next generation’ network with enhanced security
  EpiForce to secure internal
  data flows traveling between                 architecture, rather than simply block security threats at the perimeter.
  multiple platforms utilized by
  existing applications
                                               DECISION PROCESS
                                               Several approaches were evaluated. The use of VPN technology within the
                                               perimeter was tested, but performance and management challenges prohibited
                                               deployment. Microsoft’s embedded IPSec functionality was explored, however,
                                               as new servers were added, it became quickly apparent that the management
                                               complexity would eliminate this as an effective solution.

                                               Secure Socket Layer, or SSL was also assessed. Testing, however, revealed a
                                               significant performance impacts. And, as so few applications were SSL enabled,
                                               it was just not a practical solution for them.

                                               After all their testing, it was clear that a network layer encryption solution like
                                               IPSec would be the best solution for them. By securing data at the network

“EpiForce was the                              level, irregardless of software application, operating system or user interaction,
                                               the best security architecture could be applied with minimal software
 only product capable                          application disruption or modification expense.
 of adequately
                                               SOLUTION
 scaling to support                            ApaniÂź EpiForceÂź was selected to take advantage of the benefits of IPSec while
 our need to encrypt                           suffering none of the management and deployment challenges typical in a

 data flow within the
                                               large scale enterprise installation.


 perimeter
”                                   EpiForce secures network-wide data flows between multiple vendor platforms
                                               and operating systems by utilizing a combination of software and hardware-
     Global Security Architect                 based agents.

                                               The first implementation phase was aimed at securing information flowing
                                               during batch jobs that use FTP, or command channels when passing a User ID
                                               and Password, as well as telnet (TN3270) going back to the mainframe while
                                               sending a CICS password over an unsecure channel.




                                   © 2010 Apani, All rights reserved. All marks are the property of their respective owners.
CUSTOMER CASE STUDY


Financial Institutions
                                           Compartmentalizing the network into logical security zones utilizing application,
                                           port and geographic regions greatly simplified the overall management task
                                           accounting for phased deployments and minimized costs.

                                           Security policies, including access control and encryption, are managed by
                                           EpiForce software agents. Each agent is visible through a central administration
                                           console to monitor and manage activity between servers. Groups of agents are

“The encryption                            aggregated to easily apply network-wide policy changes and updates.

 problem is                                Agents automatically enforce security relationships while providing reporting

 particularly                              on “out of bounds” activity, providing a clear audit trail to assist in compliance


 challenging for
                                           audits. Audits are a necessary requirement to achieve regulatory compliance
                                           within this security implementation.

 organizations
 like ours that
                                           Hewlett-Packard (HP) was retained as a global systems integrator due to the
                                           size and scope of the installation as well as their expertise at implementing

 have legacy                               such security solutions.

 systems                                   BENEFITS
 that often
 authenticate
                                           The fact that the existing applications will be secured ‘as is’ was a very
                                           important factor in the final decision-making process. The cost to rewrite and

 using clear text                          then integrate multiple applications across many business units in over 100

 transmissions”
                                           countries would have run into hundreds of millions of dollars.

                                           Overall security has now been augmented by adding a new transparent layer
   Global Security Architect
                                           of protection for inside the perimeter. The risk of unauthorized access to in-the-
                                           clear communications of sensitive information has been eliminated.

                                           In summary, EpiForce enabled this institution

                                              ‱ Meet PCI-DSS and DATA regulations, State Data Breach laws, Gramm-Leach-
                                                Bliley Act and California regulatory security requirements without having to
                                                rewrite existing applications


                                              ‱ Centrally manage both the encryption of sensitive customer data while in
                                                transit and the protection of this data while at rest




                               © 2010 Apani, All rights reserved. All marks are the property of their respective owners.
CUSTOMER CASE STUDY


  Financial Institutions
                                                                ‱ Create closed user groups to ensure access to corporate applications is allowed
                                                                  only from authorized nodes

       Benefits                                                 ‱ Logically segment the network through a centralized console without
         ‱ Transparent to existing                                modifying any existing hardware; this enabled the IT organization to reap the
           applications, requiring no
           code rewrites                                          benefits of traditional network segmentation (increased security and lower
         ‱ Cross-platform support to                              operating costs), without having to sacrifice network flexibility
           protect heterogeneous
           environment
         ‱ No end user training                                 ‱ Provide a strong audit trail for regulatory compliance audits
           required
         ‱ Centralized management
         ‱ Highly scalable                                      ‱ Implement a solution that can scale to true enterprise levels while allowing
           architecture
         ‱ Complements existing
                                                                     phased deployments
           network infrastructure
         ‱ Scalable design supports                             ‱ EpiForce’s automatic enforcement of security policies offered a cost
           phased deployment
                                                                     effective, innovative solution through use of logical security zones to address
                                                                     manageability challenges. It’s transparency to existing infrastructure and
                                                                     applications enabled very large deployments without rewriting code.


                                                             ABOUT APANI
                                                             Apani is the provider of cross-platform server isolation solutions for large
                                                             enterprises. Apani’s solution isolates and secures the communication between
                                                             servers and endpoints without regard to operating system or physical location.

                                                             Apani EpiForce, the company’s flagship product, is a software-based alternative
                                                             to using firewalls and VLANs inside the corporate network. EpiForce enables
                                                             two powerful disciplines – logical security zoning and policy-based encryption
                                                             of data in motion. EpiForce is a distributed, centrally-managed solution that
                                                             is transparent to users, applications and infrastructure – making it quicker to
                                                             deploy and less costly to manage than hardware-centric solutions. Policy
    For More Information
    To learn more about EpiForce and Apani,
                                                             enforced by EpiForce is persistent, which enables protected resources to be
    United States    +1.714.674.1600                         relocated without compromising security.
    United Kingdom +44 (0)118 9298060

               www.apani.com.                                Providing an evolutionary improvement in efficiency, flexibility, manageability and
                                                             total cost of ownership, Apani technology is used by much of the Fortune 500.




001cs0610v2




                                              © 2010 Apani, All rights reserved. All marks are the property of their respective owners.

Weitere Àhnliche Inhalte

Was ist angesagt?

VSD Infotech
VSD InfotechVSD Infotech
VSD InfotechVSD infotech
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 
SÄdan undgÄr du misbrug af kundedata og fortrolig information
SÄdan undgÄr du misbrug af kundedata og fortrolig informationSÄdan undgÄr du misbrug af kundedata og fortrolig information
SÄdan undgÄr du misbrug af kundedata og fortrolig informationIBM Danmark
 
F5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready InfrastructureF5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready InfrastructureF5 Networks
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec
 
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachScaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachF5 Networks
 
Bapinger Network Security
Bapinger Network SecurityBapinger Network Security
Bapinger Network SecurityDjadja Sardjana
 
Axoss Secure Network Design Services
Axoss Secure Network Design ServicesAxoss Secure Network Design Services
Axoss Secure Network Design ServicesBulent Buyukkahraman
 
ENT-Data-Sheet_Features-Benefits
ENT-Data-Sheet_Features-BenefitsENT-Data-Sheet_Features-Benefits
ENT-Data-Sheet_Features-BenefitsENT Technologies
 
Axoss Wireless Penetration Testing Services
Axoss Wireless Penetration Testing ServicesAxoss Wireless Penetration Testing Services
Axoss Wireless Penetration Testing ServicesBulent Buyukkahraman
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Intel IT Center
 
What Every It Professional Should Know
What Every It Professional Should KnowWhat Every It Professional Should Know
What Every It Professional Should Knowdinobusalachi
 
Windows 7 security enhancements
Windows 7 security enhancementsWindows 7 security enhancements
Windows 7 security enhancementsNarenda Wicaksono
 
Enterprise Mobile Security
Enterprise Mobile SecurityEnterprise Mobile Security
Enterprise Mobile Securitytbeckwith
 
Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Avirot Mitamura
 
2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity RoadmapRaleigh ISSA
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Securityebuc
 
Bryan Singer S4 Presentation
Bryan Singer   S4 PresentationBryan Singer   S4 Presentation
Bryan Singer S4 Presentationbsinger74
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesNJVC, LLC
 

Was ist angesagt? (19)

VSD Infotech
VSD InfotechVSD Infotech
VSD Infotech
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 
SÄdan undgÄr du misbrug af kundedata og fortrolig information
SÄdan undgÄr du misbrug af kundedata og fortrolig informationSÄdan undgÄr du misbrug af kundedata og fortrolig information
SÄdan undgÄr du misbrug af kundedata og fortrolig information
 
F5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready InfrastructureF5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready Infrastructure
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
 
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachScaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
 
Bapinger Network Security
Bapinger Network SecurityBapinger Network Security
Bapinger Network Security
 
Axoss Secure Network Design Services
Axoss Secure Network Design ServicesAxoss Secure Network Design Services
Axoss Secure Network Design Services
 
ENT-Data-Sheet_Features-Benefits
ENT-Data-Sheet_Features-BenefitsENT-Data-Sheet_Features-Benefits
ENT-Data-Sheet_Features-Benefits
 
Axoss Wireless Penetration Testing Services
Axoss Wireless Penetration Testing ServicesAxoss Wireless Penetration Testing Services
Axoss Wireless Penetration Testing Services
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
What Every It Professional Should Know
What Every It Professional Should KnowWhat Every It Professional Should Know
What Every It Professional Should Know
 
Windows 7 security enhancements
Windows 7 security enhancementsWindows 7 security enhancements
Windows 7 security enhancements
 
Enterprise Mobile Security
Enterprise Mobile SecurityEnterprise Mobile Security
Enterprise Mobile Security
 
Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10
 
2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Security
 
Bryan Singer S4 Presentation
Bryan Singer   S4 PresentationBryan Singer   S4 Presentation
Bryan Singer S4 Presentation
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
 

Ähnlich wie Regulatory Compliance Financial Institution

Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked WorldHirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked WorldIdentive
 
The Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessThe Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessCisco Security
 
Physical/Network Access Control
Physical/Network Access ControlPhysical/Network Access Control
Physical/Network Access Controljwpiccininni
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk managementAEC Networks
 
CSEC630 individaul assign
CSEC630 individaul assignCSEC630 individaul assign
CSEC630 individaul assignRonald Jackson, Jr
 
BlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network SecuirtyBlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network SecuirtyHappiest Minds Technologies
 
Information flow control for secure cloud computing
Information flow control for secure cloud computingInformation flow control for secure cloud computing
Information flow control for secure cloud computingNexgen Technology
 
Kela v2cs -_final
Kela v2cs -_finalKela v2cs -_final
Kela v2cs -_finalwbrewin
 
Knorr-Bremse Group Strong Authentication Case Study
Knorr-Bremse Group Strong Authentication Case StudyKnorr-Bremse Group Strong Authentication Case Study
Knorr-Bremse Group Strong Authentication Case StudySafeNet
 
Security Incidents
Security IncidentsSecurity Incidents
Security Incidentsbelsis
 
Building Secure Services in the Cloud
Building Secure Services in the CloudBuilding Secure Services in the Cloud
Building Secure Services in the CloudSumo Logic
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarAlgoSec
 
Cloud computing security- critical infrastructures
Cloud computing security- critical infrastructuresCloud computing security- critical infrastructures
Cloud computing security- critical infrastructuresMohammed Saqib
 
Protecting the movable Endeavor with Network-Based validation and Virtual Com...
Protecting the movable Endeavor with Network-Based validation and Virtual Com...Protecting the movable Endeavor with Network-Based validation and Virtual Com...
Protecting the movable Endeavor with Network-Based validation and Virtual Com...IOSR Journals
 
UniCredit Business Integrated Solutions
UniCredit Business Integrated SolutionsUniCredit Business Integrated Solutions
UniCredit Business Integrated SolutionsCisco Case Studies
 
Assessing Risk: Developing a Client/Server Security Architecture,
 Assessing Risk: Developing a Client/Server Security Architecture,  Assessing Risk: Developing a Client/Server Security Architecture,
Assessing Risk: Developing a Client/Server Security Architecture, MITDaveMillaar
 
10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-IT10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-ITIdan Hershkovich
 
New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...
New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...
New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...Capgemini
 

Ähnlich wie Regulatory Compliance Financial Institution (20)

Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked WorldHirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
 
The Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessThe Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network Access
 
Physical/Network Access Control
Physical/Network Access ControlPhysical/Network Access Control
Physical/Network Access Control
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk management
 
CSEC630 individaul assign
CSEC630 individaul assignCSEC630 individaul assign
CSEC630 individaul assign
 
BlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network SecuirtyBlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network Secuirty
 
Bi cloud saa_s
Bi cloud saa_sBi cloud saa_s
Bi cloud saa_s
 
Information flow control for secure cloud computing
Information flow control for secure cloud computingInformation flow control for secure cloud computing
Information flow control for secure cloud computing
 
Kela
Kela Kela
Kela
 
Kela v2cs -_final
Kela v2cs -_finalKela v2cs -_final
Kela v2cs -_final
 
Knorr-Bremse Group Strong Authentication Case Study
Knorr-Bremse Group Strong Authentication Case StudyKnorr-Bremse Group Strong Authentication Case Study
Knorr-Bremse Group Strong Authentication Case Study
 
Security Incidents
Security IncidentsSecurity Incidents
Security Incidents
 
Building Secure Services in the Cloud
Building Secure Services in the CloudBuilding Secure Services in the Cloud
Building Secure Services in the Cloud
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
 
Cloud computing security- critical infrastructures
Cloud computing security- critical infrastructuresCloud computing security- critical infrastructures
Cloud computing security- critical infrastructures
 
Protecting the movable Endeavor with Network-Based validation and Virtual Com...
Protecting the movable Endeavor with Network-Based validation and Virtual Com...Protecting the movable Endeavor with Network-Based validation and Virtual Com...
Protecting the movable Endeavor with Network-Based validation and Virtual Com...
 
UniCredit Business Integrated Solutions
UniCredit Business Integrated SolutionsUniCredit Business Integrated Solutions
UniCredit Business Integrated Solutions
 
Assessing Risk: Developing a Client/Server Security Architecture,
 Assessing Risk: Developing a Client/Server Security Architecture,  Assessing Risk: Developing a Client/Server Security Architecture,
Assessing Risk: Developing a Client/Server Security Architecture,
 
10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-IT10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-IT
 
New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...
New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...
New Security: A $4-Billion Market in 2011 - Changing the Game: Monthly Techno...
 

KĂŒrzlich hochgeladen

Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Serviceritikaroy0888
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...rajveerescorts2022
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...amitlee9823
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communicationskarancommunications
 
Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...lizamodels9
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataExhibitors Data
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdfRenandantas16
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Centuryrwgiffor
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒anilsa9823
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLSeo
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxAndy Lambert
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756dollysharma2066
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityEric T. Tung
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfAdmir Softic
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear RegressionRavindra Nath Shukla
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756dollysharma2066
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Roland Driesen
 

KĂŒrzlich hochgeladen (20)

Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Service
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communications
 
Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❀8448577510 âŠčBest Escorts Service In 24/7 Delh...
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Century
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
VVVIP Call Girls In Greater Kailash âžĄïž Delhi âžĄïž 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash âžĄïž Delhi âžĄïž 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Greater Kailash âžĄïž Delhi âžĄïž 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash âžĄïž Delhi âžĄïž 9999965857 🚀 No Advance 24HRS...
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 

Regulatory Compliance Financial Institution

  • 1. CUSTOMER CASE STUDY Financial Institutions “EpiForce’s ability to work with our Overview Global financial institution achieves existing applications and operating regulatory compliance without the cost of replacing legacy system platforms was a significant applications—sets foundation for next generation security architecture decision factor.” Industry: Financial Services Vice President , Information Technology Security Customer Profile CHALLENGE Global enterprise with 200+ million customers including several of the In response to increased network attacks and customer information thefts, most well known and respected investment banking, insurance and multiple government agencies adopted regulations on how to best secure brokerage firms of the world. For against data theft. What exists today is a patchwork of regulations, each with its security reasons, anonymity was requested for this case study own set of minimum security requirements. Payment Card Industry Data Security Standards (PCI-DSS) and “State Data Business Challenge Breach” laws have already required IT departments to protect personal and/ To comply with government regulations requiring encryption or financial data. Now the Data Accountability and Trust Act (DATA), which of sensitive customer data, user went before the senate in 2010, will require companies to report their security names and passwords when transferred within the network, policies to the Federal Trade Commission. while at the same time without modifying existing applications Specific provisions within privacy regulations, including Gramm-Leach-Bliley Act and California SB 1386, required personal information including user names and passwords be encrypted while in transit. Yet, existing legacy applications needed this data to be sent in the clear. Complying with all of these regulations presented a substantial challenge for the IT security administrators within this financial institution. They faced a paradox whereby legacy applications required personal information including user names and passwords to be sent ‘in the clear’ in order to function, however, regulations now required this communication to be encrypted. A solution was needed to address encryption requirements without replacing © 2010 Apani, All rights reserved. All marks are the property of their respective owners.
  • 2. CUSTOMER CASE STUDY Financial Institutions Solution or modifying the existing applications. At the same time, the approach must Initiated deployment of Apani complement plans for a ‘next generation’ network with enhanced security EpiForce to secure internal data flows traveling between architecture, rather than simply block security threats at the perimeter. multiple platforms utilized by existing applications DECISION PROCESS Several approaches were evaluated. The use of VPN technology within the perimeter was tested, but performance and management challenges prohibited deployment. Microsoft’s embedded IPSec functionality was explored, however, as new servers were added, it became quickly apparent that the management complexity would eliminate this as an effective solution. Secure Socket Layer, or SSL was also assessed. Testing, however, revealed a significant performance impacts. And, as so few applications were SSL enabled, it was just not a practical solution for them. After all their testing, it was clear that a network layer encryption solution like IPSec would be the best solution for them. By securing data at the network “EpiForce was the level, irregardless of software application, operating system or user interaction, the best security architecture could be applied with minimal software only product capable application disruption or modification expense. of adequately SOLUTION scaling to support ApaniÂź EpiForceÂź was selected to take advantage of the benefits of IPSec while our need to encrypt suffering none of the management and deployment challenges typical in a data flow within the large scale enterprise installation. perimeter
” EpiForce secures network-wide data flows between multiple vendor platforms and operating systems by utilizing a combination of software and hardware- Global Security Architect based agents. The first implementation phase was aimed at securing information flowing during batch jobs that use FTP, or command channels when passing a User ID and Password, as well as telnet (TN3270) going back to the mainframe while sending a CICS password over an unsecure channel. © 2010 Apani, All rights reserved. All marks are the property of their respective owners.
  • 3. CUSTOMER CASE STUDY Financial Institutions Compartmentalizing the network into logical security zones utilizing application, port and geographic regions greatly simplified the overall management task accounting for phased deployments and minimized costs. Security policies, including access control and encryption, are managed by EpiForce software agents. Each agent is visible through a central administration console to monitor and manage activity between servers. Groups of agents are “The encryption aggregated to easily apply network-wide policy changes and updates. problem is Agents automatically enforce security relationships while providing reporting particularly on “out of bounds” activity, providing a clear audit trail to assist in compliance challenging for audits. Audits are a necessary requirement to achieve regulatory compliance within this security implementation. organizations like ours that Hewlett-Packard (HP) was retained as a global systems integrator due to the size and scope of the installation as well as their expertise at implementing have legacy such security solutions. systems BENEFITS that often authenticate The fact that the existing applications will be secured ‘as is’ was a very important factor in the final decision-making process. The cost to rewrite and using clear text then integrate multiple applications across many business units in over 100 transmissions” countries would have run into hundreds of millions of dollars. Overall security has now been augmented by adding a new transparent layer Global Security Architect of protection for inside the perimeter. The risk of unauthorized access to in-the- clear communications of sensitive information has been eliminated. In summary, EpiForce enabled this institution ‱ Meet PCI-DSS and DATA regulations, State Data Breach laws, Gramm-Leach- Bliley Act and California regulatory security requirements without having to rewrite existing applications ‱ Centrally manage both the encryption of sensitive customer data while in transit and the protection of this data while at rest © 2010 Apani, All rights reserved. All marks are the property of their respective owners.
  • 4. CUSTOMER CASE STUDY Financial Institutions ‱ Create closed user groups to ensure access to corporate applications is allowed only from authorized nodes Benefits ‱ Logically segment the network through a centralized console without ‱ Transparent to existing modifying any existing hardware; this enabled the IT organization to reap the applications, requiring no code rewrites benefits of traditional network segmentation (increased security and lower ‱ Cross-platform support to operating costs), without having to sacrifice network flexibility protect heterogeneous environment ‱ No end user training ‱ Provide a strong audit trail for regulatory compliance audits required ‱ Centralized management ‱ Highly scalable ‱ Implement a solution that can scale to true enterprise levels while allowing architecture ‱ Complements existing phased deployments network infrastructure ‱ Scalable design supports ‱ EpiForce’s automatic enforcement of security policies offered a cost phased deployment effective, innovative solution through use of logical security zones to address manageability challenges. It’s transparency to existing infrastructure and applications enabled very large deployments without rewriting code. ABOUT APANI Apani is the provider of cross-platform server isolation solutions for large enterprises. Apani’s solution isolates and secures the communication between servers and endpoints without regard to operating system or physical location. Apani EpiForce, the company’s flagship product, is a software-based alternative to using firewalls and VLANs inside the corporate network. EpiForce enables two powerful disciplines – logical security zoning and policy-based encryption of data in motion. EpiForce is a distributed, centrally-managed solution that is transparent to users, applications and infrastructure – making it quicker to deploy and less costly to manage than hardware-centric solutions. Policy For More Information To learn more about EpiForce and Apani, enforced by EpiForce is persistent, which enables protected resources to be United States +1.714.674.1600 relocated without compromising security. United Kingdom +44 (0)118 9298060 www.apani.com. Providing an evolutionary improvement in efficiency, flexibility, manageability and total cost of ownership, Apani technology is used by much of the Fortune 500. 001cs0610v2 © 2010 Apani, All rights reserved. All marks are the property of their respective owners.