SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Downloaden Sie, um offline zu lesen
Voltage SecureData
End-to-end data-centric security for the new data-driven economy
Data Sheet
Voltage SecureData
Highlights of Voltage SecureData
Next Generation Capabilities
‱ Hyper FPE, a next generation high performance
format-preserving encryption for virtually unlimited
data types
‱ FIPS 140-2 validated solution, sensitive data is
protected with NIST‑Standard FF1 AES encryption,
pioneered by Hewlett Packard Enterprise
‱ Designed for compute intensive demands and the
explosion of data and formats that need protection
across a broad array of use cases
‱ Flexible range of interfaces including REST, simple
APIs, and native for easier integration with broad
range of databases, applications, and platforms
‱ Hyper SST—Next generation high performance
tokenization
‱ More flexible encryption for global markets with
Unicode language support
‱ Supports the encryption and pseudonymization
guidance in the new General Data Protection
Regulation (GDPR) legislation for European Union
The Challenge in Data Security
The volume of data, the sophistication of ubiqui-
tous computing and the borderless flow of data
are outpacing the ability to understand how
personal data is being used. In this data-driven
economy, 78 percent of consumers think it is
hard to trust companies when it comes to the
use of their personal data.1
Why? The number of
cyber attacks against enterprises and govern-
ments globally, continues to grow in frequency
and severity.
The findings in the Ponemon Institute Cyber
Crime Study2
suggest companies using encryp-
tion technologies are more efficient in detecting
and containing cyber attacks. As a result, these
companies enjoyed an average cost savings of
$883,000 USD annually when compared to
companies not deploying encryption technolo-
gies. These companies deploying encryption
technologies also experienced a substantially
higher ROI (at 21 percent) than other technol-
ogy categories.
Voltage SecureData provides an end-to-end
data-centric approach to enterprise data protec-
tion. It is the only com­prehensive data protection
platform that enables you to protect data over
its entire lifecycle—from the point at which it’s
captured, throughout its movement across your
extended enterprise, all without exposing live in-
formation to high‑risk, high-threat environments.
That’s the essence of data-centric security.
Voltage SecureData includes next genera-
tion technologies, Hyper Format-Preserving
Encryption (FPE), Hyper Secure Stateless
Tokenization (SST), Stateless Key Management,
and data masking. Voltage SecureData “de-
identifies” data, rendering it useless to attack-
ers, while maintaining its usability, usefulness,
and referential integrity for data processes,
__________
1	 Rethinking Personal Data: A New Lens for
Strengthening Trust, World Economic Forum,
May, 2014.
2	 2015 Cost of Cyber Crime Study: Global.
Ponemon Institute, October 2015.
Data Sheet
Voltage SecureData
2
applications, and services. Voltage SecureData
neutralizes data breaches by making your pro-
tected data absolutely worthless to an attacker,
whether it is in production, analytic systems, or
test/development systems, such as training and
quality assurance.
A Unique Approach to
End-to-End Encryption
Voltage SecureData is a unique, proven data‑
centric approach to protection—where the ac­
cess policy travels with the data itself—by per-
mitting data encryption and tokenization without
changes to data format or integrity, and elimi-
nating the cost and complexity of issuing and
managing certificates and symmetric keys. As
a result, leading companies in financial services,
insurance, retail, healthcare, energy, transporta-
tion, telecom and other industries have achieved
end-to-end data protection across the extended
enterprisewithsuccessinaslittleas60–90days,
because of the minimum, in most cases zero,
impact to applications and database schemas.
Short Time to Success
with Data Security
Most applications can operate using pro-
tected data without change. For those appli-
cations where sensitive data is first captured
or live data is needed for controlled business
purposes, Voltage SecureData can easily be
used with virtually any system, ranging from
decades-old custom applications to the latest
enterprise programs. Powerful, centrally man-
aged, policy-controlled APIs, such as a REST
API and command line tools, enable encryp-
tion and tokenization to occur on the widest
variety of platforms, including Vertica, NonStop,
Teradata, IBM mainframe, Linux and other open
systems. APIs enable broad deployment into
portfolios including ETL, cloud, databases and
applications, network appliances, and API bro-
kers such as F5 load balancing, and Hadoop
with native on‑node cluster-wide ata masking,
encryption and decryption. SIEM/SIM systems
can take event data from Voltage SecureData
or data governance reporting, activity monitor-
ing, and audit.
Voltage SecureData protects information in
compliance with PCI DSS, HIPAA, GLBA, state
and national data privacy regulation as well as
the European Commission’s General Data
Protection Regulation (GDPR), applicable in all
EU member states. Voltage SecureData is also
compatible with the more stringent PCI DSS
3.2’s new requirements on transport encryp-
tion, enabling accelerated compliance ahead of
deadlines as recommended by the PCI council.
Voltage SecureData enables organizations to
quickly pass audit and additionally implement
full end-to-end data protection to reduce risk
impact of data breaches, all without the IT orga-
nization having to completely redefine the entire
infrastructure and IT processes or policies. On
average, Voltage SecureData requires less than
0.1 full-time employee (FTE) per data center for
ongoing management.
Key Benefits
Reduce audit scope, costs, system impact, and
resources. Eliminate sensitive data from pro-
duction and test systems and enable end-to-
end data protection. Helps enable compliance
to data privacy regulations.
Avoid brand-damaging, costly breaches. Move
beyond compliance to easily weave data pro-
tection across systems, devices, and platforms.
Industry Standard Format-Preserving
Technologies—Securedata with
Hyper FPE
Micro Focus Data Security has contributed
technology and core specifications for the
new National Institute of Stan­dards and Tech­
nology’s (NIST) AES FF1 Format‑Preserving
Encryption (FPE) mode standard: www.nist.
gov/news-events/news/2016/03/new-
nist-security-standard-can-protect-credit-
cards-health-information
The NIST standard provides an approved and
proven data-centric encryption method for gov-
ernment agencies, and has been involved as a
developer through open cooperation with NIST
from initial proposals of Format-Preserving
Encryption technologies with formal security
proofs to independent peer review of the NIST
AES modes. The NIST standard is critical in set-
ting the bar to ensure organizations are main-
taining regulatory and audit compliance, as well
as using proven methods to protect against a
data breach.
Voltage SecureData is FIPS 140-2 validated,
leveraging the NIST FF1 AES encryption stan-
dard, providing all the benefits of data-centric
security delivered by Hyper FPE—the most flex-
ible and powerful FPE available—with the ability
to encrypt virtually unlimited data types.
The work Micro Focus Data Security is doing
with NIST, ANSI, IEEE, IETF, and independent
security assessment specialists, stands unique
in the market. Standards bodies where Voltage
SecureData protection technology break­
throughs are published include: NIST, ANSI,
IEEE, and IETF.
Hyper FPE: Encryption and
Masking—How We Do It
Traditional encryption approaches, such as AES
CBC, have enormous impact on data structures,
schemas and applications as shown in Figure 1
on the following page. Hyper FPE is NIST-
stan­dard using FF1 mode of the Advanced
Encryption Standard (AES) algorithm, which
3www.microfocus.com
encrypts sensitive data while preserving its
original format without sacrificing encryp-
tion strength. Structured data, such as Social
Security number, Tax ID number, credit card,
account, date of birth, salary fields, or email ad-
dresses can be encrypted in place.
Traditional encryption methods significantly
alter the original format of data. For example,
a 16-digit credit card number encrypted with
AES produces a long alphanumeric string. As a
result, database schema changes are required
to facilitate this incompatible format. Hyper
FPE maintains the format of the data being
encrypted so no database schema changes and
minimal application changes are required—in
many cases only the trusted applications that
need to see the clear data need a single line of
code. Tools for bulk encryption facilitate rapid
de‑identification of large amounts of sensitive
data in files and databases. Typically, whole sys-
tems can be rapidly protected in just days at a
significantly reduced cost. In fact, Hyper FPE
allows accelerated encryption performance
aligning to the high volume needs of next gen-
eration Big Data, cloud and Internet of Things,
and supports virtually unlimited data types.
Hyper FPE de-identifies production data and
creates structurally valid test data so develop-
ers or users can perform QA or conduct data
analysis—all without exposing sensitive data.
The Voltage SecureData management console
enables easy control of policy and provides au-
dit capabilities across the data life cycle—even
across thousands of systems protected by
Voltage SecureData. Hyper FPE also provides
the option to integrate access policy informa-
tion in the cipher text, providing true data-centric
protection where the data policy travels with the
data itself.
Stateless Key Management:
Transparent, Dynamic
Stateless Key Management securely derives
keys on-the-fly as required by an application,
once that application and its users have been
properly authenticated and authorized against
a centrally managed policy. Advanced policy
controlled caching maximizes performance.
Stateless Key Management reduces IT costs
and eases the administrative burden by:
	 Eliminating the need for a key database,
as well as the corresponding hardware,
software, and IT processes required to
protect the database continuously or the
need to replicate or backup keys from
site to site.
	 Easily recovering archived data because
keys can always be recovered.
	 Automating supervisory or legal e-discovery
requirements through simple application
APIs, both native and via Web services.
	 Maximizing the re-use of access policy
infrastructure by integrating easily
with identity and access management
frameworks and dynamically enforcing
data‑level access to data fields or partial
fields, by policy, as roles change.
Unicode Latin 1—Hyper FPE Unicode Latin 1
provides format and character set preserving
encryption for global enterprises using data in
languages such as German, Spanish, French
and more.
GDPR—New national data protection law—
European Commission is modernizing data
protection legislation by replacing the EU Data
Protection Directive 95/46 EC with the GDPR,
which will be directly applicable in all European
Union (EU) member states. GDPR pushes the
EU into a new era of data privacy, compliance
and enforcement in 2018.
Any enterprise handling EU citizens’ data needs
to revisit the meaning of personal data due to
GDPR’s expanded definition of personal data.
New expanded data includes name, location
data, online id, genetic factors, etc. When an
enterprise collects sensitive data, personally
identifiable information (PII), payment card
industry (PCI), or protected health information
(PHI), it must secure and protect that data.
Enterprises face significant financial penalties
for non-compliance.
Voltage SecureData de-identification and pri-
vacy protection of sensitive data, production
and non-production, including PII, PHI, and PCI,
throughout the enterprise, provides end-to-end
data-centric security. Hyper FPE delivers strong
and flexible encryption to protect EU citizen’s
personal data and to follow pseudonymization
guidance in the new GDPR.
Protecting high value data in government—
Voltage SecureData has achieved the industry’s
first Federal Information Processing Standard
(FIPS) 140-2 validation of Format-Preserving
Encryption (FPE). Now, government agencies
and private contractors serving government
customers, can leverage the same powerful
Figure 1. Format-Preserving Encryption (FPE) versus Regular AES Encryption
Regular
AES-CBC mode
FPE
AES-FF1 mode
253-67-2356
8juYE%UksdDFa2345^WFLERG
First name: Uywjlqo Last name: Muwruwwbp
SSN: 253-67-2356
DOB: 08-07-1966
Ija3k24kQotugDF2390^32 0OWioNu2(*872weW
Oiuqwriuweuwr%oIUOw1@
Tax ID
934-72-2356
First name: Gunther
Last name: Robertson
SSN: 934-72-2356
DOB: 08-07-1966
Data Sheet
Voltage SecureData
4
and proven technology that has transformed
cybersecurity in the private sector.
Professional Services—Available to help cli-
ents’ scope projects, combat advanced threats,
reduce compliance burden, and quickly solve
difficult data privacy challenges.
Hyper SST (Secure Stateless
Tokenization)
Hyper Secure Stateless Tokenization (SST)
is an advanced, patented, data security solu-
tion that provides enterprises, merchants, and
payment processors with a new approach to
help assure protection for payment card data.
Hyper SST is offered as part of the Voltage
SecureData platform that unites market-lead-
ing encryption, tokenization, data masking, and
key management to protect sensitive corporate
information in a single comprehensive solution.
Hyper SST is “stateless” because it eliminates
the token database, which is central to other
tokenization solutions, and removes the need
for storage of cardholder or other sensitive data.
Hyper SST uses a set of static, pre‑generated
tables containing random numbers created us-
ing a FIPS random number generator. These
static tables reside on virtual “appliances”—com-
modity servers—and are used to consistently
produce a unique, random token for each clear
text Primary Account Number (PAN) input, re-
sulting in a token that has no relationship to the
original PAN. No token database is required with
Hyper SST, thus improving the speed, scalability,
security and manageability of the tokenization
process. In fact, Hyper SST effectively sur-
passes the existing “high‑octane” SST tokeni-
zation performance.
Voltage SecureData Architecture
Voltage SecureData solutions share a common
infra­structure, including the same centralized
servers and administration tools. This enables
Voltage SecureData customers to choose an
appropriate combination of techniques to ad-
dress their use cases, across diverse environ-
ments, while avoiding the costs and complexities
of deploying and managing multiple products.
Figure 2. Data Protection with Hyper FPE and Hyper SST
Figure 3. Voltage SecureData Architecture with virtual servers and administration tools
Voltage SecureData
Management
Console
Voltage
SecureData
Voltage SecureData
Web Services API
(REST, SOAP)
Voltage SecureData
Command Lines and
Automated File Parsers
Voltage SecureData
native APIs
(C, Java, C#, .NET)
Voltage SecureData
File Processor
API
API
5www.microfocus.com
Figure 4. Voltage SecureData
Architecture addresses use
cases for enterprises across
diverse environments.
Learn More At
https://software.
microfocus.com/
products
  Voltage SecureData
Platform Modules   Description
 Voltage SecureData­
Management ­Console
  Enforces data access and key management policies, and eliminates the need to configure each application, because flexible policies are centrally defined
and reach all affected applications. Manages data format policies, business rules enforcement over data access, integration with enterprise authorization
and authentication systems and connectivity to enterprise audit and security event monitoring systems. It also manages data security policies such as the
choice of Hyper FPE, file encryption, and data masking.
 Key Management
Server
  High-scale, on-demand, stateless key management eliminates the need for traditional complex storage-based key management, because keys are
­dynamically derived; seamlessly integrates with existing Identity Management and Authorization Systems and Key Management using FIPS 140–2
­Hardware Security Modules.
 Voltage SecureData
Web Services Server
  Centralized Web services encryption and tokenization option for Service Oriented Architecture environments, enterprise applications and middleware.
Supports SOAP and REST API Web services, and Unicode Latin 1 for native languages.
 Voltage SecureData
Simple API
  Maximizes efficiency on a broad range of application servers through native encryption on HP-UX, SAP HANA, NonStop, Microsoft Azure, Amazon Web
­Services (AWS), Solaris, Stratus VOS, Linux (Red Hat, SUSE, CentOS), AIX, and Windows. Additional APIs are available for embedded platforms such as
­payment terminal devices. Supports hardware accelerated encryption processes where available, e.g., Intel AES-NI.
 Voltage SecureData
­Command Lines
  Scriptable tools easily integrate bulk encryption, tokenization, and file encryption into existing batch operations and applications.
 Voltage SecureData
File Processor
  Aggregates support for both tokenization and encryption of sensitive data elements. It provides a unique value to the customer as a single client
­converging both Web services and native API interfaces. The converged clients expand the support for new file types by decoupling input file processing
from the underlying encryption and tokenization operations. Delivers high performance data de-identification, with parallel multi-threaded processing of
sensitive data elements simultaneously protecting data fields across columns.
 Voltage SecureData
Mobile
  Includes simple data security libraries to easily incorporate into native mobile applications. This enables the mobile application to secure captured data
end-to-end to the trusted host using a one-time cryptographic key. Supports iOS and Android.
 Voltage SecureData
also ­supports
­mainframe, Big Data,
and payment security
ecosystems
    Voltage SecureData z/Protect: Maximizes CPU performance on mainframe systems through native z/OS support for encryption and tokenization.
    Voltage SecureData z/FPE: Mainframe data processing tool to fast track integration into complex record management systems such as VSAM, QSAM,
DB2, and custom formats. De-identify sensitive data for production and test use.
    Voltage SecureData for Hadoop Developer Templates: Enable customers to integrate FPE and SST technologies into their Hadoop instances.
Templates come with pre-built integrations for NiFi, Sqoop, MapReduce and Hive, and can be quickly expanded to integrate into other technologies in the
Hadoop stack such as Flume.
    Voltage SecureStorage: Data-at-rest encryption for Linux with Stateless Key Management.
    Voltage SecureData Web and Optional Add-ons: Secures data end-to-end from browser applications and forms to secure back-end applications,
extending end-to-end security beyond transport encryption such as SSL and TLS.
    Voltage SecureData Terminal SDK and Host SDK: Provide market-leading P2PE payments security.
Voltage SecureData
Management
Console
Authentication and
authorization sources
(e.g., active directory)
HSM
Voltage
SecureData
Web Services API
(REST, SOAP)
VoltageSecureData
native APIs
(C, Java, C#, .NET)
Voltage SecureData
Command Lines
and Automated
File Parsers
Voltage
SecureData
z/Protect, z/FPE
Voltage SecureData
Native UDFs
Partner
integrations
SaaS and PaaS
cloud apps
Policy controlled data protection and masking services and clients
Payment
terminals
Volume Key
Management
Production
databases
Mainframe
applications
and databases
3rd party
applications
Teradata,
Hadoop and
Vertica
ETL and data
integration
suites
Network
Interceptors
Payment
systems
Business applications, data stores, and processes
PE Nonstop
Applications
and Databases
Web/cloud
applications
(AWS, Azure)
Enterprise
applications
Volumes and
storage
3rd party SaaS
gateways
API
Voltage
SecureData
File Processor)
iOS and
Android
devices
Mobile apps
Voltage
SecureData
API
www.microfocus.com
Micro Focus
UK Headquarters
United Kingdom
+44 (0) 1635 565200
U.S. Headquarters
Rockville, Maryland
301 838 5000
877 772 4450
Additional contact information and office locations:
www.microfocus.com
160-000053-001  |  4AA6-0208  |  H  |  DS  |  09/17  |  © 2017 Micro Focus. All rights reserved. Micro Focus and the Micro Focus logo, among others, are trademarks or
registered trademarks of Micro Focus or its subsidiaries or affiliated companies in the United Kingdom, United States and other countries. All other marks are the property of
their respective owners.
“We needed fast deployment in an environment that is
reluctant to change, but we were able to move through
very quickly. We were able to get PCI compliant, which is
a very big win for us, and improve our s security and the
additional controls around the data as it’s being moved,
and we have very few support calls.”
TIM MASSEY
Director of Enterprise Information Security
AAA—The Auto Club Group

Weitere Àhnliche Inhalte

Was ist angesagt?

READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMSREAD ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMSGregory McNulty
 
NEMZOW PATENT PORTFOLIO
NEMZOW PATENT PORTFOLIONEMZOW PATENT PORTFOLIO
NEMZOW PATENT PORTFOLIOMartin Nemzow
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonUlf Mattsson
 
Crypto Mechanism to Provide Secure to the IOT Data
Crypto Mechanism to Provide Secure to the IOT DataCrypto Mechanism to Provide Secure to the IOT Data
Crypto Mechanism to Provide Secure to the IOT DataIRJET Journal
 
Isaca global journal - choosing the most appropriate data security solution ...
Isaca global journal  - choosing the most appropriate data security solution ...Isaca global journal  - choosing the most appropriate data security solution ...
Isaca global journal - choosing the most appropriate data security solution ...Ulf Mattsson
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Ulf Mattsson
 
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...REVULN
 
Aspects of data security
Aspects of data securityAspects of data security
Aspects of data securitySaranSwathi1
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)Ivan Carmona
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsYusuf Hadiwinata Sutandar
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomiIvan Carmona
 
Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4Mukesh Chinta
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysSolarwinds N-able
 
Enterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and StrategiesEnterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and StrategiesUlf Mattsson
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsLindaWatson19
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
Feisal nanji himss 13 -- finalfinalfinal
Feisal nanji   himss 13 -- finalfinalfinalFeisal nanji   himss 13 -- finalfinalfinal
Feisal nanji himss 13 -- finalfinalfinalFeisal Nanji
 
Leveraging Context-Aware Security to Safeguard Patient Data
Leveraging Context-Aware Security to Safeguard Patient DataLeveraging Context-Aware Security to Safeguard Patient Data
Leveraging Context-Aware Security to Safeguard Patient DataCisco Security
 

Was ist angesagt? (19)

READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMSREAD ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
READ ON HOW FUTURE PROOFING TODAY’S SECURE SYSTEMS
 
NEMZOW PATENT PORTFOLIO
NEMZOW PATENT PORTFOLIONEMZOW PATENT PORTFOLIO
NEMZOW PATENT PORTFOLIO
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf Mattsson
 
Crypto Mechanism to Provide Secure to the IOT Data
Crypto Mechanism to Provide Secure to the IOT DataCrypto Mechanism to Provide Secure to the IOT Data
Crypto Mechanism to Provide Secure to the IOT Data
 
Isaca global journal - choosing the most appropriate data security solution ...
Isaca global journal  - choosing the most appropriate data security solution ...Isaca global journal  - choosing the most appropriate data security solution ...
Isaca global journal - choosing the most appropriate data security solution ...
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
 
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
Yi-Lang Tsai - Cyber Security, Threat Hunting and Defence Challenge in Taiwan...
 
Aspects of data security
Aspects of data securityAspects of data security
Aspects of data security
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
 
Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 days
 
Enterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and StrategiesEnterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and Strategies
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production Environments
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Feisal nanji himss 13 -- finalfinalfinal
Feisal nanji   himss 13 -- finalfinalfinalFeisal nanji   himss 13 -- finalfinalfinal
Feisal nanji himss 13 -- finalfinalfinal
 
Leveraging Context-Aware Security to Safeguard Patient Data
Leveraging Context-Aware Security to Safeguard Patient DataLeveraging Context-Aware Security to Safeguard Patient Data
Leveraging Context-Aware Security to Safeguard Patient Data
 

Ähnlich wie Crittografia end to-end basata sui dati come volano della app economy

Achieving Data Privacy in the Enterprise
Achieving Data Privacy in the EnterpriseAchieving Data Privacy in the Enterprise
Achieving Data Privacy in the EnterpriseSafeNet
 
Life After Compliance march 2010 v2
Life After Compliance march 2010 v2Life After Compliance march 2010 v2
Life After Compliance march 2010 v2SafeNet
 
Voltage Security, Protecting Sensitive Data in Hadoop
Voltage Security, Protecting Sensitive Data in HadoopVoltage Security, Protecting Sensitive Data in Hadoop
Voltage Security, Protecting Sensitive Data in HadoopHPE Security - Data Security
 
Thales bloombase store_safe_sb
Thales bloombase store_safe_sbThales bloombase store_safe_sb
Thales bloombase store_safe_sbBloombase
 
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data ProtectionISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data ProtectionUlf Mattsson
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Bloombase
 
Protecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environmentsProtecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environmentsat MicroFocus Italy ❖✔
 
Protecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environmentsProtecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environmentsat MicroFocus Italy ❖✔
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdfBloombase
 
IRJET - DOD Data Hiding Technique using Advanced LSB with AES-256 Algorithm
IRJET -  	  DOD Data Hiding Technique using Advanced LSB with AES-256 AlgorithmIRJET -  	  DOD Data Hiding Technique using Advanced LSB with AES-256 Algorithm
IRJET - DOD Data Hiding Technique using Advanced LSB with AES-256 AlgorithmIRJET Journal
 
Encryptionsolutionsforhealthcare
EncryptionsolutionsforhealthcareEncryptionsolutionsforhealthcare
EncryptionsolutionsforhealthcareNitin Parbhakar
 
Iaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd Iaetsd
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448IJRAT
 
Encryption Solutions for Healthcare
Encryption Solutions for HealthcareEncryption Solutions for Healthcare
Encryption Solutions for HealthcareSteve Dunn
 
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Bloombase
 
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...IRJET Journal
 
Cyber security and cyber law
Cyber security and cyber lawCyber security and cyber law
Cyber security and cyber lawDivyank Jindal
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...IEEEGLOBALSOFTSTUDENTPROJECTS
 
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...IEEEFINALYEARSTUDENTSPROJECTS
 
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...IEEEFINALYEARSTUDENTPROJECTS
 

Ähnlich wie Crittografia end to-end basata sui dati come volano della app economy (20)

Achieving Data Privacy in the Enterprise
Achieving Data Privacy in the EnterpriseAchieving Data Privacy in the Enterprise
Achieving Data Privacy in the Enterprise
 
Life After Compliance march 2010 v2
Life After Compliance march 2010 v2Life After Compliance march 2010 v2
Life After Compliance march 2010 v2
 
Voltage Security, Protecting Sensitive Data in Hadoop
Voltage Security, Protecting Sensitive Data in HadoopVoltage Security, Protecting Sensitive Data in Hadoop
Voltage Security, Protecting Sensitive Data in Hadoop
 
Thales bloombase store_safe_sb
Thales bloombase store_safe_sbThales bloombase store_safe_sb
Thales bloombase store_safe_sb
 
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data ProtectionISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
ISSA Boston - PCI and Beyond: A Cost Effective Approach to Data Protection
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
 
Protecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environmentsProtecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environments
 
Protecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environmentsProtecting your data against cyber attacks in big data environments
Protecting your data against cyber attacks in big data environments
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdf
 
IRJET - DOD Data Hiding Technique using Advanced LSB with AES-256 Algorithm
IRJET -  	  DOD Data Hiding Technique using Advanced LSB with AES-256 AlgorithmIRJET -  	  DOD Data Hiding Technique using Advanced LSB with AES-256 Algorithm
IRJET - DOD Data Hiding Technique using Advanced LSB with AES-256 Algorithm
 
Encryptionsolutionsforhealthcare
EncryptionsolutionsforhealthcareEncryptionsolutionsforhealthcare
Encryptionsolutionsforhealthcare
 
Iaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processingIaetsd enhancement of performance and security in bigdata processing
Iaetsd enhancement of performance and security in bigdata processing
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
Encryption Solutions for Healthcare
Encryption Solutions for HealthcareEncryption Solutions for Healthcare
Encryption Solutions for Healthcare
 
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
 
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
 
Cyber security and cyber law
Cyber security and cyber lawCyber security and cyber law
Cyber security and cyber law
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
 
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
 
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
 

Mehr von at MicroFocus Italy ❖✔

Bper services Case Study Application Delivery Management
Bper services Case Study Application Delivery ManagementBper services Case Study Application Delivery Management
Bper services Case Study Application Delivery Managementat MicroFocus Italy ❖✔
 
Technology’s role in data protection – the missing link in GDPR transformation
Technology’s role in data protection – the missing link in GDPR transformationTechnology’s role in data protection – the missing link in GDPR transformation
Technology’s role in data protection – the missing link in GDPR transformationat MicroFocus Italy ❖✔
 
HPE Security – Data Security HPE Voltage SecureMail
HPE Security – Data Security HPE Voltage SecureMailHPE Security – Data Security HPE Voltage SecureMail
HPE Security – Data Security HPE Voltage SecureMailat MicroFocus Italy ❖✔
 
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...at MicroFocus Italy ❖✔
 
Hpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessmentHpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessmentat MicroFocus Italy ❖✔
 
HPE Software at Discover 2016 London 29 November—1 December
HPE Software at Discover 2016 London 29 November—1 DecemberHPE Software at Discover 2016 London 29 November—1 December
HPE Software at Discover 2016 London 29 November—1 Decemberat MicroFocus Italy ❖✔
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...at MicroFocus Italy ❖✔
 
The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingat MicroFocus Italy ❖✔
 
Mobile app user_survey_failing_meet_user_expectations
Mobile app user_survey_failing_meet_user_expectationsMobile app user_survey_failing_meet_user_expectations
Mobile app user_survey_failing_meet_user_expectationsat MicroFocus Italy ❖✔
 
Sicurezza end-to-end-per-la-posta-e-documenti-allegati
Sicurezza end-to-end-per-la-posta-e-documenti-allegatiSicurezza end-to-end-per-la-posta-e-documenti-allegati
Sicurezza end-to-end-per-la-posta-e-documenti-allegatiat MicroFocus Italy ❖✔
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...at MicroFocus Italy ❖✔
 

Mehr von at MicroFocus Italy ❖✔ (20)

Bper services Case Study Application Delivery Management
Bper services Case Study Application Delivery ManagementBper services Case Study Application Delivery Management
Bper services Case Study Application Delivery Management
 
Configuration Management in a Multi-Cloud Era
Configuration Management in a Multi-Cloud EraConfiguration Management in a Multi-Cloud Era
Configuration Management in a Multi-Cloud Era
 
Technology’s role in data protection – the missing link in GDPR transformation
Technology’s role in data protection – the missing link in GDPR transformationTechnology’s role in data protection – the missing link in GDPR transformation
Technology’s role in data protection – the missing link in GDPR transformation
 
HPE Security – Data Security HPE Voltage SecureMail
HPE Security – Data Security HPE Voltage SecureMailHPE Security – Data Security HPE Voltage SecureMail
HPE Security – Data Security HPE Voltage SecureMail
 
Chationary
ChationaryChationary
Chationary
 
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
 
Hpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessmentHpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessment
 
HPE Software at Discover 2016 London 29 November—1 December
HPE Software at Discover 2016 London 29 November—1 DecemberHPE Software at Discover 2016 London 29 November—1 December
HPE Software at Discover 2016 London 29 November—1 December
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
 
Format preserving encryption bachelor thesis
Format preserving encryption bachelor thesisFormat preserving encryption bachelor thesis
Format preserving encryption bachelor thesis
 
The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hacking
 
Mobile app user_survey_failing_meet_user_expectations
Mobile app user_survey_failing_meet_user_expectationsMobile app user_survey_failing_meet_user_expectations
Mobile app user_survey_failing_meet_user_expectations
 
Privacy e recupero crediti il vademecum
Privacy e recupero crediti   il vademecumPrivacy e recupero crediti   il vademecum
Privacy e recupero crediti il vademecum
 
Threat report 2015_v1
Threat report 2015_v1Threat report 2015_v1
Threat report 2015_v1
 
Sicurezza end-to-end-per-la-posta-e-documenti-allegati
Sicurezza end-to-end-per-la-posta-e-documenti-allegatiSicurezza end-to-end-per-la-posta-e-documenti-allegati
Sicurezza end-to-end-per-la-posta-e-documenti-allegati
 
PCI COMPLIANCE REPORT
PCI COMPLIANCE REPORTPCI COMPLIANCE REPORT
PCI COMPLIANCE REPORT
 
Volume2 chapter1 security
Volume2 chapter1 securityVolume2 chapter1 security
Volume2 chapter1 security
 
Hpe security research cyber risk report 2016
Hpe security research  cyber risk report 2016Hpe security research  cyber risk report 2016
Hpe security research cyber risk report 2016
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
 

KĂŒrzlich hochgeladen

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfayushiqss
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesVictorSzoltysek
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...SelfMade bd
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrandmasabamasaba
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïžcall girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïžDelhi Call girls
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park masabamasaba
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024Mind IT Systems
 
Chinsurah Escorts ☎8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎8617697112 Starting From 5K to 15K High Profile Escorts ...Nitya salvi
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfkalichargn70th171
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxalwaysnagaraju26
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 

KĂŒrzlich hochgeladen (20)

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïžcall girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
Chinsurah Escorts ☎8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎8617697112 Starting From 5K to 15K High Profile Escorts ...
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 

Crittografia end to-end basata sui dati come volano della app economy

  • 1. Voltage SecureData End-to-end data-centric security for the new data-driven economy Data Sheet Voltage SecureData Highlights of Voltage SecureData Next Generation Capabilities ‱ Hyper FPE, a next generation high performance format-preserving encryption for virtually unlimited data types ‱ FIPS 140-2 validated solution, sensitive data is protected with NIST‑Standard FF1 AES encryption, pioneered by Hewlett Packard Enterprise ‱ Designed for compute intensive demands and the explosion of data and formats that need protection across a broad array of use cases ‱ Flexible range of interfaces including REST, simple APIs, and native for easier integration with broad range of databases, applications, and platforms ‱ Hyper SST—Next generation high performance tokenization ‱ More flexible encryption for global markets with Unicode language support ‱ Supports the encryption and pseudonymization guidance in the new General Data Protection Regulation (GDPR) legislation for European Union The Challenge in Data Security The volume of data, the sophistication of ubiqui- tous computing and the borderless flow of data are outpacing the ability to understand how personal data is being used. In this data-driven economy, 78 percent of consumers think it is hard to trust companies when it comes to the use of their personal data.1 Why? The number of cyber attacks against enterprises and govern- ments globally, continues to grow in frequency and severity. The findings in the Ponemon Institute Cyber Crime Study2 suggest companies using encryp- tion technologies are more efficient in detecting and containing cyber attacks. As a result, these companies enjoyed an average cost savings of $883,000 USD annually when compared to companies not deploying encryption technolo- gies. These companies deploying encryption technologies also experienced a substantially higher ROI (at 21 percent) than other technol- ogy categories. Voltage SecureData provides an end-to-end data-centric approach to enterprise data protec- tion. It is the only com­prehensive data protection platform that enables you to protect data over its entire lifecycle—from the point at which it’s captured, throughout its movement across your extended enterprise, all without exposing live in- formation to high‑risk, high-threat environments. That’s the essence of data-centric security. Voltage SecureData includes next genera- tion technologies, Hyper Format-Preserving Encryption (FPE), Hyper Secure Stateless Tokenization (SST), Stateless Key Management, and data masking. Voltage SecureData “de- identifies” data, rendering it useless to attack- ers, while maintaining its usability, usefulness, and referential integrity for data processes, __________ 1 Rethinking Personal Data: A New Lens for Strengthening Trust, World Economic Forum, May, 2014. 2 2015 Cost of Cyber Crime Study: Global. Ponemon Institute, October 2015.
  • 2. Data Sheet Voltage SecureData 2 applications, and services. Voltage SecureData neutralizes data breaches by making your pro- tected data absolutely worthless to an attacker, whether it is in production, analytic systems, or test/development systems, such as training and quality assurance. A Unique Approach to End-to-End Encryption Voltage SecureData is a unique, proven data‑ centric approach to protection—where the ac­ cess policy travels with the data itself—by per- mitting data encryption and tokenization without changes to data format or integrity, and elimi- nating the cost and complexity of issuing and managing certificates and symmetric keys. As a result, leading companies in financial services, insurance, retail, healthcare, energy, transporta- tion, telecom and other industries have achieved end-to-end data protection across the extended enterprisewithsuccessinaslittleas60–90days, because of the minimum, in most cases zero, impact to applications and database schemas. Short Time to Success with Data Security Most applications can operate using pro- tected data without change. For those appli- cations where sensitive data is first captured or live data is needed for controlled business purposes, Voltage SecureData can easily be used with virtually any system, ranging from decades-old custom applications to the latest enterprise programs. Powerful, centrally man- aged, policy-controlled APIs, such as a REST API and command line tools, enable encryp- tion and tokenization to occur on the widest variety of platforms, including Vertica, NonStop, Teradata, IBM mainframe, Linux and other open systems. APIs enable broad deployment into portfolios including ETL, cloud, databases and applications, network appliances, and API bro- kers such as F5 load balancing, and Hadoop with native on‑node cluster-wide ata masking, encryption and decryption. SIEM/SIM systems can take event data from Voltage SecureData or data governance reporting, activity monitor- ing, and audit. Voltage SecureData protects information in compliance with PCI DSS, HIPAA, GLBA, state and national data privacy regulation as well as the European Commission’s General Data Protection Regulation (GDPR), applicable in all EU member states. Voltage SecureData is also compatible with the more stringent PCI DSS 3.2’s new requirements on transport encryp- tion, enabling accelerated compliance ahead of deadlines as recommended by the PCI council. Voltage SecureData enables organizations to quickly pass audit and additionally implement full end-to-end data protection to reduce risk impact of data breaches, all without the IT orga- nization having to completely redefine the entire infrastructure and IT processes or policies. On average, Voltage SecureData requires less than 0.1 full-time employee (FTE) per data center for ongoing management. Key Benefits Reduce audit scope, costs, system impact, and resources. Eliminate sensitive data from pro- duction and test systems and enable end-to- end data protection. Helps enable compliance to data privacy regulations. Avoid brand-damaging, costly breaches. Move beyond compliance to easily weave data pro- tection across systems, devices, and platforms. Industry Standard Format-Preserving Technologies—Securedata with Hyper FPE Micro Focus Data Security has contributed technology and core specifications for the new National Institute of Stan­dards and Tech­ nology’s (NIST) AES FF1 Format‑Preserving Encryption (FPE) mode standard: www.nist. gov/news-events/news/2016/03/new- nist-security-standard-can-protect-credit- cards-health-information The NIST standard provides an approved and proven data-centric encryption method for gov- ernment agencies, and has been involved as a developer through open cooperation with NIST from initial proposals of Format-Preserving Encryption technologies with formal security proofs to independent peer review of the NIST AES modes. The NIST standard is critical in set- ting the bar to ensure organizations are main- taining regulatory and audit compliance, as well as using proven methods to protect against a data breach. Voltage SecureData is FIPS 140-2 validated, leveraging the NIST FF1 AES encryption stan- dard, providing all the benefits of data-centric security delivered by Hyper FPE—the most flex- ible and powerful FPE available—with the ability to encrypt virtually unlimited data types. The work Micro Focus Data Security is doing with NIST, ANSI, IEEE, IETF, and independent security assessment specialists, stands unique in the market. Standards bodies where Voltage SecureData protection technology break­ throughs are published include: NIST, ANSI, IEEE, and IETF. Hyper FPE: Encryption and Masking—How We Do It Traditional encryption approaches, such as AES CBC, have enormous impact on data structures, schemas and applications as shown in Figure 1 on the following page. Hyper FPE is NIST- stan­dard using FF1 mode of the Advanced Encryption Standard (AES) algorithm, which
  • 3. 3www.microfocus.com encrypts sensitive data while preserving its original format without sacrificing encryp- tion strength. Structured data, such as Social Security number, Tax ID number, credit card, account, date of birth, salary fields, or email ad- dresses can be encrypted in place. Traditional encryption methods significantly alter the original format of data. For example, a 16-digit credit card number encrypted with AES produces a long alphanumeric string. As a result, database schema changes are required to facilitate this incompatible format. Hyper FPE maintains the format of the data being encrypted so no database schema changes and minimal application changes are required—in many cases only the trusted applications that need to see the clear data need a single line of code. Tools for bulk encryption facilitate rapid de‑identification of large amounts of sensitive data in files and databases. Typically, whole sys- tems can be rapidly protected in just days at a significantly reduced cost. In fact, Hyper FPE allows accelerated encryption performance aligning to the high volume needs of next gen- eration Big Data, cloud and Internet of Things, and supports virtually unlimited data types. Hyper FPE de-identifies production data and creates structurally valid test data so develop- ers or users can perform QA or conduct data analysis—all without exposing sensitive data. The Voltage SecureData management console enables easy control of policy and provides au- dit capabilities across the data life cycle—even across thousands of systems protected by Voltage SecureData. Hyper FPE also provides the option to integrate access policy informa- tion in the cipher text, providing true data-centric protection where the data policy travels with the data itself. Stateless Key Management: Transparent, Dynamic Stateless Key Management securely derives keys on-the-fly as required by an application, once that application and its users have been properly authenticated and authorized against a centrally managed policy. Advanced policy controlled caching maximizes performance. Stateless Key Management reduces IT costs and eases the administrative burden by: Eliminating the need for a key database, as well as the corresponding hardware, software, and IT processes required to protect the database continuously or the need to replicate or backup keys from site to site. Easily recovering archived data because keys can always be recovered. Automating supervisory or legal e-discovery requirements through simple application APIs, both native and via Web services. Maximizing the re-use of access policy infrastructure by integrating easily with identity and access management frameworks and dynamically enforcing data‑level access to data fields or partial fields, by policy, as roles change. Unicode Latin 1—Hyper FPE Unicode Latin 1 provides format and character set preserving encryption for global enterprises using data in languages such as German, Spanish, French and more. GDPR—New national data protection law— European Commission is modernizing data protection legislation by replacing the EU Data Protection Directive 95/46 EC with the GDPR, which will be directly applicable in all European Union (EU) member states. GDPR pushes the EU into a new era of data privacy, compliance and enforcement in 2018. Any enterprise handling EU citizens’ data needs to revisit the meaning of personal data due to GDPR’s expanded definition of personal data. New expanded data includes name, location data, online id, genetic factors, etc. When an enterprise collects sensitive data, personally identifiable information (PII), payment card industry (PCI), or protected health information (PHI), it must secure and protect that data. Enterprises face significant financial penalties for non-compliance. Voltage SecureData de-identification and pri- vacy protection of sensitive data, production and non-production, including PII, PHI, and PCI, throughout the enterprise, provides end-to-end data-centric security. Hyper FPE delivers strong and flexible encryption to protect EU citizen’s personal data and to follow pseudonymization guidance in the new GDPR. Protecting high value data in government— Voltage SecureData has achieved the industry’s first Federal Information Processing Standard (FIPS) 140-2 validation of Format-Preserving Encryption (FPE). Now, government agencies and private contractors serving government customers, can leverage the same powerful Figure 1. Format-Preserving Encryption (FPE) versus Regular AES Encryption Regular AES-CBC mode FPE AES-FF1 mode 253-67-2356 8juYE%UksdDFa2345^WFLERG First name: Uywjlqo Last name: Muwruwwbp SSN: 253-67-2356 DOB: 08-07-1966 Ija3k24kQotugDF2390^32 0OWioNu2(*872weW Oiuqwriuweuwr%oIUOw1@ Tax ID 934-72-2356 First name: Gunther Last name: Robertson SSN: 934-72-2356 DOB: 08-07-1966
  • 4. Data Sheet Voltage SecureData 4 and proven technology that has transformed cybersecurity in the private sector. Professional Services—Available to help cli- ents’ scope projects, combat advanced threats, reduce compliance burden, and quickly solve difficult data privacy challenges. Hyper SST (Secure Stateless Tokenization) Hyper Secure Stateless Tokenization (SST) is an advanced, patented, data security solu- tion that provides enterprises, merchants, and payment processors with a new approach to help assure protection for payment card data. Hyper SST is offered as part of the Voltage SecureData platform that unites market-lead- ing encryption, tokenization, data masking, and key management to protect sensitive corporate information in a single comprehensive solution. Hyper SST is “stateless” because it eliminates the token database, which is central to other tokenization solutions, and removes the need for storage of cardholder or other sensitive data. Hyper SST uses a set of static, pre‑generated tables containing random numbers created us- ing a FIPS random number generator. These static tables reside on virtual “appliances”—com- modity servers—and are used to consistently produce a unique, random token for each clear text Primary Account Number (PAN) input, re- sulting in a token that has no relationship to the original PAN. No token database is required with Hyper SST, thus improving the speed, scalability, security and manageability of the tokenization process. In fact, Hyper SST effectively sur- passes the existing “high‑octane” SST tokeni- zation performance. Voltage SecureData Architecture Voltage SecureData solutions share a common infra­structure, including the same centralized servers and administration tools. This enables Voltage SecureData customers to choose an appropriate combination of techniques to ad- dress their use cases, across diverse environ- ments, while avoiding the costs and complexities of deploying and managing multiple products. Figure 2. Data Protection with Hyper FPE and Hyper SST Figure 3. Voltage SecureData Architecture with virtual servers and administration tools Voltage SecureData Management Console Voltage SecureData Voltage SecureData Web Services API (REST, SOAP) Voltage SecureData Command Lines and Automated File Parsers Voltage SecureData native APIs (C, Java, C#, .NET) Voltage SecureData File Processor API API
  • 5. 5www.microfocus.com Figure 4. Voltage SecureData Architecture addresses use cases for enterprises across diverse environments. Learn More At https://software. microfocus.com/ products   Voltage SecureData Platform Modules   Description  Voltage SecureData­ Management ­Console   Enforces data access and key management policies, and eliminates the need to configure each application, because flexible policies are centrally defined and reach all affected applications. Manages data format policies, business rules enforcement over data access, integration with enterprise authorization and authentication systems and connectivity to enterprise audit and security event monitoring systems. It also manages data security policies such as the choice of Hyper FPE, file encryption, and data masking.  Key Management Server   High-scale, on-demand, stateless key management eliminates the need for traditional complex storage-based key management, because keys are ­dynamically derived; seamlessly integrates with existing Identity Management and Authorization Systems and Key Management using FIPS 140–2 ­Hardware Security Modules.  Voltage SecureData Web Services Server   Centralized Web services encryption and tokenization option for Service Oriented Architecture environments, enterprise applications and middleware. Supports SOAP and REST API Web services, and Unicode Latin 1 for native languages.  Voltage SecureData Simple API   Maximizes efficiency on a broad range of application servers through native encryption on HP-UX, SAP HANA, NonStop, Microsoft Azure, Amazon Web ­Services (AWS), Solaris, Stratus VOS, Linux (Red Hat, SUSE, CentOS), AIX, and Windows. Additional APIs are available for embedded platforms such as ­payment terminal devices. Supports hardware accelerated encryption processes where available, e.g., Intel AES-NI.  Voltage SecureData ­Command Lines   Scriptable tools easily integrate bulk encryption, tokenization, and file encryption into existing batch operations and applications.  Voltage SecureData File Processor   Aggregates support for both tokenization and encryption of sensitive data elements. It provides a unique value to the customer as a single client ­converging both Web services and native API interfaces. The converged clients expand the support for new file types by decoupling input file processing from the underlying encryption and tokenization operations. Delivers high performance data de-identification, with parallel multi-threaded processing of sensitive data elements simultaneously protecting data fields across columns.  Voltage SecureData Mobile   Includes simple data security libraries to easily incorporate into native mobile applications. This enables the mobile application to secure captured data end-to-end to the trusted host using a one-time cryptographic key. Supports iOS and Android.  Voltage SecureData also ­supports ­mainframe, Big Data, and payment security ecosystems     Voltage SecureData z/Protect: Maximizes CPU performance on mainframe systems through native z/OS support for encryption and tokenization.     Voltage SecureData z/FPE: Mainframe data processing tool to fast track integration into complex record management systems such as VSAM, QSAM, DB2, and custom formats. De-identify sensitive data for production and test use.     Voltage SecureData for Hadoop Developer Templates: Enable customers to integrate FPE and SST technologies into their Hadoop instances. Templates come with pre-built integrations for NiFi, Sqoop, MapReduce and Hive, and can be quickly expanded to integrate into other technologies in the Hadoop stack such as Flume.     Voltage SecureStorage: Data-at-rest encryption for Linux with Stateless Key Management.     Voltage SecureData Web and Optional Add-ons: Secures data end-to-end from browser applications and forms to secure back-end applications, extending end-to-end security beyond transport encryption such as SSL and TLS.     Voltage SecureData Terminal SDK and Host SDK: Provide market-leading P2PE payments security. Voltage SecureData Management Console Authentication and authorization sources (e.g., active directory) HSM Voltage SecureData Web Services API (REST, SOAP) VoltageSecureData native APIs (C, Java, C#, .NET) Voltage SecureData Command Lines and Automated File Parsers Voltage SecureData z/Protect, z/FPE Voltage SecureData Native UDFs Partner integrations SaaS and PaaS cloud apps Policy controlled data protection and masking services and clients Payment terminals Volume Key Management Production databases Mainframe applications and databases 3rd party applications Teradata, Hadoop and Vertica ETL and data integration suites Network Interceptors Payment systems Business applications, data stores, and processes PE Nonstop Applications and Databases Web/cloud applications (AWS, Azure) Enterprise applications Volumes and storage 3rd party SaaS gateways API Voltage SecureData File Processor) iOS and Android devices Mobile apps Voltage SecureData API
  • 6. www.microfocus.com Micro Focus UK Headquarters United Kingdom +44 (0) 1635 565200 U.S. Headquarters Rockville, Maryland 301 838 5000 877 772 4450 Additional contact information and office locations: www.microfocus.com 160-000053-001  |  4AA6-0208  |  H  |  DS  |  09/17  |  © 2017 Micro Focus. All rights reserved. Micro Focus and the Micro Focus logo, among others, are trademarks or registered trademarks of Micro Focus or its subsidiaries or affiliated companies in the United Kingdom, United States and other countries. All other marks are the property of their respective owners. “We needed fast deployment in an environment that is reluctant to change, but we were able to move through very quickly. We were able to get PCI compliant, which is a very big win for us, and improve our s security and the additional controls around the data as it’s being moved, and we have very few support calls.” TIM MASSEY Director of Enterprise Information Security AAA—The Auto Club Group