SlideShare ist ein Scribd-Unternehmen logo
1 von 21
Downloaden Sie, um offline zu lesen
CYBER SECURITY
DATA LOSS PREVENTION
OVERVIEW
VERSION: 1.3
DATE: 24/07/2019
AUTHOR: SYLVAIN MARTINEZ
REFERENCE: ES-IDLP
CLASSIFICATION: PUBLIC
2
• Cyber Security Risk
context;
• Data breach statistics;
• Data breach cost;
• DLP dependencies;
• Data protection
lifecycle;
• DLP definition;
• DLP Overview;
• Define DLP objectives;
• Define DLP scope;
• Define DLP policy;
• Overview;
• Technology
deployment;
• Policy setup;
• Data discovery and
classification;
• DLP monitoring and
tuning;
• DLP reporting and
protection;
CONTENTS
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
• Core DLP benefits
• Take away to
remember
PUBLIC
CYBER SECURITY RISK CONTEXT
3
PAST FUTURE
100%
0%
TIME
GROWTH
PAST FUTURE
100%
0%
TIME
GROWTH
PAST FUTURE
100%
0%
TIME
GROWTH
CYBER SECURITY RISKS’ PROBABILITY AND IMPACT ARE INCREASING.
THEIR ABILITY TO DISRUPT COMPANIES BUSINESS OPERATION HAVE GROWING
FINANCIAL, REPUTATIONAL AND LEGAL NEGATIVE CONSEQUENCES
+ =
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
PUBLIC
DATA BREACH STATISTICS
4
EVERY DAY
6,313,865
RECORDS
EVERY HOUR
263,078
RECORDS
EVERY MINUTE
4,385
RECORDS
EVERY SECONDS
73
RECORDS
DATA RECORDS ARE LOST OR STOLEN AT THE FOLLOWING FREQUENCY
DATA RECORDS LOST OR STOLEN SINCE 2013
Source: Breach Level Index - May 2019
4 7 1 7 6 1 8 2 8 6, ,,1
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
PUBLIC
INCIDENT AND DATA BREACH COST
5
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
PUBLIC
80% FINANCIAL FRAUDS
ELYSIUMSECURITY
INVESTIGATIONS
MAURITIUS
2018-2019
20% RANSOMWARE
100% PHISHING
JAN 2018 - $0.5M
AUG 2018 - $2M
MAY 2019 - $1M
JULY 2019 - $0M
MAY 2018 - $1M
APR 2019 - $0.5M
JUNE 2019 - $0.5M
$3.86M AVERAGE COST PER DATA BREACH
$1.6M AVERAGE COST PER PHISHING ATTACK
95% OF ALL DATA BREACHES COME FROM PHISHING ATTACKS
24% OF ALL DATA BREACHES COME FROM HEALTHCARE ORGANISATIONS
197 DAYS AVERAGE INCIDENT DETECTION TIME
WORLDWIDE
STATISTICS
WORLDWIDE STATS FROM SAFEATLAST.CO AND RETRUSTER.COM – JUNE 2019
DLP DEPENDENCIES
6
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
ORGANIZATION RISK PROFILE
REVIEWED
DOCUMENTED
COMMUNICATED
1
DATA CLASSIFICATION
DEFINED
COMMUNICATED
ENFORCED
2
TYPE OF DATA TO PROTECT
IDENTIFIED
LOCATED
COMPATIBLE
3
PUBLIC
DATA PROTECTION LIFECYCLE
7
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
WHEN THE DATA IS
TRANSMITED
IN TRANSITAT REST IN USE
WHEN THE DATA IS
CREATED & CONSUMED
LOCAL DISK
FILE SERVER
CLOUD STORAGE
REMOVABLE MEDIA
…
DOCUMENT READ
DOCUMENT MODIFICATION
DOCUMENT DELETION
DATABASE QUERY
…
DATA SENT IN EMAIL
DATA SAVED TO CLOUD
DATA SENT TO SERVER
REMOVABLE MEDIA
…
WHERE THE DATA IS
STORED
PUBLIC
DLP DEFINITION
8
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DATA LOSS PREVENTION (DLP) IS A SOLUTION TO MONITOR,
DETECT AND PREVENT POTENTIAL DATA LOSSES (BREACHES/EX-
FILTRATION) WHILST DATA IS IN USE, IN TRANSIT AND/OR AT REST.
PUBLIC
DLP OVERVIEW
9
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DISCOVER MONITOR PROTECT
SUPPORT AND REPORT
DATA
HOST BASED
PROTECTION
APP BASED
PROTECTION
NETWORK BASED
PROTECTION
DLP SERVICE
DLP SOLUTION
PUBLIC
DEFINE DLP OBJECTIVES
10
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
WHY
DEFINE THE REASONS FOR
IMPLEMENTING DLP
THREATS, REGULATION, ETC
WHAT
DEFINE THE TYPE AND FORM OF DATA IN
SCOPE FOR DLP
CONTRACTS, PII, ETC.
DOCS, RAW DATA, ETC.
WHERE
DEFINE THE TYPE OF LOCATIONS IN
SCOPE FOR DLP
FILE SERVER, CLOUD,
APPLICATION, DB, ETC.
WHEN DEFINE THE TIME DLP WILL BE NEEDED
IMMEDIATELY AS DATA IS
CREATED, DURATION, ETC.
PUBLIC
DEFINE DLP SCOPE
11
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DEFINE THE EXACT LOCATION OF DATA IN SCOPE
FOR DLP
FILE SERVER NAMES/IP, APP NAME,
CLOUD PROVIDER, ETC.
DEFINE THE INFRASTRUCTURE DIAGRAM IN SCOPE
FOR DLP
SYSTEM AND NETWORK DIAGRAMS
DEFINE THE DATA FLOW IN SCOPE FOR DLP
BUSINESS AND OPERATION LOGIC,
DATA FLOW DIAGRAMS, ETC.
PUBLIC
DEFINE DLP POLICY
12
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DEFINE DATA CLASSIFICATION MAPPING
NOMENCLATURE,
KEYWORDS, ETC.
DEFINE THE DIFFERENT ROLES
OWNER, CUSTODIAN,
CONSUMER, ETC.
DEFINE THE DIFFERENT RESTRICTIONS REQUIRED
EXPORT/SAVE AS, PRINT, EDIT,
READ, COPY, ETC.
DEFINE THE ALERT AND REPORTING PROCESS
TEAM, PRIORITIES,
COMMUNICATION, ETC.
PUBLIC
OVERVIEW
13
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
TECHNICAL DEPLOYMENT
DISCOVERY &
CLASSIFICATION
ENFORCE DLP POLICY
MONITOR DLP EVENTS
REPORTING & TUNING
POLICY SETUP
BASIC
PARTIAL
FULL
DISCOVER MONITOR PROTECT
SUPPORT AND REPORT
DLP SERVICE
PUBLIC
TECHNOLOGY DEPLOYMENT
14
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DATA
HOST BASED
PROTECTION
COVERAGE
FEATURE
OPERATIONAL IMPACT
NETWORK BASED
PROTECTION
EGRESS POINTS
VISIBILITY
OPERATIONAL IMPACT
APP BASED
PROTECTION
COMPATIBILITY
CONFLICT
VISIBILITY
PUBLIC
DLP IMPLEMENTATION
POLICY SETUP
15
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
LIMITED ALERTS GENERATED
LIMITED SCOPE, SOME DATA IDENTIFIED AND CLASSIFIED
NO RESTRICTION ENFORCED
BASIC
ALERTS GENERATED
MOST DATA IDENTIFIED AND CLASSIFIED
SOME RESTRICTIONS ENFORCED
PARTIAL
ALERTS GENERATED
ALL DATA IDENTIFIED AND CLASSIFIED
FULL RESTRICTIONS ENFORCED
FULL
PUBLIC
DLP IMPLEMENTATION
DATA DISCOVERY AND CLASSIFICATION
16
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DISCOVERY CLASSIFICATION
BASIC
QUICK WINS
KEY EGRESS POINTS
KEY FILE SHARES
SOME DATA TYPES
CRITICAL DATA ONLY IN SCOPE
SIMPLE DETECTION (KEYWORDS)
REPORTING ONLY
PARTIAL
ALL EGRESS POINTS
SOME HOSTS/SERVERS
SOME APPS
MOST DATA TYPES
ALL DATA CLASSIFICATION IN SCOPE
COMPLEX DETECTION
AUTO LABELLING
FULL
ALL EGRESS POINTS
ALL HOSTS/SERVERS
ALL APPS
ALL DATA TYPES
ALL DATA CLASSIFICATION IN SCOPE
MACHINE LEARNING DETECTION
AUTO LABELLING ALL DATA
PUBLIC
DLP IMPLEMENTATION
DLP MONITORING AND TUNING
17
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
MONITORING TUNING
BASIC
DEFAULT DASHBOARD
LIMITED VISIBILITY
AD-HOC
LOT OF FALSE POSITIVES
AD-HOC
MANUAL
PARTIAL
CUSTOMISED DASHBAORD
IMPROVED VISIBILITY
REGULAR
SOME FALSE POSITIVES
REGULAR
MANUAL
FULL
FULLY CUSTOMISED DASHBOARD
FULL VISIBILITY
REGULAR
LIMITED FALSE POSITIVES
REGULAR
MANUAL AND AUTOMATED
PUBLIC
DLP IMPLEMENTATION
DLP REPORTING AND PROTECTION
18
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
REPORTING PROTECTION
BASIC
REACTIVE REPORTING
LIMITED REPORTING
AD-HOC REPORTING
MANUAL REPORTING
LIMITED VISIBILITY
LIMITED ALERTS
NO USER FEEDBACK
NO RESTRICTIONS
PARTIAL
SOME PRO-ACTIVE REPORTING
DETAILED REPORTING
REGULAR REPORTING
SOME AUTOMATED REPORTING
MOST DATA VISIBILITY
USEFUL ALERTS
SOME USER FEEDBACK
SOME RESTRICTIONS
FULL
PRO-ACTIVE REPORTING
COMPREHENSIVE REPORTING
REGULAR REPORTING
AUTOMATED REPORTING
FULL VISIBILITY
COMPREHENSIVE ALERTS
USER AND ADMIN FEEDBACK
RESTRICTIONS ENFORCED
PUBLIC
DLP IMPLEMENTATION
CORE DLP BENEFITS
19
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
VISIBILITY OF DATA
LOCATION/USAGE/SENSITIVITY
1
MONITORING AND ALERTING OF
DATA SUSPICIOUS ACTIVITIES
2
IMPROVED DATA PROTECTION3
PUBLIC
TAKE AWAY TO REMEMBER
20PUBLIC
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DLP DEPENDENCIES1
IMPORTANCE OF DLP SCOPING2
IMPORTANCE OF DLP PREPARATION3
PROGRESSIVE IMPLEMENTATION4
CONTINUOUS IMPROVEMENT5
Š 2015-2019 ELYSIUMSECURITY LTD
ALL RIGHTS RESERVED
HTTPS://WWW.ELYSIUMSECURITY.COM
CONSULTING@ELYSIUMSECURITY.COM
ABOUT ELYSIUMSECURITY LTD.
ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY
VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE
RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE
SECURITY AWARENESS THROUGH AN ORGANIZATION.
ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED
THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE
INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST
SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES.
ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL
SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER
SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING
DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS.
ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE,
A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR
BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A
PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.

Weitere ähnliche Inhalte

Was ist angesagt?

DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak preventionAriel Evans
 
Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)Sarfaraz Chougule
 
DLP Systems: Models, Architecture and Algorithms
DLP Systems: Models, Architecture and AlgorithmsDLP Systems: Models, Architecture and Algorithms
DLP Systems: Models, Architecture and AlgorithmsLiwei Ren任力偉
 
Data Leakage Prevention
Data Leakage Prevention Data Leakage Prevention
Data Leakage Prevention Dhananjay Aloorkar
 
Data Security & Data Privacy: Data Anonymization
Data Security & Data Privacy: Data AnonymizationData Security & Data Privacy: Data Anonymization
Data Security & Data Privacy: Data AnonymizationPatric Dahse
 
Data loss prevention (dlp)
Data loss prevention (dlp)Data loss prevention (dlp)
Data loss prevention (dlp)Hussein Al-Sanabani
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive OverviewKim Jensen
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec
 
Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365Dock 365
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architectureDenise Bailey
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionUlf Mattsson
 
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...Jasper Oosterveld
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss PreventionReza Kopaee
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSSylvain Martinez
 
18 Tips for Data Classification - Data Sheet by Secure Islands
18 Tips for Data Classification - Data Sheet by Secure Islands18 Tips for Data Classification - Data Sheet by Secure Islands
18 Tips for Data Classification - Data Sheet by Secure IslandsSecure Islands - Data Security Policy
 

Was ist angesagt? (20)

DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak prevention
 
Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)
 
DLP Systems: Models, Architecture and Algorithms
DLP Systems: Models, Architecture and AlgorithmsDLP Systems: Models, Architecture and Algorithms
DLP Systems: Models, Architecture and Algorithms
 
Data Leakage Prevention
Data Leakage Prevention Data Leakage Prevention
Data Leakage Prevention
 
Data Security & Data Privacy: Data Anonymization
Data Security & Data Privacy: Data AnonymizationData Security & Data Privacy: Data Anonymization
Data Security & Data Privacy: Data Anonymization
 
Data loss prevention (dlp)
Data loss prevention (dlp)Data loss prevention (dlp)
Data loss prevention (dlp)
 
Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive Overview
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11
 
Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protection
 
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Data Loss Prevention in Office 365
Data Loss Prevention in Office 365Data Loss Prevention in Office 365
Data Loss Prevention in Office 365
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
18 Tips for Data Classification - Data Sheet by Secure Islands
18 Tips for Data Classification - Data Sheet by Secure Islands18 Tips for Data Classification - Data Sheet by Secure Islands
18 Tips for Data Classification - Data Sheet by Secure Islands
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 

Ähnlich wie DATA LOSS PREVENTION OVERVIEW

Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9Ariel Martin Beliera
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopDavid Sweigert
 
Protect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLPProtect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLPAdi Saputra
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations♟Sergej Epp
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An EnablerSLA-Ready Network
 
Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Sridhar Karnam
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingTroy Kitch
 
PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYSylvain Martinez
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSSylvain Martinez
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An EnablerSLA-Ready Network
 
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic ApproachCloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic ApproachSLA-Ready Network
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...IBM Security
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud SecurityLora O'Haver
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaAngeloluca Barba
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?Kurt Hagerman
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss PreventionThe Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss PreventionDigital Guardian
 

Ähnlich wie DATA LOSS PREVENTION OVERVIEW (20)

Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loop
 
Protect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLPProtect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLP
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An Enabler
 
Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security Mapping
 
PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An Enabler
 
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic ApproachCloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
 
DLP
DLPDLP
DLP
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
6620handout5o
6620handout5o6620handout5o
6620handout5o
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud Security
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss PreventionThe Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention
 

Mehr von Sylvain Martinez

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYSylvain Martinez
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONSylvain Martinez
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEWSylvain Martinez
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESSylvain Martinez
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWSylvain Martinez
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?Sylvain Martinez
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUESSylvain Martinez
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security AssessmentSylvain Martinez
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto CurrenciesSylvain Martinez
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Sylvain Martinez
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Sylvain Martinez
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSSylvain Martinez
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSylvain Martinez
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Sylvain Martinez
 

Mehr von Sylvain Martinez (20)

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 

KĂźrzlich hochgeladen

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

KĂźrzlich hochgeladen (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

DATA LOSS PREVENTION OVERVIEW

  • 1. CYBER SECURITY DATA LOSS PREVENTION OVERVIEW VERSION: 1.3 DATE: 24/07/2019 AUTHOR: SYLVAIN MARTINEZ REFERENCE: ES-IDLP CLASSIFICATION: PUBLIC
  • 2. 2 • Cyber Security Risk context; • Data breach statistics; • Data breach cost; • DLP dependencies; • Data protection lifecycle; • DLP definition; • DLP Overview; • Define DLP objectives; • Define DLP scope; • Define DLP policy; • Overview; • Technology deployment; • Policy setup; • Data discovery and classification; • DLP monitoring and tuning; • DLP reporting and protection; CONTENTS CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT • Core DLP benefits • Take away to remember PUBLIC
  • 3. CYBER SECURITY RISK CONTEXT 3 PAST FUTURE 100% 0% TIME GROWTH PAST FUTURE 100% 0% TIME GROWTH PAST FUTURE 100% 0% TIME GROWTH CYBER SECURITY RISKS’ PROBABILITY AND IMPACT ARE INCREASING. THEIR ABILITY TO DISRUPT COMPANIES BUSINESS OPERATION HAVE GROWING FINANCIAL, REPUTATIONAL AND LEGAL NEGATIVE CONSEQUENCES + = CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT PUBLIC
  • 4. DATA BREACH STATISTICS 4 EVERY DAY 6,313,865 RECORDS EVERY HOUR 263,078 RECORDS EVERY MINUTE 4,385 RECORDS EVERY SECONDS 73 RECORDS DATA RECORDS ARE LOST OR STOLEN AT THE FOLLOWING FREQUENCY DATA RECORDS LOST OR STOLEN SINCE 2013 Source: Breach Level Index - May 2019 4 7 1 7 6 1 8 2 8 6, ,,1 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT PUBLIC
  • 5. INCIDENT AND DATA BREACH COST 5 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT PUBLIC 80% FINANCIAL FRAUDS ELYSIUMSECURITY INVESTIGATIONS MAURITIUS 2018-2019 20% RANSOMWARE 100% PHISHING JAN 2018 - $0.5M AUG 2018 - $2M MAY 2019 - $1M JULY 2019 - $0M MAY 2018 - $1M APR 2019 - $0.5M JUNE 2019 - $0.5M $3.86M AVERAGE COST PER DATA BREACH $1.6M AVERAGE COST PER PHISHING ATTACK 95% OF ALL DATA BREACHES COME FROM PHISHING ATTACKS 24% OF ALL DATA BREACHES COME FROM HEALTHCARE ORGANISATIONS 197 DAYS AVERAGE INCIDENT DETECTION TIME WORLDWIDE STATISTICS WORLDWIDE STATS FROM SAFEATLAST.CO AND RETRUSTER.COM – JUNE 2019
  • 6. DLP DEPENDENCIES 6 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT ORGANIZATION RISK PROFILE REVIEWED DOCUMENTED COMMUNICATED 1 DATA CLASSIFICATION DEFINED COMMUNICATED ENFORCED 2 TYPE OF DATA TO PROTECT IDENTIFIED LOCATED COMPATIBLE 3 PUBLIC
  • 7. DATA PROTECTION LIFECYCLE 7 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT WHEN THE DATA IS TRANSMITED IN TRANSITAT REST IN USE WHEN THE DATA IS CREATED & CONSUMED LOCAL DISK FILE SERVER CLOUD STORAGE REMOVABLE MEDIA … DOCUMENT READ DOCUMENT MODIFICATION DOCUMENT DELETION DATABASE QUERY … DATA SENT IN EMAIL DATA SAVED TO CLOUD DATA SENT TO SERVER REMOVABLE MEDIA … WHERE THE DATA IS STORED PUBLIC
  • 8. DLP DEFINITION 8 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DATA LOSS PREVENTION (DLP) IS A SOLUTION TO MONITOR, DETECT AND PREVENT POTENTIAL DATA LOSSES (BREACHES/EX- FILTRATION) WHILST DATA IS IN USE, IN TRANSIT AND/OR AT REST. PUBLIC
  • 9. DLP OVERVIEW 9 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DISCOVER MONITOR PROTECT SUPPORT AND REPORT DATA HOST BASED PROTECTION APP BASED PROTECTION NETWORK BASED PROTECTION DLP SERVICE DLP SOLUTION PUBLIC
  • 10. DEFINE DLP OBJECTIVES 10 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT WHY DEFINE THE REASONS FOR IMPLEMENTING DLP THREATS, REGULATION, ETC WHAT DEFINE THE TYPE AND FORM OF DATA IN SCOPE FOR DLP CONTRACTS, PII, ETC. DOCS, RAW DATA, ETC. WHERE DEFINE THE TYPE OF LOCATIONS IN SCOPE FOR DLP FILE SERVER, CLOUD, APPLICATION, DB, ETC. WHEN DEFINE THE TIME DLP WILL BE NEEDED IMMEDIATELY AS DATA IS CREATED, DURATION, ETC. PUBLIC
  • 11. DEFINE DLP SCOPE 11 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DEFINE THE EXACT LOCATION OF DATA IN SCOPE FOR DLP FILE SERVER NAMES/IP, APP NAME, CLOUD PROVIDER, ETC. DEFINE THE INFRASTRUCTURE DIAGRAM IN SCOPE FOR DLP SYSTEM AND NETWORK DIAGRAMS DEFINE THE DATA FLOW IN SCOPE FOR DLP BUSINESS AND OPERATION LOGIC, DATA FLOW DIAGRAMS, ETC. PUBLIC
  • 12. DEFINE DLP POLICY 12 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DEFINE DATA CLASSIFICATION MAPPING NOMENCLATURE, KEYWORDS, ETC. DEFINE THE DIFFERENT ROLES OWNER, CUSTODIAN, CONSUMER, ETC. DEFINE THE DIFFERENT RESTRICTIONS REQUIRED EXPORT/SAVE AS, PRINT, EDIT, READ, COPY, ETC. DEFINE THE ALERT AND REPORTING PROCESS TEAM, PRIORITIES, COMMUNICATION, ETC. PUBLIC
  • 13. OVERVIEW 13 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT TECHNICAL DEPLOYMENT DISCOVERY & CLASSIFICATION ENFORCE DLP POLICY MONITOR DLP EVENTS REPORTING & TUNING POLICY SETUP BASIC PARTIAL FULL DISCOVER MONITOR PROTECT SUPPORT AND REPORT DLP SERVICE PUBLIC
  • 14. TECHNOLOGY DEPLOYMENT 14 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DATA HOST BASED PROTECTION COVERAGE FEATURE OPERATIONAL IMPACT NETWORK BASED PROTECTION EGRESS POINTS VISIBILITY OPERATIONAL IMPACT APP BASED PROTECTION COMPATIBILITY CONFLICT VISIBILITY PUBLIC DLP IMPLEMENTATION
  • 15. POLICY SETUP 15 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT LIMITED ALERTS GENERATED LIMITED SCOPE, SOME DATA IDENTIFIED AND CLASSIFIED NO RESTRICTION ENFORCED BASIC ALERTS GENERATED MOST DATA IDENTIFIED AND CLASSIFIED SOME RESTRICTIONS ENFORCED PARTIAL ALERTS GENERATED ALL DATA IDENTIFIED AND CLASSIFIED FULL RESTRICTIONS ENFORCED FULL PUBLIC DLP IMPLEMENTATION
  • 16. DATA DISCOVERY AND CLASSIFICATION 16 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DISCOVERY CLASSIFICATION BASIC QUICK WINS KEY EGRESS POINTS KEY FILE SHARES SOME DATA TYPES CRITICAL DATA ONLY IN SCOPE SIMPLE DETECTION (KEYWORDS) REPORTING ONLY PARTIAL ALL EGRESS POINTS SOME HOSTS/SERVERS SOME APPS MOST DATA TYPES ALL DATA CLASSIFICATION IN SCOPE COMPLEX DETECTION AUTO LABELLING FULL ALL EGRESS POINTS ALL HOSTS/SERVERS ALL APPS ALL DATA TYPES ALL DATA CLASSIFICATION IN SCOPE MACHINE LEARNING DETECTION AUTO LABELLING ALL DATA PUBLIC DLP IMPLEMENTATION
  • 17. DLP MONITORING AND TUNING 17 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT MONITORING TUNING BASIC DEFAULT DASHBOARD LIMITED VISIBILITY AD-HOC LOT OF FALSE POSITIVES AD-HOC MANUAL PARTIAL CUSTOMISED DASHBAORD IMPROVED VISIBILITY REGULAR SOME FALSE POSITIVES REGULAR MANUAL FULL FULLY CUSTOMISED DASHBOARD FULL VISIBILITY REGULAR LIMITED FALSE POSITIVES REGULAR MANUAL AND AUTOMATED PUBLIC DLP IMPLEMENTATION
  • 18. DLP REPORTING AND PROTECTION 18 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT REPORTING PROTECTION BASIC REACTIVE REPORTING LIMITED REPORTING AD-HOC REPORTING MANUAL REPORTING LIMITED VISIBILITY LIMITED ALERTS NO USER FEEDBACK NO RESTRICTIONS PARTIAL SOME PRO-ACTIVE REPORTING DETAILED REPORTING REGULAR REPORTING SOME AUTOMATED REPORTING MOST DATA VISIBILITY USEFUL ALERTS SOME USER FEEDBACK SOME RESTRICTIONS FULL PRO-ACTIVE REPORTING COMPREHENSIVE REPORTING REGULAR REPORTING AUTOMATED REPORTING FULL VISIBILITY COMPREHENSIVE ALERTS USER AND ADMIN FEEDBACK RESTRICTIONS ENFORCED PUBLIC DLP IMPLEMENTATION
  • 19. CORE DLP BENEFITS 19 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT VISIBILITY OF DATA LOCATION/USAGE/SENSITIVITY 1 MONITORING AND ALERTING OF DATA SUSPICIOUS ACTIVITIES 2 IMPROVED DATA PROTECTION3 PUBLIC
  • 20. TAKE AWAY TO REMEMBER 20PUBLIC CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DLP DEPENDENCIES1 IMPORTANCE OF DLP SCOPING2 IMPORTANCE OF DLP PREPARATION3 PROGRESSIVE IMPLEMENTATION4 CONTINUOUS IMPROVEMENT5
  • 21. Š 2015-2019 ELYSIUMSECURITY LTD ALL RIGHTS RESERVED HTTPS://WWW.ELYSIUMSECURITY.COM CONSULTING@ELYSIUMSECURITY.COM ABOUT ELYSIUMSECURITY LTD. ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE SECURITY AWARENESS THROUGH AN ORGANIZATION. ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES. ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS. ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE, A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.