SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Security Policy
                       and Key Management
                           Centrally Manage Encryption Keys -
                    Oracle TDE, SQL Server TDE and Vormetric.


                         Tina Stewart, Vice President of Marketing




www.Vormetric.com
Presentation Overview


              Evolution of encryption                         IT operations and
              and integrated key                              support challenges
              management systems                              will then be examined




              Review of the future                            Conclude with brief
              industry initiatives and                        introduction to
              compliance regulations                          Vormetric Key Management




Slide No: 2                              Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Importance of Enterprise Key Management

                    The final encrypted solution has two parts:
                    the encrypted data itself and the keys that
                    control the encryption and decryption
                    processes. Controlling and maintaining the keys,                           “
                    therefore, is the most important part of
                    an enterprise encryption strategy.

                     Forrester Research, Inc., “Killing Data”, January 2012


                                   Two Types of
                              Key Management Systems




              Integrated                                                               Third Party
Slide No: 3                                        Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
IT Imperative: Secure Enterprise Data
              1   Direct access to enterprise                                            2     Attacks on mission critical
                  data has increased the risk                                                  data are getting more
                  of misuse.                                                                   sophisticated.




                                     A Data Breach Costs > $7.2M Per Episode
                                    2010 Annual Study: U.S. Cost of a Data Breaches, Ponemon Institute




              3   Security breach results in                                             4     Compliance regulations
                  substantial loss of revenue                                                  (HIPAA, PCI DSS) mandates
                  and customer trust.                                                          improved controls.




                                What is needed is a powerful, integrated solution
                                that can enable IT to Ensure the availability,                                 “
                                security, and manageability of encryption keys
                                Across the enterprise.

Slide No: 4                                                            Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Enterprise Key Management 8 Requirements


                                     Backup


                     Storage                           Key State
                                                      Management




              Generation         Enterprise Key                 Authentication
                                 Management




                   Restoration                              Auditing

                                    Security
Slide No: 5                              Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Interoperability Standards




              PKCS#11                           EKM                                            OASIS KMIP
        Public Key Cryptographic        Cryptographic APIs used                             Single comprehensive
           Standard used by             by Microsoft SQL server                              protocol defined by
          Oracle Transparent              to provide database                              consumers of enterprise
         Data Encryption (TDE)           encryption and secure                            key management systems
                                           key management

                     !    Even though vendors may agree on basic cryptographic
                          techniques and standards, compatibility between key
                          management implementation is not guaranteed.

Slide No: 6                                           Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Encryption Key Management Challenges

              Complex management: Managing a
              plethora of encryption keys in millions
                                                                                        Disparate Systems

              Security Issues: Vulnerability of keys
              from outside hackers /malicious insiders


              Data Availability: Ensuring data
              accessibility for authorized users


              Scalability: Supporting multiple
              databases, applications and standards

                                                                                          Different Ways
                                                                                            of Managing
              Governance: Defining policy-driven,                                         Encryption Keys
              access, control and protection for data


Slide No: 7                                        Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Industry Regulatory Standards
                                                                         Requires encryption key
                                                                         management systems with
                                                                         controls and procedures for
                                                                         managing key use and
                                                                         performing decryption
                                          Payment Card
                                          Industry Data
                                                                         functions.
                                        Security Standard
                                            (PCI DSS)



    Requires firms in                                                                           Includes a breach
    USA to publicly                                                                             notification clause
    acknowledge a data                                                                          for which encryption
    breech although it                                                                          provides safe harbor
    can damage their                                                                            in the event of a
    reputation.                                                                                 data breach.
                                                        U.S. Health I.T. for
                          Gramm Leach
                                                             Economic
                         Bliley Act (GLBA)
                                                        and Clinical Health
                                                          (HITECH) Act


Slide No: 8                                       Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Vormetric Key Management Benefits



              Stores Keys Securely                                 Provides Audit and Reporting




                                     Minimize Solution Costs

                  Manages Heterogeneous Keys / FIPS 140-2 Compliant

                   VKM provides a robust, standards-based platform for
                   managing encryption keys. It simplifies management and
                   administrative challenges around key management to
                                                                                                “
                   ensure keys are secure.
Slide No: 9                                       Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Vormetric Key Management Capabilities




                Manage          Manage                                                Vault
                             3rd Party Keys                                         Other Keys
               Vormetric
                            Create/Manage/Revoke                             Provide Secure storage of
               Encryption   keys of 3rd party                                security material
                Agents      encryption solutions                             Key Types:
                            Provide Network HSM to                                Symmetric: AES, 3DES, ARIA
                            encryption solutions via                              Asymmetric: RSA 1024, RSA
                                PKCS#11 (Oracle 11gR2)                            2048, RSA 4096
                                EKM (MSSQL 2008 R2)                              Other: Unvalidated security
                                                                                   materials (passwords, etc.).



Slide No: 10                                 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Vormetric Key Management Components




            Data Security                  Report on                                            Key Vault
           Manager (DSM)                  vaulted keys
         Same DSM as used with all   Provides key management                           Licensable Option on DSM
         VDS products                services for:
                                                                                       Web based or API level
                                         Oracle 11g R2 TDE
         FIPS 140-2 Key Manager                                                        interface for import and
                                          (Tablespace Encryption)
         with Separation of Duties                                                     export of keys
                                         MSSQL 2008 R2 Enterprise
                                          TDE (Tablespace Encryption)                  Supports Symmetric,
                                                                                       Asymmetric, and Other
                                                                                       Key materials
                                                                                       Reporting on key types


Slide No: 11                                           Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
TDE Key Architecture before Vormetric

                                                                    Oracle / Microsoft TDE
               Master Encryption keys
               are stored on the local
               system in a file with the
               data by default.




                    TDE Master
                   Encryption Key

                       Local
                   Wallet or Table




Slide No: 12                               Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
TDE Key Architecture after Vormetric

                                                                                        Oracle / Microsoft TDE

                TDE Master




                                              SSL Connection
               Encryption Key
                                                               Key Agent




           Vormetric DSM acts as Network HSM for
           securing keys for Oracle and Microsoft TDE

           Vormetric Key Agent is installed on the
           database server




Slide No: 13                                                   Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
VKM Architecture-Key Vault
                                                                                                Web GUI




        Supported Key Types:



                               Asymmetric

                                                                                    Command Line / API




Slide No: 14                                Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Security Policy and Key Management

 Protecting the enterprise’s valuable
 digital assets from accidental or
 intentional misuse are key goals for
 every IT team today
                                A centralized enterprise key
                                management solution is critical to
                                ensuring all sensitive enterprise data is
                                secure and available.
                                                                   Vormetric Key Management is the only
                                                                   solution today that can:
                                                                        Minimize IT operational and support burdens for
                                                                        encryption key management,
                                                                        Secure and control access to data across the
                                                                        enterprise and into the cloud, and
                                                                         Protect data without disrupting you business




Slide No: 15                                              Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Security Policy and Key Management

                                 The final encrypted solution has two parts:
                                 the encrypted data itself and the keys that
                                 control the encryption and decryption
                                 processes. Controlling and maintaining the keys,                                             “
                                 therefore, is the most important part of
                                 an enterprise encryption strategy.

                                    Forrester Research, Inc., “Killing Data”, January 2012



                                                                                                            Vormetric Key Management is the only
                                                                                                            solution today that can:
       Protecting the enterprise’s valuable digital   A centralized enterprise key management
                                                                                                              Minimize IT operational and support burdens for
       assets from accidental or intentional          solution is critical to ensuring all sensitive          encryption key management,
       misuse are key goals for every IT team         enterprise data is secure and available.
                                                                                                              Secure and control access to data across the
       today                                                                                                  enterprise and into the cloud, and
                                                                                                               Protect data without disrupting you business




Slide No: 16                                                                    Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
Security Policy
                       and Key Management
                           Centrally Manage Encryption Keys -
                    Oracle TDE, SQL Server TDE and Vormetric.
                                            Download Whitepaper

                         Tina Stewart, Vice President of Marketing




                                                     Click - to - tweet



www.Vormetric.com

Weitere ähnliche Inhalte

Andere mochten auch

Random Numbers Certified By Bells Theorem
Random Numbers Certified By Bells TheoremRandom Numbers Certified By Bells Theorem
Random Numbers Certified By Bells TheoremDavid Kemp
 
Introduction to Tokenization
Introduction to TokenizationIntroduction to Tokenization
Introduction to TokenizationNabeel Yoosuf
 
IBM System Storage Data Encryption
IBM System Storage Data EncryptionIBM System Storage Data Encryption
IBM System Storage Data EncryptionBehroz Zarrinfar
 
Key Management System Presentation: Jaguar
Key Management System Presentation: JaguarKey Management System Presentation: Jaguar
Key Management System Presentation: Jaguarm_phull
 
Google drive on linux
Google drive on linuxGoogle drive on linux
Google drive on linux維泰 蔡
 
Algorithms for Computer Games - lecture slides 2009
Algorithms for Computer Games - lecture slides 2009Algorithms for Computer Games - lecture slides 2009
Algorithms for Computer Games - lecture slides 2009Jouni Smed
 
Random Number Generators
Random Number GeneratorsRandom Number Generators
Random Number GeneratorsAndrew Collier
 
Symmetric key encryption
Symmetric key encryptionSymmetric key encryption
Symmetric key encryptionmdhar123
 
Java EE Arquillian Testing with Docker & The Cloud
Java EE Arquillian Testing with Docker & The CloudJava EE Arquillian Testing with Docker & The Cloud
Java EE Arquillian Testing with Docker & The CloudBruno Borges
 
Protecting your data at rest with Apache Kafka by Confluent and Vormetric
Protecting your data at rest with Apache Kafka by Confluent and VormetricProtecting your data at rest with Apache Kafka by Confluent and Vormetric
Protecting your data at rest with Apache Kafka by Confluent and Vormetricconfluent
 
Random number generation (in C++) – past, present and potential future
Random number generation (in C++) – past, present and potential future Random number generation (in C++) – past, present and potential future
Random number generation (in C++) – past, present and potential future Pattabi Raman
 
Pseudo Random Number Generators
Pseudo Random Number GeneratorsPseudo Random Number Generators
Pseudo Random Number GeneratorsDarshini Parikh
 
What is pseudo random number
What is pseudo random numberWhat is pseudo random number
What is pseudo random numberAkshay Tikekar
 

Andere mochten auch (15)

Random Numbers Certified By Bells Theorem
Random Numbers Certified By Bells TheoremRandom Numbers Certified By Bells Theorem
Random Numbers Certified By Bells Theorem
 
Numerals
NumeralsNumerals
Numerals
 
Random numbers
Random numbersRandom numbers
Random numbers
 
Introduction to Tokenization
Introduction to TokenizationIntroduction to Tokenization
Introduction to Tokenization
 
IBM System Storage Data Encryption
IBM System Storage Data EncryptionIBM System Storage Data Encryption
IBM System Storage Data Encryption
 
Key Management System Presentation: Jaguar
Key Management System Presentation: JaguarKey Management System Presentation: Jaguar
Key Management System Presentation: Jaguar
 
Google drive on linux
Google drive on linuxGoogle drive on linux
Google drive on linux
 
Algorithms for Computer Games - lecture slides 2009
Algorithms for Computer Games - lecture slides 2009Algorithms for Computer Games - lecture slides 2009
Algorithms for Computer Games - lecture slides 2009
 
Random Number Generators
Random Number GeneratorsRandom Number Generators
Random Number Generators
 
Symmetric key encryption
Symmetric key encryptionSymmetric key encryption
Symmetric key encryption
 
Java EE Arquillian Testing with Docker & The Cloud
Java EE Arquillian Testing with Docker & The CloudJava EE Arquillian Testing with Docker & The Cloud
Java EE Arquillian Testing with Docker & The Cloud
 
Protecting your data at rest with Apache Kafka by Confluent and Vormetric
Protecting your data at rest with Apache Kafka by Confluent and VormetricProtecting your data at rest with Apache Kafka by Confluent and Vormetric
Protecting your data at rest with Apache Kafka by Confluent and Vormetric
 
Random number generation (in C++) – past, present and potential future
Random number generation (in C++) – past, present and potential future Random number generation (in C++) – past, present and potential future
Random number generation (in C++) – past, present and potential future
 
Pseudo Random Number Generators
Pseudo Random Number GeneratorsPseudo Random Number Generators
Pseudo Random Number Generators
 
What is pseudo random number
What is pseudo random numberWhat is pseudo random number
What is pseudo random number
 

Kürzlich hochgeladen

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 

Kürzlich hochgeladen (20)

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 

Security Policy and Key Management: Centrally Manage Encryption Keys - Oracle TDE, SQL Server TDE and Vormetric

  • 1. Security Policy and Key Management Centrally Manage Encryption Keys - Oracle TDE, SQL Server TDE and Vormetric. Tina Stewart, Vice President of Marketing www.Vormetric.com
  • 2. Presentation Overview Evolution of encryption IT operations and and integrated key support challenges management systems will then be examined Review of the future Conclude with brief industry initiatives and introduction to compliance regulations Vormetric Key Management Slide No: 2 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 3. Importance of Enterprise Key Management The final encrypted solution has two parts: the encrypted data itself and the keys that control the encryption and decryption processes. Controlling and maintaining the keys, “ therefore, is the most important part of an enterprise encryption strategy. Forrester Research, Inc., “Killing Data”, January 2012 Two Types of Key Management Systems Integrated Third Party Slide No: 3 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 4. IT Imperative: Secure Enterprise Data 1 Direct access to enterprise 2 Attacks on mission critical data has increased the risk data are getting more of misuse. sophisticated. A Data Breach Costs > $7.2M Per Episode 2010 Annual Study: U.S. Cost of a Data Breaches, Ponemon Institute 3 Security breach results in 4 Compliance regulations substantial loss of revenue (HIPAA, PCI DSS) mandates and customer trust. improved controls. What is needed is a powerful, integrated solution that can enable IT to Ensure the availability, “ security, and manageability of encryption keys Across the enterprise. Slide No: 4 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 5. Enterprise Key Management 8 Requirements Backup Storage Key State Management Generation Enterprise Key Authentication Management Restoration Auditing Security Slide No: 5 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 6. Interoperability Standards PKCS#11 EKM OASIS KMIP Public Key Cryptographic Cryptographic APIs used Single comprehensive Standard used by by Microsoft SQL server protocol defined by Oracle Transparent to provide database consumers of enterprise Data Encryption (TDE) encryption and secure key management systems key management ! Even though vendors may agree on basic cryptographic techniques and standards, compatibility between key management implementation is not guaranteed. Slide No: 6 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 7. Encryption Key Management Challenges Complex management: Managing a plethora of encryption keys in millions Disparate Systems Security Issues: Vulnerability of keys from outside hackers /malicious insiders Data Availability: Ensuring data accessibility for authorized users Scalability: Supporting multiple databases, applications and standards Different Ways of Managing Governance: Defining policy-driven, Encryption Keys access, control and protection for data Slide No: 7 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 8. Industry Regulatory Standards Requires encryption key management systems with controls and procedures for managing key use and performing decryption Payment Card Industry Data functions. Security Standard (PCI DSS) Requires firms in Includes a breach USA to publicly notification clause acknowledge a data for which encryption breech although it provides safe harbor can damage their in the event of a reputation. data breach. U.S. Health I.T. for Gramm Leach Economic Bliley Act (GLBA) and Clinical Health (HITECH) Act Slide No: 8 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 9. Vormetric Key Management Benefits Stores Keys Securely Provides Audit and Reporting Minimize Solution Costs Manages Heterogeneous Keys / FIPS 140-2 Compliant VKM provides a robust, standards-based platform for managing encryption keys. It simplifies management and administrative challenges around key management to “ ensure keys are secure. Slide No: 9 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 10. Vormetric Key Management Capabilities Manage Manage Vault 3rd Party Keys Other Keys Vormetric Create/Manage/Revoke Provide Secure storage of Encryption keys of 3rd party security material Agents encryption solutions Key Types: Provide Network HSM to  Symmetric: AES, 3DES, ARIA encryption solutions via  Asymmetric: RSA 1024, RSA  PKCS#11 (Oracle 11gR2) 2048, RSA 4096  EKM (MSSQL 2008 R2)  Other: Unvalidated security materials (passwords, etc.). Slide No: 10 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 11. Vormetric Key Management Components Data Security Report on Key Vault Manager (DSM) vaulted keys Same DSM as used with all Provides key management Licensable Option on DSM VDS products services for: Web based or API level  Oracle 11g R2 TDE FIPS 140-2 Key Manager interface for import and (Tablespace Encryption) with Separation of Duties export of keys  MSSQL 2008 R2 Enterprise TDE (Tablespace Encryption) Supports Symmetric, Asymmetric, and Other Key materials Reporting on key types Slide No: 11 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 12. TDE Key Architecture before Vormetric Oracle / Microsoft TDE Master Encryption keys are stored on the local system in a file with the data by default. TDE Master Encryption Key Local Wallet or Table Slide No: 12 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 13. TDE Key Architecture after Vormetric Oracle / Microsoft TDE TDE Master SSL Connection Encryption Key Key Agent Vormetric DSM acts as Network HSM for securing keys for Oracle and Microsoft TDE Vormetric Key Agent is installed on the database server Slide No: 13 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 14. VKM Architecture-Key Vault Web GUI Supported Key Types: Asymmetric Command Line / API Slide No: 14 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 15. Security Policy and Key Management Protecting the enterprise’s valuable digital assets from accidental or intentional misuse are key goals for every IT team today A centralized enterprise key management solution is critical to ensuring all sensitive enterprise data is secure and available. Vormetric Key Management is the only solution today that can: Minimize IT operational and support burdens for encryption key management, Secure and control access to data across the enterprise and into the cloud, and Protect data without disrupting you business Slide No: 15 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 16. Security Policy and Key Management The final encrypted solution has two parts: the encrypted data itself and the keys that control the encryption and decryption processes. Controlling and maintaining the keys, “ therefore, is the most important part of an enterprise encryption strategy. Forrester Research, Inc., “Killing Data”, January 2012 Vormetric Key Management is the only solution today that can: Protecting the enterprise’s valuable digital A centralized enterprise key management Minimize IT operational and support burdens for assets from accidental or intentional solution is critical to ensuring all sensitive encryption key management, misuse are key goals for every IT team enterprise data is secure and available. Secure and control access to data across the today enterprise and into the cloud, and Protect data without disrupting you business Slide No: 16 Copyright 2012 Vormetric, Inc. – Proprietary and Confidential. All rights reserved.
  • 17. Security Policy and Key Management Centrally Manage Encryption Keys - Oracle TDE, SQL Server TDE and Vormetric. Download Whitepaper Tina Stewart, Vice President of Marketing Click - to - tweet www.Vormetric.com

Hinweis der Redaktion

  1. Protecting the enterprise’s valuable digital assets from accidental or intentional misuse are key goals for every IT team todayA centralized enterprise key management solution is critical to ensuring all sensitive enterprise data is secure and available.Vormetric Key Management is the only solution today that canMinimize IT operational and support burdens for encryption key management,Secure and control access to data across the enterprise and into the cloud, and Protect data without disrupting you business