SlideShare ist ein Scribd-Unternehmen logo
1 von 44
UW Desktop Encryption Project

UW’s approach to data encryption
Introductions
• Allen Monette - Security Coordinator
• Linda Pruss – Security Engineer
AGENDA
• Overview of technology
• Endpoint Encryption Project
• Challenges/Issues
• What’s next
Effective Practices for Restricted Data Handling
Risk Reduction Strategy
Risk Assessment

Risk Reduction Strategies

OR

THEN

OR
Why Encryption?
It’s 3am…

Do you know where your laptops are?

Full Disk Encryption protects against lost devices
Would you trust…

this guy with your files?

File and Folder Encryption protects specific data
How does it work?
File encryption
Think of file encryption as a secret code
A simple code:
A=0
B=1
C=2
D=3
Etc

A message:
7 4 11 11 14
22 14 17 11 3
Folder encryption
Think of folder encryption as a safe
deposit box
Full Disk Encryption
Think of Full Disk Encryption like a bank
vault
How does it really work?
File and folder Encryption
• Encrypts individual files or entire folders
• Requires authentication to decrypt and access the
files
Full Disk Encryption
• Replaces the master boot record with a special preboot environment
• Encrypts the entire hard drive
• Preboot Authentication plus OS authentication
• Decrypts as files are used
How to choose between Full Disk
and File/Folder?
When to use Full Disk Encryption
Full Disk Encryption protects against lost devices
When to use file/folder
• Need an additional layer of security
• Need portability
• Need to support removable media
Endpoint Encryption
Project
Charter
•

•

To research tools and methods for
encrypting data on desktops and laptops so
that risk is reduced if a computer storing
restricted data is lost, stolen, compromised
or disposed of improperly.
Deliverables are :
1) recommend a product for pilot
2) pilot the product
3) recommend final product to sponsors
Scope
• Common desktops operating systems
– Macintosh and Windows

• Full disk and file/directory level encryption
• Removable media devices
– USB drives, CDRW

• Managed (IT administered) and unmanaged
(self-administered) systems
Out of scope
• Encryption of Linux OS, handhelds or
smart phones
• Hardware encryption
• Database encryption
• Encryption of server-based solutions
• Secure transmission
• Secure printing
Out of scope
• End user education
• Best practices
• Support infrastructure
• Policy work
Approach
• Define the project
• Get Smart!
– Product and Market Analysis
– Requirements Gathering
Get Smart!
• Team knowledge and research
• NIST document (800-111) – Nov,
2007
– Guide to Storage Encryption Technologies
for end user devices
– http://csrc.nist.gov/publications/nistpubs/
800-111/SP800-111.pdf

• Campus forum
• Leverage others work
Market Analysis
Source: Gartner Group

Full report at: http://mediaproducts.gartner.com/reprints/credant/151075.html
Requirements
• Device support
– Windows … all flavors
– Macintosh
– Linux
– Smart Phone/Handheld

• Industry Standard Encryption
– AES 256
– FIPS certified
Requirements
• Key Management
– Key backup/escrow mechanisms
– Key recovery mechanisms
– Key generation mechanisms

• Removable Media support
– USB disks, etc
– CD R/W
Requirements
• Management Capabilities
– Centrally managed
• Provide service to campus departments

– Cooperatively managed
• Delegated management

– Delegated management
• IT managed
• UW campus or IT department

– Unmanaged
• Self-managed
Requirements
• Directory Integration
– Diversity on our campuses
– The more varieties the better

• File and Folder encryption
– Don’t want to support multiple product

• Leverage our Public Key Infrastructure
– Strong AuthN
Approach
• Define the project
• Get Smart!
– Product and Market Analysis
– Requirements Gathering

• Mapped Solutions to Requirements
– Reduce possible solutions to 9
Approach
• Define the project
• Get Smart!
– Product and Market Analysis
– Requirements Gathering

• Mapped Solutions to Requirements
– Reduce possible solutions to 9

• Team Test of top 2 products
Product Selected

SafeBoot

– http://www.safeboot.com/
– Acquired by McAfee in Q4 2007
Product Selected

• Key Differentiators
– Macintosh on Roadmap
– File/Folder; smartphone encryption too
– Allows for centralized, collaborative and
delegated models
– Management not tied to specific product
– Lots of connectors (or not)
– Small desktop footprint
– Ease of use; understandable
Challenges/Issues
Technical Challenges
• Market Turbulence/Definition
– Acquisitions/partnerships
– Many new features being introduced

• Assumes client/server model
– Periodic check in to server
– Delegated/collaborative management
Technical Challenges
• Laptop states
– Power off protection
– Screen saver
– Logoff
– Hibernate, Suspend

• Not a panacea
– Still need host hardening
– Power on protection
Technical Challenges
• Authentication
– Strong passwords
– 2 factor authentication
– Integrated Windows AuthN
• Synchronization issues

• Recovery
– User or machine password recovery
• Identity proofing

– Hardware Failure
– Forensics
Non-Technical
Challenges
Non-Technical Challenges
Policy
• Where and when to use Full Disk
Encryption?
• Where and when to use File/Folder?
• What encryption solutions are
acceptable?
• Log in once or twice?
Non-Technical Challenges
Centralized service; decentralized
campus
• Who pays?
• Maintenance
• Running the server
• Administering the application
• Managing the service

• Support
• Help Desk calls
• 2nd level technical expertise

• Licenses
Non-Technical Challenges
User Acceptance
• Department IT Staff
• Willingness to collaborate

• End Users
• Strong passwords necessary
• Double authentication with Pre-Boot
• Initial setup cost - takes time to encrypt
What Next?
What next?
• Two new project teams
• Policy
• Support & Best Practices

• Pilot runs through the end of June
• Evaluating our ability to collaborate as well as the
software
• Initial rollouts of 10-20 laptops
• Report to sponsors with recommendations

• Gradually open up pilot starting in July
UW Desktop Encryption Project

Allen Monette, amonette@wisc.edu
Linda Pruss, lmpruss@wisc.edu

Weitere ähnliche Inhalte

Was ist angesagt?

Accidental Architecture 0.9
Accidental Architecture 0.9Accidental Architecture 0.9
Accidental Architecture 0.9Mark Cathcart
 
IWMW 1998 Server Management (4) Security Principles
IWMW 1998 Server Management (4) Security PrinciplesIWMW 1998 Server Management (4) Security Principles
IWMW 1998 Server Management (4) Security PrinciplesIWMW
 
Traka education brochure
Traka education brochureTraka education brochure
Traka education brochureTara Wally
 
Cincinnati window shade technology overview
Cincinnati window shade technology overviewCincinnati window shade technology overview
Cincinnati window shade technology overviewrippea
 
Tsg Signature Care Core Help Desk Desktop Management Offering
Tsg Signature Care Core Help Desk Desktop Management OfferingTsg Signature Care Core Help Desk Desktop Management Offering
Tsg Signature Care Core Help Desk Desktop Management Offeringmcini
 
Power point lab5
Power point lab5Power point lab5
Power point lab5Demi Hall
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your networkgocybersec
 

Was ist angesagt? (10)

Accidental Architecture 0.9
Accidental Architecture 0.9Accidental Architecture 0.9
Accidental Architecture 0.9
 
IWMW 1998 Server Management (4) Security Principles
IWMW 1998 Server Management (4) Security PrinciplesIWMW 1998 Server Management (4) Security Principles
IWMW 1998 Server Management (4) Security Principles
 
Traka education brochure
Traka education brochureTraka education brochure
Traka education brochure
 
Cincinnati window shade technology overview
Cincinnati window shade technology overviewCincinnati window shade technology overview
Cincinnati window shade technology overview
 
Tsg Signature Care Core Help Desk Desktop Management Offering
Tsg Signature Care Core Help Desk Desktop Management OfferingTsg Signature Care Core Help Desk Desktop Management Offering
Tsg Signature Care Core Help Desk Desktop Management Offering
 
Power point lab5
Power point lab5Power point lab5
Power point lab5
 
Highlights
HighlightsHighlights
Highlights
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your network
 
ppt application softwears (getting work)
ppt application softwears (getting work)ppt application softwears (getting work)
ppt application softwears (getting work)
 
B) Computer Basics
B) Computer BasicsB) Computer Basics
B) Computer Basics
 

Ähnlich wie Encryption

DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...Andris Soroka
 
Webinar: Cloud Storage: The 5 Reasons IT Can Do it Better
Webinar: Cloud Storage: The 5 Reasons IT Can Do it BetterWebinar: Cloud Storage: The 5 Reasons IT Can Do it Better
Webinar: Cloud Storage: The 5 Reasons IT Can Do it BetterStorage Switzerland
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!MarketingArrowECS_CZ
 
Rothke effective data destruction practices
Rothke   effective data destruction practicesRothke   effective data destruction practices
Rothke effective data destruction practicesBen Rothke
 
Ben Rothke - Effective Data Destruction Practices
Ben Rothke - Effective Data Destruction PracticesBen Rothke - Effective Data Destruction Practices
Ben Rothke - Effective Data Destruction PracticesBen Rothke
 
Webinar: How Snapshots CAN be Backups
Webinar: How Snapshots CAN be BackupsWebinar: How Snapshots CAN be Backups
Webinar: How Snapshots CAN be BackupsStorage Switzerland
 
Earth linkit servicesoverview
Earth linkit servicesoverviewEarth linkit servicesoverview
Earth linkit servicesoverviewscomoore
 
EarthLink IT Services Overview
EarthLink IT Services OverviewEarthLink IT Services Overview
EarthLink IT Services Overviewscomoore
 
Scale up is history! is scale out the future for storage
Scale up is history!  is scale out the future for storageScale up is history!  is scale out the future for storage
Scale up is history! is scale out the future for storageStarWind Software
 
2018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 42018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 4FRSecure
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore developmentgmaran23
 
7-Backups of security Devices-03-06-2023.ppt
7-Backups of security Devices-03-06-2023.ppt7-Backups of security Devices-03-06-2023.ppt
7-Backups of security Devices-03-06-2023.pptabhichowdary16
 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practicesST_World
 
Essential Layers of IBM i Security: File and Field Security
Essential Layers of IBM i Security: File and Field SecurityEssential Layers of IBM i Security: File and Field Security
Essential Layers of IBM i Security: File and Field SecurityPrecisely
 
Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021Karel Kannel
 
Scaling Security Workflows in Government Agencies
Scaling Security Workflows in Government AgenciesScaling Security Workflows in Government Agencies
Scaling Security Workflows in Government AgenciesAvere Systems
 
Techzim Surge: Important Considerations for Hosting Web or Mobile Apps
Techzim Surge: Important Considerations for Hosting Web or Mobile AppsTechzim Surge: Important Considerations for Hosting Web or Mobile Apps
Techzim Surge: Important Considerations for Hosting Web or Mobile AppsAnthony Somerset
 
CIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfCIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfBabyBoy55
 

Ähnlich wie Encryption (20)

DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
 
Webinar: Cloud Storage: The 5 Reasons IT Can Do it Better
Webinar: Cloud Storage: The 5 Reasons IT Can Do it BetterWebinar: Cloud Storage: The 5 Reasons IT Can Do it Better
Webinar: Cloud Storage: The 5 Reasons IT Can Do it Better
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Rothke effective data destruction practices
Rothke   effective data destruction practicesRothke   effective data destruction practices
Rothke effective data destruction practices
 
Ben Rothke - Effective Data Destruction Practices
Ben Rothke - Effective Data Destruction PracticesBen Rothke - Effective Data Destruction Practices
Ben Rothke - Effective Data Destruction Practices
 
Webinar: How Snapshots CAN be Backups
Webinar: How Snapshots CAN be BackupsWebinar: How Snapshots CAN be Backups
Webinar: How Snapshots CAN be Backups
 
Dns firewalls null-may2020
Dns firewalls null-may2020Dns firewalls null-may2020
Dns firewalls null-may2020
 
Earth linkit servicesoverview
Earth linkit servicesoverviewEarth linkit servicesoverview
Earth linkit servicesoverview
 
EarthLink IT Services Overview
EarthLink IT Services OverviewEarthLink IT Services Overview
EarthLink IT Services Overview
 
Scale up is history! is scale out the future for storage
Scale up is history!  is scale out the future for storageScale up is history!  is scale out the future for storage
Scale up is history! is scale out the future for storage
 
2018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 42018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 4
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore development
 
7-Backups of security Devices-03-06-2023.ppt
7-Backups of security Devices-03-06-2023.ppt7-Backups of security Devices-03-06-2023.ppt
7-Backups of security Devices-03-06-2023.ppt
 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practices
 
Essential Layers of IBM i Security: File and Field Security
Essential Layers of IBM i Security: File and Field SecurityEssential Layers of IBM i Security: File and Field Security
Essential Layers of IBM i Security: File and Field Security
 
Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021
 
Scaling Security Workflows in Government Agencies
Scaling Security Workflows in Government AgenciesScaling Security Workflows in Government Agencies
Scaling Security Workflows in Government Agencies
 
Techzim Surge: Important Considerations for Hosting Web or Mobile Apps
Techzim Surge: Important Considerations for Hosting Web or Mobile AppsTechzim Surge: Important Considerations for Hosting Web or Mobile Apps
Techzim Surge: Important Considerations for Hosting Web or Mobile Apps
 
CIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfCIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdf
 
Praetorian secure encryption_services_overview
Praetorian secure encryption_services_overviewPraetorian secure encryption_services_overview
Praetorian secure encryption_services_overview
 

Kürzlich hochgeladen

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Kürzlich hochgeladen (20)

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Encryption

  • 1. UW Desktop Encryption Project UW’s approach to data encryption
  • 2. Introductions • Allen Monette - Security Coordinator • Linda Pruss – Security Engineer
  • 3. AGENDA • Overview of technology • Endpoint Encryption Project • Challenges/Issues • What’s next
  • 4. Effective Practices for Restricted Data Handling Risk Reduction Strategy Risk Assessment Risk Reduction Strategies OR THEN OR
  • 6. It’s 3am… Do you know where your laptops are? Full Disk Encryption protects against lost devices
  • 7. Would you trust… this guy with your files? File and Folder Encryption protects specific data
  • 8. How does it work?
  • 9. File encryption Think of file encryption as a secret code A simple code: A=0 B=1 C=2 D=3 Etc A message: 7 4 11 11 14 22 14 17 11 3
  • 10. Folder encryption Think of folder encryption as a safe deposit box
  • 11. Full Disk Encryption Think of Full Disk Encryption like a bank vault
  • 12. How does it really work?
  • 13. File and folder Encryption • Encrypts individual files or entire folders • Requires authentication to decrypt and access the files
  • 14. Full Disk Encryption • Replaces the master boot record with a special preboot environment • Encrypts the entire hard drive • Preboot Authentication plus OS authentication • Decrypts as files are used
  • 15. How to choose between Full Disk and File/Folder?
  • 16. When to use Full Disk Encryption Full Disk Encryption protects against lost devices
  • 17. When to use file/folder • Need an additional layer of security • Need portability • Need to support removable media
  • 19. Charter • • To research tools and methods for encrypting data on desktops and laptops so that risk is reduced if a computer storing restricted data is lost, stolen, compromised or disposed of improperly. Deliverables are : 1) recommend a product for pilot 2) pilot the product 3) recommend final product to sponsors
  • 20. Scope • Common desktops operating systems – Macintosh and Windows • Full disk and file/directory level encryption • Removable media devices – USB drives, CDRW • Managed (IT administered) and unmanaged (self-administered) systems
  • 21. Out of scope • Encryption of Linux OS, handhelds or smart phones • Hardware encryption • Database encryption • Encryption of server-based solutions • Secure transmission • Secure printing
  • 22. Out of scope • End user education • Best practices • Support infrastructure • Policy work
  • 23. Approach • Define the project • Get Smart! – Product and Market Analysis – Requirements Gathering
  • 24. Get Smart! • Team knowledge and research • NIST document (800-111) – Nov, 2007 – Guide to Storage Encryption Technologies for end user devices – http://csrc.nist.gov/publications/nistpubs/ 800-111/SP800-111.pdf • Campus forum • Leverage others work
  • 25. Market Analysis Source: Gartner Group Full report at: http://mediaproducts.gartner.com/reprints/credant/151075.html
  • 26. Requirements • Device support – Windows … all flavors – Macintosh – Linux – Smart Phone/Handheld • Industry Standard Encryption – AES 256 – FIPS certified
  • 27. Requirements • Key Management – Key backup/escrow mechanisms – Key recovery mechanisms – Key generation mechanisms • Removable Media support – USB disks, etc – CD R/W
  • 28. Requirements • Management Capabilities – Centrally managed • Provide service to campus departments – Cooperatively managed • Delegated management – Delegated management • IT managed • UW campus or IT department – Unmanaged • Self-managed
  • 29. Requirements • Directory Integration – Diversity on our campuses – The more varieties the better • File and Folder encryption – Don’t want to support multiple product • Leverage our Public Key Infrastructure – Strong AuthN
  • 30. Approach • Define the project • Get Smart! – Product and Market Analysis – Requirements Gathering • Mapped Solutions to Requirements – Reduce possible solutions to 9
  • 31. Approach • Define the project • Get Smart! – Product and Market Analysis – Requirements Gathering • Mapped Solutions to Requirements – Reduce possible solutions to 9 • Team Test of top 2 products
  • 33. Product Selected • Key Differentiators – Macintosh on Roadmap – File/Folder; smartphone encryption too – Allows for centralized, collaborative and delegated models – Management not tied to specific product – Lots of connectors (or not) – Small desktop footprint – Ease of use; understandable
  • 35. Technical Challenges • Market Turbulence/Definition – Acquisitions/partnerships – Many new features being introduced • Assumes client/server model – Periodic check in to server – Delegated/collaborative management
  • 36. Technical Challenges • Laptop states – Power off protection – Screen saver – Logoff – Hibernate, Suspend • Not a panacea – Still need host hardening – Power on protection
  • 37. Technical Challenges • Authentication – Strong passwords – 2 factor authentication – Integrated Windows AuthN • Synchronization issues • Recovery – User or machine password recovery • Identity proofing – Hardware Failure – Forensics
  • 39. Non-Technical Challenges Policy • Where and when to use Full Disk Encryption? • Where and when to use File/Folder? • What encryption solutions are acceptable? • Log in once or twice?
  • 40. Non-Technical Challenges Centralized service; decentralized campus • Who pays? • Maintenance • Running the server • Administering the application • Managing the service • Support • Help Desk calls • 2nd level technical expertise • Licenses
  • 41. Non-Technical Challenges User Acceptance • Department IT Staff • Willingness to collaborate • End Users • Strong passwords necessary • Double authentication with Pre-Boot • Initial setup cost - takes time to encrypt
  • 43. What next? • Two new project teams • Policy • Support & Best Practices • Pilot runs through the end of June • Evaluating our ability to collaborate as well as the software • Initial rollouts of 10-20 laptops • Report to sponsors with recommendations • Gradually open up pilot starting in July
  • 44. UW Desktop Encryption Project Allen Monette, amonette@wisc.edu Linda Pruss, lmpruss@wisc.edu

Hinweis der Redaktion

  1. OCIS is out on the two ends with ongoing projects: Find it; Encrypt it. Middle is harder. Restricted data, for us defined by WI Statue, but can be applied to any data you need to protect. Two types of encryption: full disk and file/folder.
  2. Endpoints defined. Lost laptops—VA; estimated costs per record are around $200 for 10000 records $2million
  3. Lost CDs – British government
  4. Photo by "Scott Beale / Laughing Squid” laughingsquid.com.
  5. Good solutions integrate with the OS, eg added to right-click context menu; can select files by type, eg .doc
  6. Data at rest. Can also be used for secure hdd disposal.
  7. FDE can’t protect a laptop that’s on and logged in; FDE doesn’t stop unencrypted data from leaving the encrypted drive
  8. Create charter and solicit a team Team Members Sponsors
  9. Server based solutions like mywebspace, webDAV Novell and Microsoft filie server; Incidental not intended.
  10. (e.g. encrypting the restricted data, but then emailing it unencrypted; strong encryption passwords)
  11. Get SMART
  12. Campus concerns and experiences Milwaukee … Survey Center … Educause list Burton group
  13. Describe quadrants
  14. Variety of machines supported Vista laggers; none—some promised; why important? Why should audience care?
  15. Key management importance; lost keys mean lost data Just encrypted disk, but then just copy the entire thing to USB in clear text
  16. invited vendors for demos/webex; gathered additional information; ranked products as demos completed see what floated to top
  17. Get SMART; hands on test of both products; continued to gather information; decide on product to pilot—license affordable?
  18. Some are Safeboot specific most would pertain to any product we selected. Think about any particular challenges you would have with implementation of this kind of product