SlideShare ist ein Scribd-Unternehmen logo
1 von 42
Beyond PCI – A Cost Effective Approach to Data Protection Ulf Mattsson CTO Protegrity [email_address] August 5, 2010 Session 7192
Ulf Mattsson ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
0
0 September 23, 2009
http://www.knowpci.com Source of Information about PCI Research
Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Online Data Under Attack – Not  Laptops or Backup Slide source: Verizon Business 2008 Data Breach Investigations Report Breaches attributed to insiders are much larger than those caused by outsiders The type of asset compromised most frequently is online data:
Source: 2009 Data Breach Investigations Supplemental Report,  Verizon  Top 15 Threat Action Types % of  Records % of  Breaches
The Gartner 2010 CyberThreat Landscape The danger of advanced persistent threats (APTs) to enterprises.
File System Data Entry Database Storage Application  Attacks at Different System Layers Backup DATABASE ATTACK MALWARE / TROJAN FILE ATTACK SQL  INJECTION MEDIA  ATTACK … SNIFFER ATTACK Network Authorized/ Un-authorized Users HW Service Contractors Vendors Database Admin System  Admin … “ The perimeter is gone – need for new security approaches”
PCI DSS -  Payment Card Industry Data Security Standard ,[object Object],[object Object],[object Object],[object Object],[object Object]
PCI DSS # 3, 6, 7, 10 & 12 Build and maintain a secure network. ,[object Object],[object Object],Protect cardholder data. ,[object Object],[object Object],Maintain a vulnerability management program. ,[object Object],[object Object],Implement strong access control measures. ,[object Object],[object Object],[object Object],Regularly monitor and test networks. ,[object Object],[object Object],Maintain an information security policy. ,[object Object]
PCI DSS #3 & 4 – Protect Cardholder Data ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Aggregation Operations Analysis Archive Point of Sale E-Commerce Branch Office Case Studies – Retail Environments  : Encryption service
Case Studies – PCI DSS Compliance ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],0
Case Study 1: Goal – PCI Compliance &  Application Transparency File Encryption: Windows Database Encryption: DB2 (zOS, iSeries), Oracle, SQL Server Applications  Retail Store Applications  FTP File Decryption Central HQ Location File Encryption: Windows, UNIX, Linux, zOS Credit Card Entry : Encryption service
Case Study 2: Goal – Addressing Advanced  Attacks & PCI DSS Application  Application  FTP Database Encryption: DB2, SQL Server File Encryption: Windows, UNIX, zOS Retail Store Central HQ Location Credit  Card Entry Application  Application  Encryption : Encryption service End-to-End-Encryption (E2EE)
UDF VIEW CPACF (CCF) EDITPROC ICSF CPACF EDITPROC FIELDPROC ,[object Object],: Encryption service  * : 20 bytes Local  Encryption Remote  Encryption TCP/IP UDF VIEW Mainframe (z/OS) DB2 DB2 DB2 DB2 User Defined Function Integrated Cryptographic  Services Facility CP Assist for  Cryptographic  Function Key Server Crypto Server 1 Micro-second* 1 Micro-second* 1000 Micro-seconds* 1 Micro-second*
Data Loading (Batch) 1 000 000 – 100 000 - 10 000 – 1 000 – Encryption Topology Rows Decrypted / s (100 bytes) z/OS Hardware Crypto - CPACF (All Operations) Queries  (Data Warehouse & OLTP) Column Encryption Performance - Different Topologies I Network Attached Encryption (SW/HW) I Local Encryption (SW/HW)
Evaluation of Encryption Options for  DB2 on z/OS Best Worst Encryption Interface Performance PCI DSS Security Transparency API UDF DB2 V8 UDF DB2 V9 - Fieldproc Editproc
Choose Your Defenses – Newer Data  Security Approaches Application Databases  Key Manager Format Controlling Encryption Token Server Token Data Tokenization Example of Token format: 1234 1234 1234  4560 Application  Databases  Key Manager Example of Encrypted format: 111-22- 1013 : Encryption service
What Is Formatted Encryption? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Formatted Encryption - Considerations ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What Is Data Tokenization? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Central Tokenization - Considerations ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
New Tokenization Approach - Distributed Servers Security Management Customer  Application Token Server Customer  Application Customer  Application Token  Server Customer  Application Token Server
200 000 – 100 000 – 10 000 – 1000 – 5 – Tokenization Topology PAN Tokenization (per second) New Distributed Tokenization Approach (per deployed  token server) Different Tokenization Approaches - Performance I New Old Centralized Tokenization Approach (enterprise total) I Old Outsourced On-site On-site
Evaluating Different Tokenization Solutions Best Worst Evaluating Different Tokenization Implementations Evaluation Area Hosted/Outsourced On-site/On-premises Area Criteria Central (old) Distributed Central (old) Distributed Integrated Operational Needs Availability Scalability Performance Pricing Model Per Server Per Transaction Data Types Identifiable - PII Cardholder - PCI Security Separation Compliance Scope
0 123456  777777  1234 123456 123456 1234 aVdSaH  gF4fJh  sDla !@#$%a^&*B()_+!@4#$2%p^&* How to not Break the Data Format  Hashing - Binary Encryption - Alpha Encoding - Encoding - Partial  Encoding -  Clear Text - Data Field Length Protection Method !@#$%a^&*B()_+!@ 666666 777777 8888 Tokenizing  or Formatted Encryption Length and  Type Changed Type Changed CCN / PAN
Different Security Options for Data Fields Best  Worst Evaluation Criteria Strong Encryption Formatted Encryption New Distributed Tokenization Old Central  Tokenization Disconnected environments Distributed environments Performance impact – data loading  Transparent to applications Expanded storage size Transparent to database schema Long life-cycle data Unix or Windows &“big iron”  Re-keying of data in a data flow High risk data  Compliance to PCI, NIST
Matching Data Protection Solutions with  Risk Level Risk Level Solution Monitor Monitor, mask, access control limits, format control encryption Tokenization, strong encryption Low Risk (1-5) At Risk (6-15) High Risk (16-25) Data  Field Risk  Level Credit Card Number 25 Social Security Number 20 CVV 20 Customer Name 12 Secret Formula 10 Employee Name 9 Employee Health Record 6 Zip Code 3
Choose Your Defenses – A Balanced  Approach Database Server Database  Activity  Monitoring / Data Loss  Prevention Web Application  Firewall Database Files Database  Log Files Applications Database Columns Database  Activity  Monitoring
Source: 2009 PCI DSS Compliance Survey, Ponemon Institute  Cost Effective Technology for PCI DSS Encryption 74% WAF 55% DLP 43% DAM 18%
Best  Worst Choose Your Defenses – Positioning of  Alternatives  Database Protection Approach Performance Storage Availability Transparency Security Monitoring, Blocking, Masking Column Level Formatted  Encryption  Column Level Strong Encryption  Distributed Tokenization Central Tokenization Database File Encryption
Use Case –Data Protection in  Cloud Environments Cloud Environment Data Token Encryption User Security Administrator Encryption Token
Use Case – Data Protection in  Test/Dev Environments Test Environment Production Environment Security Administrator Data Tokenization Formatted Encryption Masking Encryption Token
Data Protection Challenges ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Single Point of Control for Data Encryption ,[object Object],[object Object],[object Object],[object Object],Hardware Security  RACF Applications DB2 z/OS Files ICSF Encryption Solution Mainframe  z/OS DB2  LUW Informix System i Other Hardware Security API : Encryption service
Summary  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Protegrity Data Security Management Database Protector Secure  Distribution Audit Log Secure  Archive Secure  Collection Enterprise Data Security Administrator Broad Platform Support File System Protector Policy Application Protector  Tokenization Server
Protegrity Corporate Overview ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Beyond PCI – A Cost Effective Approach to Data Protection Ulf Mattsson CTO Protegrity [email_address] August 5, 2010 Session 7192

Weitere ähnliche Inhalte

Was ist angesagt?

The past, present, and future of big data security
The past, present, and future of big data securityThe past, present, and future of big data security
The past, present, and future of big data securityUlf Mattsson
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsYusuf Hadiwinata Sutandar
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCUlf Mattsson
 
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009Ulf Mattsson
 
Isaca new delhi india privacy and big data
Isaca new delhi india   privacy and big dataIsaca new delhi india   privacy and big data
Isaca new delhi india privacy and big dataUlf Mattsson
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf MattssonUlf Mattsson
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Ulf Mattsson
 
Application security and pa dss certification
Application security and pa dss certificationApplication security and pa dss certification
Application security and pa dss certificationAlexander Polyakov
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetSafeNet
 
Continuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityTokenEx
 
марко Safe net@rainbow-informzashita - februar 2012
марко Safe net@rainbow-informzashita - februar 2012марко Safe net@rainbow-informzashita - februar 2012
марко Safe net@rainbow-informzashita - februar 2012Валерий Коржов
 
Gazzang pci v1[1]
Gazzang pci v1[1]Gazzang pci v1[1]
Gazzang pci v1[1]Gazzang
 
Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4Mukesh Chinta
 
Securing Open Source Databases
Securing Open Source DatabasesSecuring Open Source Databases
Securing Open Source DatabasesGazzang
 
Essentials of PCI Assessment
Essentials of PCI AssessmentEssentials of PCI Assessment
Essentials of PCI Assessment Gazzang
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data securityUlf Mattsson
 
Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance MonitoringKimberly Simon MBA
 

Was ist angesagt? (20)

The past, present, and future of big data security
The past, present, and future of big data securityThe past, present, and future of big data security
The past, present, and future of big data security
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYC
 
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
 
Isaca new delhi india privacy and big data
Isaca new delhi india   privacy and big dataIsaca new delhi india   privacy and big data
Isaca new delhi india privacy and big data
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...
 
Data Discovery and PCI DSS
Data Discovery and PCI DSSData Discovery and PCI DSS
Data Discovery and PCI DSS
 
Application security and pa dss certification
Application security and pa dss certificationApplication security and pa dss certification
Application security and pa dss certification
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
 
PA-DSS
PA-DSSPA-DSS
PA-DSS
 
Continuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric Security
 
марко Safe net@rainbow-informzashita - februar 2012
марко Safe net@rainbow-informzashita - februar 2012марко Safe net@rainbow-informzashita - februar 2012
марко Safe net@rainbow-informzashita - februar 2012
 
Gazzang pci v1[1]
Gazzang pci v1[1]Gazzang pci v1[1]
Gazzang pci v1[1]
 
Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4Cisco cybersecurity essentials chapter 4
Cisco cybersecurity essentials chapter 4
 
Securing Open Source Databases
Securing Open Source DatabasesSecuring Open Source Databases
Securing Open Source Databases
 
Essentials of PCI Assessment
Essentials of PCI AssessmentEssentials of PCI Assessment
Essentials of PCI Assessment
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data security
 
Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance Monitoring
 

Andere mochten auch

SLES 11 SP2 PerformanceEvaluation for Linux on System z
SLES 11 SP2 PerformanceEvaluation for Linux on System zSLES 11 SP2 PerformanceEvaluation for Linux on System z
SLES 11 SP2 PerformanceEvaluation for Linux on System zIBM India Smarter Computing
 
Building a Two Node SLES 11 SP2 Linux Cluster with VMware
Building a Two Node SLES 11 SP2 Linux Cluster with VMwareBuilding a Two Node SLES 11 SP2 Linux Cluster with VMware
Building a Two Node SLES 11 SP2 Linux Cluster with VMwaregeekswing
 
Data security to protect pci data flow ulf mattsson - insecure-mag-40
Data security to protect pci data flow   ulf mattsson - insecure-mag-40Data security to protect pci data flow   ulf mattsson - insecure-mag-40
Data security to protect pci data flow ulf mattsson - insecure-mag-40Ulf Mattsson
 
Protecting Your Data in the Cloud - CSO - Conference 2011
Protecting Your Data in the Cloud - CSO - Conference 2011 Protecting Your Data in the Cloud - CSO - Conference 2011
Protecting Your Data in the Cloud - CSO - Conference 2011 Ulf Mattsson
 
Article data-centric security key to cloud and digital business
Article   data-centric security key to cloud and digital businessArticle   data-centric security key to cloud and digital business
Article data-centric security key to cloud and digital businessUlf Mattsson
 
How to evaluate data protection technologies - Mastercard conference
How to evaluate data protection technologies -  Mastercard conferenceHow to evaluate data protection technologies -  Mastercard conference
How to evaluate data protection technologies - Mastercard conferenceUlf Mattsson
 
Full system roll-back and systemd in SUSE Linux Enterprise 12
Full system roll-back and systemd in SUSE Linux Enterprise 12Full system roll-back and systemd in SUSE Linux Enterprise 12
Full system roll-back and systemd in SUSE Linux Enterprise 12Gábor Nyers
 
Examples of international privacy legislation
Examples of international privacy legislationExamples of international privacy legislation
Examples of international privacy legislationUlf Mattsson
 
Isaca how innovation can bridge the gap between privacy and regulations
Isaca   how innovation can bridge the gap between privacy and regulationsIsaca   how innovation can bridge the gap between privacy and regulations
Isaca how innovation can bridge the gap between privacy and regulationsUlf Mattsson
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016Ulf Mattsson
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...Ulf Mattsson
 
Cacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalCacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalUlf Mattsson
 
How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016Ulf Mattsson
 
Ubuntu 2014 Cloud and Server Survey
Ubuntu 2014 Cloud and Server SurveyUbuntu 2014 Cloud and Server Survey
Ubuntu 2014 Cloud and Server SurveyUbuntu Server
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudUlf Mattsson
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Ulf Mattsson
 
Open suse inro history
Open suse inro historyOpen suse inro history
Open suse inro historynamiann
 

Andere mochten auch (17)

SLES 11 SP2 PerformanceEvaluation for Linux on System z
SLES 11 SP2 PerformanceEvaluation for Linux on System zSLES 11 SP2 PerformanceEvaluation for Linux on System z
SLES 11 SP2 PerformanceEvaluation for Linux on System z
 
Building a Two Node SLES 11 SP2 Linux Cluster with VMware
Building a Two Node SLES 11 SP2 Linux Cluster with VMwareBuilding a Two Node SLES 11 SP2 Linux Cluster with VMware
Building a Two Node SLES 11 SP2 Linux Cluster with VMware
 
Data security to protect pci data flow ulf mattsson - insecure-mag-40
Data security to protect pci data flow   ulf mattsson - insecure-mag-40Data security to protect pci data flow   ulf mattsson - insecure-mag-40
Data security to protect pci data flow ulf mattsson - insecure-mag-40
 
Protecting Your Data in the Cloud - CSO - Conference 2011
Protecting Your Data in the Cloud - CSO - Conference 2011 Protecting Your Data in the Cloud - CSO - Conference 2011
Protecting Your Data in the Cloud - CSO - Conference 2011
 
Article data-centric security key to cloud and digital business
Article   data-centric security key to cloud and digital businessArticle   data-centric security key to cloud and digital business
Article data-centric security key to cloud and digital business
 
How to evaluate data protection technologies - Mastercard conference
How to evaluate data protection technologies -  Mastercard conferenceHow to evaluate data protection technologies -  Mastercard conference
How to evaluate data protection technologies - Mastercard conference
 
Full system roll-back and systemd in SUSE Linux Enterprise 12
Full system roll-back and systemd in SUSE Linux Enterprise 12Full system roll-back and systemd in SUSE Linux Enterprise 12
Full system roll-back and systemd in SUSE Linux Enterprise 12
 
Examples of international privacy legislation
Examples of international privacy legislationExamples of international privacy legislation
Examples of international privacy legislation
 
Isaca how innovation can bridge the gap between privacy and regulations
Isaca   how innovation can bridge the gap between privacy and regulationsIsaca   how innovation can bridge the gap between privacy and regulations
Isaca how innovation can bridge the gap between privacy and regulations
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
 
Cacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalCacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 final
 
How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016
 
Ubuntu 2014 Cloud and Server Survey
Ubuntu 2014 Cloud and Server SurveyUbuntu 2014 Cloud and Server Survey
Ubuntu 2014 Cloud and Server Survey
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
 
Open suse inro history
Open suse inro historyOpen suse inro history
Open suse inro history
 

Ähnlich wie IBM Share Conference 2010, Boston, Ulf Mattsson

Microsoft Platform Security Briefing
Microsoft Platform Security BriefingMicrosoft Platform Security Briefing
Microsoft Platform Security Briefingtechnext1
 
Data protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsData protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsUlf Mattsson
 
Life After Compliance march 2010 v2
Life After Compliance march 2010 v2Life After Compliance march 2010 v2
Life After Compliance march 2010 v2SafeNet
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...Ulf Mattsson
 
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptTizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptwebhostingguy
 
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptTizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptwebhostingguy
 
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNet
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNetTecnologías para el Cumplimiento. Alexandre Bento. SafeNet
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNetInternet Security Auditors
 
WITDOM Credit Risk Scoring use case at ISSE 2017
WITDOM Credit Risk Scoring use case at ISSE 2017WITDOM Credit Risk Scoring use case at ISSE 2017
WITDOM Credit Risk Scoring use case at ISSE 2017Elsa Prieto
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Frameworkcentralohioissa
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Ulf Mattsson
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkErni Susanti
 
In Cloud We Encrypt #GHC15
In Cloud We Encrypt #GHC15In Cloud We Encrypt #GHC15
In Cloud We Encrypt #GHC15Intuit Inc.
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...NetworkCollaborators
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewAlert Logic
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyAlienVault
 
CLOUD SECURITY.pptx
CLOUD SECURITY.pptxCLOUD SECURITY.pptx
CLOUD SECURITY.pptxMrPrathapG
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Mukesh Chinta
 
Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014Ulf Mattsson
 

Ähnlich wie IBM Share Conference 2010, Boston, Ulf Mattsson (20)

Microsoft Platform Security Briefing
Microsoft Platform Security BriefingMicrosoft Platform Security Briefing
Microsoft Platform Security Briefing
 
Data protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsData protection on premises, and in public and private clouds
Data protection on premises, and in public and private clouds
 
Life After Compliance march 2010 v2
Life After Compliance march 2010 v2Life After Compliance march 2010 v2
Life After Compliance march 2010 v2
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
 
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptTizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.ppt
 
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptTizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.ppt
 
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNet
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNetTecnologías para el Cumplimiento. Alexandre Bento. SafeNet
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNet
 
WITDOM Credit Risk Scoring use case at ISSE 2017
WITDOM Credit Risk Scoring use case at ISSE 2017WITDOM Credit Risk Scoring use case at ISSE 2017
WITDOM Credit Risk Scoring use case at ISSE 2017
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber Ark
 
In Cloud We Encrypt #GHC15
In Cloud We Encrypt #GHC15In Cloud We Encrypt #GHC15
In Cloud We Encrypt #GHC15
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model Overview
 
Will your cloud be compliant
Will your cloud be compliantWill your cloud be compliant
Will your cloud be compliant
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance Strategy
 
CLOUD SECURITY.pptx
CLOUD SECURITY.pptxCLOUD SECURITY.pptx
CLOUD SECURITY.pptx
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2
 
Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014
 

Mehr von Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Ulf Mattsson
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...Ulf Mattsson
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesUlf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeUlf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchainUlf Mattsson
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsUlf Mattsson
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaUlf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningUlf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKUlf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsUlf Mattsson
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonUlf Mattsson
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAUlf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?Ulf Mattsson
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2bUlf Mattsson
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020Ulf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?Ulf Mattsson
 

Mehr von Ulf Mattsson (20)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
Book
BookBook
Book
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 

IBM Share Conference 2010, Boston, Ulf Mattsson

  • 1. Beyond PCI – A Cost Effective Approach to Data Protection Ulf Mattsson CTO Protegrity [email_address] August 5, 2010 Session 7192
  • 2.
  • 3. 0
  • 5. http://www.knowpci.com Source of Information about PCI Research
  • 6.
  • 7. Online Data Under Attack – Not Laptops or Backup Slide source: Verizon Business 2008 Data Breach Investigations Report Breaches attributed to insiders are much larger than those caused by outsiders The type of asset compromised most frequently is online data:
  • 8. Source: 2009 Data Breach Investigations Supplemental Report, Verizon Top 15 Threat Action Types % of Records % of Breaches
  • 9. The Gartner 2010 CyberThreat Landscape The danger of advanced persistent threats (APTs) to enterprises.
  • 10. File System Data Entry Database Storage Application Attacks at Different System Layers Backup DATABASE ATTACK MALWARE / TROJAN FILE ATTACK SQL INJECTION MEDIA ATTACK … SNIFFER ATTACK Network Authorized/ Un-authorized Users HW Service Contractors Vendors Database Admin System Admin … “ The perimeter is gone – need for new security approaches”
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16. Case Study 1: Goal – PCI Compliance & Application Transparency File Encryption: Windows Database Encryption: DB2 (zOS, iSeries), Oracle, SQL Server Applications Retail Store Applications FTP File Decryption Central HQ Location File Encryption: Windows, UNIX, Linux, zOS Credit Card Entry : Encryption service
  • 17. Case Study 2: Goal – Addressing Advanced Attacks & PCI DSS Application Application FTP Database Encryption: DB2, SQL Server File Encryption: Windows, UNIX, zOS Retail Store Central HQ Location Credit Card Entry Application Application Encryption : Encryption service End-to-End-Encryption (E2EE)
  • 18.
  • 19. Data Loading (Batch) 1 000 000 – 100 000 - 10 000 – 1 000 – Encryption Topology Rows Decrypted / s (100 bytes) z/OS Hardware Crypto - CPACF (All Operations) Queries (Data Warehouse & OLTP) Column Encryption Performance - Different Topologies I Network Attached Encryption (SW/HW) I Local Encryption (SW/HW)
  • 20. Evaluation of Encryption Options for DB2 on z/OS Best Worst Encryption Interface Performance PCI DSS Security Transparency API UDF DB2 V8 UDF DB2 V9 - Fieldproc Editproc
  • 21. Choose Your Defenses – Newer Data Security Approaches Application Databases Key Manager Format Controlling Encryption Token Server Token Data Tokenization Example of Token format: 1234 1234 1234 4560 Application Databases Key Manager Example of Encrypted format: 111-22- 1013 : Encryption service
  • 22.
  • 23.
  • 24.
  • 25.
  • 26. New Tokenization Approach - Distributed Servers Security Management Customer Application Token Server Customer Application Customer Application Token Server Customer Application Token Server
  • 27. 200 000 – 100 000 – 10 000 – 1000 – 5 – Tokenization Topology PAN Tokenization (per second) New Distributed Tokenization Approach (per deployed token server) Different Tokenization Approaches - Performance I New Old Centralized Tokenization Approach (enterprise total) I Old Outsourced On-site On-site
  • 28. Evaluating Different Tokenization Solutions Best Worst Evaluating Different Tokenization Implementations Evaluation Area Hosted/Outsourced On-site/On-premises Area Criteria Central (old) Distributed Central (old) Distributed Integrated Operational Needs Availability Scalability Performance Pricing Model Per Server Per Transaction Data Types Identifiable - PII Cardholder - PCI Security Separation Compliance Scope
  • 29. 0 123456 777777 1234 123456 123456 1234 aVdSaH gF4fJh sDla !@#$%a^&*B()_+!@4#$2%p^&* How to not Break the Data Format Hashing - Binary Encryption - Alpha Encoding - Encoding - Partial Encoding - Clear Text - Data Field Length Protection Method !@#$%a^&*B()_+!@ 666666 777777 8888 Tokenizing or Formatted Encryption Length and Type Changed Type Changed CCN / PAN
  • 30. Different Security Options for Data Fields Best Worst Evaluation Criteria Strong Encryption Formatted Encryption New Distributed Tokenization Old Central Tokenization Disconnected environments Distributed environments Performance impact – data loading Transparent to applications Expanded storage size Transparent to database schema Long life-cycle data Unix or Windows &“big iron” Re-keying of data in a data flow High risk data Compliance to PCI, NIST
  • 31. Matching Data Protection Solutions with Risk Level Risk Level Solution Monitor Monitor, mask, access control limits, format control encryption Tokenization, strong encryption Low Risk (1-5) At Risk (6-15) High Risk (16-25) Data Field Risk Level Credit Card Number 25 Social Security Number 20 CVV 20 Customer Name 12 Secret Formula 10 Employee Name 9 Employee Health Record 6 Zip Code 3
  • 32. Choose Your Defenses – A Balanced Approach Database Server Database Activity Monitoring / Data Loss Prevention Web Application Firewall Database Files Database Log Files Applications Database Columns Database Activity Monitoring
  • 33. Source: 2009 PCI DSS Compliance Survey, Ponemon Institute Cost Effective Technology for PCI DSS Encryption 74% WAF 55% DLP 43% DAM 18%
  • 34. Best Worst Choose Your Defenses – Positioning of Alternatives Database Protection Approach Performance Storage Availability Transparency Security Monitoring, Blocking, Masking Column Level Formatted Encryption Column Level Strong Encryption Distributed Tokenization Central Tokenization Database File Encryption
  • 35. Use Case –Data Protection in Cloud Environments Cloud Environment Data Token Encryption User Security Administrator Encryption Token
  • 36. Use Case – Data Protection in Test/Dev Environments Test Environment Production Environment Security Administrator Data Tokenization Formatted Encryption Masking Encryption Token
  • 37.
  • 38.
  • 39.
  • 40. Protegrity Data Security Management Database Protector Secure Distribution Audit Log Secure Archive Secure Collection Enterprise Data Security Administrator Broad Platform Support File System Protector Policy Application Protector Tokenization Server
  • 41.
  • 42. Beyond PCI – A Cost Effective Approach to Data Protection Ulf Mattsson CTO Protegrity [email_address] August 5, 2010 Session 7192

Hinweis der Redaktion

  1. Protegrity Questions From a strict compliance standpoint, what is your view on the requirements regarding storage of tokens within the same RDBMS vs. storing the tokens in a separate and distinct system (e.g. an appliance)? Can you compare and contrast the different ways of delivering tokenization; for example, as a add-on to payment processing services vs. as an in-house enterprise solution for the data center? (Even if you have it externally, you are still responsible for that data) What is your estimate of the size and growth rate of the token marketplace? How many inquiries are you getting about tokenization? Who are the leaders in the token marketplace in your opinion? Is there a Forrester Wave for this?
  2. ULF
  3. Performance Impact on operations - end users, data processing windows Storage Impact on data storage requirements Security How secure Is the data at rest Impact on data access – separation of duties Transparency Changes to application(s) Impact on supporting utilities and processes
  4. ULF
  5. These are particular use cases where you should “watch out”. It does not capture ALL of criteria and use cases
  6. 53 Lets go back to our Example of Data with different Risk Levels WE can now Pick a Risk Value, and map it to the most Cost-Effective solution from a Risk management Perspective. The key thing to remember here is that one size security solutions are never the best fit. The strongest protection for high risk data will be strong encryption (or tokenization) of individual data fields. . The risk levels here will depend on value of the data, data volumes, the servers, connectivity, physical security, HR aspects, geography, compensating controls and other issues.
  7. 39 Source: 2009 PCI DSS Compliance Survey, Ponemon Institute According to the report, only 18% considered database scanning and monitoring highly cost effective for PCI DSS compliance -- ranking 15 out of 18 security technologies surveyed . In fact, almost half (49%) gave DAM a low rating for cost effectiveness in enabling PCI DSS compliance . Database activity monitoring had its roots in inspection of SQL traffic for indications of data loss. However, most database access is through an application path which has its own security mechanisms. The DAM market was hyped well ahead of actual customer requirements and well beyond the track record of early entrants to the space. Security technology needs to evolve into the infrastructure to be effective and efficient. New security concepts are often necessarily layered on existing infrastructures to lessen side-effects on applications while the security technology and administration procedures mature. However, over time selective capabilities such as database activity monitoring should be assimilated into database systems and application designs to improve performance and reduce overhead costs.  
  8. This slide includes the original animation.
  9. Protection of data from acquisition to deletion Defense in depth